Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2022/03/08 21:02:14 fuzzer started 2022/03/08 21:02:14 dialing manager at 10.128.0.169:41295 syzkaller login: [ 49.219472][ T3596] cgroup: Unknown subsys name 'net' [ 49.348416][ T3596] cgroup: Unknown subsys name 'rlimit' 2022/03/08 21:02:15 syscalls: 3359 2022/03/08 21:02:15 code coverage: enabled 2022/03/08 21:02:15 comparison tracing: enabled 2022/03/08 21:02:15 extra coverage: enabled 2022/03/08 21:02:15 delay kcov mmap: mmap returned an invalid pointer 2022/03/08 21:02:15 setuid sandbox: enabled 2022/03/08 21:02:15 namespace sandbox: enabled 2022/03/08 21:02:15 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/08 21:02:15 fault injection: enabled 2022/03/08 21:02:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/08 21:02:15 net packet injection: enabled 2022/03/08 21:02:15 net device setup: enabled 2022/03/08 21:02:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/08 21:02:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/08 21:02:15 USB emulation: enabled 2022/03/08 21:02:15 hci packet injection: enabled 2022/03/08 21:02:15 wifi device emulation: enabled 2022/03/08 21:02:15 802.15.4 emulation: enabled 2022/03/08 21:02:15 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/08 21:02:15 fetching corpus: 50, signal 44487/48165 (executing program) 2022/03/08 21:02:15 fetching corpus: 100, signal 60276/65610 (executing program) 2022/03/08 21:02:15 fetching corpus: 150, signal 75404/82330 (executing program) 2022/03/08 21:02:15 fetching corpus: 200, signal 85092/93583 (executing program) 2022/03/08 21:02:15 fetching corpus: 250, signal 97141/107101 (executing program) 2022/03/08 21:02:16 fetching corpus: 300, signal 102023/113510 (executing program) 2022/03/08 21:02:16 fetching corpus: 350, signal 110196/123085 (executing program) 2022/03/08 21:02:16 fetching corpus: 400, signal 114220/128604 (executing program) 2022/03/08 21:02:16 fetching corpus: 450, signal 119691/135507 (executing program) 2022/03/08 21:02:16 fetching corpus: 500, signal 125686/142851 (executing program) 2022/03/08 21:02:16 fetching corpus: 550, signal 131188/149666 (executing program) 2022/03/08 21:02:16 fetching corpus: 600, signal 134735/154590 (executing program) 2022/03/08 21:02:16 fetching corpus: 650, signal 138788/159997 (executing program) 2022/03/08 21:02:16 fetching corpus: 700, signal 142195/164726 (executing program) 2022/03/08 21:02:16 fetching corpus: 750, signal 146244/170069 (executing program) 2022/03/08 21:02:16 fetching corpus: 800, signal 151496/176455 (executing program) 2022/03/08 21:02:17 fetching corpus: 850, signal 154706/180924 (executing program) 2022/03/08 21:02:17 fetching corpus: 900, signal 159748/187079 (executing program) 2022/03/08 21:02:17 fetching corpus: 950, signal 163825/192351 (executing program) 2022/03/08 21:02:17 fetching corpus: 1000, signal 167631/197301 (executing program) 2022/03/08 21:02:17 fetching corpus: 1050, signal 170289/201131 (executing program) 2022/03/08 21:02:17 fetching corpus: 1100, signal 173372/205375 (executing program) 2022/03/08 21:02:17 fetching corpus: 1150, signal 176073/209264 (executing program) 2022/03/08 21:02:17 fetching corpus: 1200, signal 180588/214783 (executing program) 2022/03/08 21:02:17 fetching corpus: 1250, signal 183296/218623 (executing program) 2022/03/08 21:02:17 fetching corpus: 1300, signal 185706/222153 (executing program) 2022/03/08 21:02:18 fetching corpus: 1350, signal 188497/225994 (executing program) 2022/03/08 21:02:18 fetching corpus: 1400, signal 191021/229624 (executing program) 2022/03/08 21:02:18 fetching corpus: 1450, signal 194003/233630 (executing program) 2022/03/08 21:02:18 fetching corpus: 1500, signal 196901/237484 (executing program) 2022/03/08 21:02:18 fetching corpus: 1550, signal 199664/241248 (executing program) 2022/03/08 21:02:18 fetching corpus: 1600, signal 201936/244612 (executing program) 2022/03/08 21:02:18 fetching corpus: 1650, signal 206307/249821 (executing program) 2022/03/08 21:02:18 fetching corpus: 1700, signal 208560/253032 (executing program) 2022/03/08 21:02:18 fetching corpus: 1750, signal 211267/256707 (executing program) 2022/03/08 21:02:19 fetching corpus: 1800, signal 214066/260378 (executing program) 2022/03/08 21:02:19 fetching corpus: 1850, signal 216750/263991 (executing program) 2022/03/08 21:02:19 fetching corpus: 1900, signal 219202/267386 (executing program) 2022/03/08 21:02:19 fetching corpus: 1950, signal 221332/270404 (executing program) 2022/03/08 21:02:19 fetching corpus: 2000, signal 223451/273366 (executing program) 2022/03/08 21:02:19 fetching corpus: 2050, signal 226477/277162 (executing program) 2022/03/08 21:02:19 fetching corpus: 2100, signal 228161/279800 (executing program) 2022/03/08 21:02:19 fetching corpus: 2150, signal 230151/282626 (executing program) 2022/03/08 21:02:19 fetching corpus: 2200, signal 232944/286202 (executing program) 2022/03/08 21:02:20 fetching corpus: 2250, signal 234599/288732 (executing program) 2022/03/08 21:02:20 fetching corpus: 2300, signal 236682/291635 (executing program) 2022/03/08 21:02:20 fetching corpus: 2350, signal 238374/294207 (executing program) 2022/03/08 21:02:20 fetching corpus: 2400, signal 242278/298640 (executing program) 2022/03/08 21:02:20 fetching corpus: 2450, signal 244038/301220 (executing program) 2022/03/08 21:02:20 fetching corpus: 2500, signal 246308/304231 (executing program) 2022/03/08 21:02:20 fetching corpus: 2550, signal 248786/307485 (executing program) 2022/03/08 21:02:20 fetching corpus: 2600, signal 250725/310157 (executing program) 2022/03/08 21:02:20 fetching corpus: 2650, signal 252175/312468 (executing program) 2022/03/08 21:02:20 fetching corpus: 2700, signal 253611/314774 (executing program) 2022/03/08 21:02:21 fetching corpus: 2750, signal 255408/317317 (executing program) 2022/03/08 21:02:21 fetching corpus: 2800, signal 257026/319663 (executing program) 2022/03/08 21:02:21 fetching corpus: 2850, signal 258028/321507 (executing program) 2022/03/08 21:02:21 fetching corpus: 2900, signal 259335/323657 (executing program) 2022/03/08 21:02:21 fetching corpus: 2950, signal 260536/325695 (executing program) 2022/03/08 21:02:21 fetching corpus: 3000, signal 262431/328273 (executing program) 2022/03/08 21:02:21 fetching corpus: 3050, signal 264461/330951 (executing program) 2022/03/08 21:02:21 fetching corpus: 3100, signal 265484/332881 (executing program) 2022/03/08 21:02:21 fetching corpus: 3150, signal 266543/334790 (executing program) 2022/03/08 21:02:21 fetching corpus: 3200, signal 268345/337224 (executing program) 2022/03/08 21:02:22 fetching corpus: 3250, signal 269865/339429 (executing program) 2022/03/08 21:02:22 fetching corpus: 3300, signal 271379/341662 (executing program) 2022/03/08 21:02:22 fetching corpus: 3350, signal 273138/344032 (executing program) 2022/03/08 21:02:22 fetching corpus: 3400, signal 274468/346022 (executing program) 2022/03/08 21:02:22 fetching corpus: 3450, signal 275848/348048 (executing program) 2022/03/08 21:02:22 fetching corpus: 3500, signal 277344/350219 (executing program) 2022/03/08 21:02:22 fetching corpus: 3550, signal 278724/352262 (executing program) 2022/03/08 21:02:22 fetching corpus: 3600, signal 279512/353851 (executing program) 2022/03/08 21:02:22 fetching corpus: 3650, signal 280511/355608 (executing program) 2022/03/08 21:02:22 fetching corpus: 3700, signal 281987/357686 (executing program) 2022/03/08 21:02:23 fetching corpus: 3750, signal 283721/359982 (executing program) 2022/03/08 21:02:23 fetching corpus: 3800, signal 285138/362021 (executing program) 2022/03/08 21:02:23 fetching corpus: 3850, signal 286375/363833 (executing program) 2022/03/08 21:02:23 fetching corpus: 3900, signal 287413/365585 (executing program) 2022/03/08 21:02:23 fetching corpus: 3950, signal 288720/367506 (executing program) 2022/03/08 21:02:23 fetching corpus: 4000, signal 290643/369823 (executing program) 2022/03/08 21:02:23 fetching corpus: 4050, signal 291644/371506 (executing program) 2022/03/08 21:02:23 fetching corpus: 4100, signal 292899/373383 (executing program) 2022/03/08 21:02:23 fetching corpus: 4150, signal 294182/375259 (executing program) 2022/03/08 21:02:24 fetching corpus: 4200, signal 295719/377305 (executing program) 2022/03/08 21:02:24 fetching corpus: 4250, signal 296677/378958 (executing program) 2022/03/08 21:02:24 fetching corpus: 4300, signal 298528/381212 (executing program) 2022/03/08 21:02:24 fetching corpus: 4350, signal 299465/382819 (executing program) 2022/03/08 21:02:24 fetching corpus: 4400, signal 300762/384677 (executing program) 2022/03/08 21:02:24 fetching corpus: 4450, signal 301832/386340 (executing program) 2022/03/08 21:02:24 fetching corpus: 4500, signal 302827/387972 (executing program) 2022/03/08 21:02:24 fetching corpus: 4550, signal 303738/389503 (executing program) 2022/03/08 21:02:24 fetching corpus: 4600, signal 305286/391480 (executing program) 2022/03/08 21:02:24 fetching corpus: 4650, signal 306231/392999 (executing program) 2022/03/08 21:02:25 fetching corpus: 4700, signal 307132/394526 (executing program) 2022/03/08 21:02:25 fetching corpus: 4750, signal 308251/396194 (executing program) 2022/03/08 21:02:25 fetching corpus: 4800, signal 309258/397775 (executing program) 2022/03/08 21:02:25 fetching corpus: 4850, signal 310341/399396 (executing program) 2022/03/08 21:02:25 fetching corpus: 4900, signal 310927/400714 (executing program) 2022/03/08 21:02:25 fetching corpus: 4950, signal 312409/402557 (executing program) 2022/03/08 21:02:25 fetching corpus: 5000, signal 313615/404296 (executing program) 2022/03/08 21:02:25 fetching corpus: 5050, signal 314974/406105 (executing program) 2022/03/08 21:02:26 fetching corpus: 5100, signal 316073/407700 (executing program) 2022/03/08 21:02:26 fetching corpus: 5150, signal 317072/409222 (executing program) 2022/03/08 21:02:26 fetching corpus: 5200, signal 318117/410797 (executing program) 2022/03/08 21:02:26 fetching corpus: 5250, signal 319044/412264 (executing program) 2022/03/08 21:02:26 fetching corpus: 5300, signal 319924/413667 (executing program) 2022/03/08 21:02:26 fetching corpus: 5350, signal 320841/415148 (executing program) 2022/03/08 21:02:26 fetching corpus: 5400, signal 322119/416819 (executing program) 2022/03/08 21:02:26 fetching corpus: 5450, signal 322802/418090 (executing program) 2022/03/08 21:02:26 fetching corpus: 5500, signal 323817/419552 (executing program) 2022/03/08 21:02:27 fetching corpus: 5550, signal 324737/420994 (executing program) 2022/03/08 21:02:27 fetching corpus: 5600, signal 325793/422511 (executing program) 2022/03/08 21:02:27 fetching corpus: 5650, signal 326951/424020 (executing program) 2022/03/08 21:02:27 fetching corpus: 5700, signal 327994/425481 (executing program) 2022/03/08 21:02:27 fetching corpus: 5750, signal 328898/426873 (executing program) 2022/03/08 21:02:27 fetching corpus: 5800, signal 329504/428088 (executing program) 2022/03/08 21:02:27 fetching corpus: 5850, signal 330646/429610 (executing program) 2022/03/08 21:02:27 fetching corpus: 5900, signal 331602/430996 (executing program) 2022/03/08 21:02:27 fetching corpus: 5950, signal 332475/432338 (executing program) 2022/03/08 21:02:28 fetching corpus: 6000, signal 333300/433651 (executing program) 2022/03/08 21:02:28 fetching corpus: 6050, signal 334038/434899 (executing program) 2022/03/08 21:02:28 fetching corpus: 6100, signal 334780/436140 (executing program) 2022/03/08 21:02:28 fetching corpus: 6150, signal 335529/437415 (executing program) 2022/03/08 21:02:28 fetching corpus: 6200, signal 336254/438630 (executing program) 2022/03/08 21:02:28 fetching corpus: 6250, signal 337246/440013 (executing program) 2022/03/08 21:02:28 fetching corpus: 6300, signal 338198/441386 (executing program) 2022/03/08 21:02:28 fetching corpus: 6350, signal 338912/442586 (executing program) 2022/03/08 21:02:28 fetching corpus: 6400, signal 339544/443744 (executing program) 2022/03/08 21:02:28 fetching corpus: 6450, signal 340441/445013 (executing program) 2022/03/08 21:02:29 fetching corpus: 6500, signal 340837/446063 (executing program) 2022/03/08 21:02:29 fetching corpus: 6550, signal 341689/447301 (executing program) 2022/03/08 21:02:29 fetching corpus: 6600, signal 342660/448624 (executing program) 2022/03/08 21:02:29 fetching corpus: 6650, signal 343663/449982 (executing program) 2022/03/08 21:02:29 fetching corpus: 6700, signal 344374/451141 (executing program) 2022/03/08 21:02:29 fetching corpus: 6750, signal 345242/452414 (executing program) 2022/03/08 21:02:29 fetching corpus: 6800, signal 346019/453588 (executing program) 2022/03/08 21:02:29 fetching corpus: 6850, signal 346989/454874 (executing program) 2022/03/08 21:02:29 fetching corpus: 6900, signal 347703/456037 (executing program) 2022/03/08 21:02:29 fetching corpus: 6949, signal 348655/457277 (executing program) 2022/03/08 21:02:30 fetching corpus: 6999, signal 349555/458465 (executing program) 2022/03/08 21:02:30 fetching corpus: 7049, signal 350543/459752 (executing program) 2022/03/08 21:02:30 fetching corpus: 7099, signal 351347/460905 (executing program) 2022/03/08 21:02:30 fetching corpus: 7149, signal 352191/462060 (executing program) 2022/03/08 21:02:30 fetching corpus: 7199, signal 353071/463273 (executing program) 2022/03/08 21:02:30 fetching corpus: 7249, signal 353886/464387 (executing program) 2022/03/08 21:02:30 fetching corpus: 7299, signal 354584/465475 (executing program) 2022/03/08 21:02:30 fetching corpus: 7349, signal 355367/466627 (executing program) 2022/03/08 21:02:30 fetching corpus: 7399, signal 355934/467649 (executing program) 2022/03/08 21:02:31 fetching corpus: 7449, signal 357266/468984 (executing program) 2022/03/08 21:02:31 fetching corpus: 7499, signal 357723/469926 (executing program) 2022/03/08 21:02:31 fetching corpus: 7549, signal 358237/470933 (executing program) 2022/03/08 21:02:31 fetching corpus: 7599, signal 359232/472143 (executing program) 2022/03/08 21:02:31 fetching corpus: 7649, signal 359919/473192 (executing program) 2022/03/08 21:02:31 fetching corpus: 7699, signal 360645/474289 (executing program) 2022/03/08 21:02:31 fetching corpus: 7749, signal 361338/475351 (executing program) 2022/03/08 21:02:31 fetching corpus: 7799, signal 362133/476411 (executing program) 2022/03/08 21:02:31 fetching corpus: 7849, signal 363056/477603 (executing program) 2022/03/08 21:02:32 fetching corpus: 7899, signal 363809/478675 (executing program) 2022/03/08 21:02:32 fetching corpus: 7949, signal 364982/479908 (executing program) 2022/03/08 21:02:32 fetching corpus: 7999, signal 365746/480980 (executing program) 2022/03/08 21:02:32 fetching corpus: 8049, signal 366464/481994 (executing program) 2022/03/08 21:02:32 fetching corpus: 8099, signal 367287/483073 (executing program) 2022/03/08 21:02:32 fetching corpus: 8149, signal 368224/484177 (executing program) 2022/03/08 21:02:32 fetching corpus: 8199, signal 368882/485139 (executing program) 2022/03/08 21:02:32 fetching corpus: 8249, signal 369569/486135 (executing program) 2022/03/08 21:02:32 fetching corpus: 8299, signal 370266/487139 (executing program) 2022/03/08 21:02:33 fetching corpus: 8349, signal 370921/488067 (executing program) 2022/03/08 21:02:33 fetching corpus: 8399, signal 371463/489035 (executing program) 2022/03/08 21:02:33 fetching corpus: 8449, signal 372028/489947 (executing program) 2022/03/08 21:02:33 fetching corpus: 8499, signal 372798/491025 (executing program) 2022/03/08 21:02:33 fetching corpus: 8549, signal 373476/491951 (executing program) 2022/03/08 21:02:33 fetching corpus: 8599, signal 373967/492835 (executing program) 2022/03/08 21:02:33 fetching corpus: 8649, signal 374436/493696 (executing program) 2022/03/08 21:02:33 fetching corpus: 8699, signal 374974/494578 (executing program) 2022/03/08 21:02:33 fetching corpus: 8749, signal 375629/495515 (executing program) 2022/03/08 21:02:33 fetching corpus: 8799, signal 376288/496471 (executing program) 2022/03/08 21:02:34 fetching corpus: 8849, signal 377077/497450 (executing program) 2022/03/08 21:02:34 fetching corpus: 8899, signal 377672/498353 (executing program) 2022/03/08 21:02:34 fetching corpus: 8949, signal 378375/499277 (executing program) 2022/03/08 21:02:34 fetching corpus: 8999, signal 380322/500717 (executing program) 2022/03/08 21:02:34 fetching corpus: 9049, signal 380877/501598 (executing program) 2022/03/08 21:02:34 fetching corpus: 9099, signal 381749/502578 (executing program) 2022/03/08 21:02:34 fetching corpus: 9149, signal 382428/503471 (executing program) 2022/03/08 21:02:34 fetching corpus: 9199, signal 382969/504301 (executing program) 2022/03/08 21:02:34 fetching corpus: 9249, signal 383678/505218 (executing program) 2022/03/08 21:02:35 fetching corpus: 9299, signal 384392/506090 (executing program) 2022/03/08 21:02:35 fetching corpus: 9349, signal 384886/506915 (executing program) 2022/03/08 21:02:35 fetching corpus: 9399, signal 385470/507745 (executing program) 2022/03/08 21:02:35 fetching corpus: 9449, signal 386724/508843 (executing program) 2022/03/08 21:02:35 fetching corpus: 9499, signal 387377/509720 (executing program) 2022/03/08 21:02:35 fetching corpus: 9549, signal 387901/510529 (executing program) 2022/03/08 21:02:35 fetching corpus: 9599, signal 388650/511440 (executing program) 2022/03/08 21:02:35 fetching corpus: 9649, signal 389220/512257 (executing program) 2022/03/08 21:02:35 fetching corpus: 9699, signal 389815/513108 (executing program) 2022/03/08 21:02:35 fetching corpus: 9749, signal 390393/513917 (executing program) 2022/03/08 21:02:36 fetching corpus: 9799, signal 391133/514773 (executing program) 2022/03/08 21:02:36 fetching corpus: 9849, signal 391602/515554 (executing program) 2022/03/08 21:02:36 fetching corpus: 9899, signal 392214/516391 (executing program) 2022/03/08 21:02:36 fetching corpus: 9949, signal 392742/517207 (executing program) 2022/03/08 21:02:36 fetching corpus: 9999, signal 393285/517967 (executing program) 2022/03/08 21:02:36 fetching corpus: 10049, signal 393855/518762 (executing program) 2022/03/08 21:02:36 fetching corpus: 10099, signal 394343/519498 (executing program) 2022/03/08 21:02:36 fetching corpus: 10149, signal 395080/520334 (executing program) 2022/03/08 21:02:36 fetching corpus: 10199, signal 396116/521238 (executing program) 2022/03/08 21:02:36 fetching corpus: 10249, signal 396655/521964 (executing program) 2022/03/08 21:02:37 fetching corpus: 10299, signal 397324/522737 (executing program) [ 71.214166][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.220695][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/08 21:02:37 fetching corpus: 10349, signal 397773/523446 (executing program) 2022/03/08 21:02:37 fetching corpus: 10399, signal 398220/524101 (executing program) 2022/03/08 21:02:37 fetching corpus: 10449, signal 398663/524817 (executing program) 2022/03/08 21:02:37 fetching corpus: 10499, signal 399141/525543 (executing program) 2022/03/08 21:02:37 fetching corpus: 10549, signal 399732/526327 (executing program) 2022/03/08 21:02:37 fetching corpus: 10599, signal 400293/527087 (executing program) 2022/03/08 21:02:37 fetching corpus: 10649, signal 400798/527804 (executing program) 2022/03/08 21:02:37 fetching corpus: 10699, signal 401502/528593 (executing program) 2022/03/08 21:02:37 fetching corpus: 10749, signal 402112/529341 (executing program) 2022/03/08 21:02:38 fetching corpus: 10799, signal 402742/530060 (executing program) 2022/03/08 21:02:38 fetching corpus: 10849, signal 403323/530797 (executing program) 2022/03/08 21:02:38 fetching corpus: 10898, signal 403860/531484 (executing program) 2022/03/08 21:02:38 fetching corpus: 10948, signal 404321/532178 (executing program) 2022/03/08 21:02:38 fetching corpus: 10998, signal 404976/532907 (executing program) 2022/03/08 21:02:38 fetching corpus: 11048, signal 405487/533592 (executing program) 2022/03/08 21:02:38 fetching corpus: 11098, signal 406134/534314 (executing program) 2022/03/08 21:02:38 fetching corpus: 11148, signal 406767/535036 (executing program) 2022/03/08 21:02:38 fetching corpus: 11198, signal 407333/535724 (executing program) 2022/03/08 21:02:39 fetching corpus: 11248, signal 410135/536894 (executing program) 2022/03/08 21:02:39 fetching corpus: 11298, signal 410934/537632 (executing program) 2022/03/08 21:02:39 fetching corpus: 11348, signal 411398/538295 (executing program) 2022/03/08 21:02:39 fetching corpus: 11398, signal 411791/538915 (executing program) 2022/03/08 21:02:39 fetching corpus: 11448, signal 412995/539709 (executing program) 2022/03/08 21:02:39 fetching corpus: 11498, signal 413535/540359 (executing program) 2022/03/08 21:02:39 fetching corpus: 11548, signal 414002/540986 (executing program) 2022/03/08 21:02:39 fetching corpus: 11598, signal 414577/541655 (executing program) 2022/03/08 21:02:39 fetching corpus: 11648, signal 415094/542283 (executing program) 2022/03/08 21:02:39 fetching corpus: 11698, signal 415506/542887 (executing program) 2022/03/08 21:02:40 fetching corpus: 11748, signal 415903/543469 (executing program) 2022/03/08 21:02:40 fetching corpus: 11798, signal 416255/544090 (executing program) 2022/03/08 21:02:40 fetching corpus: 11848, signal 416665/544686 (executing program) 2022/03/08 21:02:40 fetching corpus: 11898, signal 417268/545358 (executing program) 2022/03/08 21:02:40 fetching corpus: 11948, signal 417786/545973 (executing program) 2022/03/08 21:02:40 fetching corpus: 11998, signal 418464/546609 (executing program) 2022/03/08 21:02:40 fetching corpus: 12048, signal 419055/547211 (executing program) 2022/03/08 21:02:40 fetching corpus: 12098, signal 419510/547778 (executing program) 2022/03/08 21:02:40 fetching corpus: 12148, signal 420151/548394 (executing program) 2022/03/08 21:02:41 fetching corpus: 12198, signal 420449/548962 (executing program) 2022/03/08 21:02:41 fetching corpus: 12248, signal 420896/549510 (executing program) 2022/03/08 21:02:41 fetching corpus: 12298, signal 421327/550078 (executing program) 2022/03/08 21:02:41 fetching corpus: 12348, signal 421818/550703 (executing program) 2022/03/08 21:02:41 fetching corpus: 12398, signal 422375/551291 (executing program) 2022/03/08 21:02:41 fetching corpus: 12448, signal 422819/551851 (executing program) 2022/03/08 21:02:41 fetching corpus: 12498, signal 423391/552475 (executing program) 2022/03/08 21:02:41 fetching corpus: 12548, signal 424052/553048 (executing program) 2022/03/08 21:02:41 fetching corpus: 12598, signal 424624/553614 (executing program) 2022/03/08 21:02:42 fetching corpus: 12646, signal 425202/554208 (executing program) 2022/03/08 21:02:42 fetching corpus: 12696, signal 425606/554769 (executing program) [ 76.323297][ T140] cfg80211: failed to load regulatory.db 2022/03/08 21:02:42 fetching corpus: 12746, signal 426545/555370 (executing program) 2022/03/08 21:02:42 fetching corpus: 12796, signal 427146/555936 (executing program) 2022/03/08 21:02:42 fetching corpus: 12846, signal 427688/556504 (executing program) 2022/03/08 21:02:42 fetching corpus: 12896, signal 428245/557060 (executing program) 2022/03/08 21:02:42 fetching corpus: 12946, signal 428649/557610 (executing program) 2022/03/08 21:02:42 fetching corpus: 12996, signal 429245/558199 (executing program) 2022/03/08 21:02:42 fetching corpus: 13046, signal 429734/558737 (executing program) 2022/03/08 21:02:43 fetching corpus: 13096, signal 430157/559289 (executing program) 2022/03/08 21:02:43 fetching corpus: 13146, signal 430615/559779 (executing program) 2022/03/08 21:02:43 fetching corpus: 13196, signal 430934/560298 (executing program) 2022/03/08 21:02:43 fetching corpus: 13246, signal 431301/560814 (executing program) 2022/03/08 21:02:43 fetching corpus: 13296, signal 431943/561371 (executing program) 2022/03/08 21:02:43 fetching corpus: 13346, signal 432450/561913 (executing program) 2022/03/08 21:02:43 fetching corpus: 13396, signal 432849/562395 (executing program) 2022/03/08 21:02:43 fetching corpus: 13446, signal 433353/562873 (executing program) 2022/03/08 21:02:43 fetching corpus: 13496, signal 434126/563372 (executing program) 2022/03/08 21:02:43 fetching corpus: 13546, signal 434504/563852 (executing program) 2022/03/08 21:02:44 fetching corpus: 13596, signal 434850/564339 (executing program) 2022/03/08 21:02:44 fetching corpus: 13646, signal 435212/564819 (executing program) 2022/03/08 21:02:44 fetching corpus: 13696, signal 435600/565292 (executing program) 2022/03/08 21:02:44 fetching corpus: 13746, signal 436040/565792 (executing program) 2022/03/08 21:02:44 fetching corpus: 13796, signal 436511/566268 (executing program) 2022/03/08 21:02:44 fetching corpus: 13846, signal 436779/566726 (executing program) 2022/03/08 21:02:44 fetching corpus: 13896, signal 437249/567199 (executing program) 2022/03/08 21:02:44 fetching corpus: 13946, signal 437799/567671 (executing program) 2022/03/08 21:02:44 fetching corpus: 13996, signal 438141/568129 (executing program) 2022/03/08 21:02:45 fetching corpus: 14046, signal 438565/568612 (executing program) 2022/03/08 21:02:45 fetching corpus: 14096, signal 439208/569116 (executing program) 2022/03/08 21:02:45 fetching corpus: 14146, signal 439708/569580 (executing program) 2022/03/08 21:02:45 fetching corpus: 14196, signal 440078/570042 (executing program) 2022/03/08 21:02:45 fetching corpus: 14246, signal 441168/570063 (executing program) 2022/03/08 21:02:45 fetching corpus: 14296, signal 441597/570063 (executing program) 2022/03/08 21:02:45 fetching corpus: 14346, signal 441948/570063 (executing program) 2022/03/08 21:02:45 fetching corpus: 14396, signal 442212/570063 (executing program) 2022/03/08 21:02:45 fetching corpus: 14446, signal 442606/570063 (executing program) 2022/03/08 21:02:45 fetching corpus: 14496, signal 443123/570063 (executing program) 2022/03/08 21:02:45 fetching corpus: 14546, signal 443415/570063 (executing program) 2022/03/08 21:02:46 fetching corpus: 14596, signal 443792/570063 (executing program) 2022/03/08 21:02:46 fetching corpus: 14646, signal 444243/570063 (executing program) 2022/03/08 21:02:46 fetching corpus: 14696, signal 444913/570063 (executing program) 2022/03/08 21:02:46 fetching corpus: 14746, signal 445403/570064 (executing program) 2022/03/08 21:02:46 fetching corpus: 14796, signal 445678/570064 (executing program) 2022/03/08 21:02:46 fetching corpus: 14846, signal 446085/570064 (executing program) 2022/03/08 21:02:46 fetching corpus: 14896, signal 446399/570064 (executing program) 2022/03/08 21:02:46 fetching corpus: 14946, signal 446854/570067 (executing program) 2022/03/08 21:02:46 fetching corpus: 14996, signal 447340/570067 (executing program) 2022/03/08 21:02:47 fetching corpus: 15046, signal 447757/570067 (executing program) 2022/03/08 21:02:47 fetching corpus: 15096, signal 448224/570067 (executing program) 2022/03/08 21:02:47 fetching corpus: 15146, signal 448612/570067 (executing program) 2022/03/08 21:02:47 fetching corpus: 15196, signal 449046/570067 (executing program) 2022/03/08 21:02:47 fetching corpus: 15246, signal 449483/570067 (executing program) 2022/03/08 21:02:47 fetching corpus: 15296, signal 449861/570067 (executing program) 2022/03/08 21:02:47 fetching corpus: 15346, signal 450386/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15396, signal 450792/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15446, signal 451233/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15496, signal 451639/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15546, signal 451995/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15596, signal 452370/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15646, signal 452762/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15696, signal 453089/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15746, signal 453392/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15796, signal 453768/570067 (executing program) 2022/03/08 21:02:48 fetching corpus: 15846, signal 454120/570067 (executing program) 2022/03/08 21:02:49 fetching corpus: 15896, signal 454669/570068 (executing program) 2022/03/08 21:02:49 fetching corpus: 15946, signal 455100/570068 (executing program) 2022/03/08 21:02:49 fetching corpus: 15996, signal 455420/570068 (executing program) 2022/03/08 21:02:49 fetching corpus: 16046, signal 455796/570068 (executing program) 2022/03/08 21:02:49 fetching corpus: 16096, signal 456250/570069 (executing program) 2022/03/08 21:02:49 fetching corpus: 16146, signal 456673/570069 (executing program) 2022/03/08 21:02:49 fetching corpus: 16196, signal 457221/570069 (executing program) 2022/03/08 21:02:49 fetching corpus: 16246, signal 457739/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16296, signal 458173/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16346, signal 459025/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16396, signal 459335/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16446, signal 459655/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16496, signal 460356/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16546, signal 460719/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16596, signal 461087/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16646, signal 461485/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16696, signal 461819/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16746, signal 462654/570070 (executing program) 2022/03/08 21:02:50 fetching corpus: 16796, signal 463114/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 16846, signal 463466/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 16896, signal 463870/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 16946, signal 465272/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 16996, signal 465758/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 17046, signal 466129/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 17096, signal 466473/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 17146, signal 466927/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 17196, signal 467310/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 17246, signal 467617/570070 (executing program) 2022/03/08 21:02:51 fetching corpus: 17296, signal 468051/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17346, signal 468550/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17396, signal 468952/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17446, signal 469301/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17496, signal 469639/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17546, signal 469979/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17596, signal 470262/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17646, signal 470652/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17696, signal 471095/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17746, signal 471380/570070 (executing program) 2022/03/08 21:02:52 fetching corpus: 17796, signal 471832/570071 (executing program) 2022/03/08 21:02:53 fetching corpus: 17846, signal 472172/570071 (executing program) 2022/03/08 21:02:53 fetching corpus: 17896, signal 472536/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 17946, signal 472875/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 17996, signal 473186/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 18046, signal 473564/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 18096, signal 473847/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 18146, signal 474214/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 18196, signal 474477/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 18246, signal 474820/570072 (executing program) 2022/03/08 21:02:53 fetching corpus: 18296, signal 475159/570072 (executing program) 2022/03/08 21:02:54 fetching corpus: 18346, signal 475583/570072 (executing program) 2022/03/08 21:02:54 fetching corpus: 18396, signal 475893/570074 (executing program) 2022/03/08 21:02:54 fetching corpus: 18446, signal 476327/570074 (executing program) 2022/03/08 21:02:54 fetching corpus: 18496, signal 476738/570074 (executing program) 2022/03/08 21:02:54 fetching corpus: 18546, signal 477059/570082 (executing program) 2022/03/08 21:02:54 fetching corpus: 18596, signal 477395/570082 (executing program) 2022/03/08 21:02:54 fetching corpus: 18646, signal 477843/570082 (executing program) 2022/03/08 21:02:54 fetching corpus: 18696, signal 478311/570083 (executing program) 2022/03/08 21:02:54 fetching corpus: 18746, signal 478845/570090 (executing program) 2022/03/08 21:02:54 fetching corpus: 18796, signal 479157/570092 (executing program) 2022/03/08 21:02:55 fetching corpus: 18846, signal 479540/570092 (executing program) 2022/03/08 21:02:55 fetching corpus: 18896, signal 479936/570092 (executing program) 2022/03/08 21:02:55 fetching corpus: 18946, signal 480264/570092 (executing program) 2022/03/08 21:02:55 fetching corpus: 18996, signal 480570/570094 (executing program) 2022/03/08 21:02:55 fetching corpus: 19046, signal 480895/570094 (executing program) 2022/03/08 21:02:55 fetching corpus: 19096, signal 481237/570094 (executing program) 2022/03/08 21:02:55 fetching corpus: 19146, signal 481603/570095 (executing program) 2022/03/08 21:02:55 fetching corpus: 19196, signal 481895/570099 (executing program) 2022/03/08 21:02:55 fetching corpus: 19246, signal 482264/570099 (executing program) 2022/03/08 21:02:55 fetching corpus: 19296, signal 482549/570102 (executing program) 2022/03/08 21:02:55 fetching corpus: 19346, signal 482840/570102 (executing program) 2022/03/08 21:02:55 fetching corpus: 19396, signal 483218/570102 (executing program) 2022/03/08 21:02:56 fetching corpus: 19446, signal 483481/570102 (executing program) 2022/03/08 21:02:56 fetching corpus: 19496, signal 483774/570115 (executing program) 2022/03/08 21:02:56 fetching corpus: 19546, signal 484032/570115 (executing program) 2022/03/08 21:02:56 fetching corpus: 19596, signal 484252/570115 (executing program) 2022/03/08 21:02:56 fetching corpus: 19646, signal 484728/570118 (executing program) 2022/03/08 21:02:56 fetching corpus: 19696, signal 484960/570118 (executing program) 2022/03/08 21:02:56 fetching corpus: 19746, signal 485209/570118 (executing program) 2022/03/08 21:02:56 fetching corpus: 19796, signal 485584/570120 (executing program) 2022/03/08 21:02:56 fetching corpus: 19846, signal 486052/570121 (executing program) 2022/03/08 21:02:56 fetching corpus: 19896, signal 486378/570121 (executing program) 2022/03/08 21:02:56 fetching corpus: 19946, signal 486634/570122 (executing program) 2022/03/08 21:02:57 fetching corpus: 19996, signal 486880/570122 (executing program) 2022/03/08 21:02:57 fetching corpus: 20046, signal 487197/570122 (executing program) 2022/03/08 21:02:57 fetching corpus: 20096, signal 487528/570124 (executing program) 2022/03/08 21:02:57 fetching corpus: 20146, signal 487820/570124 (executing program) 2022/03/08 21:02:57 fetching corpus: 20196, signal 488175/570124 (executing program) 2022/03/08 21:02:57 fetching corpus: 20246, signal 488528/570124 (executing program) 2022/03/08 21:02:57 fetching corpus: 20296, signal 488857/570124 (executing program) 2022/03/08 21:02:57 fetching corpus: 20345, signal 489280/570124 (executing program) 2022/03/08 21:02:57 fetching corpus: 20395, signal 489508/570124 (executing program) 2022/03/08 21:02:57 fetching corpus: 20445, signal 489811/570126 (executing program) 2022/03/08 21:02:58 fetching corpus: 20495, signal 490088/570127 (executing program) 2022/03/08 21:02:58 fetching corpus: 20545, signal 490482/570127 (executing program) 2022/03/08 21:02:58 fetching corpus: 20595, signal 491112/570130 (executing program) 2022/03/08 21:02:58 fetching corpus: 20645, signal 491520/570130 (executing program) 2022/03/08 21:02:58 fetching corpus: 20695, signal 491799/570130 (executing program) 2022/03/08 21:02:58 fetching corpus: 20745, signal 492110/570134 (executing program) 2022/03/08 21:02:58 fetching corpus: 20795, signal 492421/570134 (executing program) 2022/03/08 21:02:58 fetching corpus: 20845, signal 492837/570134 (executing program) 2022/03/08 21:02:58 fetching corpus: 20895, signal 493090/570134 (executing program) 2022/03/08 21:02:58 fetching corpus: 20945, signal 493324/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 20995, signal 493604/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21045, signal 493930/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21095, signal 494216/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21145, signal 494461/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21195, signal 494922/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21245, signal 495178/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21295, signal 495608/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21345, signal 495942/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21395, signal 496248/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21445, signal 496505/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21495, signal 496821/570134 (executing program) 2022/03/08 21:02:59 fetching corpus: 21545, signal 497187/570134 (executing program) 2022/03/08 21:03:00 fetching corpus: 21595, signal 497593/570134 (executing program) 2022/03/08 21:03:00 fetching corpus: 21645, signal 497877/570152 (executing program) 2022/03/08 21:03:00 fetching corpus: 21695, signal 498139/570153 (executing program) 2022/03/08 21:03:00 fetching corpus: 21745, signal 498391/570153 (executing program) 2022/03/08 21:03:00 fetching corpus: 21795, signal 498685/570153 (executing program) 2022/03/08 21:03:00 fetching corpus: 21845, signal 498918/570153 (executing program) 2022/03/08 21:03:00 fetching corpus: 21895, signal 499224/570155 (executing program) 2022/03/08 21:03:00 fetching corpus: 21945, signal 499460/570155 (executing program) 2022/03/08 21:03:00 fetching corpus: 21995, signal 499855/570155 (executing program) 2022/03/08 21:03:00 fetching corpus: 22045, signal 500187/570155 (executing program) 2022/03/08 21:03:01 fetching corpus: 22095, signal 500489/570155 (executing program) 2022/03/08 21:03:01 fetching corpus: 22145, signal 500883/570155 (executing program) 2022/03/08 21:03:01 fetching corpus: 22195, signal 501159/570155 (executing program) 2022/03/08 21:03:01 fetching corpus: 22245, signal 501374/570155 (executing program) 2022/03/08 21:03:01 fetching corpus: 22295, signal 501612/570155 (executing program) 2022/03/08 21:03:01 fetching corpus: 22345, signal 501835/570155 (executing program) 2022/03/08 21:03:01 fetching corpus: 22395, signal 502196/570156 (executing program) 2022/03/08 21:03:01 fetching corpus: 22445, signal 502546/570157 (executing program) 2022/03/08 21:03:01 fetching corpus: 22495, signal 503099/570157 (executing program) 2022/03/08 21:03:01 fetching corpus: 22545, signal 503347/570157 (executing program) 2022/03/08 21:03:01 fetching corpus: 22595, signal 503615/570157 (executing program) 2022/03/08 21:03:01 fetching corpus: 22645, signal 503929/570157 (executing program) 2022/03/08 21:03:02 fetching corpus: 22695, signal 504145/570157 (executing program) 2022/03/08 21:03:02 fetching corpus: 22745, signal 504454/570162 (executing program) 2022/03/08 21:03:02 fetching corpus: 22795, signal 504794/570162 (executing program) 2022/03/08 21:03:02 fetching corpus: 22844, signal 505168/570162 (executing program) 2022/03/08 21:03:02 fetching corpus: 22894, signal 505494/570162 (executing program) 2022/03/08 21:03:02 fetching corpus: 22944, signal 505783/570162 (executing program) 2022/03/08 21:03:02 fetching corpus: 22994, signal 506059/570162 (executing program) 2022/03/08 21:03:03 fetching corpus: 23044, signal 506461/570162 (executing program) 2022/03/08 21:03:03 fetching corpus: 23094, signal 506749/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23144, signal 507144/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23194, signal 507388/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23244, signal 507710/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23294, signal 508015/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23344, signal 508235/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23394, signal 508519/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23444, signal 508817/570163 (executing program) 2022/03/08 21:03:03 fetching corpus: 23494, signal 509100/570165 (executing program) 2022/03/08 21:03:04 fetching corpus: 23544, signal 509296/570170 (executing program) 2022/03/08 21:03:04 fetching corpus: 23594, signal 509598/570170 (executing program) 2022/03/08 21:03:04 fetching corpus: 23644, signal 509941/570170 (executing program) 2022/03/08 21:03:04 fetching corpus: 23694, signal 510101/570172 (executing program) 2022/03/08 21:03:04 fetching corpus: 23744, signal 510547/570175 (executing program) 2022/03/08 21:03:04 fetching corpus: 23794, signal 510783/570175 (executing program) 2022/03/08 21:03:04 fetching corpus: 23844, signal 511101/570175 (executing program) 2022/03/08 21:03:04 fetching corpus: 23894, signal 511332/570175 (executing program) 2022/03/08 21:03:04 fetching corpus: 23944, signal 511601/570175 (executing program) 2022/03/08 21:03:05 fetching corpus: 23994, signal 511885/570175 (executing program) 2022/03/08 21:03:05 fetching corpus: 24044, signal 512202/570175 (executing program) 2022/03/08 21:03:05 fetching corpus: 24094, signal 512502/570175 (executing program) 2022/03/08 21:03:05 fetching corpus: 24144, signal 512752/570176 (executing program) 2022/03/08 21:03:05 fetching corpus: 24194, signal 513032/570176 (executing program) 2022/03/08 21:03:05 fetching corpus: 24244, signal 513350/570178 (executing program) 2022/03/08 21:03:05 fetching corpus: 24294, signal 513607/570178 (executing program) 2022/03/08 21:03:05 fetching corpus: 24344, signal 513916/570178 (executing program) 2022/03/08 21:03:05 fetching corpus: 24394, signal 514184/570179 (executing program) 2022/03/08 21:03:05 fetching corpus: 24444, signal 514424/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24494, signal 514703/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24544, signal 515172/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24594, signal 515500/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24644, signal 515717/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24694, signal 515966/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24744, signal 516368/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24794, signal 516607/570179 (executing program) 2022/03/08 21:03:06 fetching corpus: 24844, signal 516858/570180 (executing program) 2022/03/08 21:03:06 fetching corpus: 24894, signal 517018/570180 (executing program) 2022/03/08 21:03:06 fetching corpus: 24944, signal 517239/570180 (executing program) 2022/03/08 21:03:06 fetching corpus: 24994, signal 517448/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25044, signal 517694/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25094, signal 518007/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25144, signal 518195/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25194, signal 518513/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25244, signal 518853/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25294, signal 519105/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25344, signal 519414/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25394, signal 519791/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25444, signal 520003/570180 (executing program) 2022/03/08 21:03:07 fetching corpus: 25494, signal 520333/570181 (executing program) 2022/03/08 21:03:08 fetching corpus: 25544, signal 520642/570181 (executing program) 2022/03/08 21:03:08 fetching corpus: 25594, signal 520925/570181 (executing program) 2022/03/08 21:03:08 fetching corpus: 25644, signal 521168/570181 (executing program) 2022/03/08 21:03:08 fetching corpus: 25694, signal 521472/570181 (executing program) 2022/03/08 21:03:08 fetching corpus: 25744, signal 521721/570181 (executing program) 2022/03/08 21:03:08 fetching corpus: 25794, signal 522086/570181 (executing program) 2022/03/08 21:03:08 fetching corpus: 25844, signal 522257/570183 (executing program) 2022/03/08 21:03:08 fetching corpus: 25894, signal 522461/570183 (executing program) 2022/03/08 21:03:08 fetching corpus: 25944, signal 522704/570183 (executing program) 2022/03/08 21:03:08 fetching corpus: 25994, signal 523035/570184 (executing program) 2022/03/08 21:03:08 fetching corpus: 26044, signal 523222/570184 (executing program) 2022/03/08 21:03:08 fetching corpus: 26094, signal 523451/570184 (executing program) 2022/03/08 21:03:09 fetching corpus: 26144, signal 523751/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26194, signal 523989/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26244, signal 524173/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26294, signal 524458/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26344, signal 524688/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26394, signal 524932/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26444, signal 525200/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26494, signal 525426/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26544, signal 525714/570189 (executing program) 2022/03/08 21:03:09 fetching corpus: 26594, signal 525909/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26644, signal 526083/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26694, signal 526344/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26744, signal 526587/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26794, signal 527015/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26844, signal 527236/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26894, signal 527432/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26944, signal 527658/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 26994, signal 527966/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 27044, signal 528204/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 27094, signal 528368/570189 (executing program) 2022/03/08 21:03:10 fetching corpus: 27144, signal 528664/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27194, signal 528836/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27244, signal 529039/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27294, signal 529275/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27344, signal 529531/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27394, signal 529789/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27444, signal 530104/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27494, signal 530284/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27544, signal 530521/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27594, signal 530736/570189 (executing program) 2022/03/08 21:03:11 fetching corpus: 27644, signal 531026/570190 (executing program) 2022/03/08 21:03:11 fetching corpus: 27694, signal 531254/570190 (executing program) 2022/03/08 21:03:12 fetching corpus: 27744, signal 531598/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 27794, signal 531918/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 27844, signal 532193/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 27894, signal 532432/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 27944, signal 532633/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 27994, signal 532849/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 28044, signal 533196/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 28094, signal 533429/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 28144, signal 533723/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 28194, signal 533925/570191 (executing program) 2022/03/08 21:03:12 fetching corpus: 28244, signal 534144/570191 (executing program) 2022/03/08 21:03:13 fetching corpus: 28294, signal 534470/570191 (executing program) 2022/03/08 21:03:13 fetching corpus: 28344, signal 534849/570191 (executing program) 2022/03/08 21:03:13 fetching corpus: 28394, signal 535050/570191 (executing program) 2022/03/08 21:03:13 fetching corpus: 28444, signal 535328/570191 (executing program) 2022/03/08 21:03:13 fetching corpus: 28494, signal 535640/570192 (executing program) 2022/03/08 21:03:13 fetching corpus: 28544, signal 535835/570192 (executing program) 2022/03/08 21:03:13 fetching corpus: 28594, signal 536067/570192 (executing program) 2022/03/08 21:03:13 fetching corpus: 28644, signal 536258/570192 (executing program) 2022/03/08 21:03:13 fetching corpus: 28694, signal 536459/570195 (executing program) 2022/03/08 21:03:13 fetching corpus: 28744, signal 536724/570195 (executing program) 2022/03/08 21:03:14 fetching corpus: 28794, signal 536930/570195 (executing program) 2022/03/08 21:03:14 fetching corpus: 28844, signal 537151/570195 (executing program) 2022/03/08 21:03:14 fetching corpus: 28894, signal 537404/570195 (executing program) 2022/03/08 21:03:14 fetching corpus: 28944, signal 537628/570195 (executing program) 2022/03/08 21:03:14 fetching corpus: 28994, signal 537876/570195 (executing program) 2022/03/08 21:03:14 fetching corpus: 29044, signal 538062/570196 (executing program) 2022/03/08 21:03:14 fetching corpus: 29094, signal 538285/570196 (executing program) 2022/03/08 21:03:14 fetching corpus: 29144, signal 538493/570198 (executing program) 2022/03/08 21:03:14 fetching corpus: 29194, signal 538751/570198 (executing program) 2022/03/08 21:03:14 fetching corpus: 29244, signal 538952/570198 (executing program) 2022/03/08 21:03:15 fetching corpus: 29294, signal 539247/570198 (executing program) 2022/03/08 21:03:15 fetching corpus: 29344, signal 539458/570198 (executing program) 2022/03/08 21:03:15 fetching corpus: 29394, signal 539668/570198 (executing program) 2022/03/08 21:03:15 fetching corpus: 29444, signal 540007/570198 (executing program) 2022/03/08 21:03:15 fetching corpus: 29494, signal 540286/570198 (executing program) 2022/03/08 21:03:15 fetching corpus: 29544, signal 540622/570198 (executing program) 2022/03/08 21:03:15 fetching corpus: 29594, signal 540856/570199 (executing program) 2022/03/08 21:03:15 fetching corpus: 29644, signal 541126/570200 (executing program) 2022/03/08 21:03:15 fetching corpus: 29694, signal 541321/570200 (executing program) 2022/03/08 21:03:15 fetching corpus: 29744, signal 541499/570200 (executing program) 2022/03/08 21:03:16 fetching corpus: 29794, signal 541708/570200 (executing program) 2022/03/08 21:03:16 fetching corpus: 29844, signal 541903/570200 (executing program) 2022/03/08 21:03:16 fetching corpus: 29894, signal 542154/570200 (executing program) 2022/03/08 21:03:16 fetching corpus: 29944, signal 542400/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 29994, signal 542688/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 30044, signal 542917/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 30094, signal 543096/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 30144, signal 543359/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 30194, signal 543530/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 30244, signal 543733/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 30294, signal 543913/570201 (executing program) 2022/03/08 21:03:16 fetching corpus: 30344, signal 544248/570201 (executing program) 2022/03/08 21:03:17 fetching corpus: 30394, signal 544485/570201 (executing program) 2022/03/08 21:03:17 fetching corpus: 30444, signal 544706/570201 (executing program) 2022/03/08 21:03:17 fetching corpus: 30494, signal 545229/570202 (executing program) 2022/03/08 21:03:17 fetching corpus: 30544, signal 545478/570202 (executing program) 2022/03/08 21:03:17 fetching corpus: 30594, signal 545709/570202 (executing program) 2022/03/08 21:03:17 fetching corpus: 30644, signal 545962/570204 (executing program) 2022/03/08 21:03:17 fetching corpus: 30694, signal 546350/570204 (executing program) 2022/03/08 21:03:17 fetching corpus: 30744, signal 546569/570204 (executing program) 2022/03/08 21:03:18 fetching corpus: 30794, signal 546764/570204 (executing program) 2022/03/08 21:03:18 fetching corpus: 30844, signal 547025/570205 (executing program) 2022/03/08 21:03:18 fetching corpus: 30894, signal 547293/570205 (executing program) 2022/03/08 21:03:18 fetching corpus: 30944, signal 547556/570205 (executing program) 2022/03/08 21:03:18 fetching corpus: 30994, signal 547786/570205 (executing program) 2022/03/08 21:03:18 fetching corpus: 31044, signal 547988/570205 (executing program) 2022/03/08 21:03:18 fetching corpus: 31094, signal 548163/570205 (executing program) 2022/03/08 21:03:18 fetching corpus: 31144, signal 548355/570205 (executing program) 2022/03/08 21:03:18 fetching corpus: 31194, signal 548656/570206 (executing program) 2022/03/08 21:03:18 fetching corpus: 31244, signal 548859/570206 (executing program) 2022/03/08 21:03:18 fetching corpus: 31294, signal 549147/570206 (executing program) 2022/03/08 21:03:19 fetching corpus: 31344, signal 549374/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31394, signal 549601/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31444, signal 549870/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31494, signal 550173/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31544, signal 550381/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31594, signal 550536/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31644, signal 550779/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31694, signal 551002/570208 (executing program) 2022/03/08 21:03:19 fetching corpus: 31744, signal 551172/570209 (executing program) 2022/03/08 21:03:19 fetching corpus: 31794, signal 551340/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 31844, signal 551625/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 31894, signal 551838/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 31944, signal 552029/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 31994, signal 552211/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 32044, signal 552515/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 32094, signal 552762/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 32144, signal 553072/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 32194, signal 553257/570209 (executing program) 2022/03/08 21:03:20 fetching corpus: 32244, signal 553733/570209 (executing program) 2022/03/08 21:03:21 fetching corpus: 32294, signal 553955/570209 (executing program) 2022/03/08 21:03:21 fetching corpus: 32344, signal 554209/570209 (executing program) 2022/03/08 21:03:21 fetching corpus: 32394, signal 554420/570209 (executing program) 2022/03/08 21:03:21 fetching corpus: 32444, signal 554595/570209 (executing program) 2022/03/08 21:03:21 fetching corpus: 32494, signal 554850/570209 (executing program) 2022/03/08 21:03:21 fetching corpus: 32544, signal 555023/570209 (executing program) 2022/03/08 21:03:21 fetching corpus: 32594, signal 555338/570211 (executing program) 2022/03/08 21:03:21 fetching corpus: 32644, signal 555607/570211 (executing program) 2022/03/08 21:03:21 fetching corpus: 32694, signal 555935/570211 (executing program) 2022/03/08 21:03:21 fetching corpus: 32744, signal 556133/570211 (executing program) 2022/03/08 21:03:21 fetching corpus: 32794, signal 556345/570212 (executing program) 2022/03/08 21:03:21 fetching corpus: 32844, signal 556603/570212 (executing program) 2022/03/08 21:03:22 fetching corpus: 32894, signal 556850/570218 (executing program) 2022/03/08 21:03:22 fetching corpus: 32944, signal 557168/570218 (executing program) 2022/03/08 21:03:22 fetching corpus: 32994, signal 557415/570218 (executing program) 2022/03/08 21:03:22 fetching corpus: 33044, signal 557641/570220 (executing program) 2022/03/08 21:03:22 fetching corpus: 33094, signal 557815/570221 (executing program) 2022/03/08 21:03:22 fetching corpus: 33144, signal 558149/570221 (executing program) 2022/03/08 21:03:22 fetching corpus: 33194, signal 558444/570222 (executing program) 2022/03/08 21:03:22 fetching corpus: 33244, signal 558618/570223 (executing program) 2022/03/08 21:03:22 fetching corpus: 33294, signal 558793/570223 (executing program) 2022/03/08 21:03:23 fetching corpus: 33344, signal 559104/570223 (executing program) 2022/03/08 21:03:23 fetching corpus: 33394, signal 559328/570223 (executing program) 2022/03/08 21:03:23 fetching corpus: 33444, signal 559522/570223 (executing program) 2022/03/08 21:03:23 fetching corpus: 33494, signal 559672/570223 (executing program) 2022/03/08 21:03:23 fetching corpus: 33544, signal 559880/570223 (executing program) 2022/03/08 21:03:23 fetching corpus: 33594, signal 560102/570223 (executing program) 2022/03/08 21:03:23 fetching corpus: 33644, signal 560306/570224 (executing program) 2022/03/08 21:03:23 fetching corpus: 33694, signal 560457/570224 (executing program) 2022/03/08 21:03:23 fetching corpus: 33744, signal 560796/570224 (executing program) 2022/03/08 21:03:23 fetching corpus: 33794, signal 561050/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 33844, signal 561247/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 33894, signal 561511/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 33944, signal 561838/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 33994, signal 562059/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 34044, signal 562282/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 34094, signal 562541/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 34144, signal 562721/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 34194, signal 562902/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 34244, signal 563077/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 34294, signal 563259/570235 (executing program) 2022/03/08 21:03:24 fetching corpus: 34344, signal 563458/570235 (executing program) 2022/03/08 21:03:25 fetching corpus: 34394, signal 563662/570237 (executing program) 2022/03/08 21:03:25 fetching corpus: 34444, signal 563852/570237 (executing program) 2022/03/08 21:03:25 fetching corpus: 34494, signal 563972/570237 (executing program) 2022/03/08 21:03:25 fetching corpus: 34544, signal 564193/570237 (executing program) 2022/03/08 21:03:25 fetching corpus: 34594, signal 564376/570238 (executing program) 2022/03/08 21:03:25 fetching corpus: 34644, signal 564550/570238 (executing program) 2022/03/08 21:03:25 fetching corpus: 34694, signal 564779/570239 (executing program) 2022/03/08 21:03:25 fetching corpus: 34744, signal 565005/570239 (executing program) 2022/03/08 21:03:25 fetching corpus: 34794, signal 565225/570239 (executing program) 2022/03/08 21:03:25 fetching corpus: 34844, signal 565427/570240 (executing program) 2022/03/08 21:03:25 fetching corpus: 34894, signal 565584/570240 (executing program) 2022/03/08 21:03:26 fetching corpus: 34944, signal 565771/570241 (executing program) 2022/03/08 21:03:26 fetching corpus: 34994, signal 565968/570241 (executing program) 2022/03/08 21:03:26 fetching corpus: 35002, signal 566054/570241 (executing program) 2022/03/08 21:03:26 fetching corpus: 35002, signal 566054/570241 (executing program) 2022/03/08 21:03:28 starting 6 fuzzer processes 21:03:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b96748", 0xb, 0x11, 0x0, 0x0) 21:03:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:03:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, 0x0) 21:03:28 executing program 3: syz_clone(0x40000000, &(0x7f0000000000)="1fac5a4276337fc0a501c524c52a4d66d4e3dae5905c1f9559fd1bcef7ff620fd256fde1006b391e26d40ec9180a3c1c9fa0b759770d40fdf07cb6", 0x3b, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="4fe704ce1bd2a6adb27a11e5012f5441b41e15bf262165e948ee616ee9102392d0866e175536145605a2c29ddd8d52398eb9f34905982c100f310f16bd75c68556e8dbce1c5064bb7c5deeda5296") 21:03:28 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000009, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat6\x00') futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:28 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) [ 124.092775][ T3625] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 124.101168][ T3625] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 124.109367][ T3625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 124.118241][ T3625] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 124.126059][ T3625] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 124.133980][ T3625] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 124.182605][ T3632] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 124.212954][ T3638] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 124.218231][ T3639] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 124.220964][ T3638] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.227976][ T3639] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 124.243498][ T3638] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 124.243598][ T3639] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 124.251666][ T3638] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.258089][ T3639] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 124.265841][ T3638] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 124.280351][ T3641] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 124.281730][ T3638] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.288379][ T3641] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 124.295283][ T3638] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 124.303180][ T3641] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 124.311656][ T3638] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 124.319924][ T3641] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 124.325795][ T3638] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 124.339789][ T3628] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 124.340176][ T3638] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 124.347627][ T3628] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 124.362160][ T3638] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 124.372906][ T3641] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 124.381096][ T3641] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 124.690388][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 124.705988][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 124.804991][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 124.833270][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 124.924205][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.932344][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.940336][ T3643] device bridge_slave_0 entered promiscuous mode [ 124.961987][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.969255][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.980238][ T3629] device bridge_slave_0 entered promiscuous mode [ 124.991523][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.998643][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.006798][ T3643] device bridge_slave_1 entered promiscuous mode [ 125.030510][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.038018][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.046960][ T3629] device bridge_slave_1 entered promiscuous mode [ 125.073231][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 125.086910][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.125126][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.150053][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.157577][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.166047][ T3644] device bridge_slave_0 entered promiscuous mode [ 125.188704][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.196116][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.204792][ T3646] device bridge_slave_0 entered promiscuous mode [ 125.217363][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.227330][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.238253][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.246180][ T3644] device bridge_slave_1 entered promiscuous mode [ 125.263080][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.270632][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.281972][ T3646] device bridge_slave_1 entered promiscuous mode [ 125.291499][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.330607][ T3643] team0: Port device team_slave_0 added [ 125.361746][ T3643] team0: Port device team_slave_1 added [ 125.369519][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.391575][ T3629] team0: Port device team_slave_0 added [ 125.412217][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.423664][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.435079][ T3629] team0: Port device team_slave_1 added [ 125.460069][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.486712][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.494051][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.521079][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.561912][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.568975][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.595705][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.612445][ T3644] team0: Port device team_slave_0 added [ 125.626373][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.633598][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.660671][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.672389][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.679615][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.689577][ T3645] device bridge_slave_0 entered promiscuous mode [ 125.715302][ T3644] team0: Port device team_slave_1 added [ 125.735081][ T3646] team0: Port device team_slave_0 added [ 125.750638][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.757975][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.788622][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.800604][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.809078][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.817254][ T3645] device bridge_slave_1 entered promiscuous mode [ 125.828332][ T3643] device hsr_slave_0 entered promiscuous mode [ 125.836008][ T3643] device hsr_slave_1 entered promiscuous mode [ 125.859507][ T3646] team0: Port device team_slave_1 added [ 125.898225][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.905512][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.931950][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.944578][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.951934][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.978480][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.992313][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.009112][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.016161][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.042405][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.060526][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.067601][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.093652][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.106403][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.155612][ T3629] device hsr_slave_0 entered promiscuous mode [ 126.162681][ T1132] Bluetooth: hci0: command 0x0409 tx timeout [ 126.169650][ T3629] device hsr_slave_1 entered promiscuous mode [ 126.176724][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.184892][ T3629] Cannot create hsr debugfs directory [ 126.228481][ T3644] device hsr_slave_0 entered promiscuous mode [ 126.236403][ T3644] device hsr_slave_1 entered promiscuous mode [ 126.242794][ T3625] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 126.250863][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.265330][ T3644] Cannot create hsr debugfs directory [ 126.274956][ T3646] device hsr_slave_0 entered promiscuous mode [ 126.283981][ T3646] device hsr_slave_1 entered promiscuous mode [ 126.290642][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.298938][ T3646] Cannot create hsr debugfs directory [ 126.309535][ T3645] team0: Port device team_slave_0 added [ 126.320849][ T3645] team0: Port device team_slave_1 added [ 126.402091][ T140] Bluetooth: hci5: command 0x0409 tx timeout [ 126.411368][ T1132] Bluetooth: hci3: command 0x0409 tx timeout [ 126.414750][ T140] Bluetooth: hci2: command 0x0409 tx timeout [ 126.434027][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.441001][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.487829][ T140] Bluetooth: hci4: command 0x0409 tx timeout [ 126.521476][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.580405][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.591395][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.648478][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.792163][ T3645] device hsr_slave_0 entered promiscuous mode [ 126.799543][ T3645] device hsr_slave_1 entered promiscuous mode [ 126.816052][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.829356][ T3645] Cannot create hsr debugfs directory [ 127.032112][ T3643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.072553][ T3643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.085795][ T3643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.110682][ T3643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.125262][ T3629] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.139733][ T3629] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.179772][ T3629] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.200935][ T3629] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.257811][ T3644] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.272411][ T3644] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.315158][ T3644] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.348707][ T3644] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.369645][ T3646] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.408450][ T3646] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.420487][ T3646] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.477990][ T3646] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.533691][ T3645] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 127.557411][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.580719][ T3645] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 127.608691][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.625800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.637539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.646698][ T3645] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 127.660419][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.687545][ T3645] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 127.705202][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.715164][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.725495][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.732920][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.772506][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.780634][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.790430][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.801698][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.810537][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.820384][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.827582][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.836251][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.851022][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.864408][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.886518][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.894335][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.903597][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.913583][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.923302][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.936200][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.944879][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.956052][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.963862][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.972523][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.980742][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.001020][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.013160][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.041004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.050132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.059842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.069219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.078070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.086911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.095814][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.102997][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.110876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.147849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.156630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.167884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.178118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.187099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.197111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.213055][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.221464][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.229855][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.238491][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.246683][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.257925][ T3671] Bluetooth: hci0: command 0x041b tx timeout [ 128.267895][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.283546][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.295913][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.308828][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.326420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.334926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.393673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.406476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.415448][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.422585][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.434177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.443156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.450551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.462231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.470545][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.477659][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.488970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.496522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.510228][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 128.512140][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.523162][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 128.538938][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.552721][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.560094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.570413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.579934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.590128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.598073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.611392][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 128.617502][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 128.637510][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.647602][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.656161][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.665437][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.674052][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.681147][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.689008][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.697651][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.706869][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.715210][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.748383][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.756072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.765595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.775000][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.782245][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.791031][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.800068][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.810640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.821557][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.831063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.839997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.848438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.858291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.867418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.876390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.927977][ T3646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.947449][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.980069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.988030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.997237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.006381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.015369][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.024256][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.033042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.042215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.050782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.061144][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.085008][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.097612][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.107342][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.119228][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.127289][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.136177][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.158889][ T3629] device veth0_vlan entered promiscuous mode [ 129.195646][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.204032][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.212043][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.220426][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.229165][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.238549][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.247956][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.255231][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.262962][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.271711][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.280097][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.287245][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.295444][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.303111][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.310824][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.319587][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.328255][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.337378][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.348790][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.356968][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.365131][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.373320][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.385781][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.398226][ T3643] device veth0_vlan entered promiscuous mode [ 129.418379][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.428621][ T3629] device veth1_vlan entered promiscuous mode [ 129.438554][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.447646][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.456687][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.466559][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.474817][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.495413][ T3643] device veth1_vlan entered promiscuous mode [ 129.506979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.516183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.525119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.565752][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.577524][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.586863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.595095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.603721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.614933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.623908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.633522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.642636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.651469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.691113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.699641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.708550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.718279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.727192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.736321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.745324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.753643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.771702][ T3644] device veth0_vlan entered promiscuous mode [ 129.779712][ T3629] device veth0_macvtap entered promiscuous mode [ 129.798883][ T3643] device veth0_macvtap entered promiscuous mode [ 129.809938][ T3643] device veth1_macvtap entered promiscuous mode [ 129.835187][ T3644] device veth1_vlan entered promiscuous mode [ 129.846773][ T3629] device veth1_macvtap entered promiscuous mode [ 129.868119][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.876761][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.885581][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.894500][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.903042][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.911022][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.918950][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.950418][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.967239][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.978711][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.993479][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.005087][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.015605][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.027426][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.036738][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.046394][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.058345][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.067552][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.084377][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.101856][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.118233][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.128810][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.140707][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.148681][ T3646] device veth0_vlan entered promiscuous mode [ 130.159350][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.171950][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.179847][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.192496][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.201145][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.212973][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.222080][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.230660][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.247874][ T3643] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.258882][ T3643] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.268061][ T3643] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.279641][ T3643] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.290470][ T3644] device veth0_macvtap entered promiscuous mode [ 130.303116][ T3629] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.312764][ T3629] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.321685][ T3629] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.330392][ T3629] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.339804][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 130.347558][ T3646] device veth1_vlan entered promiscuous mode [ 130.366202][ T3644] device veth1_macvtap entered promiscuous mode [ 130.417906][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.426602][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.435057][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.443998][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.473089][ T3645] device veth0_vlan entered promiscuous mode [ 130.489035][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.497858][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.508046][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.522256][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.532728][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.543450][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.555315][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.572579][ T3645] device veth1_vlan entered promiscuous mode [ 130.580057][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.580512][ T3671] Bluetooth: hci5: command 0x040f tx timeout [ 130.599665][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.602403][ T3671] Bluetooth: hci3: command 0x040f tx timeout [ 130.609934][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.622478][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.631056][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.641547][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 130.642561][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.647631][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 130.666424][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.676616][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.687415][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.698701][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.746711][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.755114][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.763882][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.773172][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.784609][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.815106][ T3646] device veth0_macvtap entered promiscuous mode [ 130.824672][ T3644] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.836108][ T3644] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.845204][ T3644] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.854876][ T3644] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.885097][ T3646] device veth1_macvtap entered promiscuous mode [ 130.906292][ T989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.907171][ T3645] device veth0_macvtap entered promiscuous mode [ 130.919134][ T989] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.943721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.952833][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.960818][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.971647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.980474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.991753][ T3645] device veth1_macvtap entered promiscuous mode [ 131.024299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.034214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.056269][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.067009][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.077420][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.089506][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.099582][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.110416][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.122208][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.136939][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.162080][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.163841][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.170822][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.190368][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.204188][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.219847][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.230224][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.242563][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.253192][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.263937][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.274642][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.287510][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.298947][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.325024][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.334211][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.350200][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.350760][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.361586][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.370905][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.386822][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.397954][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.407946][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.418740][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.429939][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.443224][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.457041][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.466940][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.477403][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.487443][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.497977][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.508265][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.520229][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.534471][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.559473][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.567917][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.577368][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.587122][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.596065][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.607370][ T3646] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.618135][ T3646] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.627094][ T3646] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.636069][ T3646] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.677374][ T3645] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.695798][ T3645] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.705113][ T3645] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.714317][ T3645] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.739677][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.766573][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.786498][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.827814][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.872361][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:03:37 executing program 2: eventfd2(0x0, 0xc01) [ 131.913556][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.938529][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.951376][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:03:37 executing program 2: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), 0x4) [ 132.027142][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.040005][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.080444][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.092673][ T3625] Bluetooth: hci1: Opcode 0x c03 failed: -110 21:03:38 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 132.199335][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.254671][ T3677] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.276913][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.322519][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.329521][ T3677] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.388408][ T3694] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.407193][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.408323][ T20] Bluetooth: hci0: command 0x0419 tx timeout 21:03:38 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) setgroups(0x6, &(0x7f0000000640)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) [ 132.436774][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.440800][ T3694] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:03:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000015c0)='htcp\x00', 0x5) [ 132.552824][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:03:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 132.642115][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 132.649077][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 132.653265][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.661583][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 21:03:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 132.743216][ T3676] Bluetooth: hci4: command 0x0419 tx timeout [ 132.749395][ T3676] Bluetooth: hci2: command 0x0419 tx timeout 21:03:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000180)=""/43, 0x2b) 21:03:38 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffffff9}}, 0x0) 21:03:38 executing program 3: syz_clone(0x40000000, &(0x7f0000000000)="1fac5a4276337fc0a501c524c52a4d66d4e3dae5905c1f9559fd1bcef7ff620fd256fde1006b391e26d40ec9180a3c1c9fa0b759770d40fdf07cb6", 0x3b, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="4fe704ce1bd2a6adb27a11e5012f5441b41e15bf262165e948ee616ee9102392d0866e175536145605a2c29ddd8d52398eb9f34905982c100f310f16bd75c68556e8dbce1c5064bb7c5deeda5296") [ 132.897449][ T3708] Zero length message leads to an empty skb [ 137.681570][ T3625] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 140.248504][ T3641] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 140.260266][ T3641] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 140.268406][ T3641] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 140.276595][ T3641] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 140.284474][ T3641] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 140.291793][ T3641] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 140.414474][ T3723] chnl_net:caif_netlink_parms(): no params data found [ 140.462636][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.469794][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.477944][ T3723] device bridge_slave_0 entered promiscuous mode [ 140.488193][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.495849][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.504961][ T3723] device bridge_slave_1 entered promiscuous mode [ 140.530438][ T3723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.543169][ T3723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.567838][ T3723] team0: Port device team_slave_0 added [ 140.575674][ T3723] team0: Port device team_slave_1 added [ 140.595478][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.602609][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.630668][ T3723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.644515][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.652192][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.678269][ T3723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.707117][ T3723] device hsr_slave_0 entered promiscuous mode [ 140.714845][ T3723] device hsr_slave_1 entered promiscuous mode [ 140.721828][ T3723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.729788][ T3723] Cannot create hsr debugfs directory [ 140.815340][ T3723] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.825098][ T3723] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.837297][ T3723] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.847729][ T3723] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.870660][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.878146][ T3723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.886189][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.893325][ T3723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.945146][ T3723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.960478][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.972771][ T3671] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.981029][ T3671] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.990212][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 141.004492][ T3723] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.016322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.025223][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.032360][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.052817][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.061218][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.068351][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.081059][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.090496][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.109919][ T3723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.120948][ T3723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.134823][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.145019][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.154177][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.163284][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.182013][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.189579][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.203435][ T3723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.224709][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.248356][ T3723] device veth0_vlan entered promiscuous mode [ 141.256703][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.265393][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.274229][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.287670][ T3723] device veth1_vlan entered promiscuous mode [ 141.310672][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.318765][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.328048][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.339256][ T3723] device veth0_macvtap entered promiscuous mode [ 141.353048][ T3723] device veth1_macvtap entered promiscuous mode [ 141.372152][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.383856][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.395320][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.406307][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.416493][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.427116][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.438797][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.450813][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.460850][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.472231][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.485328][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.493688][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.505041][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.516567][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.528301][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.538446][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.549826][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.562129][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.572815][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.583688][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.594410][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.606220][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.617008][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.633019][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.642263][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.651177][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.665644][ T3723] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.675273][ T3723] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.693993][ T3723] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.703084][ T3723] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.771131][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.783752][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.803363][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.814897][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.823495][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.834261][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:03:47 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000009, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat6\x00') futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:47 executing program 5: open$dir(0x0, 0x40005, 0x0) 21:03:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x9) 21:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:03:47 executing program 1: getresgid(&(0x7f00000003c0), 0x0, 0x0) 21:03:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001a00), &(0x7f0000001a40)=0x8) 21:03:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1}, 0x42) sendmsg(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)="9521a9d1d3d57ef21a7a09b5cd808f345ddce32ca7550efe584fbbb778924563d7fcfdd3c918cfcc70001a00af26e5d1f05f608e9ee6d681a2499854f61e0d73fd9ab59f411f8a17b326ab9c84d7ddb3dea3580bb6abe7b5e781ea5a613eadfd09b7ebf809920a10296792dee1e9b6e4778ae3", 0x73}], 0x1}, 0x0) 21:03:47 executing program 5: socket(0x17, 0x0, 0x5) 21:03:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="69b07327d114a0393e0501f215b60ad8b6daa70c7d049bc0d68aeb9c13a39f5d8f07505279f80196abf49af577853ece3cb240c8eb", 0x35}, {&(0x7f0000000100)="03dddb273e5d3f15c5a0fd2e7411d61a108abd5cdd7e3ed1f99f2799f6aec12925957f132dcf528ce4e5b03d38b829cd515073c9781d4a258c3b2512c620f38dad0948f345a7788c22dd15f301af046d7399595e15d52f3119312db8e0ab5fa328b36e5130211a81e97df4c38eceda5b", 0x70}], 0x2}, 0x0) 21:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "eb64"}, &(0x7f0000000000)=0xa) 21:03:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x302}, 0x98) 21:03:47 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000009, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat6\x00') futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:48 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x8a, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8, 0x9}, {0x6}, [@dmm={0x7}, @country_functional={0x6, 0x24, 0x7, 0x7f}, @mbim_extended={0x8}, @dmm={0x7, 0x24, 0x14, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x6, 0x11}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x201, 0x5, 0x2, 0xf7, 0x8, 0x2}, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="f9ff344a81a01fd37135aea4a7a2fec6690b4b15e62e205f2e96132694a856d40e29717895dfb084c417db184035de286f8d5258a93915a64aa2ff695af4ff4493918f5a1932b3f6028b0200000000000096e3a738e59167bbb31c2fcb668ab59a455613ee04677e3442fc78b59c52feebac15e8685d35b288e08d69d6958033ed711d74712a5b5b29359f5b228b0b69264ea8deda9547cf9b74a245165bab453809d6aa03"], 0x1, [{0x0, 0x0}]}) 21:03:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x22, 0x0, 0x0) 21:03:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x30, 0x0, 0x0) 21:03:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5452, &(0x7f0000000100)={{0x2}}) 21:03:48 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000009, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat6\x00') futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) 21:03:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x6, 0x0, 0x0) 21:03:48 executing program 0: syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x40442) 21:03:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000fc0)={0x0, @rand_addr, @loopback}, &(0x7f0000001000)=0xc) 21:03:48 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x78, 0x0, &(0x7f0000000240)=[@free_buffer, @increfs_done, @decrefs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x1, 0x0, &(0x7f0000000300)='V'}) 21:03:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x3, 0x0, 0x0) 21:03:48 executing program 5: r0 = fsopen(&(0x7f0000001e80)='binfmt_misc\x00', 0x0) fsmount(r0, 0x0, 0x0) [ 142.321912][ T3669] Bluetooth: hci1: command 0x0409 tx timeout 21:03:48 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time\x00') [ 142.551605][ T3668] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 142.803907][ T3668] usb 4-1: Using ep0 maxpacket: 32 [ 142.961500][ T3668] usb 4-1: unable to get BOS descriptor or descriptor too short [ 143.043285][ T3668] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.057634][ T3668] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 143.067548][ T3668] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 143.082706][ T3668] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 143.331536][ T3668] usb 4-1: string descriptor 0 read error: -22 [ 143.337791][ T3668] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.351591][ T3668] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.651636][ T3668] cdc_ncm 4-1:1.0: bind() failure [ 143.660949][ T3668] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 143.667902][ T3668] cdc_ncm 4-1:1.1: bind() failure [ 143.698219][ T3668] usb 4-1: USB disconnect, device number 2 21:03:49 executing program 3: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 21:03:49 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x78, 0x0, &(0x7f0000000240)=[@free_buffer, @increfs_done, @decrefs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x1, 0x0, &(0x7f0000000300)='V'}) 21:03:49 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 21:03:49 executing program 5: r0 = fsopen(&(0x7f0000001e80)='binfmt_misc\x00', 0x0) fsmount(r0, 0x0, 0x0) 21:03:49 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000001ec0), 0xffffffffffffffff) 21:03:49 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x5, 0x0}) 21:03:50 executing program 0: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000240)) 21:03:50 executing program 5: r0 = fsopen(&(0x7f0000001e80)='binfmt_misc\x00', 0x0) fsmount(r0, 0x0, 0x0) 21:03:50 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0x80000001}}) 21:03:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x78, 0x0, &(0x7f0000000240)=[@free_buffer, @increfs_done, @decrefs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x1, 0x0, &(0x7f0000000300)='V'}) 21:03:50 executing program 3: select(0x40, &(0x7f0000001d80), &(0x7f0000001dc0)={0x100000001}, 0x0, &(0x7f0000001e40)={0x77359400}) 21:03:50 executing program 5: r0 = fsopen(&(0x7f0000001e80)='binfmt_misc\x00', 0x0) fsmount(r0, 0x0, 0x0) 21:03:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x78, 0x0, &(0x7f0000000240)=[@free_buffer, @increfs_done, @decrefs, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x1, 0x0, &(0x7f0000000300)='V'}) 21:03:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0xc}]}, 0x24}}, 0x0) [ 144.401563][ T3671] Bluetooth: hci1: command 0x041b tx timeout 21:03:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:03:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x0, 'gretap0\x00'}) 21:03:50 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) [ 144.471591][ T3676] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 144.711791][ T3676] usb 2-1: Using ep0 maxpacket: 32 [ 144.872726][ T3676] usb 2-1: unable to get BOS descriptor or descriptor too short [ 144.953712][ T3676] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.967981][ T3676] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.977930][ T3676] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 144.987881][ T3676] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 144.997810][ T3676] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 145.007550][ T3676] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 145.171559][ T3676] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.180647][ T3676] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.193449][ T3676] usb 2-1: Product: syz [ 145.197723][ T3676] usb 2-1: Manufacturer: syz [ 145.204709][ T3676] usb 2-1: SerialNumber: syz [ 145.481563][ T3676] cdc_ncm 2-1:1.0: bind() failure [ 145.489570][ T3676] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 145.497090][ T3676] cdc_ncm 2-1:1.1: bind() failure [ 145.505649][ T3676] usb 2-1: USB disconnect, device number 2 21:03:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 21:03:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40086602, &(0x7f0000000000)={0xfdfdffff, 'gretap0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_macvtap\x00', {0x2}, 0x7}) 21:03:51 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002f00)="8c", 0xfffffdef}], 0x1}, 0x0) 21:03:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}, 0x300}, 0x0) 21:03:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000180)=',', 0x1}], 0x1}, 0x814) 21:03:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0x3, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, 0x0, 0x5000}, 0x0) 21:03:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x3, 0x0, 0x4}, 0x48) 21:03:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2004852) 21:03:51 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000000)={0x0, 'gretap0\x00'}) 21:03:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 21:03:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @broadcast}}}], 0x20}, 0x0) 21:03:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40086602, &(0x7f0000000000)={0xfdfdffff, 'gretap0\x00'}) 21:03:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 21:03:52 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 21:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x6}]}, 0x1c}}, 0x0) 21:03:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) 21:03:52 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 21:03:52 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 21:03:52 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x200804, 0x0) 21:03:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7fffeffc) 21:03:52 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) 21:03:52 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000200)={0x7}, 0x7) 21:03:52 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[0x0]) 21:03:52 executing program 4: request_key(&(0x7f00000011c0)='id_legacy\x00', &(0x7f0000001200)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 21:03:52 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffff8) 21:03:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:52 executing program 2: ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:03:52 executing program 4: pipe2$9p(0x0, 0x0) request_key(&(0x7f00000011c0)='id_legacy\x00', &(0x7f0000001200)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 21:03:52 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000540)='cpuset.memory_migrate\x00', 0x2, 0x0) 21:03:52 executing program 0: request_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)=':chain\x00', 0xfffffffffffffffb) 21:03:52 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) [ 146.483851][ T3676] Bluetooth: hci1: command 0x040f tx timeout 21:03:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x2) 21:03:52 executing program 0: r0 = gettid() sched_getattr(r0, &(0x7f0000000800)={0x38}, 0x38, 0x0) 21:03:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 21:03:52 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 21:03:52 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 21:03:52 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001800), 0x0) 21:03:52 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f00000017c0), &(0x7f0000001800), 0x0) 21:03:53 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 21:03:53 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:03:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001b40)}, 0x80) 21:03:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x10}}], 0x10}, 0x0) 21:03:53 executing program 0: write$9p(0xffffffffffffffff, &(0x7f0000000000)="81", 0x1) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 21:03:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) close(r0) 21:03:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 21:03:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}, {0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/162, 0x40, 0xa2, 0x1}, 0x20) 21:03:53 executing program 5: socketpair(0x10, 0x0, 0x9, &(0x7f0000000680)) 21:03:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/171, 0x41, 0xab, 0x1}, 0x20) 21:03:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={r0, 0x16, 0x0, 0x0, 0x0}, 0x20) 21:03:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xa1000000, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 21:03:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x41}, 0x48) 21:03:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/162, 0x2e, 0xa2, 0x1}, 0x20) 21:03:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 21:03:53 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x1c8}, 0x0) 21:03:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x100, 0xff, 0x1ff, 0x0, 0xffffffffffffffff, 0x1a}, 0x48) 21:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 21:03:53 executing program 5: pselect6(0x40, &(0x7f0000001740), 0x0, 0x0, &(0x7f0000001800), 0x0) 21:03:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4443, 0x0) 21:03:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'virt_wifi0\x00'}) 21:03:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}, {0x10, 0x5}]}]}}, &(0x7f00000000c0)=""/162, 0x3e, 0xa2, 0x1}, 0x20) 21:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000002380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 21:03:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0x0, 0x1}]}]}}, &(0x7f00000000c0)=""/162, 0x36, 0xa2, 0x1}, 0x20) 21:03:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/162, 0x31, 0xa2, 0x1}, 0x20) 21:03:53 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/162, 0x26, 0xa2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r0, 0x20, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/238, 0xee}}, 0x10) 21:03:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) 21:03:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000280)=""/139, 0x4a, 0x8b, 0x2}, 0x20) 21:03:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000000)=@id, 0xfffffe5b, &(0x7f0000000180)=[{&(0x7f0000000040)="a370c2313c8ff02efed855da319f22ed478974f60cf1f3b6fc14e487240e08d4c4fa076b9e0c607b67c01a5cad7990205c536073b690080ca96e4486a0e799b4577323060a8fd85f22136591e790221979fa2a8c5d440adba9ec55821c258498d722e517d039ffb8f099e4c97520cc9d7098c3ea2d7f2ffc03", 0x79}, {&(0x7f00000000c0)="8844259d3e35f9f30b25c4495704f2e038ac27b46f2af3ba232bb3fb9e36434935714b8c3ceb028699dab443218d0f22a1be870a63fcbd582a37178f22e3182253838f202b683969440e5739cbcc6e4717a1036c0ce9320cd99ef8bfa58d1c86828dbd692b64d1127a896d4cb3f159d594e1b39343c8a8e2690fa7208ed4f4426775", 0x82}], 0x2, &(0x7f00000001c0)="830ea953ee75704319622d83fe4fa6c5874d4bcdfb53fb8dab3bcf3314d9a48d2bb9fecfca00b3e579ba3de4d0b4bdbed9050ef0647041168dff2566051cabd899427c6ce4331ce1390eadf0f36df14ee7b1cbf858ab97167628b15eb71336fc96652c1c0a1bb89e765426e87409c920bfb4af39270f5ca168ba70988fbffd727e2bfdbf15288917f100e8e90d98a17ce14566dd2cbfda1a07a8e735c7d1b281e8e735435dfbe0a9", 0xa8, 0x4}, 0x0) 21:03:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x5503}) 21:03:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x100, 0xff, 0x1ff}, 0x48) 21:03:53 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101443, 0x0) 21:03:53 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000280)=""/79, 0x4f}], 0x1}, 0x0) close(r0) 21:03:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x100, 0xff, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 21:03:53 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={0x0}, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x100, 0xff, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 21:03:53 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 21:03:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000002140)=""/162, 0x0, 0xa2, 0x1}, 0x20) 21:03:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/162, 0x2e, 0xa2, 0x1}, 0x20) 21:03:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000008c0)=""/210, 0x26, 0xd2, 0x1}, 0x20) 21:03:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x0, 0x0, 0x0, 0x5}, 0x48) 21:03:54 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={0x0}, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x100, 0xff, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 21:03:54 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x100, 0xff, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000880)={0xffffffffffffffff, 0x0, &(0x7f0000000700)=""/13}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={0x0, 0x0, 0x3f30738b941d3c1b}, 0x10) 21:03:54 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/162, 0x26, 0xa2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r0, 0x20, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=r1, 0x4) 21:03:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000200)=""/214, 0x26, 0xd6, 0x1}, 0x20) [ 148.561503][ T1132] Bluetooth: hci1: command 0x0419 tx timeout 21:03:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'xfrm0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 21:03:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000000c0)=""/213, 0x2a, 0xd5, 0x1}, 0x20) 21:03:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="43aa797a169425c9bcefce54eba949ae3b812e2d509fdd82071d212f034195b2d7568ed935296445140e32d1cc4968bb", 0x30}, {&(0x7f0000000140)="be37923c92493afda48de862a193b134b1fe8ee8d86990621abff6947a7e93ecabac46fd1e102fa1d366c0d69ceb5e058748df8cfc7baa37bc2d5d849cb5de90b239af400a492e144b", 0x49}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x74, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@remote}, {@loopback}, {@multicast1}]}, @end, @timestamp_addr={0x44, 0x4}, @cipso={0x86, 0x39, 0x0, [{0x0, 0x12, "f5ba85104197f18af508d60533006dc8"}, {0x0, 0x11, "8c30461fdedd845953dac0e2081960"}, {0x0, 0x10, "98f29737260c676f907a02258ee4"}]}]}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0xffffffffffffff3c}}, @ip_tos_int={{0x14}}], 0xf}, 0x0) 21:03:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/162, 0x38, 0xa2, 0x1}, 0x20) 21:03:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x11}, 0x48) 21:03:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x100, 0xff, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 21:03:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000200)=""/214, 0x36, 0xd6, 0x1}, 0x20) 21:03:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macsec0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)=0x1) 21:03:54 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 21:03:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x124) close(r1) 21:03:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0xe, 0x4, 0x0, 0x43}, 0x48) 21:03:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 21:03:54 executing program 2: fcntl$lock(0xffffffffffffffff, 0x9, &(0x7f00000001c0)) 21:03:54 executing program 5: setgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) getuid() open$dir(&(0x7f00000007c0)='./file1\x00', 0x200, 0x0) 21:03:54 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0xffffffff) getgroups(0x0, 0x0) 21:03:54 executing program 4: socket$inet6(0x18, 0x10000005, 0x0) 21:03:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 21:03:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/162, 0x2e, 0xa2, 0x1}, 0x20) 21:03:55 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 21:03:55 executing program 1: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 21:03:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 21:03:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$getflags(r0, 0x3) 21:03:55 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 21:03:55 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 21:03:55 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:03:55 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x50201, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r1 = epoll_create1(0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000240)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000280)={0x0, 0x9a38}) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 21:03:55 executing program 3: r0 = epoll_create1(0x0) signalfd(r0, &(0x7f0000000040), 0x8) 21:03:55 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 21:03:55 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 21:03:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) 21:03:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 21:03:55 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x410040, 0x0) 21:03:55 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 21:03:55 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 21:03:55 executing program 2: io_getevents(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 21:03:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 21:03:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000400)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 21:03:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) 21:03:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) 21:03:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000000200)={'sit0\x00', 0x0}) 21:03:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x0, 0x4, 0x556}, 0x48) 21:03:55 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) 21:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000010c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:03:55 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x1d, 0x0, 0x0) 21:03:55 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 21:03:55 executing program 0: timer_create(0x3, &(0x7f00000010c0)={0x0, 0xa}, &(0x7f0000001100)) 21:03:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xb1, &(0x7f00000000c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:55 executing program 3: syz_clone(0x4080a400, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 21:03:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x401c5820, &(0x7f0000000080)={{0x0, 0xfe}}) 21:03:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x107001, 0x0) 21:03:55 executing program 4: socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002b40), 0x20300, 0x0) 21:03:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, 0x0) 21:03:55 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)) 21:03:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:55 executing program 2: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x4080a400, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) 21:03:55 executing program 5: request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 21:03:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x107001, 0x0) 21:03:55 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) 21:03:56 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x111002, 0x0) 21:03:56 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002400)={0xffffffffffffffff}, 0x4) 21:03:56 executing program 4: socketpair(0x1, 0x0, 0x2, &(0x7f0000000440)) 21:03:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x107001, 0x0) 21:03:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000200)={'sit0\x00', 0x0}) 21:03:56 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0xc020660b, 0x0) 21:03:56 executing program 4: r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x800000018, 0x3, 0x0) munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r2 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r2, &(0x7f0000001000/0x2000)=nil, 0x0) socketpair(0x10, 0x8000, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt(r3, 0x3, 0x1000, &(0x7f0000000300)=""/156, &(0x7f00000003c0)=0x9c) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000001700)) bind(r1, &(0x7f0000000040), 0xc) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6) setsockopt(0xffffffffffffffff, 0x1000000000029, 0x4, &(0x7f0000000000)="06000000", 0x4) dup2(0xffffffffffffffff, r0) setsockopt$sock_int(r0, 0xffff, 0x1000, &(0x7f0000000000)=0x8, 0x4) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 21:03:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000280)) 21:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:03:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x107001, 0x0) 21:03:56 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0xc020660b, 0x0) 21:03:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000021c0)={&(0x7f0000002100), 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x10}, 0x10}}, 0x0) 21:03:56 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x4080a400, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 21:03:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:56 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0xc020660b, 0x0) 21:03:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:56 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0xc020660b, 0x0) 21:03:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000180)=""/251, 0x26, 0xfb, 0x1}, 0x20) 21:03:56 executing program 0: add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 21:03:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000280)) 21:03:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000200)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 21:03:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x44}}, 0x0) 21:03:56 executing program 3: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000003d00), 0xffffffffffffffff) 21:03:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000280)) 21:03:56 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000018c0), 0x2400) 21:03:56 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 21:03:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001900)) 21:03:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 21:03:56 executing program 3: socketpair(0x2, 0x803, 0x1, &(0x7f0000000000)) 21:03:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000280)) 21:03:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x1, @time}) 21:03:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x10}]}]}}, &(0x7f0000000180)=""/251, 0x32, 0xfb, 0x1}, 0x20) 21:03:56 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 21:03:56 executing program 0: creat(&(0x7f0000000900)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x842, 0x0, 0x14}, 0x18) 21:03:56 executing program 2: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 21:03:56 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0xea60}) 21:03:56 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f00000000c0)) 21:03:56 executing program 1: syz_clone(0x4080a400, 0x0, 0x0, 0x0, 0x0, 0x0) 21:03:56 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x0, 0x9}) 21:03:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5334, &(0x7f0000000000)={0x0, @time}) 21:03:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/251, 0x32, 0xfb, 0x1}, 0x20) 21:03:57 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x1, &(0x7f0000001180)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000001a00)) 21:03:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x2, &(0x7f0000000080)) 21:03:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:57 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 21:03:57 executing program 3: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 21:03:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0a85322, &(0x7f0000000000)={0x1, @time}) 21:03:57 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 21:03:57 executing program 0: getgroups(0x3, &(0x7f0000000080)=[0x0, 0xee01, 0xee00]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x141040, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, r0, 0x1000) 21:03:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:57 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'v'}}, 0x119) 21:03:57 executing program 0: clock_gettime(0x4, &(0x7f00000002c0)) 21:03:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 21:03:57 executing program 2: utime(&(0x7f00000005c0)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 151.524245][ T3676] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 21:03:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000200)={'sit0\x00', 0x0}) 21:03:57 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0189436, 0x0) [ 151.570942][ T3676] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 151.581484][ T3668] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 151.871360][ T3668] usb 5-1: Using ep0 maxpacket: 8 [ 152.011582][ T3668] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 152.221847][ T3668] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.230935][ T3668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.275483][ T3668] usb 5-1: Product: syz [ 152.294427][ T3668] usb 5-1: SerialNumber: syz [ 152.362494][ T3668] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 152.580069][ T3668] usb 5-1: USB disconnect, device number 2 21:03:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) socket(0x2c, 0x3, 0x7fffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) syz_clone(0x4080a400, &(0x7f0000000040)="42ad50b61ecf34a21546843a5b9dafb8be686636170bf893f75dcc9b6a1f75f36d6f184df97c07f91af572b592ab19b89f553d967831bd7182a5c676884a40294b82260dcb781750bc4a2ac714aa2607a589e68b1edd2e4b61f37718d4a19377c2b00a079bd7ebb00d738b3d", 0x6c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="83d7da2e1364bb9a1053190ce45225edb5704e64af2c7f62bed252d3eba0a82f2c54c6d4a3bf58a9c58fb9be39c078268647bdce6c72") 21:03:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 21:03:58 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002b40), 0x20300, 0x0) 21:03:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 21:03:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x4020940d, 0x0) 21:03:58 executing program 4: socket$inet6(0xa, 0x80402, 0x0) 21:03:59 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000014c0), 0x6201) 21:03:59 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x400) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) 21:03:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/137, 0x1000000, 0x89, 0x1}, 0x20) 21:03:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, 0x0) 21:03:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001940)=@bpf_lsm={0x1d, 0x7000000, 0x0, &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:03:59 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) 21:03:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) socket(0x2c, 0x3, 0x7fffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) syz_clone(0x4080a400, &(0x7f0000000040)="42ad50b61ecf34a21546843a5b9dafb8be686636170bf893f75dcc9b6a1f75f36d6f184df97c07f91af572b592ab19b89f553d967831bd7182a5c676884a40294b82260dcb781750bc4a2ac714aa2607a589e68b1edd2e4b61f37718d4a19377c2b00a079bd7ebb00d738b3d", 0x6c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="83d7da2e1364bb9a1053190ce45225edb5704e64af2c7f62bed252d3eba0a82f2c54c6d4a3bf58a9c58fb9be39c078268647bdce6c72") 21:03:59 executing program 1: r0 = epoll_create(0x6b) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:03:59 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x410101, 0x0) 21:03:59 executing program 5: r0 = epoll_create(0x1) fcntl$setown(r0, 0x8, 0x0) 21:03:59 executing program 4: unshare(0x180) 21:03:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 21:03:59 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000100)) 21:03:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) dup2(r0, r1) 21:03:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 21:03:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 21:03:59 executing program 5: r0 = inotify_init() fcntl$dupfd(r0, 0x0, r0) 21:03:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:03:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) socket(0x2c, 0x3, 0x7fffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) syz_clone(0x4080a400, &(0x7f0000000040)="42ad50b61ecf34a21546843a5b9dafb8be686636170bf893f75dcc9b6a1f75f36d6f184df97c07f91af572b592ab19b89f553d967831bd7182a5c676884a40294b82260dcb781750bc4a2ac714aa2607a589e68b1edd2e4b61f37718d4a19377c2b00a079bd7ebb00d738b3d", 0x6c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="83d7da2e1364bb9a1053190ce45225edb5704e64af2c7f62bed252d3eba0a82f2c54c6d4a3bf58a9c58fb9be39c078268647bdce6c72") 21:03:59 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 21:03:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 21:03:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 21:03:59 executing program 4: getresuid(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000000c0)=0x0) setuid(r0) 21:03:59 executing program 0: shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) 21:03:59 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 21:03:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:03:59 executing program 2: r0 = inotify_init() fstatfs(r0, &(0x7f0000000000)=""/247) 21:03:59 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 21:03:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) dup(r1) 21:03:59 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[], 0x12) 21:04:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) socket(0x2c, 0x3, 0x7fffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) syz_clone(0x4080a400, &(0x7f0000000040)="42ad50b61ecf34a21546843a5b9dafb8be686636170bf893f75dcc9b6a1f75f36d6f184df97c07f91af572b592ab19b89f553d967831bd7182a5c676884a40294b82260dcb781750bc4a2ac714aa2607a589e68b1edd2e4b61f37718d4a19377c2b00a079bd7ebb00d738b3d", 0x6c, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="83d7da2e1364bb9a1053190ce45225edb5704e64af2c7f62bed252d3eba0a82f2c54c6d4a3bf58a9c58fb9be39c078268647bdce6c72") 21:04:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:04:00 executing program 1: r0 = epoll_create(0x6b) fcntl$dupfd(r0, 0x0, r0) 21:04:00 executing program 2: r0 = inotify_init1(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) dup3(r0, r1, 0x0) 21:04:00 executing program 0: setresuid(0x0, 0xee00, 0x0) 21:04:00 executing program 5: r0 = epoll_create(0x3) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 21:04:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:04:00 executing program 0: write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 21:04:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 21:04:00 executing program 2: r0 = epoll_create(0x800000) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:04:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fchmod(r0, 0x91) 21:04:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 21:04:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x100000000001000) 21:04:00 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setresuid(r0, 0xee01, 0xffffffffffffffff) 21:04:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x0, "6023a4d04173b3bc7d77b1376e723661"}, 0x15, 0x2) 21:04:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) fstatfs(r2, &(0x7f0000000000)=""/147) 21:04:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 21:04:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 21:04:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x3) 21:04:00 executing program 5: rt_sigprocmask(0x2, &(0x7f0000001140), &(0x7f0000000100), 0x8) 21:04:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$dupfd(r1, 0x0, r2) 21:04:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x8000) 21:04:00 executing program 4: r0 = epoll_create(0xfdf1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RMKDIR(r2, 0x0, 0x0) 21:04:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 21:04:00 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0xc2040, 0x0) 21:04:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x40842, 0x0) r1 = dup2(r0, r0) write$char_usb(r1, 0x0, 0x0) 21:04:00 executing program 4: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 21:04:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) dup3(r0, r1, 0x0) 21:04:00 executing program 3: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x52) 21:04:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 21:04:00 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x10800, 0x0) 21:04:01 executing program 1: ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) 21:04:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 21:04:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) dup2(r1, r0) 21:04:01 executing program 3: rt_sigprocmask(0x0, &(0x7f0000001140), 0x0, 0x8) 21:04:01 executing program 2: r0 = epoll_create(0x200) fstatfs(r0, &(0x7f0000000140)=""/16) 21:04:01 executing program 5: r0 = inotify_init() fchown(r0, 0xee00, 0xee01) 21:04:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fchown(r0, 0xee00, 0x0) 21:04:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 21:04:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fchmod(r0, 0x22) 21:04:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) 21:04:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup2(r0, r1) 21:04:01 executing program 3: r0 = epoll_create(0xfdf1) fcntl$getownex(r0, 0x10, 0x0) 21:04:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) 21:04:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = inotify_init1(0x0) dup2(r1, r0) 21:04:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) write$binfmt_elf32(r2, 0x0, 0x0) 21:04:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 21:04:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:04:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/137) 21:04:01 executing program 5: getresgid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)) 21:04:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 21:04:01 executing program 3: r0 = epoll_create(0x800000) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 21:04:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) write(r0, &(0x7f0000000280)="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", 0xffffffffffffff29) 21:04:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 21:04:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 21:04:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 21:04:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001780), 0x200080, 0x0) 21:04:01 executing program 4: r0 = inotify_init1(0x0) dup(r0) 21:04:01 executing program 0: r0 = epoll_create(0x40) write$binfmt_script(r0, 0x0, 0x0) 21:04:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:04:01 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x206081, 0x0) 21:04:01 executing program 1: r0 = inotify_init() dup(r0) 21:04:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[], 0xba, 0x0) 21:04:01 executing program 4: clock_getres(0x7, &(0x7f0000000480)) 21:04:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) r1 = dup(r0) dup2(r0, r1) 21:04:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x2) 21:04:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 21:04:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 21:04:01 executing program 3: setresgid(0xee01, 0x0, 0xffffffffffffffff) 21:04:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 21:04:01 executing program 0: r0 = epoll_create(0x67) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:04:01 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 21:04:01 executing program 1: r0 = epoll_create(0x8666) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, 0x0, 0x0) 21:04:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 21:04:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 21:04:01 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 21:04:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fchmod(r0, 0x10) 21:04:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 21:04:02 executing program 2: pipe2$9p(&(0x7f0000002a00), 0x800) 21:04:02 executing program 1: rt_sigaction(0x2c, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 21:04:02 executing program 3: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) 21:04:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/98) 21:04:02 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 21:04:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) syncfs(r0) 21:04:02 executing program 1: r0 = epoll_create(0x7ff) fcntl$setsig(r0, 0xa, 0x0) 21:04:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) 21:04:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x40842, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 21:04:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 21:04:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) dup2(r1, r2) 21:04:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) fchmod(r0, 0x100) 21:04:02 executing program 4: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:04:02 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x200002a2) 21:04:02 executing program 3: r0 = socket(0x25, 0x803, 0x0) getsockname$packet(r0, 0x0, 0x0) 21:04:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'gre0\x00', @ifru_flags}) 21:04:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008b40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="12acc38b433795962a15ad4dbd60a01ffd2a572e72e3e3ddb050906fd97842d56cd4a569a3f3522178e246d0bbe406f5e783543e3a627b86cf9984a7ab1dd0f4b552f311ddc21255a0ca59eb12714b149efae17d7bd8139c6aff8c0352ea619c225a792c587cbbe9abc937", 0x6b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="81380c2a9ce7c3a2166b69993cf59ba8398cdb07d94d44dfa397bac1eda4bac4efdf9f8b10ab5b2f843523b9accf16029e91269ac4b7f9ce31975ec15174fce2b57e94cf3bc727f0b7922484316dd80b82927804da153edd28c00a36993370b563dbdcfa2008eff2fb143937e4d9ff51b7335fdfc523dd40cdf7112338dc7e9fe2a82967acea33b227536efd0899cdb5665abaafbde99b43c12d52751a143503c09bccd96726917da2396cbe6bd3f4fcf73c823591a21bacf77db495350ec8a2f123242b9b7e569efaa7a5f2b2e763932e35aac41aee61ccc0", 0xd9}, {&(0x7f0000000200)="fcdc29d68097cfced06b2f730ebef04c923dd44c3737037690f020047ba31bc8dc932c557a3fe81c5e48bb30da4d546a0db68fc5d2b462d1e86b9ef192a6d0f6a80e308cc400a6fd47c60cd230ff68e1ce0d1230a3ca9fe83465b439cc7f9ec298058e2846359272af356560403e44ca3f830dd9b0d0dcce3903f3738c66e349f7c13629b5a96305be7bea76c6870d470aeb06eeb0dacad70094fb04f3fae6e9b59cd88fd661dc546c7d2d1a09a0bb3a959f8c9c45f2f4cb93d39ed27611ac6d717c", 0xc2}, {&(0x7f0000000300)="f8c55b94047fa0b67a781a6aee0d8564567fbf2bb59651278e6c079aaf9e8253c99cf6095b53a40d2a88da5e11056b9f63fbfdc6e5066bf8926e24ce81498e683ec5899cf8c304d23dd0722d0f89ed61c3ce6464fa81dcc0cc1f906c8f672c7baa1ae6534140b173541c5e9e4867d2bf1d323a3ed72b010095325a5ff43ae3040d16dd57b704", 0x86}, {&(0x7f00000003c0)="c3a1eb5d60239da1c3b853e89065be4270b4f56d08f4ad1ea2b3849e65413c1e69ff5fba6008559eb24e5b5afe9d9ff1c1baf4075d8f11bcfb79b6fda6", 0x3d}, {&(0x7f0000000400)="00203e936970b691b13c52025a8e0d8049faecc4aff6ce5065db835cc37f3917b493b8cb9e7620fcfca00b654b5fb267610dae9182421adac12f93bbc455659b96deda4a886f16fefca071d3e2a860c1b0114edaa471614051a0c81ba7926560c650e1990055b5b2a86119e79b209c1f4ec1b7ddb1e814c9cba8e8f9972ebf668f77bd9c37b0e922ee8372373c843125b2eb8763124a882d9d368bf67824162c8a8b63618c5e68fee0ac896fed382e27ea526d67eb59f5e349cdb8947525a8a687e442c2886819aed231cbb983c4f2d200c07e1534e0ba6c709324825b9f24ae8f03f1cab9402cb19533a3a4a2e0e458e746928b10", 0xf5}, {&(0x7f0000000500)="bb1197168bd8eaf35bcf7083cc3043748ee3e454ee38b0aeeca82e6e202d705c8ef9035ed58b8e75621808fff553c06e38994037958ffed7d94c9947f4e5", 0x3e}], 0x6}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="0079d315be3b589991d0670ed1a3fdb01bb078b927145be7548899c9094aedbfd3488e88f39c3d3b139562aaa66613ee7bb4aecc91e2518bc241bf5dcb07c97548f6cea25c1fb75f34cbf32158631c843d205324ed7a5453b44247318e5ee8c032f600917d4d13817f108c1d9e1fad6b5a7633ceec3a6f4d2a3ec839643d33e8415d021b223f5020540796c561d9865d2996ae6ac518d497883f7199e092acf858d72f22a9751e8ff07ef254", 0xac}, {&(0x7f0000000980)="40bb326598914135f1865ec4b8b3920178cc", 0x12}], 0x2}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000dc0)="035ecb2c102e88d8b83ce02918ddf56b75b8f3ec8d62c0560d062996128c59e6b925eec48df733d629974481f5b02f9e0d794533e9b8555d40f4e367adfea377d2e3ad3664ccb23e1a0d416040d9f10526321fb103c8f7b20cded1bc550cb6cd46766c476a9dca", 0x67}, {&(0x7f0000000e40)="336153245683e5914f5f7c56de7f99f27eed2c0b5d2299c56aa5ebafe475ab48275645b4683c1e8be7860e871fcc0e6f596a1197b34a300a1fe996d8ad961443116e08f5e519a5a1a59cca4b1f29618a8de8288dbae8e3351c1326a267c82c570b276a6a3fd4b224b8aaf0038f79dbab84edccb28d4b92a59932a4c23301b3192c348c44", 0x84}], 0x2}}], 0x4, 0x9880) 21:04:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 21:04:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x7fffffff, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 21:04:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8983, 0x0) 21:04:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 21:04:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x71, 0x2}}, @common=@inet=@hashlimit1={{0x58}, {'ip6gre0\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 21:04:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={&(0x7f0000000840)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 21:04:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000200)={0x2, 0x4c22, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000a80)={0xa, 0x0, 0x0, @dev}, 0x12, 0x0}}], 0x2, 0x0) 21:04:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b) 21:04:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1e, 0x0, &(0x7f00000001c0)) 21:04:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffe08) 21:04:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 21:04:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x20}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c, 0x0}}], 0x2, 0x0) 21:04:02 executing program 1: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xe8030000) 21:04:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) 21:04:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xa, 0x0, 0x0, 0x1200, 0x0, 0x1}, 0x48) 21:04:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 21:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x49, 0x0, &(0x7f0000000080)) 21:04:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={&(0x7f0000000840)={0x14, 0x1, 0x1, 0xf}, 0x14}}, 0x0) 21:04:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5f) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 21:04:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f0000000080)) 21:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000000080)) 21:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) 21:04:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1c, 0x0, &(0x7f00000001c0)) 21:04:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}, 0x2) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0x0, 0x73d, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 21:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 21:04:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000200)={0x2, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000a80)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, 0x0, 0xf4010000}}], 0x2, 0x0) 21:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40) 21:04:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x4000000000000cd, 0x0) 21:04:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x20}, 0x1c) 21:04:03 executing program 3: syz_io_uring_setup(0x7ac3, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:04:03 executing program 2: futex(0x0, 0x11, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 21:04:03 executing program 0: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x57874c1efefaf74e) 21:04:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "04c775490edba5e0c2903f7fe258bdaadbefc54780c50d670cb5cd0c533300b7105c0af8c749a5096b98f20e1fb599c770a49c02f53c202d2522b3932493a8c0"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 21:04:03 executing program 4: request_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0) 21:04:03 executing program 5: syz_clone(0xc0224400, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 21:04:03 executing program 3: socket(0x0, 0x8080d, 0x0) 21:04:03 executing program 2: r0 = syz_io_uring_setup(0x3e7c, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) io_uring_enter(r0, 0x308b, 0x0, 0x0, 0x0, 0x0) 21:04:03 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/67) 21:04:03 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "04c775490edba5e0c2903f7fe258bdaadbefc54780c50d670cb5cd0c533300b7105c0af8c749a5096b98f20e1fb599c770a49c02f53c202d2522b3932493a8c0"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 21:04:03 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x2, 0xffffffffffffffff) 21:04:03 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/67) 21:04:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/170, 0x31, 0xaa, 0x1}, 0x20) 21:04:03 executing program 1: syz_clone(0x2a080, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x2}) 21:04:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000d00)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:03 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000001140), 0x48) 21:04:04 executing program 5: syz_clone(0x87689ec1429e6194, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 21:04:04 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) 21:04:04 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800006, 0x12, r1, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) r2 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x33a) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 21:04:04 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) getdents64(r0, 0x0, 0x0) 21:04:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 21:04:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@kfunc]}, &(0x7f0000000240)='GPL\x00', 0x1, 0xbf, &(0x7f0000000280)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:04 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x8, &(0x7f0000000580)) 21:04:04 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) getdents64(r0, 0x0, 0x0) 21:04:04 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) 21:04:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=' ', 0x1}], 0x1, 0x0, 0x0) 21:04:04 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 21:04:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 21:04:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000400)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:04:05 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) 21:04:05 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) getdents64(r0, 0x0, 0x0) 21:04:05 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 21:04:05 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000000900)=[{0x108, 0x0, 0x0, "9f9c582f90b4ee711026ce4842db393aa138e4f6818406a0760e60c972f8a23a11a01681d55cc0eddf3dfccb4bc6a23fcf8f670f8746bd56eba942a97832ee9ce88cbb0378ddec26ec6ceb2e71e04cef30d57754801d274e01ad4033a02832f7f99d7f9fed93baa3d5eba2a5a580d6da7e590d80604119a46c711733f90f8f07b7540516bcdb573496d1242fe384ea2879094cd0682c5242f65fc01b5752d4daf873305966a35f0ebe521d4b89372b7bb686786dbe97e346ebb8f058fb7cc91adf366d905c3beb642b80fc52ad24d9bebe6f2a18c37228ae1ecde88aa3190f57c4b32f5bb75fa0fcc05416f5e6c23473b0"}, {0x700, 0x0, 0x0, "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"}], 0x808}, 0x0) 21:04:05 executing program 5: socketpair(0x2, 0xa, 0xca, &(0x7f0000000080)) 21:04:05 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f0000000140)) [ 159.365407][ T4624] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:04:05 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) getdents64(r0, 0x0, 0x0) 21:04:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)) 21:04:05 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/4076, 0x18b) getdents64(r0, &(0x7f0000001180)=""/177, 0xb1) getdents(r0, &(0x7f00000013c0)=""/208, 0xd0) 21:04:05 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 21:04:05 executing program 1: fanotify_mark(0xffffffffffffffff, 0x22, 0x2, 0xffffffffffffff9c, 0x0) 21:04:05 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) 21:04:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000080)) 21:04:05 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/49, 0x31}], 0x1}, 0x0) 21:04:05 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:04:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 21:04:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) syz_clone(0x4800a180, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000800)="74a8ff0ebb578d2662656e36d5d835d28b853f869a446206596dee0b7f433144ea444a8bdfd1d0483e37314142846286732685acd3d5e1eb1685225ef57b29234cf8e138152f6fb0ef789c24ae84eda573fb7382fe10ad822826c32c672a8cd6131c748c3ad244ddf00b9d820937") 21:04:05 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0x5451, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x541b, 0x0) 21:04:05 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xe, 0x0, 0x0) 21:04:05 executing program 3: futimesat(0xffffffffffffffff, &(0x7f0000003600)='./file0\x00', 0x0) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 21:04:05 executing program 4: syz_clone(0x54282300, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0x5451, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x40049409, 0x0) 21:04:05 executing program 3: socketpair(0x10, 0x3, 0x2, &(0x7f0000000100)) 21:04:05 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x9, 0x0, 0x0) 21:04:05 executing program 4: socketpair(0x15, 0x5, 0x80, &(0x7f0000000040)) 21:04:06 executing program 5: getresgid(&(0x7f0000004d00), &(0x7f0000004d40), 0x0) 21:04:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000001000000000003"], 0x14}}, 0x0) 21:04:06 executing program 3: socketpair(0x26, 0x5, 0x9, &(0x7f0000000080)) 21:04:06 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x7, 0x0, 0x0) 21:04:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/139, 0x8b) 21:04:06 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 21:04:06 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xc, 0x0, 0x0) 21:04:06 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000200)=""/233, 0xe9, 0x40002141, 0x0, 0x0) 21:04:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 21:04:06 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x700, 0x0) 21:04:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 21:04:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000380), 0x4) 21:04:06 executing program 4: socketpair(0x2b, 0x1, 0x2, &(0x7f0000002e80)) 21:04:06 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1dd9) 21:04:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 21:04:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000380)) 21:04:06 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 21:04:06 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 21:04:06 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000004d00), &(0x7f0000004d40), &(0x7f0000004d80)) 21:04:06 executing program 1: syz_open_dev$audion(0x0, 0x100000001, 0x0) syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x4a4ae3d0408e5444) 21:04:06 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x189500, 0x0) 21:04:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xe}, 0x48) 21:04:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0x0) 21:04:06 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:04:06 executing program 4: socketpair(0x28, 0x0, 0x28, &(0x7f0000000140)) 21:04:06 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xb, 0x0, 0x0) 21:04:06 executing program 0: socketpair(0x25, 0x1, 0x3, &(0x7f0000000140)) 21:04:06 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x14, 0x453, 0x0, 0x0, 0x0, "9e70", ["", ""]}, 0x14}}, 0x0) 21:04:06 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) 21:04:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:04:07 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 21:04:07 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:07 executing program 0: migrate_pages(0x0, 0x3, &(0x7f00000001c0)=0x29, &(0x7f0000000200)=0x5b72) 21:04:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00), 0x0, 0x0) write$usbip_server(r0, 0x0, 0x0) 21:04:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x121200) read$char_usb(r0, 0x0, 0x0) 21:04:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x4004041) 21:04:07 executing program 1: socketpair(0x11, 0xa, 0xc68b, &(0x7f0000000440)) 21:04:07 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 21:04:07 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 21:04:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5460, 0x1ffff000) 21:04:07 executing program 4: fanotify_init(0x29, 0x0) 21:04:07 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 21:04:07 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_clone(0x4800a180, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 21:04:07 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6bff55209e0663f6) 21:04:07 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xa, 0x0, 0x0) 21:04:07 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, &(0x7f00000000c0)={0x5}, 0x0) 21:04:07 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xa01c0, 0x0) 21:04:07 executing program 0: getresgid(&(0x7f0000004d00), &(0x7f0000004d40), &(0x7f0000004d80)) 21:04:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x704}, 0x14}}, 0x0) 21:04:07 executing program 3: mq_unlink(&(0x7f0000000400)='trusted.overlay.redirect\x00') 21:04:07 executing program 4: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x2d000400, &(0x7f0000000340)="4cc7b27ce202502db26fee6b8db5082370ebf0", 0x13, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), r0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000008c0), 0xc, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x0, 0x2008c010}, 0x20000010) 21:04:07 executing program 1: socketpair(0x1d, 0x0, 0x20000001, &(0x7f0000000000)) 21:04:07 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xc81f82e306157591) 21:04:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter, 0xfffffffffffffec5) 21:04:07 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x800) 21:04:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}}, 0x0) 21:04:07 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x224881) 21:04:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5450, 0x0) 21:04:07 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 21:04:07 executing program 5: clock_gettime(0x4, &(0x7f0000003640)) 21:04:07 executing program 5: syz_open_dev$vcsn(&(0x7f0000000200), 0x81, 0x109200) 21:04:07 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xf, 0x0, 0x0) 21:04:07 executing program 4: syz_clone(0x2d000400, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x20000010) 21:04:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10160) 21:04:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) 21:04:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 21:04:07 executing program 3: mknodat$null(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 21:04:08 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) syz_clone(0x2d000400, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 21:04:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc020660b, 0x0) 21:04:08 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getresgid(&(0x7f0000000900), 0x0, 0x0) 21:04:08 executing program 4: socketpair(0x0, 0x80000, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) 21:04:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 21:04:08 executing program 3: socketpair(0x28, 0x0, 0x40, &(0x7f0000000100)) 21:04:08 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0x1ffff000) 21:04:08 executing program 1: clock_gettime(0xb, &(0x7f0000003640)) 21:04:08 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x10, 0x0, 0x0) 21:04:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 21:04:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:04:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0045878, 0x0) 21:04:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x904}, 0x48) 21:04:08 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4fe482, 0x0) 21:04:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2, 0xd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}]}, 0x20}}, 0x0) 21:04:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 21:04:08 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_clone(0x0, &(0x7f00000000c0)="9c87b61a283dd965f9bbc6ec461319bf9028aef34d38fd5b76cc61086502596ac25327f3532057ea919277db23437fa125f346b8c3f4bf2d2ad4e76f3af661e9880817537ca62248093665b79114ef2a81babb41507385e0188a35e0fd158cd0d9", 0x61, 0x0, 0x0, &(0x7f00000001c0)) syz_clone(0x2d000400, &(0x7f0000000340)="4cc7b27ce202502db26fee6b", 0xc, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), 0xffffffffffffffff) 21:04:08 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000140)) 21:04:08 executing program 0: lchown(0x0, 0x0, 0xffffffffffffffff) 21:04:08 executing program 1: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f00000007c0), &(0x7f0000000800)=0x10) 21:04:08 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)) 21:04:08 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_process_hang\x00'}, 0x10) 21:04:08 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 21:04:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000002bc0)) 21:04:08 executing program 1: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80e"}, @input_terminal={0xc}, @input_terminal={0xc}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x303, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:04:08 executing program 4: r0 = syz_usb_connect(0x5, 0x8f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x87, 0xcf, 0x24, 0x20, 0x5e1, 0x893, 0x7407, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x2, 0x0, 0x0, 0x0, 0x40, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x36, 0xaa, 0x8, 0x0, [], [{}]}}, {{0x9, 0x4, 0x0, 0x0, 0x3, 0xff, 0xff, 0xff, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x8001, 0x1}, [@selector_unit={0x5, 0x24, 0x5, 0x2}]}], [{{0x9, 0x5, 0x6, 0x8, 0x0, 0x1, 0x81, 0x0, [@generic={0x29, 0x0, "9926473032e89d2d2b5fbf486d4d4a5c8e3e817047c80d27cfb2d5b97a2ea5a1e5f649dbddf7d1"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x9, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001000)={0x2c, &(0x7f0000000e00), &(0x7f0000000e80)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000ec0)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000000fc0)={0x20, 0x3, 0x1}}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f00000012c0)={0x1c, 0x0, 0x0, &(0x7f0000001280)={0x0, 0x8, 0x1, 0x40}}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000031c0)={0xa, &(0x7f0000003040)={0xa, 0x6, 0x0, 0x2, 0x0, 0x20, 0x8}, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f0000004640), 0x8, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f0000004680)) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000004ec0)) 21:04:08 executing program 2: syz_usb_connect$uac1(0x0, 0xa8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80ee3"}, @input_terminal={0xc}, @input_terminal={0xc}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "0f5d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x0, 0x1, {0x7}}}}}}}]}}, 0x0) 21:04:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000002bc0)) 21:04:08 executing program 3: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) 21:04:08 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x8, &(0x7f0000000900)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x421}}, {0x0, 0x0}]}) syz_usb_ep_write(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000bc0)=@ready={0x0, 0x0, 0x8, "229c068f", {0x1, 0x4, 0x81, 0x9}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x1a, &(0x7f00000020c0)=@generic={0x2, 0x2, 0x12, "77bb5d1a", "aaaa62a7c4d7f11ede134efb27613bfe7188"}) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x0, 0x0, 0x0) syz_usb_connect(0x3, 0x118, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x106, 0x3, 0x81, 0x1, 0x0, 0x3f, [{{0x9, 0x4, 0x53, 0x0, 0x1, 0x53, 0x44, 0x3b, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "05c1"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x10000}, [@mdlm={0x15}, @mbim={0xc, 0x24, 0x1b, 0x0, 0xffff}]}, @uac_as], [{{0x9, 0x5, 0x0, 0x29a3c13648b69f, 0x20, 0x4, 0x8, 0x9, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x3f, 0x8, 0x2, 0x2, 0xff, 0x19, [@cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x200, 0x1, 0x2}, [@ncm={0x6}]}], [{{0x9, 0x5, 0x4, 0x1, 0x40, 0x0, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x85, 0x5, 0x7f}]}}, {}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x3, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xb}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x1, 0x80, 0x7}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x3, 0x1f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x3}]}}, {{0x9, 0x5, 0x2}}, {{0x9, 0x5, 0xc, 0x0, 0x0, 0x0, 0x3, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x0, 0x4}]}}]}}, {{0x9, 0x4, 0x0, 0x10, 0x1, 0xff, 0xff, 0xff, 0x9, [], [{{0x9, 0x5, 0x9, 0x3, 0x0, 0x1, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0xbf1}]}}]}}]}}]}}, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000003300)=@lang_id={0x4}}, {0x0, 0x0}]}) 21:04:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000002bc0)) 21:04:08 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 21:04:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000002bc0)) 21:04:08 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x53, 0x44, 0x3b}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x2, 0xff, 0x0, [], [{}, {}]}}]}}]}}, 0x0) [ 163.071622][ T3671] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 163.081394][ T39] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 163.091355][ T3675] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 163.161377][ T4645] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 163.261371][ T3668] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 163.361687][ T39] usb 5-1: Using ep0 maxpacket: 32 [ 163.396743][ T1132] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 163.441974][ T3671] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 163.461830][ T3675] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 163.472119][ T3671] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 163.484749][ T3675] usb 3-1: config 1 has no interface number 1 [ 163.487183][ T3668] usb 4-1: device descriptor read/64, error 18 [ 163.497881][ T3671] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 163.509158][ T3675] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 163.516671][ T39] usb 5-1: config 0 has an invalid descriptor of length 200, skipping remainder of the config [ 163.536315][ T3671] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 163.551801][ T3675] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 163.557301][ T39] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 163.583983][ T39] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 163.639561][ T39] usb 5-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 163.651738][ T1132] usb 6-1: Using ep0 maxpacket: 8 [ 163.731829][ T3675] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 163.741286][ T3671] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 163.758491][ T3671] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.772069][ T4645] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 163.774855][ T3675] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.781484][ T3668] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 163.789934][ T1132] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 163.826249][ T4645] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.835176][ T39] usb 5-1: New USB device found, idVendor=05e1, idProduct=0893, bcdDevice=74.07 [ 163.852302][ T3675] usb 3-1: Product: syz [ 163.863429][ T3671] usb 2-1: Product: syz [ 163.866859][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.876691][ T1132] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 163.887768][ T4645] usb 1-1: Product: syz [ 163.893191][ T3675] usb 3-1: Manufacturer: syz [ 163.907104][ T3671] usb 2-1: Manufacturer: syz [ 163.919376][ T4645] usb 1-1: Manufacturer: syz [ 163.927734][ T39] usb 5-1: Product: syz [ 163.934572][ T3675] usb 3-1: SerialNumber: syz [ 163.947180][ T3671] usb 2-1: SerialNumber: syz [ 163.952673][ T39] usb 5-1: Manufacturer: syz [ 163.959752][ T4645] usb 1-1: SerialNumber: syz [ 163.990778][ T39] usb 5-1: SerialNumber: syz [ 164.035355][ T39] usb 5-1: config 0 descriptor?? [ 164.055772][ T4645] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 164.081468][ T3668] usb 4-1: device descriptor read/64, error 18 [ 164.111855][ T1132] usb 6-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 164.126958][ T1132] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.133683][ T39] gspca_main: stk014-2.14.0 probing 05e1:0893 [ 164.161682][ T39] usb 5-1: selecting invalid altsetting 1 [ 164.197153][ T1132] usb 6-1: Product: syz [ 164.213458][ T1132] usb 6-1: Manufacturer: syz [ 164.218667][ T3668] usb usb4-port1: attempt power cycle [ 164.227333][ T1132] usb 6-1: SerialNumber: syz [ 164.255824][ T1132] usb 6-1: config 0 descriptor?? [ 164.303533][ T1132] option 6-1:0.0: GSM modem (1-port) converter detected [ 164.341696][ T39] gspca_stk014: init reg: 0x00 [ 164.347437][ T39] stk014: probe of 5-1:0.0 failed with error -5 [ 164.376221][ T3675] usb 3-1: USB disconnect, device number 2 [ 164.421609][ T3671] usb 2-1: 0:2 : does not exist [ 164.472987][ T3671] usb 2-1: USB disconnect, device number 3 [ 164.491542][ T4226] udevd[4226]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 164.506057][ T39] usb 6-1: USB disconnect, device number 2 [ 164.535408][ T39] option 6-1:0.0: device disconnected [ 164.536984][ T3627] udevd[3627]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 164.565340][ T20] usb 5-1: USB disconnect, device number 3 [ 164.641712][ T3668] usb 4-1: new high-speed USB device number 5 using dummy_hcd 21:04:10 executing program 2: syz_usb_connect$uac1(0x0, 0xa8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80ee3"}, @input_terminal={0xc}, @input_terminal={0xc}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "0f5d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x0, 0x1, {0x7}}}}}}}]}}, 0x0) 21:04:10 executing program 1: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80e"}, @input_terminal={0xc}, @input_terminal={0xc}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x303, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 164.741582][ T3668] usb 4-1: Invalid ep0 maxpacket: 0 [ 164.822712][ T3669] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 164.903131][ T3668] usb 4-1: new high-speed USB device number 6 using dummy_hcd 21:04:10 executing program 5: syz_usb_connect(0x0, 0x5b, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x0, 0x0, 0x53, 0x44, 0x3b, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x5}, [@obex={0x5}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x4, 0x1, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0xd}}]}}]}}]}}, 0x0) 21:04:10 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x53, 0x44, 0x3b}}]}}]}}, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 165.032516][ T3668] usb 4-1: Invalid ep0 maxpacket: 0 [ 165.041826][ T3668] usb usb4-port1: unable to enumerate USB device [ 165.111412][ T3671] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 165.111510][ T3674] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 165.371767][ T3668] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 165.401386][ T3676] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 165.460433][ T4880] UDC core: couldn't find an available UDC or it's busy: -16 [ 165.468440][ T4880] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 165.471562][ T3671] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 165.478400][ T20] usb 1-1: USB disconnect, device number 2 [ 165.485662][ T3671] usb 3-1: config 1 has no interface number 1 [ 165.499236][ T3671] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.514197][ T3671] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.561833][ T3674] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 165.572497][ T3674] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 165.581726][ T3674] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 165.593249][ T3674] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.621660][ T3668] usb 5-1: Using ep0 maxpacket: 8 [ 165.651460][ T3676] usb 6-1: Using ep0 maxpacket: 8 [ 165.681738][ T3671] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.696781][ T3671] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.705351][ T3671] usb 3-1: Product: syz [ 165.709583][ T3671] usb 3-1: Manufacturer: syz [ 165.724384][ T3671] usb 3-1: SerialNumber: syz [ 165.771689][ T3676] usb 6-1: config 0 has an invalid interface number: 83 but max is 1 [ 165.771813][ T3674] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.783453][ T3676] usb 6-1: config 0 has no interface number 1 [ 165.790084][ T3674] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.803597][ T3674] usb 2-1: Product: syz [ 165.807176][ T3676] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 165.808001][ T3674] usb 2-1: Manufacturer: syz [ 165.824258][ T3674] usb 2-1: SerialNumber: syz [ 165.830482][ T3676] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 21:04:11 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x6, &(0x7f0000000200)=@string={0x6, 0x3, "81841cda"}}]}) 21:04:11 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x2, &(0x7f0000000200)=@string={0x2}}]}) [ 165.991622][ T3676] usb 6-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 166.011837][ T3676] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.012076][ T3668] usb 5-1: string descriptor 0 read error: -22 [ 166.022678][ T3676] usb 6-1: Product: syz [ 166.030964][ T3676] usb 6-1: Manufacturer: syz [ 166.036140][ T3676] usb 6-1: SerialNumber: syz [ 166.057267][ T3668] usb 5-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 166.078790][ T3676] usb 6-1: config 0 descriptor?? [ 166.091486][ T3669] usb 1-1: Service connection timeout for: 256 [ 166.097925][ T3669] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 166.105815][ T3671] usb 3-1: USB disconnect, device number 3 [ 166.129263][ T3668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.163404][ T3676] option 6-1:0.83: GSM modem (1-port) converter detected [ 166.177201][ T3668] usb 5-1: config 0 descriptor?? [ 166.189665][ T3669] ath9k_htc: Failed to initialize the device [ 166.196721][ T3674] usb 2-1: 0:2 : does not exist [ 166.205807][ T3676] usb 6-1: bad CDC descriptors [ 166.218485][ T3676] usb 6-1: bad CDC descriptors [ 166.226191][ T3674] usb 2-1: USB disconnect, device number 4 [ 166.240653][ T20] usb 1-1: ath9k_htc: USB layer deinitialized [ 166.265314][ T3676] option 6-1:0.0: GSM modem (1-port) converter detected [ 166.265673][ T3668] option 5-1:0.0: GSM modem (1-port) converter detected [ 166.343907][ T3780] udevd[3780]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 166.388540][ T3676] usb 6-1: USB disconnect, device number 3 [ 166.404758][ T3676] option 6-1:0.83: device disconnected [ 166.415400][ T3676] option 6-1:0.0: device disconnected [ 166.474097][ T39] usb 5-1: USB disconnect, device number 4 [ 166.481595][ T3675] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 166.486044][ T39] option 5-1:0.0: device disconnected 21:04:12 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x0, 0x0, 0x53, 0x44, 0x3b}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x4, 0x1}}, {{0x9, 0x5, 0xd}}]}}]}}]}}, 0x0) 21:04:12 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RMKDIR(r0, &(0x7f0000000100)={0x14}, 0x14) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7}, 0xfffffdef) [ 166.641609][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd 21:04:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:04:12 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x1, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:04:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4020aeb2, &(0x7f0000000000)) [ 166.861600][ T3675] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 166.871930][ T3671] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 166.883115][ T3675] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 21:04:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='schedstat\x00') read$alg(r0, 0x0, 0x0) [ 166.905967][ T3675] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 166.931140][ T4913] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:04:12 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 21:04:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000240)={0x0, 0x0}) [ 167.081824][ T20] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 167.094150][ T20] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 167.101700][ T3675] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.115356][ T20] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 167.121422][ T3671] usb 3-1: Using ep0 maxpacket: 8 21:04:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='geneve1\x00'}) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)={0x428, 0x3f3, 0x200, 0x70bd2c, 0x25dfdbfb, {0x3, 0x1, 0x40, [0x0, 0x0, 0x101, 0x7, 0x80000000, 0x4, 0x2, 0x3031, 0x1ff, 0x20, 0x2, 0x81, 0x1, 0x7, 0x10000, 0x6, 0x10000, 0x7ff, 0xfffff799, 0x7, 0x7, 0x3, 0x8, 0x1, 0x7, 0x9, 0x3ff, 0x1000, 0x3, 0x4f, 0x40, 0x1000, 0xff, 0x6, 0x9, 0x2, 0x1000, 0x9, 0x80000000, 0x5, 0x8, 0x3, 0x8, 0x5, 0x5, 0x0, 0x4b2e, 0x9, 0x5, 0xee33, 0x3f, 0x7fff, 0x4, 0x4, 0x8, 0xfffffe00, 0xffffffff, 0x1b18feb9, 0x6e, 0x2, 0x10000, 0x45, 0x89f2, 0x4], [0x1, 0x7fffffff, 0x800, 0x9, 0x944, 0x8, 0x5, 0x80000001, 0x10000, 0x560, 0x6, 0x24, 0x8, 0x4, 0x8, 0x40, 0x7ff, 0xdb, 0x3, 0x9, 0x0, 0x353d, 0x1, 0x4, 0x200, 0x0, 0x8, 0x3, 0x6, 0x5, 0x4, 0x9, 0x8, 0x0, 0x10000, 0x768e, 0x20, 0x9, 0x9, 0x1, 0x9, 0x5, 0x7f, 0x2, 0x1, 0x7, 0x7, 0x48, 0x5, 0x9, 0x6, 0x8ee, 0x20, 0xfffffffa, 0x1, 0x1, 0x7f, 0x8, 0x4, 0x6, 0x8, 0x8c, 0xffffe3d1, 0x7], [0x5008, 0x5, 0x0, 0x4bf, 0xfff, 0x1, 0x0, 0x401, 0x7, 0x6, 0x8d, 0x7, 0x0, 0xfff, 0x8001, 0x9, 0xd0, 0x20, 0x16, 0x80000001, 0x76e7, 0x100, 0xfffff61c, 0x10001, 0x9404, 0x1, 0x8000, 0x9, 0x3, 0x32b0, 0xffff8001, 0xffffffff, 0x604, 0x27d582bf, 0x2, 0x7, 0x20, 0x6, 0x7ff, 0x0, 0x6, 0x8, 0x9, 0x4, 0x3, 0x8000, 0x0, 0x200, 0xfffffffd, 0x4, 0x9, 0x1, 0x7fff, 0x9e, 0x3, 0x8001, 0x2, 0xffff, 0x7, 0x80000000, 0x4, 0x8, 0x103, 0x1f], [0x3, 0x3, 0x0, 0x99d1682, 0x0, 0x5, 0x7fff, 0x4f, 0x4, 0x9, 0x6, 0x1, 0x3, 0x6, 0x57, 0x7, 0x632a, 0x101, 0x1, 0x20, 0x9, 0x9, 0x3, 0x0, 0x8, 0x6, 0x1, 0xb0, 0x100, 0x952, 0x7, 0x29, 0x4, 0x4, 0x3, 0xff, 0x1, 0x1, 0x6, 0x2, 0xdf8, 0x80000000, 0x7f, 0x4d, 0x8, 0x1ff, 0xaaf, 0xfffffffd, 0x7, 0x5, 0x1, 0x1, 0x8, 0x2a7f, 0x1, 0x0, 0x400, 0x8b, 0x2, 0x0, 0x8, 0x1, 0x8, 0x2], 0x8, ['\xfc-]+^%\x9d\x00']}, [""]}, 0x428}, 0x1, 0x0, 0x0, 0x48000}, 0x8800) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') write$P9_RREADLINK(r2, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0x2, 0x0) [ 167.144519][ T3675] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.170824][ T3675] usb 4-1: Product: syz [ 167.179874][ T3675] usb 4-1: Manufacturer: 蒁 21:04:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x54000, 0x0) [ 167.194530][ T3675] usb 4-1: SerialNumber: syz [ 167.241625][ T3671] usb 3-1: config 0 has an invalid interface number: 83 but max is 1 [ 167.271917][ T3671] usb 3-1: config 0 has no interface number 1 [ 167.313599][ T3671] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 167.331600][ T20] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.336293][ T3671] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 167.347511][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.377173][ T20] usb 1-1: Product: syz [ 167.385997][ T20] usb 1-1: SerialNumber: syz [ 167.511715][ T3671] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 167.525618][ T3671] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.534285][ T3675] usb 4-1: 0:2 : does not exist [ 167.556533][ T3675] usb 4-1: USB disconnect, device number 7 [ 167.566791][ T3671] usb 3-1: Product: syz [ 167.581227][ T3671] usb 3-1: Manufacturer: syz [ 167.586096][ T3671] usb 3-1: SerialNumber: syz [ 167.607353][ T3671] usb 3-1: config 0 descriptor?? [ 167.653292][ T3671] option 3-1:0.83: GSM modem (1-port) converter detected [ 167.674284][ T3671] usb 3-1: bad CDC descriptors [ 167.681156][ T3671] usb 3-1: bad CDC descriptors [ 167.696256][ T3671] option 3-1:0.0: GSM modem (1-port) converter detected [ 167.741594][ T20] usb 1-1: 0:2 : does not exist [ 167.810893][ T20] usb 1-1: USB disconnect, device number 3 [ 167.868747][ T3671] usb 3-1: USB disconnect, device number 4 [ 167.880667][ T3671] option 3-1:0.83: device disconnected [ 167.900118][ T3671] option 3-1:0.0: device disconnected 21:04:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/70, 0x46}], 0x1, 0x0, 0x0) 21:04:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_CREATE_DEVICE(r1, 0x4008ae6a, &(0x7f0000000980)) 21:04:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 21:04:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') read$alg(r0, 0x0, 0x0) 21:04:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001840)={{0x0, 0x0, 0x80}}) 21:04:14 executing program 3: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 21:04:14 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x2, &(0x7f0000000200)=@string={0x2}}]}) 21:04:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_CREATE_DEVICE(r1, 0x4008ae6a, &(0x7f0000000980)) 21:04:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') read$alg(r0, 0x0, 0x0) [ 168.496009][ T4947] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:04:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae68, 0x0) 21:04:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001840)={{0x0, 0x0, 0x80}}) 21:04:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4070aea0, &(0x7f0000000000)) 21:04:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_CREATE_DEVICE(r1, 0x4008ae6a, &(0x7f0000000980)) 21:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2f00ef00, &(0x7f00000001c0)={&(0x7f0000000080)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) [ 168.721626][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd 21:04:14 executing program 3: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 21:04:14 executing program 2: openat$cuse(0xffffff9c, &(0x7f0000002080), 0x2, 0x0) 21:04:14 executing program 5: io_setup(0xf48, &(0x7f0000000380)=0x0) io_submit(r0, 0x0, 0x0) 21:04:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001840)={{0x0, 0x0, 0x80}}) [ 169.121946][ T20] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 169.145593][ T20] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 169.165180][ T20] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 169.331667][ T20] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 169.340746][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.349061][ T20] usb 1-1: Product: syz [ 169.353580][ T20] usb 1-1: SerialNumber: syz [ 169.691530][ T20] usb 1-1: 0:2 : does not exist [ 169.703504][ T20] usb 1-1: USB disconnect, device number 4 [ 169.735501][ T3627] udevd[3627]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:04:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x73}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf7, &(0x7f0000000100)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_CREATE_DEVICE(r1, 0x4008ae6a, &(0x7f0000000980)) 21:04:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='\x00', r0) 21:04:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001840)={{0x0, 0x0, 0x80}}) 21:04:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf7, &(0x7f0000000100)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:16 executing program 2: socketpair(0x1d, 0x0, 0x40000000, &(0x7f0000000000)) 21:04:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 21:04:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf7, &(0x7f0000000100)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x3c}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:16 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='?', 0x34000}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4041) 21:04:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 21:04:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x20}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf7, &(0x7f0000000100)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:16 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001280)) 21:04:16 executing program 1: socketpair(0x2, 0x0, 0x8010000, &(0x7f0000000000)) 21:04:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/105, 0x69}], 0x1}, 0x140) 21:04:16 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)) 21:04:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e230100000000000000000500018701546fabca1b4e7d06a6582c88370200c54c1960b89c00000000", 0x39}], 0x1}, 0x0) 21:04:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf7, &(0x7f0000000100)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:17 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001280)) 21:04:17 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000680)=""/202, 0x2a, 0xca, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x20, &(0x7f0000000180)={&(0x7f0000000000)=""/143, 0x8f, 0x0, 0x0}}, 0x10) 21:04:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'vcan0\x00', 0x400}) 21:04:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/173, 0x2c, 0xad, 0x1}, 0x20) 21:04:17 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 21:04:17 executing program 5: syz_clone(0xe1841200, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 21:04:17 executing program 3: syz_clone(0x11061000, 0x0, 0xfffffffffffffdb2, 0x0, 0x0, 0x0) 21:04:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000200)=""/163, 0x26, 0xa3, 0x1}, 0x20) 21:04:17 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000680)=""/202, 0x2a, 0xca, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 21:04:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:17 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) syz_clone(0x66004200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:17 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) syz_clone(0x66004200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000200)=""/163, 0x26, 0xa3, 0x1}, 0x20) 21:04:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000200)=""/163, 0x26, 0xa3, 0x1}, 0x20) 21:04:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:17 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/../file0\x00'}, 0x10) 21:04:17 executing program 5: syz_clone(0xc0a200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 21:04:17 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='?', 0x34000}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 21:04:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:17 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r0}) 21:04:17 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) syz_clone(0x66004200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[{0x10}], 0x10}, 0x0) 21:04:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 21:04:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0xb6a, 0x0, 0x9}, 0x48) 21:04:17 executing program 2: syz_clone(0xe1841200, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000003c0)="93fe40365e4005086957aae5040ad9a012bf462ae5d7b02a7130d6ab9b52d1de315d6ab5b6a00a868a67edea49991ede46c30ace7fe5b54f26fdfad0b3999d3876b574fd09b0638e301229a7046c9110a4b2cfc2c6e9769c4818d9c8ded2ebae581f1bcb01d777df19fae1247103311e38ea165cc0e2543b9d21140e5f01ad2090a6c957e51f2355bdf8ed5e939fc8bcebf2cc686892ebd1d1f483244c03e5708b29c2b1d2a4aad0de30a4a1910f2b") 21:04:17 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 21:04:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000063c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @remote}}}], 0x20}}], 0x1, 0x0) 21:04:17 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001ec0)={'syztnl0\x00', &(0x7f0000001d80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1f, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4}, @rr={0x7, 0x3}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}) 21:04:18 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 21:04:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x20000158}, './file0\x00'}) 21:04:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 21:04:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f00000013c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 21:04:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000012"], 0x24}}, 0x0) 21:04:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x0) 21:04:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x15, r0) 21:04:18 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:04:18 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0xba, &(0x7f0000000040)) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 21:04:18 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, 0x0, 0x0) [ 172.693889][ T5100] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:04:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6c9, &(0x7f0000000300), 0x4) 21:04:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private0}, 0x1c) 21:04:18 executing program 1: keyctl$clear(0xf, 0x0) 21:04:18 executing program 5: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/112) sigaltstack(&(0x7f0000ffd000), 0x0) 21:04:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6c9, 0x0, 0x7) 21:04:18 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6cb, &(0x7f0000000300)=0x700, 0x4) 21:04:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008f40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8c}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 21:04:18 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0xba, &(0x7f0000000040)) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 21:04:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 21:04:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000040)="1a288879a75d8efd4c70a893c66b79414e94964f42d1d52914db08c8a43ce1104249820f884ca937953c0051a7cd8cf594740e64ab97e00489ae97b8b7d159023f1efd68241a2f419b3c83f6668bcd063f", 0x51}, {0x0}, {&(0x7f0000000580)="41291ac78571695ecb5295477db5ce06f9c50cf9b2029fc35ab01c3809fc069683d413bcd3dcb377aad14d027abe405968c28528d1a9115db8ba6eff883938139609eba769ef9a", 0x47}], 0x3}}], 0x1, 0x0) 21:04:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000340)="a6", 0x1}], 0x3}}], 0x1, 0x0) 21:04:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x94, 0x4, "c6c6"}, @rr={0x7, 0x3, 0x90}]}}}], 0x38}}], 0x1, 0x0) 21:04:18 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x10, 0xe}}], 0x10}}], 0x1, 0x0) 21:04:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, 0x7}, 0x80, 0x0}, 0x0) 21:04:19 executing program 1: setuid(0xee00) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x13, &(0x7f0000000300), 0x4) 21:04:19 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0xba, &(0x7f0000000040)) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 21:04:19 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 21:04:19 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x20000000) 21:04:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xc, &(0x7f0000000300), 0x4) 21:04:19 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x20}}], 0x1, 0x0) 21:04:19 executing program 0: keyctl$clear(0xd, 0x0) 21:04:19 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000004c0)={0x0, "308ddade90442b735d8c43c22575a5cec51186eb1cb1a8f445eaae2d3ad9152ed2a5d5ca2349e39bf14fe574086c9b65411d1bc8ad8f78354b84ca84294c1d73"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xee00, r0) 21:04:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006680)={0x0, 0x989680}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 21:04:19 executing program 2: r0 = epoll_create1(0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:04:19 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x7ff, 0x2) 21:04:19 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0xba, &(0x7f0000000040)) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 21:04:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c) 21:04:19 executing program 3: keyctl$clear(0xf, 0x0) 21:04:19 executing program 0: keyctl$clear(0xb, 0xfffffffffffffffb) 21:04:19 executing program 3: keyctl$clear(0xf, 0x0) 21:04:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xff}, 0x1c) 21:04:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002c40)={'syztnl0\x00', &(0x7f0000006680)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 21:04:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private0, @dev, @mcast1, 0xcc4fda39}) 21:04:19 executing program 3: keyctl$clear(0xf, 0x0) 21:04:19 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, &(0x7f0000000000)) 21:04:19 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) 21:04:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x25, 0x0, &(0x7f0000000440)=0x700) 21:04:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, 0x14) 21:04:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 21:04:19 executing program 3: r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:19 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000000)) 21:04:19 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) 21:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x529, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}}, 0x0) 21:04:19 executing program 3: r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x84, 0x0, &(0x7f0000000440)=0x700) 21:04:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 21:04:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x18, 0x0, &(0x7f0000000440)=0x700) 21:04:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 21:04:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0xb, 0x1, &(0x7f00000012c0)=@raw=[@ldst], &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:19 executing program 3: r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x4, 0x0, &(0x7f0000000440)) 21:04:19 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x4020940d, 0x0) 21:04:19 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, 0x0) 21:04:19 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 21:04:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast1}, 0x14) 21:04:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 21:04:20 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 21:04:20 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xe7fb) 21:04:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x12, 0x0, &(0x7f0000000440)) 21:04:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000280)) 21:04:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, 0x0) 21:04:20 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000000)) [ 174.282283][ T5242] xt_connbytes: Forcing CT accounting to be enabled 21:04:20 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000040)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x94b0}, 0x0, 0x0, 0x0) 21:04:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x5, 0x0, 0x300) [ 174.324498][ T5242] xt_time: invalid argument - start or stop time greater than 23:59:59 21:04:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000005280)=ANY=[@ANYBLOB="932200000d0a010200000000000000000c000007090001"], 0x4dd8}}, 0x0) 21:04:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$packet(r0, 0x0, 0x0, 0x40002042, 0x0, 0x0) 21:04:20 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x16642, 0x0) 21:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) [ 174.488990][ T5259] netlink: 8819 bytes leftover after parsing attributes in process `syz-executor.5'. 21:04:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/43, &(0x7f0000000180)=0x2b) 21:04:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000005280)=ANY=[@ANYBLOB="932200000d0a010200000000000000000c000007090001"], 0x4dd8}}, 0x0) 21:04:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x83, 0x0, &(0x7f0000000440)) 21:04:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30, 0x30]}}, &(0x7f0000000140)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 21:04:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x4, 0x0, 0x300) 21:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) [ 174.636684][ T5273] netlink: 8819 bytes leftover after parsing attributes in process `syz-executor.5'. 21:04:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:20 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000f40)=@bloom_filter, 0x48) 21:04:20 executing program 0: socketpair(0x25, 0x1, 0x1, &(0x7f0000000000)) 21:04:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x1b, 0x0, &(0x7f0000000440)) 21:04:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="08000000000000000a0000200000000001001800000000000100"}) 21:04:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000140)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}], &(0x7f0000000180)='GPL\x00', 0x1, 0xaf, &(0x7f00000001c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:20 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0xf, r0) 21:04:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:04:20 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 21:04:20 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000f40)=@bloom_filter, 0x48) 21:04:20 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, 0x0) 21:04:20 executing program 4: socketpair(0x11, 0x0, 0x20, &(0x7f00000014c0)) 21:04:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x0, 0x0, 0x0, 0x808}, 0x48) 21:04:20 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 21:04:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x1, 0xffff, 0x4, 0x10001, 0x0, 0x1}, 0x48) 21:04:20 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 21:04:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000700)=""/251, 0x36, 0xfb, 0x1}, 0x20) 21:04:20 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, 0x0) 21:04:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 21:04:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[], 0x2b8}, 0x0) 21:04:20 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000700)=""/251, 0x26, 0xfb, 0x1}, 0x20) close(r0) 21:04:21 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9abeba9d458250e29341be09f9718ad7d66ecc41d9291770bc24f0ee7c97d5c34f4e574d5fd44597b1ebde321a5768a92f3a5c73ebabdd874b7278a7e138518c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0xf, 0x0) 21:04:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 21:04:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xc5, &(0x7f0000000340)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x61180, 0x0) 21:04:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 21:04:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, 0x0, 0x32}, 0x20) 21:04:25 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0x38, 0x0, 0xf000, 0x0, 0x0, 0x0}, 0x40) 21:04:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/232, 0x60, 0xe8, 0x1}, 0x20) 21:04:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r0, 0x89e0, 0x0) 21:04:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x74}]}}, &(0x7f0000000700)=""/251, 0x26, 0xfb, 0x1}, 0x20) 21:04:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r0, 0x5411, 0x0) 21:04:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {}, {}]}]}}, &(0x7f0000000700)=""/251, 0x3e, 0xfb, 0x1}, 0x20) 21:04:25 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x73dd00, 0x0) 21:04:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000080)=0x98) 21:04:25 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000003c0)=[{0xd8, 0x0, 0x0, "17ddd0cef161b148d5d6008a62c6ebf021571123e91bdc28562069ff1011b32ecf0dc4313997163b0cf071cf651b9b3d1d7a6eb328a4f0b02f43350448bc4578f7a361698f2e018b03cc903df15971cd68f9c13abf51f2434fe7663a4d6280813d460b7761ef2c145b02958b44ea474d5cf2563711a2f1137b657154f7157cdad59f1aab1971ba8ff359d2087db003f3b65425af26c42c07d9b0837d120d2c1296f1c675cecc53ed5dd52aef53232200fa1600e70859d2af76f0f5de39dcc7f16a"}, {0x10}], 0xe8}, 0xc) 21:04:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="d7c27619b0a359d8075244aba8386a171ba2f6fc710e9b99df77d6d0b3210ebf0b20f6ab5100ab3e700aa50e0cdab357c3d9aa9f6d18811c04a853187675d3ef58587ef90104b150114d04c044023f3471f435701069409d91a3de65e605fe33fe5079451676af28e0d9e8b0068f6fb31fb9fcd6fafec3255061483a0d55ea7f5143f6896788bac5264c1456e26f54ea431f56e9b0fd29b1c4", 0x99, 0x0, 0x0, 0x0) 21:04:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 21:04:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) accept$inet6(r0, 0x0, 0x0) 21:04:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4d81272a}, 0x10) 21:04:25 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000340)={@local, @empty, @val, {@ipv4}}, 0x0) 21:04:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:04:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:04:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) 21:04:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000440), 0x1) 21:04:25 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40b40, 0x0) 21:04:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000200), &(0x7f0000000000)=0x90) 21:04:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x0) 21:04:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f00000004c0)=""/10, 0xa) 21:04:26 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x3}, 0x1c) 21:04:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) socket(0x0, 0x0, 0x0) 21:04:26 executing program 0: r0 = msgget(0x1, 0x0) msgctl$IPC_RMID(r0, 0x5000000) 21:04:26 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:04:26 executing program 5: msgget(0x1, 0x760) 21:04:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="100000008400000008"], 0x48}, 0x0) 21:04:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000140)) 21:04:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000140)="373f0099", 0x4, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 21:04:26 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x400, 0x4) 21:04:26 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 21:04:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 21:04:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000080)=0x8, 0x4) 21:04:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 21:04:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000640), &(0x7f0000000680)=0x8) 21:04:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @empty, @val, {@ipv4}}, 0x0) 21:04:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 21:04:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001200)={0x1c, 0x1c}, 0x1c) 21:04:26 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20000, &(0x7f0000000000), 0x4) 21:04:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 21:04:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x81, 0x6, 0xc6}, 0x8) 21:04:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 21:04:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@init={0x14}], 0x14}, 0x0) 21:04:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 21:04:26 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, &(0x7f0000000080)) 21:04:26 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f00000000c0), 0x4) 21:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000040)="884df35e32aa5782756a90bfae50e74ac55d8eab611835336a0375b0d403664a4bf48182f5607d9d7622237d706bc5", 0x2f}, {&(0x7f0000000080)="6f9f530e3d5ea2f68ed92a8d9e07207c10b07674956f8e28be0c663c3770a653dcf6db6c46d3ca7e486acbc1168c81b8648d8b1f7b79a442b4ba87eeefb7fb5e0b5ab9576a1353e06456a2d6686c36fead8665c8d58733f3c3735e510652aa47cc1052b1deceaa9626521aa1ce9e332ca14989296825a2c1ebd0d637dc8bf87b6ad1a88912e9c0c370c5aff502eed2e32705d412ce04d0ee62f1af99973a6b32aa8c426f079dea5773e7d546da2270278cf8173addcc47358ac65173a0892bf0f4c451d308f834367a232ec335f4daca409c23a5edfff9a1e8c5", 0xda}, {&(0x7f0000000180)="a3c2dc4bb5165fc4023e2a71c2938ca6a46fe9c24ef2445c8f5953fe438131247a8af2d4c801612d55d5dd36c1675fcfb4c388987c4163937d802e87d5fdb961e12876cc7b3b76a5f7e92a39510a8e44b635a5eead8a7245655cf0de50ba8f5ba1d30f07101b", 0x66}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="b0e7010774b133c4044c49578ef9d45b8c6f9cbadbb4800185547accc7872adce0e81d1eb9556bc00a8fc57c2a1f47ec369622d990198adfe0fd4a772c514d67665c21a5fa22d7f02b9923f692f9749043b46077df8bd627cb7759e52f3c219e7657a1d20feee5a1a38dc371d925afa547b8e242ac8f6d59c6f9f16760", 0x7d}, {&(0x7f0000001280)="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", 0xe00}, {&(0x7f0000002280)="332af4c9d94179e9c7114ffab716da6f16459f3222260fee6853e3d18f2395dc000e32e2077551b7571540fd64c589dd17717b9ed6aac1a02ff85f14e663311039d12bc9542c5ad072d31367e1a5e602a3606590e4fce71f554e4bf434c6b1ba88a69d13ff57c32c", 0x68}, {&(0x7f0000002300)="2f28c9fffe65a306bf4f3bead7f16513701c95d4df231e89b0304cfd0e0e02c16c36ebcb91b9acde93e5f215ace173c622d1", 0x32}, {&(0x7f0000002340)="7b131f5c0bfc6ac6a4306f16d9e9c3301dae590c95ff864cb71893f7a2eead9ee29b8edad3cc22469ada00", 0x2b}], 0x9, 0x0, 0x150}, 0x0) 21:04:26 executing program 2: poll(0x0, 0x0, 0x8797) 21:04:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:04:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:04:26 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000340)={@local, @empty, @val, {@ipv4}}, 0x0) 21:04:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 21:04:27 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 21:04:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:04:27 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x7ff, 0x0) 21:04:27 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 21:04:27 executing program 1: openat$ptmx(0xffffff9c, 0x0, 0x40902, 0x0) 21:04:27 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), 0x4) 21:04:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 21:04:27 executing program 2: execve(0x0, &(0x7f0000000100), &(0x7f0000000380)=[&(0x7f0000000140)='\xfc\x1d\xd0\xc0\x00']) 21:04:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:04:27 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 21:04:27 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000300)='cubic\x00', 0x4) 21:04:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240), &(0x7f0000000040)=0x8) 21:04:27 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x62) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="0d4f1a0c194e22f478ba759fd04f11afb942e450c7e32a3724bfc7f399edb26343c94c9943b17150c0661dad7d2a9fc0b497e14aaab61b03b7bc09475d0fe3c414797af6dee24dd8904950989b5e0d813e334232ffd6bee572f4e544a180378ba3cf9c9aad6bf8d487", 0x69}, {&(0x7f00000000c0)="a73f6e6fc464e5ed82b8a730736d71743d14b64e48d146337fe0c895c14554d7633ea1d3dc1416df3c2478c8522462ef6d1931e8fabe7e6ead7e7ae646e1a52f1dd1f849e75e85d8c45bba4908b54ad7806f2558844e06c5778ed3e59d0284367867433aba5153a55602fbb6388c8f93a8f65c139df826fe9b213a297b1ab802a441269baf359f45966efb9d0be6fa10a1b0a3f656407b41e6843c36fdd0eb6532adc5519f31f9cb031567e0b75715cc18c15d157172b4c34a1ae7e1ec", 0xbd}, {&(0x7f0000000180)="08d27b476ba8a1424c53b54e2fd12475759c0dbc0274a66c10ad133f86975b92e9b905", 0x23}, {&(0x7f00000001c0)="27335671bc23a3726085cada0368279ecc5f0347f24acdd18c50ab73bdf89835de22f4692d", 0x25}, {&(0x7f0000000200)="67d89bde28d4a7d0aa17ce9ed04821e901ecb58d08cde48750e66e3223eb8adf8de60a543ffcd3bdf31ae95c18", 0x2d}, {&(0x7f0000000240)="ad4b2b8c45fc686877d9f493e1fa13a3e7aa746412eec7b334d21f5baf00ef8baf151586f54cdf3834e9455c1a5e2f064fb75c91820ccbf14d1ca6389dd85b935970c7593a6be85eb32b9bd9bac8b41d", 0x50}, {&(0x7f00000002c0)="cd182270c15c48e61945deddb1dbce0826d36fe9c56b019489f7b60133d1eb77e2c41a94ebcaf435939a1e8d632bb565dda422d05bf1c2c370c7561f4ac8551687c88b509bb9b18c4a7d3c784f0a1cd6a8026f5cbe8bec8bebe9f7cf26b29dac972213953e314082796635dd181130d4dc8abdab0cef93422d7f170994c4263e5dd701c1e5ce21", 0x87}], 0x7) write(r0, &(0x7f0000000400)="3a9f", 0x2) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000700)=[{&(0x7f0000000440)="5e7d2fc8bb0bb335da78284417d67e3015eff3f1a7418a2d05954ecb6218e8cb05032544ed6869e2a5608ee9e2d3d653ada0b78bc68c226d61ffed2acbd53d1e266bb4c90ef1", 0x46}, {&(0x7f00000004c0)="ddb3f5fd645f21e2d18a411e00f0fdbd82c689f941352a67cc60aa15bf00a9594daf1980170081f69920a3a0624e9427895b3e2e7e57bdf08ae390676e95b986694a53ba1c7f6be89120f73049d2aa1cf7d3acc1f0411af6598de3fe994271d74d6d973c2378c1efe04f1f88e888227260accc7a9e58afd7ff7271c821e7c7bb8be44a72", 0x84}, {&(0x7f0000000580)="8f0a3455e95a1d8cf3e429f232f1fb2f5fcf3aae290f6b8e41b8cdf8b9a442aa62271b7589b4e9bfe5fa50810ff7a15112f42a02e129291e60bd1a1801de75416e92d4a0", 0x44}, {&(0x7f0000000600)="2696604303477ffd1dfd74f23be4f10f5cba5540c2895bb11eaa27f78e7247cf96497dfc6c11b77aa6fdc46f555b0fae0c6e4db57a3298bac56e0cd9e6edfa7bbb316ae70835fa371c14fcbae659572040aa09ae53cff5aa9da140c1f48c0fd3a39003c1142b6edeb3b6c9b97c53a051d9443d9ee2337a5e90f2dad03faac59e9b093dc5dcd5c7e871b90438589408a566038dbf2de62dd9a0ce22f5679ec74d60031ed53baf5f93391d38c66865", 0xae}, {&(0x7f00000006c0)="fe4168d29fea881e1ad994fb687e231a99a603c60f8d7eae0e833fc7ef07e781b7a94a079654c257212293aa75802eb65797ce54c145f5dd6313", 0x3a}], 0x5, 0x7ff, 0x0) r3 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r3, r1) 21:04:27 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000002c0)=[{r0, 0x20e4}], 0x1, 0x0) 21:04:27 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) 21:04:27 executing program 2: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 21:04:27 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000180)="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", 0xff1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:04:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000000)) 21:04:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 21:04:28 executing program 2: setgid(0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000300)) setresgid(0xffffffffffffffff, 0x0, 0x0) 21:04:28 executing program 5: socket$inet6(0x1c, 0x3, 0x6) 21:04:28 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 21:04:28 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 21:04:28 executing program 3: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 21:04:28 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0xc3, 0x0, 0x0) 21:04:28 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f00000011c0)) 21:04:28 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001080)="d6685a4e423644f4fc780cdad4cf4d19f4d9e15e6745204ec2e6d5199911f96602b3915db0615b4becb02f88b1387a5b0aa957345fd312623470d3b1009f1efae9c01fe40b0c524eca576b8a31fd8abcae925a669ae834d956282bb16d6d8e6dcc212a95fde483fdac9dd88bac1d13067754aec70a01e162f745be186245b308543acb272832f3b4bcd40158f9c07d45cf8a274f5e3feb08c0d44335ba8266a7074f490dae95052e69eb0923b652065a69875e41612327edb7ea1f6f88e0c32b621a064ac4e238994a2863820de6b02662404a30e76dea00fd6a6a2ad131a995e5868f63034484d19b2dc677f21fab23a5d28225dace70d95c006711bfcfae5d31191e9b4f1027a4158358cc3af26a1a0bb6c6ec43f7adadf486f3d5ad4c0a9aa1d98e88c241f37311a1102e1e92f280824ae2051be6bedf45a08c3ba458b55065943244b6b3ebabf677bcddbeee73564f7b26d7c495b1476ddbf2a972353f8613e7abf01bcc114ce855543c2697676916423ef358991f52dae520d6a68c67ff5e507addb1b8ed335fc85d6ee6e21930bb45243e3689b85e10a6f0ecfece5755b4b21330cbe5793f7b79c7ac65c9b750318f3e8aa1491878db4f1188efdadd0401421bcb044ef70c14b9ea897ef243a0dd2db138d92847104c531cd1152b6e269b91a6c17eeec0a2e121b3eaa6504685a6ddc4c25b3f035775b926028a43bda646d0ee34235430645b2d19475d3e17119faee4caf4b4198192e494387de2469f3795e23bbeeca7ecbe0720f01cf6bb820106950d3dcb72401d622db1dd4cb547ac64b6de010fb7ed8bbca659c4337651c04ad8a89889d866c107d54a9ef3c349bfaaca690e0989aebf79b6c679c04e335ff44613353c1bd432be6eed4e1ffd691da89fef55b4e50c020a6dd20f21e772a8b685d9b0c41a21a333795e0e04dc03f0db2a2f4a89d782b57c3122ea898b06e70e18ae19ffbfd067a72a3419f43683715c243c6e2446c415b3dabda502e15558af0a26cce6b1ee52d2d14cce31fa97dba855d96bccdc03e44eac169293703eb1c2e1050069f6807625576e6d0df74dd5efeb7257616e6c427fdcdc55909e272da5124f574a41e74e7a9da22721697a2ba6f8a9ad2d4e63aaf566a21e2e08a9df81c5caa9a8eca5562832f121c68ba10890699852c19d0d6de4da1fd1896f5a192e8a91ac71e813edf2ce65287290a76adfe628b9bf2deee919d40f3c090dceff85970d61bcb67d34b24e6313835bf00dee7d085428af2d7543ed8d8040a07fb400aebad514932aad8f45112bc5724c06dbfa3b8d9c6f11986011384c815b2b7f17b3eec4fcd0445ea725a358290f9eed93fe347b2a4ba825bce350cb805d4dc5b0507dd68e7721a9368a81490d0240a5d28dbcdeb91911b7af41b82ee762b6ddffe78c63232aeda9d53babe4eae824f0c5f3acea7aa872fa3dd1bd37245d29dc13798cbb6fda49bb5307ccb73395a0694970179d4e5755a038031c946ac146a8ddded2d1f43d9bb7c6c67ccd8d55a43b864243b8694acec60a13d842674b327fcc53c5d7551913c793e765638e2fb62a0863ade5ddd64341073a2ba4408330564eaadbddd241bfd27e5251f283a94463e2c155fa08a8748455a26b59cf055cf7a2fbbad4c669cd90a3f4cbda35884ce46adeafc98d011fe653e80945a1163397df8392c4660331186eaaaf2c0fca1ad64981c1f74daa90be146e9e64a75d6f9334a6347196ff7e6794aa3170c9ea7bf5659fa532bb9a7a2b17089aa2307fabf62aac3d80f9dbbd44310e4fbd0aeb5292072f32153aa6e069daf725346ff0d03309730cacaa4a10192472ebb16ea8ce850150e8b10234effd9611acce9888ed4f736f3dfd4e3daa287285d14e8e029ceffdb7499faef822e963dd590f3ecb06671c8b42adafeac0f41d7880e53ab520216a3eaa2745c25c92a3703cf602b65d5b3d57baf826c424bddfa9614c0dbaafd64ff757082b36ebb43820707ffb2c89c628ac6bfee7adff9db647c431e5700eed613a4e7c71d4d6b16bc2c655498fa27b6ffc8b21b2a1ee12b5b9117bd64981127d073d52f254ec4bec7ee7b93adecaa06d57e27daecadf420d778222bf976a5d103cfb5d20c474c254222a7211499f7ba32075bac6e6470970293360157d8686f0663adaf00a741d56695ad118366a6a45f6f32ee67f04878f7e4f4f440ede64323dee37f85370cdfd753d6c0ebb6e7fd57f26762823de2587175bbad1d82ec0dc2f4ef71760f55a6a2ab3b9b045df9cd78a1a6dc99ba2f7240fc143f763bccb5ac976bd5521e4fec5dbb0a5436392349bf6fa19018f7eaf9970276f8ba21fa6cb54f5094f7c655dc0fc3dcc0e54628cb521c84c46c6edb27bb5eefed59f680f086c64d549b57409b08f892b7c17efdb402711a495849b6a98d026548500baaadf1ce168f7f5e3f64ce05d51ff069fd0bd58e51093b1276b9d3e706b627e42ac62c351eb26234f35e578d151281c8f0c59cb10c2c6ed5518b720fc5ffb5e2e095a53ea03bbe5cd9af1796ed5764814650a832ba1dd2123e3c806956a9c320cb4eb06ed41d9763e18f62ee3f7acb4a2120b66ae853676ba05772fe607578ab1d31f7bb1e210a24ff52e22ba8b3a7ccf596d1aaf48d2d4a42668bae8bea403d7e7cb09a05513a9057def4a443133c896c53e67752107663b0970b18c1e4e12e8938483a8fd4df08c14c1463ec0f778f1921609514447faa5d7e2914accceab446044ffc0764568b05190d4c42ccadb07849b4b1914bf0aa992823075c3e19d395a1aea4e5766f1173fdbd5c7280be25bf8029915082d1cb2c29fad2d6a0baeddeec7146110467f66608b0ebe6c98ec456b58cdc1389925c0057ca9a9b7c23709f047a84782969d9fc0da7d7546ef9eda9d06e6749ca4aaf8825402f5441ef85b926d48d61df5ca6c1061b0bfcf4866d37a0bce849c0cb9b94b907851a28e1711b34e06c4cf49ab380f28a1a2f751f60555f3943577c958acbf1f6182cf09c003c0bfa7f59f5347f2fb8fc28b00f50f6d1dddbe3886d4173195fc3e998840112cc9032c9e6d747833387fae1e9bd9bc91be12abfad0202c16142b1c0010992539cec2640068a43c540f02964bfa12ae471bea5e6c8a12e760d4605118bc8f86a6624e11086f35a4086f6d32d6b82673d2d451140450e6e4a1b1af024452ca2a89274cf7a36584927973bedc7a3bbf6e3b930f9061a7d73432e2157a0c930b00fb4dd7bda30bee0d2f709405d526ceb2124917594cdd073207389100d2fa47aa48b9b9e74e6c9187a04463b154f44bbdc818eb535869cf1d350a4ed21b224e8b13353d5cb9aabf5bee9fc361ca79be1d246b7e5fc88bbd9fc3ef2f24019e567f0060a8de97f15c96f39e398d37f9181e260e44ea48d2c1762aba01252c283302c35924cb0011fc123027c4df36463de2233730b2b1d5e42e7eab6866b675258a90b039c38e0b736f214436e6a83b8c687fa6e971add33d4962bcc9ea55effdea9512248ab37f3318654f1fa4834b84264be4c9c33310d670ae7921f95024cb0f075758f911524173f962f8eec33ccbbcbd9f319e3beb5f296a5c0409a948e603ce8092cf07a6108785c2b6d9a7d66e13859799f1d16315979fb1a10ac9b6c4080c2c3466b0b3cf1e72e20d5829dddda3a24b53cfef7c88444a3ff2901c5fa329ab902d4c639ee9357dc1180c3eb30e93f66b02fe9452d07f606a486d188db0c70e6b13c6e15f285c5f9e6da56bf13c301c06461d7a3c9b551947a12fd255f173b094561a073e9d2d868c6ac0f5758f067cce28a8670ccbb65ec0a01581c45e4e96723df481fb801c3ea64c0a5e076b2be084456f3b58631f2f40a6b9b5b1fb90283e4dde11001a2f44f27e55eb4bff6b0772d15c10889765ae618db82dc35db1ef4e116831a78909a92d273f942ae05ccd190252ca327e5787247ff9fe5c62048b7f043107e028b3396df35003bbf62e1eb8defe591a8d705ce514cf96365c1575d3a8a26007071e070ce378c3f02a96dc5d4138b7979871d022e552aaf30766cbef42f734740e02b7091c6cccdbcddfbcba208ef43ad31b17923c259f4ab30ae1ce29a5098260fff0f5701e93e73fc31125c460a4e8922f94f19f3fa0b29c84e9d6ee95890bc33b997cf9f5241e12b98c9be7ae84d65bd338d55e86e34400a23cb92be2532767b95522226a8f40e282ba14d1067f3e9a440c6dca4ea8b4866c8b8862dd6097ee56be69ceddb2cdcf229e6c2996b1d27645ea4518ab7d1e4dc3c42b3dd16e0d9bc78d7240c3ff6aa680e91f00c33d15d607b41293deb5bab5710d07dd915d3da2a09bbe0a27348bc4e1aa74f1b10545298b6f0257494001a58c404243927e8d33f2bf7b8a971a1b5da8fa3f97dcb23678b5972906349c8eff31ed3456538bf80a91d4c811a98e75b0c506fc8e7ee2939d795fbc12c5b5b3de9c5f4e8a283404c258dece6ce3fc0e5d39a17bbffa081f1affb192003ad558f04cef468c751374070512a149c81c7d563ecf3da5dd11114f0e7b8c0c1554c847bd49b9e84b4d6d0cd89550e19c39f2d8f70d3eb8bf3524a7c8249d8f3bf84008f0eecedbb365a79bfae279133640e5e4a372d2a5dc19fbed089d5f98a132a44180b7f48631d44e00fdd155060d210d25ca91edd4a5dd39c3f9882d88c2885eb93cf3261382bebe3114ad011df1e521e595f5537618e9c05dd2e14277c0d82f1ced20f85202b11f746e7dee5843943f6cacfe119f541a16f3e1544d34b75b77cc4cf60ba7c8833c4021e3bf689b5e7deacd4bf0872085095092b553c11005f17a3b440a2e955e0a47d7e6520c1581abe1fd553e4de443c2751e3ef29d021a5823d30c4a1d1f02103d220c950ac32affeecca9317f430cabe5d727f8f3f4bc24e4212e1234d9512014071798f9d9f122a704786a47dc862089246bd17681e7edfcbac537e4c242952497be95bc232337031a16b22e809bf8d72feb82b8b3e9dc69ce7960672fe8dd3787849654bdc0445ecd1c9ea20a08302238d22fdbe95221af6184bdcf28cc45f3181baa9817036be07351c42d93c159023e827850c6a56c8d711d5730d7b0d8171b3bb01f2a8ea852ba59498e03d528655fb39699d661e10231d83ce20e61b6dd80549511332102f8b56cf7cee4dd5a43f534769d1e5513eef8d42881e45e28a9ec50c07bf59ccad224b035bc33db8896b6da3e9c4c172637214098d1cc7276b5349ac88ab81d77011d12a426d0567ac6d54b12c9a7512930db0100840a3b163db99f39a1826a6ce9eb1dbc91166def9973c32a5eae8cd0be075303937ce1487867f3d8b5729044279e358432ede25d94d52abecf917b1383f360a22742f4a3fdead1354ad5313f1b390b1f3e794138ebb31391aca8850802a88604e9f0781409b789b4cc15dc2a19bda03c7d044c730e18b6abe590570b5cce422d77933b5c53e5b895ae90ab8a0f0043c3334ad29de0b47ad45151cecf2809afe07a6352d62636b4baa4bae387ab941eace1c04825af66aedc589a91db3eebdc807a8da20f6ff0f65168833f3aa8e34b4b416ba5bcfa8b2ec8815325b8b7f31d02386e534ff714a53281308b83d33633dfecebe265580981ce7fe630eac4f829b96caa0c969ba994b4ad28253cf77ccb882109138ca9f30d6049a773e4a82df54b52f021b4c77fc6cf3fdf5a6ecd1446a0e7d63e5667b75a91dacfcbb31834e953a434fe1f80a16b3582f99169df2d24dfe5", 0xff2, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x1}, 0x1c) 21:04:28 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 21:04:28 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="e2", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 21:04:28 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 21:04:28 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 21:04:28 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f00000001c0)) 21:04:28 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@loopback}, 0x14) 21:04:28 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000100)="e2", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 21:04:28 executing program 4: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffffe, 0x80, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 21:04:28 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x25, 0x0, 0x0) 21:04:28 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 21:04:28 executing program 1: accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000005380), 0x201, 0x0) 21:04:28 executing program 3: bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) syz_open_dev$vim2m(&(0x7f00000002c0), 0x0, 0x2) 21:04:28 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_dccp_int(r0, 0x29, 0x0, 0x0, 0x0) 21:04:28 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000680)={0xc02}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 21:04:28 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 21:04:28 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0xc6002) 21:04:28 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc040, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x10200, 0x0) 21:04:28 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 21:04:28 executing program 4: ptrace$getsig(0x4202, 0xffffffffffffffff, 0x7, &(0x7f0000000000)) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req3={0x9, 0x0, 0x20, 0x8, 0x2, 0xa94, 0x1ff}, 0x1c) connect$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000340)) syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/user\x00') 21:04:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 21:04:28 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 21:04:29 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0xc6002) 21:04:29 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 21:04:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000080)=""/96, &(0x7f0000000100)=0x60) 21:04:29 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) syz_open_dev$vim2m(&(0x7f00000002c0), 0x0, 0x2) 21:04:29 executing program 5: syz_clone(0x2814c080, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:29 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 21:04:29 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000400), 0x9, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000440)={0x0, 0x1}) 21:04:29 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x4c, 0x12, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0x4}}, 0x4c}}, 0x0) 21:04:29 executing program 4: exit(0x7fffffffffffffff) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time_for_children\x00') 21:04:29 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc040, 0x0) 21:04:29 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 21:04:29 executing program 5: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:29 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 21:04:29 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x2, 0x2) 21:04:29 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 21:04:29 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 21:04:29 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc040, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:04:29 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x68881, 0x0) 21:04:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 21:04:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000001100), 0x0) 21:04:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 21:04:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, 0x0, 0x0) 21:04:30 executing program 3: semget(0x0, 0x4, 0x20a) 21:04:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:04:30 executing program 0: io_submit(0x0, 0x0, &(0x7f0000000380)) 21:04:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x3, 0x0) 21:04:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 21:04:30 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 21:04:30 executing program 3: io_setup(0x0, &(0x7f0000000080)=0x0) io_destroy(r0) 21:04:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 21:04:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 21:04:30 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) bind$unix(r0, 0x0, 0x0) 21:04:30 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2a2c0, 0x0) 21:04:30 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 21:04:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/57, 0x39}], 0x1) 21:04:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000040)="1a288879a75d8efd", 0x8}], 0x1}}], 0x1, 0x0) 21:04:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = ioctl$NS_GET_PARENT(r1, 0x5450, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x5451, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x5450, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x2, 0x0, @empty, 0xfffffffc}, 0x1c) r5 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240)=@gcm_256={{0x304}, "d5e0be663e61fed2", "0780e9acd346f667433bfa0a930cf50430788d20a5726929325b49ac29a071eb", "4d024e52", "47da4630c3782299"}, 0x38) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000140)) listen(r4, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r6 = accept4$inet6(r4, 0x0, 0x0, 0x0) fchmod(r6, 0x1c0) 21:04:30 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x20) 21:04:30 executing program 5: clock_gettime(0x0, &(0x7f0000002780)) 21:04:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4240, 0x1) 21:04:30 executing program 1: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) 21:04:30 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r0, &(0x7f0000001100), 0x8, 0x0) 21:04:30 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001fc0), 0x2, 0x0) 21:04:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:04:30 executing program 5: execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 184.584819][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 21:04:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x82080, 0x0) 21:04:30 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 21:04:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='q', 0x1}], 0x1}}], 0x1, 0x0) 21:04:30 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 21:04:30 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x80, 0x8) 21:04:30 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:04:30 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001a80)='/sys/fs/cgroup', 0x200342, 0x103) 21:04:30 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000bc0), 0x4100, 0x0) 21:04:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 21:04:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42000, 0x0) 21:04:30 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) 21:04:30 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fcntl$lock(r0, 0x26, 0x0) 21:04:30 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 21:04:30 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80800) 21:04:30 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x8200, 0x0) 21:04:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 21:04:30 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x880, 0x4) 21:04:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 21:04:30 executing program 0: pipe2(&(0x7f0000000000), 0x80000) 21:04:30 executing program 3: mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 21:04:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 21:04:30 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 21:04:30 executing program 5: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 21:04:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000940)='./file0\x00', 0x0) 21:04:30 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000029c0)='/sys/class/power_supply', 0x0, 0x1) 21:04:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) 21:04:31 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r0) 21:04:31 executing program 5: io_setup(0x0, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000080)) 21:04:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'rose0\x00', 0x0}) 21:04:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2800, 0x0) 21:04:31 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) 21:04:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) readv(r2, 0x0, 0x0) 21:04:31 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:04:31 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 21:04:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:31 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 21:04:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 21:04:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000500)=""/22, 0x16}], 0x1}}], 0x1, 0x0, 0x0) 21:04:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 21:04:31 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8040, 0x0) 21:04:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 21:04:31 executing program 0: r0 = inotify_init() ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 21:04:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 21:04:31 executing program 5: io_setup(0x0, &(0x7f0000000440)) 21:04:31 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 21:04:31 executing program 4: io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 21:04:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) 21:04:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) 21:04:31 executing program 3: r0 = creat(&(0x7f00000015c0)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 21:04:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) 21:04:32 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x119) 21:04:32 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 21:04:32 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 21:04:32 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 21:04:32 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) 21:04:32 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 21:04:32 executing program 2: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 21:04:32 executing program 0: r0 = epoll_create(0x92f) fcntl$dupfd(r0, 0x0, r0) 21:04:32 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 21:04:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 21:04:32 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:04:32 executing program 4: signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 21:04:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:04:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x202000, 0x0) 21:04:32 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 21:04:32 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:04:32 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x1cb) 21:04:32 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) 21:04:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x0, 0x0}) 21:04:32 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x120e2, 0x0, 0x0) 21:04:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, 0x0, 0x4000000) 21:04:32 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) accept4$inet(r0, 0x0, 0x0, 0x0) 21:04:32 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/devices/system', 0x8000, 0x6) 21:04:32 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) 21:04:32 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:04:32 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000100)=[@release], 0x0, 0x0, 0x0}) 21:04:32 executing program 5: close(0xffffffffffffffff) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) 21:04:32 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/161) 21:04:32 executing program 1: semget(0x0, 0x1, 0xadc440f0e03601c5) 21:04:32 executing program 2: semget(0x2, 0x3, 0x0) 21:04:32 executing program 5: syz_io_uring_setup(0x6d2a, &(0x7f0000000000), &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x1d11, &(0x7f0000000080)={0x0, 0x2079}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000300)) [ 186.739919][ T5888] binder: 5884:5888 ioctl 401c5820 20000180 returned -22 21:04:32 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a682, 0x0) 21:04:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 21:04:32 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x4c, 0x0, &(0x7f00000006c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000800)='u'}) 21:04:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 21:04:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 21:04:32 executing program 3: r0 = syz_io_uring_setup(0x26bb, &(0x7f0000000200), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x8000000) 21:04:32 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x5, 0x0, 0x4) 21:04:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x29, 0xd9, 0xf4, 0x40, 0xc72, 0xd, 0x68de, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9f, 0xa1, 0xd9}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000001180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:04:32 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) 21:04:32 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x5c, 0x0, &(0x7f00000001c0)=[@release, @enter_looper, @exit_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, &(0x7f0000000140)}) 21:04:32 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 186.989364][ T5914] binder: 5909:5914 unknown command 0 [ 187.003576][ T5914] binder: 5909:5914 ioctl c0306201 20000180 returned -22 21:04:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 21:04:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 21:04:32 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f00000011c0)=[@decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 187.032731][ T5917] binder: 5916:5917 ioctl c0306201 0 returned -14 21:04:32 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x81, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) llistxattr(&(0x7f0000001700)='./file0\x00', 0x0, 0x0) 21:04:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 187.090155][ T5921] binder: 5920:5921 ioctl c0306201 0 returned -14 [ 187.109042][ T5921] binder: 5920:5921 ioctl 40046205 0 returned -22 21:04:33 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 21:04:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae9c, &(0x7f00000000c0)={0x2}) 21:04:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) [ 187.281470][ T3668] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 187.461430][ T3669] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 187.671645][ T3668] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=68.de [ 187.680729][ T3668] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.702297][ T3668] usb 1-1: config 0 descriptor?? [ 187.731439][ T3669] usb 5-1: Using ep0 maxpacket: 32 [ 187.851570][ T3669] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 188.021476][ T3669] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.030546][ T3669] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.040248][ T3669] usb 5-1: Product: syz [ 188.044763][ T3669] usb 5-1: Manufacturer: syz [ 188.049380][ T3669] usb 5-1: SerialNumber: syz [ 188.342907][ T3669] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 188.353126][ T3669] usb 5-1: USB disconnect, device number 5 [ 188.391629][ T3668] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 188.451919][ T3668] peak_usb: probe of 1-1:0.0 failed with error -71 [ 188.475182][ T3668] usb 1-1: USB disconnect, device number 5 21:04:34 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x29, 0xd9, 0xf4, 0x40, 0xc72, 0xd, 0x68de, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9f, 0xa1, 0xd9}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000001180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:04:34 executing program 2: syz_io_uring_setup(0x79a1, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000bfe000/0x400000)=nil, &(0x7f00000001c0), &(0x7f0000000300)) 21:04:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x127a, &(0x7f00000000c0)) 21:04:34 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x8080, 0x0) 21:04:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 21:04:34 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x401}, [@obex={0x5}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 21:04:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 21:04:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) 21:04:34 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='Y'}) 21:04:34 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:04:34 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x9d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201100302000010"], &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) 21:04:34 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0045878, 0x0) [ 189.181492][ T3669] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 189.261492][ T39] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 189.401483][ T3675] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 189.421394][ T3669] usb 5-1: Using ep0 maxpacket: 32 [ 189.541544][ T3669] usb 5-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.555076][ T3669] usb 5-1: config 1 interface 0 has no altsetting 0 [ 189.631807][ T39] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=68.de [ 189.640914][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.657343][ T39] usb 1-1: config 0 descriptor?? [ 189.721636][ T3669] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.730845][ T3669] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.739539][ T3669] usb 5-1: Product: syz [ 189.744596][ T3669] usb 5-1: Manufacturer: syz [ 189.749524][ T3669] usb 5-1: SerialNumber: syz [ 189.771650][ T5946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.792275][ T3669] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 189.842647][ T3675] usb 6-1: unable to get BOS descriptor or descriptor too short [ 189.932025][ T3675] usb 6-1: no configurations [ 189.936866][ T3675] usb 6-1: can't read configurations, error -22 [ 189.997483][ T3669] usb 5-1: USB disconnect, device number 6 [ 190.361461][ T39] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 190.431940][ T39] peak_usb: probe of 1-1:0.0 failed with error -71 [ 190.452126][ T39] usb 1-1: USB disconnect, device number 6 21:04:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB='2\x003'], 0x50}}, 0x0) 21:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc008aec1, &(0x7f00000000c0)) 21:04:36 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 21:04:36 executing program 5: socketpair(0x2, 0x0, 0x10be, &(0x7f0000000080)) 21:04:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x100000000000009, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x6d33}) 21:04:36 executing program 4: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) [ 190.911183][ T5968] binder: 5962:5968 ioctl c018620b 0 returned -14 21:04:36 executing program 1: keyctl$set_reqkey_keyring(0x2, 0xfffffffe) 21:04:36 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0x29}, 0x14) 21:04:36 executing program 0: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x7) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x1f, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x10, 0xc, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x3, 0x3, {0x9, 0x21, 0x3f, 0xc4, 0x1, {0x22, 0xffe}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x9, 0x8}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x9, 0x6, 0x1, 0x20, 0x7f}, 0x6a, &(0x7f0000000100)={0x5, 0xf, 0x6a, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x2, 0x20}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "c87e59ad86ac83add5517b3a899ff3ea"}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "92faba975bfa6ec3d64235abc7f875df"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x0, 0x9, 0x5}, @generic={0x29, 0x10, 0x1, "1c26b956dea9d570d7ad1bb6fa4e15272522fd7be09077f5d2633a7d10a011587b03a594f254"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x425}}]}) 21:04:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x1, &(0x7f0000001600)=@raw=[@alu={0x4}], &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 21:04:36 executing program 4: keyctl$set_reqkey_keyring(0x5, 0x0) 21:04:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x1, &(0x7f0000001600)=@raw=[@exit], &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:36 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0xffffffffffffffa2) 21:04:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, 0x0, 0x0) 21:04:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@dstopts={{0x18}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x200}}], 0x48}}], 0x1, 0x8000840) 21:04:37 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x9d, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003020000102505a1a440000102030109028b0002010920820904000001020d00000724060001583105240005000d240f0199000000070080000706241a7fff0205240e05000424020108241c04002009000a24070109000700aa000a240700030300021f031209"], &(0x7f0000000640)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x6, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0x0, 0x8, [{0xb, &(0x7f0000000140)=@string={0xb, 0x3, "950a0362338728a6b4"}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x3, &(0x7f0000000380)=@string={0x3, 0x3, "b1"}}, {0x3, &(0x7f0000000480)=@string={0x3, 0x3, '\b'}}, {0x0, 0x0}]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:04:37 executing program 5: syz_clone(0xc8100200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 21:04:37 executing program 3: fsopen(&(0x7f0000000140)='sockfs\x00', 0x0) [ 191.342478][ T3676] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 191.501518][ T3671] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 191.601506][ T3676] usb 1-1: Using ep0 maxpacket: 16 [ 191.731593][ T3676] usb 1-1: config 1 interface 0 has no altsetting 0 [ 191.911784][ T3676] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 191.921363][ T3676] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.931036][ T3676] usb 1-1: Product: syz [ 191.936530][ T3676] usb 1-1: Manufacturer: syz [ 191.941134][ T3676] usb 1-1: SerialNumber: syz [ 191.961572][ T3671] usb 5-1: unable to get BOS descriptor or descriptor too short [ 192.002929][ T3671] usb 5-1: not running at top speed; connect to a high speed hub [ 192.091570][ T3671] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 192.111304][ T3671] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 192.120209][ T3671] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 192.448134][ T3676] usbhid 1-1:1.0: can't add hid device: -71 [ 192.454500][ T3676] usbhid: probe of 1-1:1.0 failed with error -71 [ 192.478510][ T3676] usb 1-1: USB disconnect, device number 7 21:04:38 executing program 0: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x7) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x1f, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x10, 0xc, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x3, 0x3, {0x9, 0x21, 0x3f, 0xc4, 0x1, {0x22, 0xffe}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x9, 0x8}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x9, 0x6, 0x1, 0x20, 0x7f}, 0x6a, &(0x7f0000000100)={0x5, 0xf, 0x6a, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x2, 0x20}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "c87e59ad86ac83add5517b3a899ff3ea"}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "92faba975bfa6ec3d64235abc7f875df"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x0, 0x9, 0x5}, @generic={0x29, 0x10, 0x1, "1c26b956dea9d570d7ad1bb6fa4e15272522fd7be09077f5d2633a7d10a011587b03a594f254"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x425}}]}) 21:04:38 executing program 5: syz_clone(0xc8100200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:38 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) 21:04:38 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:04:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:38 executing program 2: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='/dev/fuse\x00', &(0x7f0000000000)="cd", 0x1) 21:04:38 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) 21:04:38 executing program 2: syz_clone(0x61200000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 192.975885][ T3671] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.989851][ T3671] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.031419][ T3676] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 193.131426][ T3669] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 193.141561][ T3675] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 193.302660][ T3671] cdc_ncm 5-1:1.0: skipping garbage [ 193.308433][ T3671] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 193.315741][ T3676] usb 4-1: Using ep0 maxpacket: 16 [ 193.332091][ T3671] cdc_ncm 5-1:1.0: bind() failure [ 193.353300][ T3671] usb 5-1: USB disconnect, device number 7 [ 193.371453][ T3669] usb 2-1: Using ep0 maxpacket: 16 [ 193.455630][ T3676] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 193.468555][ T3675] usb 1-1: Using ep0 maxpacket: 16 [ 193.491567][ T3669] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.502559][ T3669] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.512601][ T3669] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 193.522582][ T3669] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 193.631680][ T3675] usb 1-1: config 1 interface 0 has no altsetting 0 [ 193.691554][ T3669] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.700756][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.708967][ T3669] usb 2-1: Product: syz [ 193.713389][ T3669] usb 2-1: Manufacturer: syz [ 193.718025][ T3669] usb 2-1: SerialNumber: syz 21:04:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x10080, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:04:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp, @alu={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 21:04:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 193.780765][ T3676] usb 4-1: string descriptor 0 read error: -22 [ 193.804472][ T3676] usb 4-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 193.831910][ T3675] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 193.840991][ T3675] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.867002][ T3676] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.887299][ T3675] usb 1-1: Product: syz [ 193.903252][ T3675] usb 1-1: Manufacturer: syz [ 193.917445][ T3675] usb 1-1: SerialNumber: syz [ 193.953935][ T3676] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 194.001581][ T3669] cdc_ncm 2-1:1.0: bind() failure [ 194.009930][ T3669] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 194.017390][ T3669] cdc_ncm 2-1:1.1: bind() failure [ 194.043450][ T3669] usb 2-1: USB disconnect, device number 5 [ 194.093607][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.100047][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.163635][ T1132] usb 4-1: USB disconnect, device number 8 [ 194.401671][ T3675] usbhid 1-1:1.0: can't add hid device: -71 [ 194.407958][ T3675] usbhid: probe of 1-1:1.0 failed with error -71 [ 194.432492][ T3675] usb 1-1: USB disconnect, device number 8 21:04:40 executing program 2: syz_emit_ethernet(0xcf, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa1366c421745c86dd6a699a4600993306dde5aec2a09d0d01a4e1bbba56a5ff04fe"], 0x0) 21:04:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:40 executing program 1: keyctl$set_reqkey_keyring(0x13, 0x0) 21:04:40 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:04:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x1408, 0x1290, 0x1290, 0xffffffff, 0x0, 0x11e8, 0x1370, 0x1370, 0xffffffff, 0x1370, 0x1370, 0x5, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'team0\x00', 'wlan1\x00'}, 0x0, 0x10e0, 0x1118, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @loopback, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "f5c9"}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @dev, @icmp_id, @gre_key}}}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan1\x00', 'bridge_slave_0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@ecn={{0x28}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@remote, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1468) 21:04:40 executing program 0: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x7) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x1f, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x10, 0xc, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x3, 0x3, {0x9, 0x21, 0x3f, 0xc4, 0x1, {0x22, 0xffe}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x9, 0x8}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x9, 0x6, 0x1, 0x20, 0x7f}, 0x6a, &(0x7f0000000100)={0x5, 0xf, 0x6a, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x2, 0x20}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "c87e59ad86ac83add5517b3a899ff3ea"}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "92faba975bfa6ec3d64235abc7f875df"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x0, 0x9, 0x5}, @generic={0x29, 0x10, 0x1, "1c26b956dea9d570d7ad1bb6fa4e15272522fd7be09077f5d2633a7d10a011587b03a594f254"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x425}}]}) 21:04:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5}, 0x48) 21:04:40 executing program 4: pipe(&(0x7f0000000840)) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) pipe(0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000080001df9ff1a992d676100000000000"], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2d}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xee}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x7afd52ad6c9cc4b4) [ 194.829379][ T6043] x_tables: duplicate underflow at hook 1 21:04:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x0, 0x0, 0x7fff, 0x1800, 0x1}, 0x48) 21:04:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000c00)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:40 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0), 0x0) 21:04:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000680)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000e80)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) [ 194.970460][ T6052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:04:40 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000280)) 21:04:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000c00)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000c00)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 195.101547][ T1132] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 195.161690][ T3675] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 195.381565][ T1132] usb 4-1: Using ep0 maxpacket: 16 [ 195.433073][ T3675] usb 1-1: Using ep0 maxpacket: 16 [ 195.531627][ T1132] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 195.581586][ T3675] usb 1-1: config 1 interface 0 has no altsetting 0 [ 195.743140][ T3675] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 195.752386][ T3675] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.760395][ T3675] usb 1-1: Product: syz [ 195.766372][ T3675] usb 1-1: Manufacturer: syz [ 195.771029][ T3675] usb 1-1: SerialNumber: syz [ 195.781450][ T1132] usb 4-1: string descriptor 0 read error: -22 [ 195.787702][ T1132] usb 4-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 195.800441][ T1132] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.854236][ T1132] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 196.071646][ T3668] usb 4-1: USB disconnect, device number 9 [ 196.231525][ T3675] usbhid 1-1:1.0: can't add hid device: -71 [ 196.241595][ T3675] usbhid: probe of 1-1:1.0 failed with error -71 [ 196.250020][ T3675] usb 1-1: USB disconnect, device number 9 21:04:42 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:04:42 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000080)) 21:04:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4) 21:04:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000c00)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:42 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x7, &(0x7f0000001ac0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:42 executing program 0: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x7) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x1f, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x10, 0xc, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x3, 0x3, {0x9, 0x21, 0x3f, 0xc4, 0x1, {0x22, 0xffe}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x9, 0x9, 0x8}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x9, 0x6, 0x1, 0x20, 0x7f}, 0x6a, &(0x7f0000000100)={0x5, 0xf, 0x6a, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x2, 0x20}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "c87e59ad86ac83add5517b3a899ff3ea"}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "92faba975bfa6ec3d64235abc7f875df"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x0, 0x9, 0x5}, @generic={0x29, 0x10, 0x1, "1c26b956dea9d570d7ad1bb6fa4e15272522fd7be09077f5d2633a7d10a011587b03a594f254"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x425}}]}) 21:04:42 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 21:04:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1, 0x7}}) 21:04:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 21:04:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 21:04:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000c00)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:42 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="e4", 0x1}], 0x1}, 0xc0) [ 196.921641][ T3668] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 196.929378][ T4645] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 197.201475][ T4645] usb 1-1: Using ep0 maxpacket: 16 [ 197.206799][ T3668] usb 4-1: Using ep0 maxpacket: 16 [ 197.331734][ T4645] usb 1-1: config 1 interface 0 has no altsetting 0 [ 197.338736][ T3668] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 197.511516][ T4645] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 197.520732][ T4645] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.529293][ T4645] usb 1-1: Product: syz [ 197.533877][ T4645] usb 1-1: Manufacturer: syz [ 197.538489][ T4645] usb 1-1: SerialNumber: syz [ 197.591485][ T3668] usb 4-1: string descriptor 0 read error: -22 [ 197.597734][ T3668] usb 4-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 197.607000][ T3668] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.653193][ T3668] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 197.869676][ T3675] usb 4-1: USB disconnect, device number 10 [ 198.001626][ T4645] usbhid 1-1:1.0: can't add hid device: -71 [ 198.007652][ T4645] usbhid: probe of 1-1:1.0 failed with error -71 [ 198.029090][ T4645] usb 1-1: USB disconnect, device number 10 21:04:44 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:04:44 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x1}, 0x20) 21:04:44 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 21:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 21:04:44 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000080)) 21:04:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x202240, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 21:04:44 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f00000008c0)='./file0\x00', 0x1c0) 21:04:44 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a00)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 21:04:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYRESDEC], &(0x7f0000000280)=""/238, 0x86, 0xee, 0x1}, 0x20) 21:04:44 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) 21:04:44 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="58bfe59ab3388355f3e6f044e5b4eade9a05d58ebdd7724d784fec7724cdf52ffb48a7934749ea7619a6c51cf488e5a05cf10da1f43cca8f412f95156a8d4d6d4d78a2f7d9d0cb4e3355fe4ae763c773fc84453a8bd103d8033ec7ec4d246147fe356dfcea22c981de29d6df9baa3394af9a220fcb78c3be4cc9ae516a2ca417b803f5f594ed06755c5433a20dcce82abb35e42e987ef04a5cbf8452823510f477f077edc79a051562502997353dcc9196590211d60f96e9c3ada18c96217c9b274e7cb000ef94c8dd017d538658298f65", 0xd1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/208, 0xd0}, {&(0x7f00000001c0)=""/71, 0x47}], 0x2}, 0x2) [ 198.731507][ T5] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 198.992118][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 199.121495][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 199.381632][ T5] usb 4-1: string descriptor 0 read error: -22 [ 199.388349][ T5] usb 4-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 199.397589][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.446422][ T5] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 199.664917][ T39] usb 4-1: USB disconnect, device number 11 21:04:46 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000200)) 21:04:46 executing program 5: bpf$MAP_GET_NEXT_KEY(0x16, 0x0, 0x0) 21:04:46 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000940)=@bloom_filter, 0x48) 21:04:46 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000600)="58bfe59ab3388355f3e6f044e5b4eade9a05d58ebdd7724d784fec7724cdf52ffb48a7934749ea7619a6c51cf488e5a05cf10da1f43cca8f412f95156a8d4d6d4d78a2f7d9d0cb4e3355fe4ae763c773fc84453a8bd103d8033ec7ec4d246147fe356dfcea22c981de29d6df9baa3394af9a220fcb78c3be4cc9ae516a2ca417b803f5f594ed06755c5433a20dcce82abb35e42e987ef04a5cbf8452823510f477f077edc79a051562502997353dcc9196590211d60f96e9c3ada18c96217c9b274e7cb000ef94c8dd017d538658298f653dd8d39535e1b5e023dabf24ee610ffecd9fc6f3565600b20c4e9134452b7aa3ad14ecc881c3ca", 0xf8}, {&(0x7f0000000700)="b7498bb26c31965bf4a89f0896be856ac35b2be12242295027e1fce0958ca6ebb59eff88aa6557c39b09565af3c05f732871", 0x32}], 0x2}, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/208, 0xd0}, {&(0x7f00000001c0)=""/71, 0x47}, {&(0x7f0000000240)=""/18, 0x12}], 0x3}, 0x2) 21:04:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x9, 0x4, 0x49fb, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 21:04:46 executing program 5: socketpair(0x10, 0x0, 0x5, &(0x7f0000000200)) 21:04:46 executing program 4: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) 21:04:46 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/tracing', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x0) 21:04:46 executing program 2: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x88240) 21:04:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0xd4f4a5de0ffef856}, 0xc) 21:04:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x0, 0x0, 0xa0}, 0x48) 21:04:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @typedef]}}, &(0x7f0000001680)=""/172, 0x3e, 0xac, 0x1}, 0x20) 21:04:46 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000d80)=ANY=[], &(0x7f00000010c0)=""/241, 0x1000000, 0xf1, 0x1}, 0x20) 21:04:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x7}], "8f"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "41b30a"}]}, {0x0, [0x0, 0x0, 0x2e, 0x30, 0x5f]}}, &(0x7f0000000b00)=""/195, 0x47, 0xc3, 0x1}, 0x20) 21:04:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00'}) 21:04:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:04:46 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000002440)=@id, 0x10, 0x0, 0x0, 0x0, 0x15}, 0x0) 21:04:46 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000400)) 21:04:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{0x3}], "8f"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "41b30a"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000b00)=""/195, 0x45, 0xc3, 0x1}, 0x20) 21:04:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4000843) 21:04:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x19, 0x0, 0x0, 0xa489, 0x0, 0x1}, 0x48) 21:04:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000d80)=ANY=[], &(0x7f00000010c0)=""/241, 0x1000000, 0xf1, 0x1}, 0x20) 21:04:46 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={0xffffffffffffffff, 0x0}, 0x20) 21:04:46 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x15}, 0x10) 21:04:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/174, 0x26, 0xae, 0x1}, 0x20) 21:04:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x401c5820, &(0x7f0000000040)=""/42) 21:04:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'veth1_macvtap\x00', 0x2}) 21:04:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000280)='FROZEN\x00', 0x7) 21:04:47 executing program 3: syz_clone(0x68180500, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:04:47 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'syzkaller1\x00', 0x2}) 21:04:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'syzkaller1\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x54e3, 0x0) 21:04:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x5, 0x9, 0x400, 0x80000001}, 0x48) 21:04:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x45, 0x6}]}}, &(0x7f0000001500)=""/140, 0x2a, 0x8c, 0x1}, 0x20) 21:04:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0xd4}]}}, &(0x7f00000000c0)=""/213, 0x2a, 0xd5, 0x1}, 0x20) 21:04:47 executing program 1: syz_clone(0x4002400, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 21:04:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 21:04:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001180)=""/249, 0x26, 0xf9, 0x1}, 0x20) 21:04:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'syzkaller1\x00', 0x2}) close(r0) 21:04:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x16}]}) 21:04:47 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) 21:04:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000015c0)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 21:04:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:04:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x22, 0x3, &(0x7f0000001540)=@framed, &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:47 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000180)={0x0, &(0x7f0000000280)=""/174, 0x0, 0xae}, 0x20) 21:04:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/174, 0x26, 0xae, 0x1}, 0x20) 21:04:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 21:04:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 21:04:47 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)={0x8, 0x5, "1dd73211c6"}) 21:04:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 21:04:47 executing program 0: add_key$fscrypt_v1(&(0x7f0000009b00), &(0x7f0000009b40)={'fscrypt:', @desc2}, &(0x7f0000009b80)={0x0, "e36d310aed21a74f2d80151365d0b8ab60a2369d62f703b0748470c7ae51f888dbfab19b6c34664c138798cb07f739b487ae5213da87dafc4880738c99894a18"}, 0x48, 0xffffffffffffffff) 21:04:47 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x1800, &(0x7f0000000840)={0x0, 0x0, 0x140000}, 0x20) 21:04:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) 21:04:47 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:04:47 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000da1b508dd088609a1e2000080010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000000)={0x40, 0x23, 0x52, {0x52, 0xc, "4a6693a04472f28f8b9d9d3fbb169bb1ead013378712303ab118a735e11ca305f6a7953cc2a0362e37977be29820b5f34b94f573a01c2e69dd463e54425a4beb2fd45f0df678a36d42b16a4bc02a0af1"}}, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f00000001c0)={0x0, 0x22, 0x9, {[@local=@item_4={0x3, 0x2, 0x9, "a44c1c32"}, @global=@item_012={0x0, 0x1, 0x4}, @local=@item_012={0x2, 0x2, 0x9, "12da"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x39c}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x20, 0xa, 0x79, "08527bdb047cef3f8d7d0d3d70d33056adaccd3ca95797e226a52138cfb7f2d5693f923dc3c72a5498cf61362c6e6db6115d6314d623259ad3a960e67d181ed6a332287fb80ed04d87ae0bbef0b4eefeb18712746634b4673ad8a47bbefe36469c54b56cc6561dc8df877a11844efdd038d70909f07d78b053"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x65}, &(0x7f0000000380)={0x20, 0x1, 0xc1, "ddce055c8a2df824c9733c439be13ff102aa24870e0a3abc90a57a001bad886b9eaa93d886ffbb34e05f1b3daf74caa8c3433de60bbfe82d9c454f2416356236c238ebe09b3355eb58bf43069476a78cf74deef847aaaf377991682b6eb84ac64a3ed92ddb5a183c1c595327f5d3b5b94d30136f996bc55f94e03c6baa4ccd4a473338916a41fae37bafbf1e45d6e5ef6cc4bb3ac3f7f21fbfcb34f43521e2bcbce9ba88060df052c27774dfd28a79ec043c231502f2d3fe9a430dbaa17c6cca16"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0xb4}}) 21:04:47 executing program 5: ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x100010000000000, 0x2000) 21:04:47 executing program 1: quotactl(0xe9a3, 0x0, 0xee01, 0x0) 21:04:47 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='$-\\\x00', 0x0) 21:04:47 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xf91}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x5, 0x1}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x13, &(0x7f00000001c0)={0x5, 0xf, 0x13, 0x2, [@wireless={0xb}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x0, 0x0}]}) 21:04:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 21:04:48 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000440)) 21:04:48 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 21:04:48 executing program 4: select(0x6, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7fffffffffffffff}, &(0x7f00000000c0)={0x0, 0x2710}) 21:04:48 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{0x0, 0x5}, 'port1\x00'}) 21:04:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000020c0)={0xec4, 0x0, 0x9a8d026fd62b9b11, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0x219, 0x7f, [@fast_bss_trans={0x37, 0xe8, {0x6, 0x6, "063cb72c5711dee20b3866893f1b6e2f", "4dc73a42a1ef4f9119debad94947009b6867776e4d102a866e95131ca6da3d92", "50f6027076ff74e63f59341e5ebd0ae14a08ab80e2f008397d3b982af7b205aa", [{0x1, 0x11, "bd8e4c99291252725bf17a864e611d189a"}, {0x0, 0x20, "fe97006a4aac2a07f5e633d2a88f7330c8f5a6b53b57174195e5e743b2951b1d"}, {0x0, 0x11, "295b5c21be624b76394eb31b8ce318a3c5"}, {0x0, 0x28, "6dea48157a0dd1858e231afd5ac68154f92868953cd9cae800fab56648caf7d355aaa227c52e0634"}, {0x0, 0x10, "abc4d3ade45d18afd4cad8bba597a10d"}, {0x3, 0x10, "288ee9b6c91bd800d00ac3530cf443fa"}]}}, @tim={0x5, 0xfd, {0x1, 0x5a, 0x0, "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"}}, @random={0x9, 0x2a, "50d99e0ab37f7c59e18db04832f69bb284238e436e9376d83faf4652c82a2636f8c47d49bd0d6e2ab1a4"}]}, @NL80211_ATTR_PROBE_RESP={0x429, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x379, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_b, @broadcast, @from_mac, {0xb}}, @ver_80211n={0x0, 0x0, 0x0, 0x3}}, 0x0, @default, 0x0, @val={0x0, 0x10, @random="39d7ecdd4cc2058b01738687df0924ef"}, @val={0x1, 0x8, [{0x2}, {}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {}]}, @val={0x3, 0x1}, @void, @val={0x6, 0x2, 0x6}, @void, @void, @void, @val={0x3c, 0x4, {0x0, 0x9, 0x0, 0x83}}, @void, @void, @void, @val={0x76, 0x6, {0x0, 0x0, 0x20}}, [{0xdd, 0xc7, "4a616cf8ab125ef3b07f820a138a06d035561d0c930807cb2f66bc31f6feb0d9e98ddc83acc590bf665c9f0d86051666226274ce5a2f4f3e9c8532ceb4c17ceb9addfa70b5eac4453a4c645f87cc6efff9a8cb71da2dc5822eefa481c95280d9deeebbc7dc87f99ff104956756bd199dbbe95bb2f519e32d0cc2ddc0507b3ea397b697d9870f28707ef4215444204ae598029efa7bd5125a2594d9a62637a023d0a232c846cd75f66813c521dd98ad3a142df9b92c4c3d9c7f241d758ce7f971b0f9c86e547fce"}, {0xdd, 0x33, "dc7478c90bdd11b9bac96426a55ca75b94bb51266ca3ce1a06d6e4d6aecb9de889a32069613ce9339bbd2ff751c3903579d0d7"}, {0xdd, 0x92, "6664ccad1227e3225513e7c4243192433e4d17a1b67d0ccf07d7fe9881202587f7bbc08601874f8d9ec8237a67cc4bbdac774f7b56e55440849546fcda6adddb305ec8f262e75ecfbcd8ac80a21e347b0d00a08566a61c9a47579eddddd0b2617c1169850b0d84380bec4394e734578ff047c9cdb9b52df6bd1963780e73c98f549b4d7c87d6232f56b8c3fc0de4ed9e8672"}, {0xdd, 0xef, "4dfb98a6cf61636e9c6ae898d8495d98695885ffdf4d6a702a717810aeeff5ced1cfe87cf0f2cf45cdc8ddc8bd495d46b788754b9e41d012e7dbe7d94d4aef636e87aa89992229730f8c67bfbad454bec082341c411710d0abdba6cffce6ca099761d993a5a93659e5c23fad3921f0eba33ceaf43fab35ac07f1039d8192bf8416f519187a5ed6d5bb2eb1a10ca753bd7aff0b6a5e063c2786a0222f7419632feff13f5b088c70aa904fee8cbb5e3fcf437825e8b56d1ca6be57047404b22d6e704bbc635d7f811227a07fdc79f94b98c599cc19ca62b167e3a1e7b7991efc8e13d8b39fc81e3a93980e411ccdca76"}, {0xdd, 0x15, "93535d26e97e24d9ebf1c969a8abd715bfb5888678"}, {0xdd, 0x80, "887b80e383b6be9336e40a2fe92fdd9b6490634a248a5deb8774a46117bcf1045066cc75cc7dc770c0ed1257498d5e6a84c6246f3f772ae59437285e924b508a739e7027d2ff8bde069fabee664abef5246a5eb4502ad11ba7c9f5e73d4771cfac4902c42c987f8dcaec58c686ce0720d76da7f24e3c293fbb0f12b4381ca678"}]}}, @NL80211_ATTR_BEACON_TAIL={0x18e, 0xf, [@prep={0x83, 0x1f, @not_ext={{}, 0x3, 0x5, @broadcast, 0x2, "", 0x0, 0x0, @device_a, 0x3}}, @ht={0x2d, 0x1a, {0x4be, 0x1, 0x0, 0x0, {0x0, 0x80}, 0x8, 0x5f27, 0x20}}, @tim={0x5, 0xf8, {0x0, 0x0, 0x0, "e80cb9e23e1875f9e956310f95f774b738494c1480f59830992e82aabd2eda508b65bc56eebf1f14a1f7169a5a3b4cfa256c7639ef10e66d3c211ffb2484d6000e5c02b5a68efdb4bb4cb983561a87175f5767b9e9e05a38f793fe676709badf280b5397e4e994b7043806c49e8b5a51e2c61ff78e51f047555355c6fdb49c301f62e72c4858fa3fb194ccfc97f2e77e0eea033f3af96b230054959ab74d34d11c06929c4b797243186431730bfb480597324b37b2f43ffb0036db4b6bab1b2f21f760e2560cec7447d82ac8b0feffaa558b6972af9a0dbbda4f0e751dfd800833ed1556cce27616ac1964d40c73af96b600bfab61"}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0xffffffc1, 0x3, [{{}, @device_b, 0x2}, {}, {{}, @broadcast}]}}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}, @mesh_chsw={0x76, 0x6}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x21, 0x91, "2f1b0efc3eb4d8c4daaf5a2fe23f89064d78a00a06c1d8f922c168c181"}, @NL80211_ATTR_PROBE_RESP={0x228, 0x91, "b81f94e1ecd058b9132dc90445e32cb50df8e28fee0aefa4e43a6bdd66d635dbfcaf1669cab6c0c23d7bce7d975651bc97c1bb173fd573323142a465438a08d406dc5af36c6dd1b47b540b823ff80218f7aa37150e0a0b84031402f167abe6018e668ba18b9944554d5775fef272cdfc0ad7fb244a8697131bc6378dbf8c7811a32078b68f31da9d0a55409c8082f7327b30c961a18046fe871f189e03a5a778e50b587d3bc0affb0d15bd28a6d0d9255a6706ba519afe39394f03b8a39d6de7991fc76b4e6772fc495fbc022c774826240f45b245bcf2c34e003b2c1f83cf06ab82f29c0770259d98182cfb896cf1c25dab6615caf6af82370686bae9a8c06cedee21521c0019564dbed2f457960b0405f7598d4d0fd1ad4faee5173816ff3248aa445b02322253d5584667266c6d682734610ba8c5b7f69d88e67998c678491c7918c703b41c4b5cfaf2a265eddf933e798cf501284821c3f0710802482cef2e4d771a8b25b624e8d72076a0fe62e6c139c700b088816d912a1f812e0a57e84d424add7ccdee3522df65aa32afc0c801feea6d68242851071418755c1374c313d6866623042773767e5d292a04e0b1027b4d3706c47dfcca396fceec7943bd1ba128704b1a8bf218ec800c48a887ac213839fe5c9540b8a6ee6b87c015a664709018955f15c1671dbd29904831ab85706a9e9eaa0b67a000847202af42501fd9071793d7e21004616bd32319743f2b8dca3fd509cc90f5bc356332dc26536160d7e3dd"}, @NL80211_ATTR_BEACON_HEAD={0x101, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast}, 0x0, @default, 0x0, @void, @val={0x1, 0x2, [{}, {}]}, @void, @void, @void, @val={0x5, 0x83, {0x0, 0x0, 0x0, "48efb05f8084b0150a2dd8720115004c83c854c7425554ac0cb0ec721ef7fa42519051a56994c7c183d70d48a3716de52f9c3849f8c48d19e37cbcc90da0d14d69afd7616d227047ebff8e2051f1baf455ec4e459452f08f3652376c7d89579a856466946d444150c9ef985842d6d928988a4ab84cbf298dd597e5a7a926ed7a"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x6, "62c63627783c"}, {0xdd, 0x6, "fed680d91ce7"}]}}, @NL80211_ATTR_IE={0x4}]}, 0xec4}}, 0x400c080) 21:04:48 executing program 5: syz_clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 202.417084][ T39] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 202.461396][ T3675] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 202.691532][ T39] usb 1-1: Using ep0 maxpacket: 8 [ 202.711616][ T3675] usb 4-1: Using ep0 maxpacket: 8 [ 202.891482][ T39] usb 1-1: New USB device found, idVendor=08dd, idProduct=0986, bcdDevice=e2.a1 [ 202.900651][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=128 [ 202.909362][ T39] usb 1-1: SerialNumber: syz [ 202.923285][ T39] usb 1-1: config 0 descriptor?? [ 202.928898][ T3675] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 203.342679][ T3675] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.359783][ T3675] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.368744][ T3675] usb 4-1: Product: syz [ 203.381313][ T3675] usb 4-1: SerialNumber: syz [ 203.432507][ T3675] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 203.638021][ T3675] usb 4-1: USB disconnect, device number 12 [ 204.061581][ T39] pegasus: probe of 1-1:0.0 failed with error -71 [ 204.077626][ T39] usb 1-1: USB disconnect, device number 11 21:04:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0xe0, 0x0, 0x1}, 0x48) 21:04:50 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000020c0)={0xec4, r0, 0x9a8d026fd62b9b11, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0x219, 0x7f, [@fast_bss_trans={0x37, 0xe8, {0x0, 0x6, "063cb72c5711dee20b3866893f1b6e2f", "4dc73a42a1ef4f9119debad94947009b6867776e4d102a866e95131ca6da3d92", "50f6027076ff74e63f59341e5ebd0ae14a08ab80e2f008397d3b982af7b205aa", [{0x0, 0x11, "bd8e4c99291252725bf17a864e611d189a"}, {0x0, 0x20, "fe97006a4aac2a07f5e633d2a88f7330c8f5a6b53b57174195e5e743b2951b1d"}, {0x0, 0x11, "295b5c21be624b76394eb31b8ce318a3c5"}, {0x0, 0x28, "6dea48157a0dd1858e231afd5ac68154f92868953cd9cae800fab56648caf7d355aaa227c52e0634"}, {0x1, 0x10, "abc4d3ade45d18afd4cad8bba597a10d"}, {0x0, 0x10, "288ee9b6c91bd800d00ac3530cf443fa"}]}}, @tim={0x5, 0xfd, {0x0, 0x0, 0x0, "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"}}, @random={0x0, 0x2a, "50d99e0ab37f7c59e18db04832f69bb284238e436e9376d83faf4652c82a2636f8c47d49bd0d6e2ab1a4"}]}, @NL80211_ATTR_PROBE_RESP={0x429, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x36d, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @from_mac}}, 0x0, @default, 0x0, @val={0x0, 0xf, @random="39d7ecdd4cc2058b01738687df0924"}, @val={0x1, 0x8, [{}, {}, {}, {}, {}, {}, {}, {}]}, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @void, @val={0x3c, 0x4}, @void, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xc7, "4a616cf8ab125ef3b07f820a138a06d035561d0c930807cb2f66bc31f6feb0d9e98ddc83acc590bf665c9f0d86051666226274ce5a2f4f3e9c8532ceb4c17ceb9addfa70b5eac4453a4c645f87cc6efff9a8cb71da2dc5822eefa481c95280d9deeebbc7dc87f99ff104956756bd199dbbe95bb2f519e32d0cc2ddc0507b3ea397b697d9870f28707ef4215444204ae598029efa7bd5125a2594d9a62637a023d0a232c846cd75f66813c521dd98ad3a142df9b92c4c3d9c7f241d758ce7f971b0f9c86e547fce"}, {0xdd, 0x28, "dc7478c90bdd11b9bac96426a55ca75b94bb51266ca3ce1a06d6e4d6aecb9de889a32069613ce933"}, {0xdd, 0x92, "6664ccad1227e3225513e7c4243192433e4d17a1b67d0ccf07d7fe9881202587f7bbc08601874f8d9ec8237a67cc4bbdac774f7b56e55440849546fcda6adddb305ec8f262e75ecfbcd8ac80a21e347b0d00a08566a61c9a47579eddddd0b2617c1169850b0d84380bec4394e734578ff047c9cdb9b52df6bd1963780e73c98f549b4d7c87d6232f56b8c3fc0de4ed9e8672"}, {0xdd, 0xef, "4dfb98a6cf61636e9c6ae898d8495d98695885ffdf4d6a702a717810aeeff5ced1cfe87cf0f2cf45cdc8ddc8bd495d46b788754b9e41d012e7dbe7d94d4aef636e87aa89992229730f8c67bfbad454bec082341c411710d0abdba6cffce6ca099761d993a5a93659e5c23fad3921f0eba33ceaf43fab35ac07f1039d8192bf8416f519187a5ed6d5bb2eb1a10ca753bd7aff0b6a5e063c2786a0222f7419632feff13f5b088c70aa904fee8cbb5e3fcf437825e8b56d1ca6be57047404b22d6e704bbc635d7f811227a07fdc79f94b98c599cc19ca62b167e3a1e7b7991efc8e13d8b39fc81e3a93980e411ccdca76"}, {0xdd, 0x15, "93535d26e97e24d9ebf1c969a8abd715bfb5888678"}, {0xdd, 0x80, "887b80e383b6be9336e40a2fe92fdd9b6490634a248a5deb8774a46117bcf1045066cc75cc7dc770c0ed1257498d5e6a84c6246f3f772ae59437285e924b508a739e7027d2ff8bde069fabee664abef5246a5eb4502ad11ba7c9f5e73d4771cfac4902c42c987f8dcaec58c686ce0720d76da7f24e3c293fbb0f12b4381ca678"}]}}, @NL80211_ATTR_BEACON_TAIL={0x18d, 0xf, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast}}, @ht={0x2d, 0x1a}, @tim={0x5, 0xf7, {0x0, 0x0, 0x0, "e80cb9e23e1875f9e956310f95f774b738494c1480f59830992e82aabd2eda508b65bc56eebf1f14a1f7169a5a3b4cfa256c7639ef10e66d3c211ffb2484d6000e5c02b5a68efdb4bb4cb983561a87175f5767b9e9e05a38f793fe676709badf280b5397e4e994b7043806c49e8b5a51e2c61ff78e51f047555355c6fdb49c301f62e72c4858fa3fb194ccfc97f2e77e0eea033f3af96b230054959ab74d34d11c06929c4b797243186431730bfb480597324b37b2f43ffb0036db4b6bab1b2f21f760e2560cec7447d82ac8b0feffaa558b6972af9a0dbbda4f0e751dfd800833ed1556cce27616ac1964d40c73af96b600bfab"}}, @erp={0x2a, 0x1}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {}, {{}, @broadcast}]}}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}, @mesh_chsw={0x76, 0x6}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x21, 0x91, "2f1b0efc3eb4d8c4daaf5a2fe23f89064d78a00a06c1d8f922c168c181"}, @NL80211_ATTR_PROBE_RESP={0x339, 0x91, "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"}]}, 0xec4}}, 0x0) 21:04:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{}, 'port1\x00'}) 21:04:50 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000200), 0x0, 0x0) 21:04:50 executing program 0: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x400400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="91af48e091bc34f89561b844fcd85db0a37833b1a10a054648e95e8155e6c0") socket(0x2c, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x4c895) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) 21:04:50 executing program 3: openat$dir(0xffffffffffffff9c, 0x0, 0x583200, 0x0) 21:04:50 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:04:50 executing program 1: getgroups(0x1, &(0x7f0000006400)=[0x0]) getresuid(&(0x7f0000006440), &(0x7f0000006480), &(0x7f00000064c0)) 21:04:50 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:04:50 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 21:04:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) 21:04:50 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)={0xffffffffffffffff}, 0x4) 21:04:50 executing program 1: timerfd_create(0x8, 0x80800) 21:04:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'bond_slave_1\x00'}) 21:04:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 21:04:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000440)=[{}], 0x1, 0x0, &(0x7f0000000480), 0x8) 21:04:50 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x4, 0xb, 0x0) 21:04:50 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x100, &(0x7f0000001280)={0x2, 0x100001}, 0x20) 21:04:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 21:04:50 executing program 5: r0 = epoll_create(0x7) epoll_pwait2(r0, &(0x7f0000000280)=[{}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) [ 204.991644][ T39] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 205.241363][ T39] usb 4-1: Using ep0 maxpacket: 8 [ 205.361827][ T39] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 205.621690][ T39] usb 4-1: string descriptor 0 read error: -22 [ 205.627960][ T39] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.637318][ T39] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.689355][ T39] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 205.886408][ T39] usb 4-1: USB disconnect, device number 13 21:04:52 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:04:52 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @remote}}}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0xe8) 21:04:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, "b73315b0"}, &(0x7f0000000180)=0x28) 21:04:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f0000000380)=[{}, {0x6}]}) 21:04:52 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 21:04:52 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)="f5"}, 0x48) 21:04:52 executing program 4: socketpair(0x0, 0x12b2a28130cb8962, 0x0, 0x0) 21:04:52 executing program 1: pipe(&(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 21:04:52 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, 0x0, 0x0) [ 206.456639][ T25] audit: type=1326 audit(1646773492.309:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6292 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa9bd65a049 code=0x0 21:04:52 executing program 2: r0 = epoll_create(0x48) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 21:04:52 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@loopback, @empty}, 0x7) 21:04:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x7, 0x4) 21:04:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7, 0x4) 21:04:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x12, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:04:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0xffffffff}, 0x1c, 0x0}}], 0x1, 0x0) 21:04:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x260, 0x190, 0x260, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth1_to_bond\x00', 'caif0\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @dev}}}, @common=@frag={{0x30}, {[], 0x7}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 21:04:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:04:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 21:04:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 21:04:52 executing program 2: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000680), 0x0}, 0x20) [ 206.710817][ T6323] x_tables: duplicate underflow at hook 2 21:04:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@private1={0xfc, 0x1, '\x00', 0x1}}, 0x14) 21:04:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, 0x7}, 0x1c) 21:04:53 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x34, r0, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x1c}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 21:04:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}, 0x0) 21:04:53 executing program 4: io_uring_setup(0x26bf, &(0x7f0000000180)={0x0, 0x447b, 0x3d}) 21:04:53 executing program 1: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x0, 0x805, &(0x7f00000002c0)) 21:04:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x4, 0x4) 21:04:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0xb}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 21:04:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x2, &(0x7f00000002c0)=@raw=[@map_idx_val], &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 21:04:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x7}]}}, &(0x7f0000000500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:04:53 executing program 0: bpf$BPF_LINK_CREATE(0x21, &(0x7f0000002340), 0x10) [ 207.426907][ T6349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:04:53 executing program 2: syz_clone(0x51100000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:53 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8e1a, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_lsm={0x1d, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:04:53 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 21:04:53 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) fcntl$lock(r0, 0x8, 0x0) 21:04:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 21:04:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fsync(r0) 21:04:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/4096, 0x1000) 21:04:53 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x5421, &(0x7f0000000040)) 21:04:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000002440)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 21:04:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x529, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 21:04:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 21:04:54 executing program 5: syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x40003) 21:04:54 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 21:04:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, 0x0, 0x0) 21:04:54 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) 21:04:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r1, 0x529, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 21:04:54 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000e00), 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) 21:04:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x8, 0x0, 0x0) 21:04:54 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) 21:04:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000380)) 21:04:54 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 21:04:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 21:04:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 21:04:54 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x212200, 0x0) 21:04:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000001fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xea0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c05211a2a8c76bc4ceb5b65e7c306b15a9bddd9546"}}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "338091aa70c32e9f338bae786d17f13ac7ef1364f189f2ec18f2918aef0e5cb5aced3dc4961d36364f69765bcea1993b3339483f2dd6a985c77bccdf244d8d7f0e54a5686e1a492dfd59429f09a629f1e5a22270524590852a505289960613d946e36e71dd8510a185396e3d08788db91bb258dc54c7d120cdf13c938b69568c06d3e418b942e5571c5c4826f66066ab60600a2480fa98c4d4910781f2ac7f394ab23f4b87a3042a1d3ad47867"}, @TIPC_NLA_NODE_ID={0xda5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 21:04:54 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) 21:04:54 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000e00), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000e40)={0x1, 0xadd}) 21:04:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x4020940d) 21:04:54 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x14800, 0x0) 21:04:54 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x1) write$midi(r0, &(0x7f0000000100)="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", 0xffffffe4) 21:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 21:04:54 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) 21:04:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1269) 21:04:54 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) 21:04:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 21:04:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 21:04:54 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$proc_mixer(r0, &(0x7f0000000700)=[{'LINE2', @void}], 0x6) 21:04:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 21:04:54 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) [ 208.884259][ T6431] ucma_write: process 429 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 21:04:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x14, 0x0, 0x0) 21:04:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5422, 0x0) 21:04:54 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) 21:04:54 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 21:04:54 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) 21:04:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000640)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, r1}}, 0x30) 21:04:54 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000b00)) 21:04:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, &(0x7f00000000c0)=@req3, 0x1c) 21:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB='P\b'], 0x50}}, 0x0) 21:04:55 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0189436, &(0x7f0000000040)) 21:04:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000002440)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:04:55 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127f) 21:04:55 executing program 4: syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x80001) 21:04:55 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom1\x00', 0x0, 0x0) 21:04:55 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) socketpair(0x27, 0x0, 0x0, &(0x7f0000000480)) 21:04:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000400), 0x0, 0x4004, &(0x7f0000001400)={0x11, 0x778d6d75c6fd1c5e, 0x0, 0x1, 0x7f, 0x6, @local}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x0, 0x0, 0x0, 0x5f4749c5, 0x8000, 0x4, 0x80000001}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) setsockopt$packet_rx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 21:04:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:04:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="df"], 0x34}}, 0x0) 21:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:04:55 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x44, 0x3b, 0x0, [], [{}]}}]}}]}}, 0x0) 21:04:55 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) read$hiddev(0xffffffffffffffff, &(0x7f00000029c0)=""/17, 0x11) 21:04:55 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:04:55 executing program 0: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0xa0, &(0x7f0000002f80)={{0x12, 0x1, 0x201, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x2, 0x81, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x2, 0x1, 0x53, 0x44, 0x3b, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x0, 0x0, 0x5}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x2}, @obex={0x5}]}, @uac_as], [{{0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x7ff}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x4, 0x1, 0x0, 0xff, 0x1, 0x5}}, {{0x9, 0x5, 0xd, 0x3, 0x0, 0x0, 0x5, 0x4}}, {{0x9, 0x5, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {{0x9, 0x5, 0x1, 0x3, 0x0, 0x3, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000003440)={0xa, &(0x7f0000003280)={0xa, 0x6, 0x201, 0x0, 0x0, 0x0, 0x20}, 0x28, &(0x7f00000032c0)={0x5, 0xf, 0x28, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x0, 0x0, 0x6}, @ssp_cap={0x1c, 0x10, 0xa, 0x80, 0x4, 0x0, 0x0, 0x0, [0x0, 0x0, 0x30, 0x0]}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 21:04:55 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) pipe2(&(0x7f00000008c0), 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 21:04:55 executing program 3: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) 21:04:55 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x44, 0x3b, 0x0, [], [{{0x9, 0x5, 0x7}}]}}]}}]}}, 0x0) [ 209.739050][ T3668] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 209.751476][ T39] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 209.761693][ T3669] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 209.783030][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 209.831371][ T4645] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 209.951477][ T3675] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 210.011569][ T3669] usb 1-1: Using ep0 maxpacket: 8 [ 210.021846][ T4645] usb 6-1: device descriptor read/64, error 18 [ 210.041379][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 210.131542][ T39] usb 3-1: unable to get BOS descriptor or descriptor too short [ 210.171700][ T5] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 210.191546][ T39] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 210.199162][ T39] usb 3-1: can't read configurations, error -71 [ 210.211552][ T3669] usb 1-1: config 129 has an invalid interface number: 83 but max is 1 [ 210.219847][ T3669] usb 1-1: config 129 has no interface number 1 [ 210.238362][ T3669] usb 1-1: config 129 interface 83 altsetting 2 endpoint 0x7 has invalid wMaxPacketSize 0 [ 210.251776][ T3675] usb 4-1: Using ep0 maxpacket: 8 [ 210.261775][ T3668] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 210.270853][ T3668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.279585][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 255, changing to 7 [ 210.291669][ T3668] usb 5-1: Product: syz [ 210.296012][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 210.307453][ T4645] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 210.315577][ T3668] usb 5-1: Manufacturer: syz [ 210.320404][ T3668] usb 5-1: SerialNumber: syz [ 210.325869][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 210.338621][ T3669] usb 1-1: config 129 interface 0 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 210.349876][ T3669] usb 1-1: config 129 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 210.364676][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 210.375893][ T3668] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 210.385535][ T3669] usb 1-1: config 129 interface 83 has no altsetting 0 [ 210.391616][ T5] usb 2-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 210.406713][ T3675] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 210.427051][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.439097][ T5] usb 2-1: Product: syz [ 210.443567][ T5] usb 2-1: Manufacturer: syz [ 210.448419][ T5] usb 2-1: SerialNumber: syz [ 210.459203][ T5] usb 2-1: config 0 descriptor?? [ 210.503854][ T5] option 2-1:0.0: GSM modem (1-port) converter detected [ 210.511680][ T4645] usb 6-1: device descriptor read/64, error 18 21:04:56 executing program 2: syz_usb_connect(0x0, 0x48, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x0, 0x1, 0x53, 0x44, 0x3b, 0x0, [], [{{0x9, 0x5, 0x7}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x4, 0x1}}, {{0x9, 0x5, 0xd, 0x3}}]}}]}}]}}, 0x0) [ 210.601545][ T3675] usb 4-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 210.624213][ T3675] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.637300][ T3669] usb 1-1: string descriptor 0 read error: -22 [ 210.641437][ T3675] usb 4-1: Product: syz [ 210.649790][ T3675] usb 4-1: Manufacturer: syz [ 210.651792][ T4645] usb usb6-port1: attempt power cycle [ 210.655075][ T3675] usb 4-1: SerialNumber: syz [ 210.667722][ T3669] usb 1-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 210.679947][ T3675] usb 4-1: config 0 descriptor?? [ 210.683237][ T3669] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.708368][ T20] usb 2-1: USB disconnect, device number 6 [ 210.723125][ T20] option 2-1:0.0: device disconnected [ 210.724050][ T3675] option 4-1:0.0: GSM modem (1-port) converter detected [ 210.737414][ T3669] option 1-1:129.83: GSM modem (1-port) converter detected [ 210.750261][ T3669] usb 1-1: bad CDC descriptors [ 210.758314][ T3669] usb 1-1: bad CDC descriptors [ 210.768667][ T3669] option 1-1:129.0: GSM modem (1-port) converter detected [ 210.930111][ T5] usb 4-1: USB disconnect, device number 14 [ 210.938034][ T5] option 4-1:0.0: device disconnected [ 210.941189][ T3669] usb 1-1: USB disconnect, device number 12 [ 210.965954][ T3669] option 1-1:129.83: device disconnected [ 210.972031][ T3668] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 210.994376][ T3669] option 1-1:129.0: device disconnected [ 211.071433][ T4645] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 211.121579][ T39] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 211.161707][ T4645] usb 6-1: Invalid ep0 maxpacket: 0 21:04:57 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x44, 0x3b, 0x0, [], [{}]}}]}}]}}, 0x0) [ 211.185165][ T6477] UDC core: couldn't find an available UDC or it's busy: -16 [ 211.192773][ T6477] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 211.204542][ T20] usb 5-1: USB disconnect, device number 8 [ 211.312237][ T4645] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 211.361458][ T39] usb 3-1: Using ep0 maxpacket: 8 21:04:57 executing program 3: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b00)) syz_usb_connect(0x0, 0x76, &(0x7f0000002f80)={{0x12, 0x1, 0x201, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x81, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x53, 0x44, 0x3b, 0xea, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "05c1"}, {0x5}, {0xd}, [@mdlm={0x15}]}]}}, {{0x9, 0x4, 0xa, 0x0, 0x3, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x0, 0x3, 0x0, 0x0, 0x5}}, {}]}}]}}]}}, &(0x7f0000003440)={0x0, 0x0, 0x20, &(0x7f00000032c0)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x16}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 211.411629][ T4645] usb 6-1: Invalid ep0 maxpacket: 0 [ 211.417212][ T4645] usb usb6-port1: unable to enumerate USB device 21:04:57 executing program 0: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0xa0, &(0x7f0000002f80)={{0x12, 0x1, 0x201, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x2, 0x81, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x2, 0x1, 0x53, 0x44, 0x3b, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x0, 0x0, 0x5}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x2}, @obex={0x5}]}, @uac_as], [{{0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x7ff}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x4, 0x1, 0x0, 0xff, 0x1, 0x5}}, {{0x9, 0x5, 0xd, 0x3, 0x0, 0x0, 0x5, 0x4}}, {{0x9, 0x5, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff}}, {{0x9, 0x5, 0x1, 0x3, 0x0, 0x3, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000003440)={0xa, &(0x7f0000003280)={0xa, 0x6, 0x201, 0x0, 0x0, 0x0, 0x20}, 0x28, &(0x7f00000032c0)={0x5, 0xf, 0x28, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x0, 0x0, 0x6}, @ssp_cap={0x1c, 0x10, 0xa, 0x80, 0x4, 0x0, 0x0, 0x0, [0x0, 0x0, 0x30, 0x0]}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 211.487858][ T39] usb 3-1: config 0 has an invalid interface number: 83 but max is 1 [ 211.501674][ T39] usb 3-1: config 0 has no interface number 1 [ 211.522900][ T39] usb 3-1: config 0 interface 83 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 211.534229][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 211.541464][ T5] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 211.545999][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 211.564052][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 21:04:57 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xdd, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 211.732232][ T39] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 211.741560][ T4645] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 211.753157][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.785844][ T39] usb 3-1: Product: syz [ 211.790035][ T39] usb 3-1: Manufacturer: syz [ 211.798348][ T39] usb 3-1: SerialNumber: syz [ 211.811517][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 211.817241][ T39] usb 3-1: config 0 descriptor?? [ 211.841983][ T3669] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 211.865049][ T39] option 3-1:0.83: GSM modem (1-port) converter detected [ 211.883751][ T39] usb 3-1: bad CDC descriptors [ 211.889627][ T39] usb 3-1: bad CDC descriptors [ 211.897476][ T39] option 3-1:0.0: GSM modem (1-port) converter detected [ 211.951703][ T5] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.981419][ T4645] usb 4-1: Using ep0 maxpacket: 8 [ 212.001402][ T3668] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 212.008693][ T3668] ath9k_htc: Failed to initialize the device [ 212.015418][ T20] usb 5-1: ath9k_htc: USB layer deinitialized [ 212.065968][ T3676] usb 3-1: USB disconnect, device number 6 [ 212.073477][ T3676] option 3-1:0.83: device disconnected [ 212.080711][ T3676] option 3-1:0.0: device disconnected [ 212.081465][ T3669] usb 1-1: Using ep0 maxpacket: 8 [ 212.151541][ T5] usb 2-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 212.160807][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.169802][ T5] usb 2-1: Product: syz [ 212.174451][ T5] usb 2-1: Manufacturer: syz [ 212.179221][ T5] usb 2-1: SerialNumber: syz [ 212.184064][ T4645] usb 4-1: config 129 has an invalid interface number: 10 but max is 1 [ 212.187183][ T5] usb 2-1: config 0 descriptor?? [ 212.198222][ T4645] usb 4-1: config 129 has no interface number 1 [ 212.208445][ T4645] usb 4-1: config 129 interface 10 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 212.222095][ T4645] usb 4-1: config 129 interface 10 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 212.233172][ T4645] usb 4-1: config 129 interface 10 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 212.244610][ T4645] usb 4-1: config 129 interface 0 has no altsetting 0 [ 212.253732][ T5] option 2-1:0.0: GSM modem (1-port) converter detected [ 212.301798][ T3669] usb 1-1: config 129 has an invalid interface number: 83 but max is 1 [ 212.310983][ T3669] usb 1-1: config 129 has no interface number 1 [ 212.318392][ T3669] usb 1-1: config 129 interface 83 altsetting 2 endpoint 0x7 has invalid wMaxPacketSize 0 [ 212.329236][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 255, changing to 7 [ 212.340975][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 212.352604][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 212.362767][ T3669] usb 1-1: config 129 interface 0 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 212.375133][ T3669] usb 1-1: config 129 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 212.385992][ T3669] usb 1-1: config 129 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 212.396344][ T20] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 212.403990][ T3669] usb 1-1: config 129 interface 83 has no altsetting 0 [ 212.411857][ T4645] usb 4-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 212.421190][ T4645] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.430186][ T4645] usb 4-1: Product: syz [ 212.434857][ T4645] usb 4-1: Manufacturer: syz [ 212.439531][ T4645] usb 4-1: SerialNumber: syz [ 212.473775][ T3676] usb 2-1: USB disconnect, device number 7 [ 212.482008][ T3676] option 2-1:0.0: device disconnected 21:04:58 executing program 5: syz_usb_connect$uac1(0x0, 0xb6, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa4, 0x3, 0x1, 0x20, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x20, 0x8}, [@processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80ee3"}, @input_terminal={0xc}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, "0f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0xde, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0xfb}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x6, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x2}, 0x20, &(0x7f0000000140)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "cabaef3d761b02581f3f5ebf98d9eef7"}]}, 0x1, [{0x0, 0x0}]}) 21:04:58 executing program 2: syz_usb_connect(0x0, 0x48, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x0, 0x1, 0x53, 0x44, 0x3b, 0x0, [], [{{0x9, 0x5, 0x7}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x4, 0x1}}, {{0x9, 0x5, 0xd, 0x3}}]}}]}}]}}, 0x0) [ 212.661675][ T3669] usb 1-1: string descriptor 0 read error: -22 [ 212.668174][ T3669] usb 1-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 212.677898][ T3669] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.732724][ T4645] option 4-1:129.0: GSM modem (1-port) converter detected [ 212.742343][ T3669] option 1-1:129.83: GSM modem (1-port) converter detected [ 212.759535][ T4645] usb 4-1: bad CDC descriptors [ 212.764757][ T3669] usb 1-1: bad CDC descriptors [ 212.770262][ T4645] usb 4-1: bad CDC descriptors [ 212.781368][ T20] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 212.790089][ T20] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 212.807980][ T3669] usb 1-1: bad CDC descriptors [ 212.817802][ T4645] option 4-1:129.10: GSM modem (1-port) converter detected [ 212.826750][ T3669] option 1-1:129.0: GSM modem (1-port) converter detected [ 212.835662][ T20] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 212.854898][ T4645] usb 4-1: USB disconnect, device number 15 [ 212.880274][ T4645] option 4-1:129.0: device disconnected [ 212.911007][ T4645] option 4-1:129.10: device disconnected [ 212.922523][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd 21:04:58 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000002f80)={{0x12, 0x1, 0x201, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x53, 0x44, 0x3b}}, {{0x9, 0x4, 0xa, 0x0, 0x1, 0x2, 0x2, 0xff, 0x0, [], [{}]}}]}}]}}, &(0x7f0000003440)={0x0, 0x0, 0x5, &(0x7f00000032c0)={0x5, 0xf, 0x5}}) [ 212.957265][ T3676] usb 1-1: USB disconnect, device number 13 [ 212.968074][ T3676] option 1-1:129.83: device disconnected [ 212.982604][ T3676] option 1-1:129.0: device disconnected [ 213.051607][ T3674] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 213.121542][ T20] usb 5-1: string descriptor 0 read error: -22 [ 213.128852][ T20] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 213.138730][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:04:59 executing program 3: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b00)) syz_usb_connect(0x0, 0x76, &(0x7f0000002f80)={{0x12, 0x1, 0x201, 0x58, 0x54, 0xac, 0x8, 0xb3c, 0xc002, 0x817f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x81, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x53, 0x44, 0x3b, 0xea, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "05c1"}, {0x5}, {0xd}, [@mdlm={0x15}]}]}}, {{0x9, 0x4, 0xa, 0x0, 0x3, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x0, 0x3, 0x0, 0x0, 0x5}}, {}]}}]}}]}}, &(0x7f0000003440)={0x0, 0x0, 0x20, &(0x7f00000032c0)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x16}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 213.196301][ T20] usb 5-1: 0:2 : does not exist [ 213.211817][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 213.321540][ T3670] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 213.331684][ T5] usb 3-1: config 0 has an invalid interface number: 83 but max is 1 [ 213.339804][ T5] usb 3-1: config 0 has no interface number 1 [ 213.346053][ T5] usb 3-1: config 0 interface 83 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 213.356246][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 213.367233][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 213.378485][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 213.398196][ T3676] usb 5-1: USB disconnect, device number 9 21:04:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 21:04:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x34}) [ 213.501556][ T3674] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 213.526981][ T3674] usb 6-1: config 1 has an invalid descriptor of length 251, skipping remainder of the config [ 213.538767][ T3674] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 21:04:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)) [ 213.571451][ T3670] usb 2-1: Using ep0 maxpacket: 8 [ 213.571615][ T1132] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 213.585722][ T5] usb 3-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 213.595216][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.615830][ T5] usb 3-1: Product: syz 21:04:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='fd/3\x00') [ 213.620234][ T5] usb 3-1: Manufacturer: syz [ 213.625453][ T5] usb 3-1: SerialNumber: syz [ 213.632812][ T5] usb 3-1: config 0 descriptor?? 21:04:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) [ 213.683373][ T5] option 3-1:0.83: GSM modem (1-port) converter detected [ 213.705190][ T5] usb 3-1: bad CDC descriptors [ 213.717023][ T5] usb 3-1: bad CDC descriptors [ 213.729507][ T5] option 3-1:0.0: GSM modem (1-port) converter detected 21:04:59 executing program 0: getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001580)={{0x0, 0x0, 0x0, r0}, 0x2}) getegid() getresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) sched_getaffinity(0x0, 0x0, 0x0) syz_clone(0xf098bcda280000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:59 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) r1 = ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[]) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) [ 213.771668][ T3670] usb 2-1: config 0 has an invalid interface number: 10 but max is 1 [ 213.792189][ T3674] usb 6-1: string descriptor 0 read error: -22 [ 213.803945][ T3674] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 213.816661][ T3670] usb 2-1: config 0 has no interface number 1 [ 213.831154][ T3670] usb 2-1: config 0 interface 10 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 213.844645][ T3674] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.859876][ T3670] usb 2-1: config 0 interface 0 has no altsetting 0 [ 213.876090][ T6528] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 213.888288][ T6528] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 213.896701][ T6528] CPU: 0 PID: 6528 Comm: syz-executor.0 Not tainted 5.17.0-rc7-syzkaller-00060-g92f90cc9fe0e #0 [ 213.903257][ T3674] usb 6-1: 0:2 : does not exist [ 213.907103][ T6528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.921994][ T6528] RIP: 0010:sg_alloc_append_table_from_pages+0x822/0xdb0 [ 213.929061][ T6528] Code: 0c 24 48 8b 4c 24 48 48 39 c8 48 0f 46 c8 89 f0 4c 8d 3c c7 48 89 4c 24 30 48 b9 00 00 00 00 00 fc ff df 4c 89 f8 48 c1 e8 03 <80> 3c 08 00 0f 85 24 05 00 00 4d 8b 3f 4c 89 e0 31 ff 83 e0 03 48 [ 213.948724][ T6528] RSP: 0018:ffffc90004df7c48 EFLAGS: 00010202 [ 213.954810][ T6528] RAX: 0000000000000002 RBX: 0000000000000001 RCX: dffffc0000000000 [ 213.962788][ T6528] RDX: 0000000000040000 RSI: 0000000000000000 RDI: 0000000000000010 [ 213.970770][ T6528] RBP: 00000000fffff000 R08: fffffffffffff000 R09: ffff888078af8f00 [ 213.978857][ T6528] R10: ffffffff83dcc001 R11: 0000000000000001 R12: 0000000000000002 [ 213.987038][ T6528] R13: ffff888078af8f00 R14: 0000000000000000 R15: 0000000000000010 [ 213.995034][ T6528] FS: 00007fa9bbfcf700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 214.003987][ T6528] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.010610][ T6528] CR2: 0000001b2dd21000 CR3: 000000003b707000 CR4: 00000000003506f0 [ 214.018586][ T6528] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 214.026558][ T6528] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 214.031447][ T3670] usb 2-1: New USB device found, idVendor=0b3c, idProduct=c002, bcdDevice=81.7f [ 214.034520][ T6528] Call Trace: [ 214.034530][ T6528] [ 214.034543][ T6528] sg_alloc_table_from_pages_segment+0xc9/0x260 [ 214.046051][ T3670] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.046842][ T6528] ? sg_alloc_append_table_from_pages+0xdb0/0xdb0 [ 214.049870][ T3670] usb 2-1: Product: syz [ 214.055986][ T6528] ? rcu_read_lock_sched_held+0x3a/0x70 [ 214.056073][ T6528] get_sg_table.isra.0+0xbb/0x160 [ 214.066979][ T3670] usb 2-1: Manufacturer: syz [ 214.070423][ T6528] begin_cpu_udmabuf+0x130/0x1d0 [ 214.070457][ T6528] ? map_udmabuf+0xa0/0xa0 [ 214.075160][ T3670] usb 2-1: SerialNumber: syz [ 214.080306][ T6528] dma_buf_begin_cpu_access+0xfd/0x1d0 [ 214.080336][ T6528] dma_buf_ioctl+0x259/0x2b0 [ 214.093225][ T3670] usb 2-1: config 0 descriptor?? [ 214.094843][ T6528] ? dma_buf_begin_cpu_access+0x1d0/0x1d0 [ 214.094875][ T6528] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 214.109626][ T20] usb 6-1: USB disconnect, device number 10 [ 214.113858][ T6528] ? dma_buf_begin_cpu_access+0x1d0/0x1d0 [ 214.113894][ T6528] __x64_sys_ioctl+0x193/0x200 [ 214.113920][ T6528] do_syscall_64+0x35/0xb0 [ 214.113959][ T6528] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 214.113983][ T6528] RIP: 0033:0x7fa9bd65a049 [ 214.133545][ T3670] option 2-1:0.0: GSM modem (1-port) converter detected 21:05:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5452, &(0x7f0000001480)={{0x0, 0x9}}) [ 214.136734][ T6528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 214.136760][ T6528] RSP: 002b:00007fa9bbfcf168 EFLAGS: 00000246 [ 214.158639][ T3670] usb 2-1: bad CDC descriptors [ 214.161886][ T6528] ORIG_RAX: 0000000000000010 [ 214.161898][ T6528] RAX: ffffffffffffffda RBX: 00007fa9bd76cf60 RCX: 00007fa9bd65a049 [ 214.161915][ T6528] RDX: 0000000020000000 RSI: 0000000040086200 RDI: 0000000000000004 [ 214.161928][ T6528] RBP: 00007fa9bd6b408d R08: 0000000000000000 R09: 0000000000000000 [ 214.161941][ T6528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 214.161953][ T6528] R13: 00007fa9bdca0b1f R14: 00007fa9bbfcf300 R15: 0000000000022000 [ 214.161975][ T6528] [ 214.161982][ T6528] Modules linked in: [ 214.171063][ T1132] usb 4-1: Using ep0 maxpacket: 8 [ 214.228743][ T6528] ---[ end trace 0000000000000000 ]--- [ 214.261801][ T3676] usb 3-1: USB disconnect, device number 7 [ 214.270119][ T6528] RIP: 0010:sg_alloc_append_table_from_pages+0x822/0xdb0 [ 214.270453][ T3676] option 3-1:0.83: device disconnected [ 214.283262][ T6528] Code: 0c 24 48 8b 4c 24 48 48 39 c8 48 0f 46 c8 89 f0 4c 8d 3c c7 48 89 4c 24 30 48 b9 00 00 00 00 00 fc ff df 4c 89 f8 48 c1 e8 03 <80> 3c 08 00 0f 85 24 05 00 00 4d 8b 3f 4c 89 e0 31 ff 83 e0 03 48 [ 214.285351][ T3676] option 3-1:0.0: device disconnected [ 214.303856][ T3670] usb 2-1: bad CDC descriptors [ 214.308572][ T6528] RSP: 0018:ffffc90004df7c48 EFLAGS: 00010202 [ 214.314404][ T3670] option 2-1:0.10: GSM modem (1-port) converter detected [ 214.316618][ T6528] [ 214.331745][ T6528] RAX: 0000000000000002 RBX: 0000000000000001 RCX: dffffc0000000000 [ 214.340228][ T6528] RDX: 0000000000040000 RSI: 0000000000000000 RDI: 0000000000000010 [ 214.344620][ T3675] usb 2-1: USB disconnect, device number 8 [ 214.349934][ T6528] RBP: 00000000fffff000 R08: fffffffffffff000 R09: ffff888078af8f00 [ 214.359663][ T3675] option 2-1:0.0: device disconnected [ 214.365584][ T6528] R10: ffffffff83dcc001 R11: 0000000000000001 R12: 0000000000000002 [ 214.372458][ T3675] option 2-1:0.10: device disconnected [ 214.377464][ T6528] R13: ffff888078af8f00 R14: 0000000000000000 R15: 0000000000000010 [ 214.390646][ T6528] FS: 00007fa9bbfcf700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 214.400347][ T6528] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.407363][ T6528] CR2: 000055fb0ac8a0f8 CR3: 000000003b707000 CR4: 00000000003506e0 [ 214.416783][ T6528] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 214.425528][ T6528] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 214.434015][ T6528] Kernel panic - not syncing: Fatal exception [ 214.440366][ T6528] Kernel Offset: disabled [ 214.444681][ T6528] Rebooting in 86400 seconds..