[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2021/03/12 23:05:19 fuzzer started 2021/03/12 23:05:20 dialing manager at 10.128.0.169:46235 2021/03/12 23:05:21 syscalls: 3534 2021/03/12 23:05:21 code coverage: enabled 2021/03/12 23:05:21 comparison tracing: enabled 2021/03/12 23:05:21 extra coverage: enabled 2021/03/12 23:05:21 setuid sandbox: enabled 2021/03/12 23:05:21 namespace sandbox: enabled 2021/03/12 23:05:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/12 23:05:21 fault injection: enabled 2021/03/12 23:05:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/12 23:05:21 net packet injection: enabled 2021/03/12 23:05:21 net device setup: enabled 2021/03/12 23:05:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/12 23:05:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/12 23:05:21 USB emulation: enabled 2021/03/12 23:05:21 hci packet injection: enabled 2021/03/12 23:05:21 wifi device emulation: enabled 2021/03/12 23:05:21 802.15.4 emulation: enabled 2021/03/12 23:05:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/12 23:05:21 fetching corpus: 50, signal 13736/17635 (executing program) 2021/03/12 23:05:21 fetching corpus: 100, signal 24121/29833 (executing program) 2021/03/12 23:05:21 fetching corpus: 150, signal 31833/39356 (executing program) 2021/03/12 23:05:21 fetching corpus: 200, signal 35364/44700 (executing program) 2021/03/12 23:05:21 fetching corpus: 250, signal 39260/50366 (executing program) 2021/03/12 23:05:21 fetching corpus: 300, signal 44044/56856 (executing program) 2021/03/12 23:05:21 fetching corpus: 350, signal 47046/61611 (executing program) 2021/03/12 23:05:21 fetching corpus: 400, signal 49824/66121 (executing program) 2021/03/12 23:05:21 fetching corpus: 450, signal 54998/72934 (executing program) 2021/03/12 23:05:21 fetching corpus: 500, signal 58157/77749 (executing program) 2021/03/12 23:05:21 fetching corpus: 550, signal 62234/83403 (executing program) 2021/03/12 23:05:21 fetching corpus: 600, signal 67776/90450 (executing program) 2021/03/12 23:05:21 fetching corpus: 650, signal 71805/96021 (executing program) 2021/03/12 23:05:22 fetching corpus: 700, signal 73702/99510 (executing program) 2021/03/12 23:05:22 fetching corpus: 750, signal 76254/103611 (executing program) 2021/03/12 23:05:22 fetching corpus: 800, signal 78889/107807 (executing program) 2021/03/12 23:05:22 fetching corpus: 850, signal 82091/112487 (executing program) 2021/03/12 23:05:22 fetching corpus: 900, signal 85104/116991 (executing program) 2021/03/12 23:05:22 fetching corpus: 950, signal 88447/121725 (executing program) 2021/03/12 23:05:22 fetching corpus: 1000, signal 90572/125329 (executing program) 2021/03/12 23:05:22 fetching corpus: 1050, signal 92157/128419 (executing program) 2021/03/12 23:05:22 fetching corpus: 1100, signal 95889/133479 (executing program) 2021/03/12 23:05:22 fetching corpus: 1150, signal 99229/138120 (executing program) 2021/03/12 23:05:22 fetching corpus: 1200, signal 101122/141459 (executing program) 2021/03/12 23:05:22 fetching corpus: 1250, signal 102973/144709 (executing program) 2021/03/12 23:05:22 fetching corpus: 1300, signal 106742/149728 (executing program) 2021/03/12 23:05:22 fetching corpus: 1350, signal 107747/152262 (executing program) 2021/03/12 23:05:22 fetching corpus: 1400, signal 109719/155641 (executing program) 2021/03/12 23:05:22 fetching corpus: 1450, signal 112117/159346 (executing program) 2021/03/12 23:05:22 fetching corpus: 1500, signal 113383/162031 (executing program) 2021/03/12 23:05:22 fetching corpus: 1550, signal 115534/165439 (executing program) 2021/03/12 23:05:22 fetching corpus: 1600, signal 117855/169032 (executing program) 2021/03/12 23:05:22 fetching corpus: 1650, signal 119258/171836 (executing program) 2021/03/12 23:05:23 fetching corpus: 1700, signal 120481/174414 (executing program) 2021/03/12 23:05:23 fetching corpus: 1750, signal 121967/177228 (executing program) 2021/03/12 23:05:23 fetching corpus: 1800, signal 123273/179844 (executing program) 2021/03/12 23:05:23 fetching corpus: 1850, signal 124402/182343 (executing program) 2021/03/12 23:05:23 fetching corpus: 1900, signal 126019/185259 (executing program) 2021/03/12 23:05:23 fetching corpus: 1950, signal 127049/187659 (executing program) 2021/03/12 23:05:23 fetching corpus: 2000, signal 129064/190895 (executing program) 2021/03/12 23:05:23 fetching corpus: 2050, signal 130967/193979 (executing program) 2021/03/12 23:05:23 fetching corpus: 2100, signal 133388/197544 (executing program) 2021/03/12 23:05:23 fetching corpus: 2150, signal 135076/200433 (executing program) 2021/03/12 23:05:23 fetching corpus: 2200, signal 137453/203879 (executing program) 2021/03/12 23:05:23 fetching corpus: 2250, signal 138698/206356 (executing program) 2021/03/12 23:05:23 fetching corpus: 2300, signal 141632/210214 (executing program) 2021/03/12 23:05:23 fetching corpus: 2350, signal 142474/212365 (executing program) 2021/03/12 23:05:23 fetching corpus: 2400, signal 143649/214752 (executing program) 2021/03/12 23:05:23 fetching corpus: 2450, signal 145472/217650 (executing program) 2021/03/12 23:05:23 fetching corpus: 2500, signal 146642/220035 (executing program) 2021/03/12 23:05:23 fetching corpus: 2550, signal 149729/223940 (executing program) 2021/03/12 23:05:24 fetching corpus: 2600, signal 150824/226218 (executing program) 2021/03/12 23:05:24 fetching corpus: 2650, signal 152901/229320 (executing program) 2021/03/12 23:05:24 fetching corpus: 2700, signal 153920/231534 (executing program) 2021/03/12 23:05:24 fetching corpus: 2750, signal 154800/233657 (executing program) 2021/03/12 23:05:24 fetching corpus: 2800, signal 156488/236386 (executing program) 2021/03/12 23:05:24 fetching corpus: 2850, signal 159104/239831 (executing program) 2021/03/12 23:05:24 fetching corpus: 2900, signal 159920/241867 (executing program) 2021/03/12 23:05:24 fetching corpus: 2950, signal 160871/243980 (executing program) 2021/03/12 23:05:24 fetching corpus: 3000, signal 163950/247742 (executing program) 2021/03/12 23:05:24 fetching corpus: 3050, signal 165536/250341 (executing program) 2021/03/12 23:05:24 fetching corpus: 3100, signal 166301/252311 (executing program) 2021/03/12 23:05:24 fetching corpus: 3150, signal 167527/254555 (executing program) 2021/03/12 23:05:24 fetching corpus: 3200, signal 168926/256957 (executing program) 2021/03/12 23:05:24 fetching corpus: 3250, signal 170065/259181 (executing program) 2021/03/12 23:05:24 fetching corpus: 3300, signal 170824/261070 (executing program) 2021/03/12 23:05:24 fetching corpus: 3350, signal 171664/263000 (executing program) 2021/03/12 23:05:24 fetching corpus: 3400, signal 172327/264827 (executing program) 2021/03/12 23:05:24 fetching corpus: 3450, signal 173512/267028 (executing program) 2021/03/12 23:05:24 fetching corpus: 3500, signal 174260/268868 (executing program) 2021/03/12 23:05:24 fetching corpus: 3550, signal 175177/270865 (executing program) 2021/03/12 23:05:24 fetching corpus: 3600, signal 175940/272758 (executing program) 2021/03/12 23:05:25 fetching corpus: 3650, signal 176770/274701 (executing program) 2021/03/12 23:05:25 fetching corpus: 3700, signal 177879/276817 (executing program) 2021/03/12 23:05:25 fetching corpus: 3750, signal 178991/278955 (executing program) 2021/03/12 23:05:25 fetching corpus: 3800, signal 180285/281194 (executing program) 2021/03/12 23:05:25 fetching corpus: 3850, signal 181340/283246 (executing program) 2021/03/12 23:05:25 fetching corpus: 3900, signal 182083/285062 (executing program) 2021/03/12 23:05:25 fetching corpus: 3950, signal 182674/286771 (executing program) 2021/03/12 23:05:25 fetching corpus: 4000, signal 183807/288857 (executing program) 2021/03/12 23:05:25 fetching corpus: 4050, signal 184503/290632 (executing program) 2021/03/12 23:05:25 fetching corpus: 4100, signal 185761/292806 (executing program) 2021/03/12 23:05:25 fetching corpus: 4150, signal 186362/294499 (executing program) 2021/03/12 23:05:25 fetching corpus: 4200, signal 187287/296396 (executing program) 2021/03/12 23:05:25 fetching corpus: 4250, signal 187948/298095 (executing program) 2021/03/12 23:05:25 fetching corpus: 4300, signal 188906/300072 (executing program) 2021/03/12 23:05:25 fetching corpus: 4350, signal 189762/301896 (executing program) 2021/03/12 23:05:25 fetching corpus: 4400, signal 190915/303908 (executing program) 2021/03/12 23:05:25 fetching corpus: 4450, signal 191519/305566 (executing program) 2021/03/12 23:05:25 fetching corpus: 4500, signal 192026/307160 (executing program) 2021/03/12 23:05:25 fetching corpus: 4550, signal 192644/308806 (executing program) 2021/03/12 23:05:26 fetching corpus: 4600, signal 193382/310559 (executing program) 2021/03/12 23:05:26 fetching corpus: 4650, signal 195221/313021 (executing program) 2021/03/12 23:05:26 fetching corpus: 4700, signal 196071/314839 (executing program) 2021/03/12 23:05:26 fetching corpus: 4750, signal 197063/316746 (executing program) 2021/03/12 23:05:26 fetching corpus: 4800, signal 197907/318531 (executing program) 2021/03/12 23:05:26 fetching corpus: 4850, signal 198379/320069 (executing program) 2021/03/12 23:05:26 fetching corpus: 4900, signal 199755/322104 (executing program) 2021/03/12 23:05:26 fetching corpus: 4950, signal 200764/323890 (executing program) 2021/03/12 23:05:26 fetching corpus: 5000, signal 201312/325494 (executing program) 2021/03/12 23:05:26 fetching corpus: 5050, signal 202552/327458 (executing program) 2021/03/12 23:05:26 fetching corpus: 5100, signal 203973/329550 (executing program) 2021/03/12 23:05:26 fetching corpus: 5150, signal 204613/331116 (executing program) 2021/03/12 23:05:26 fetching corpus: 5200, signal 205286/332786 (executing program) 2021/03/12 23:05:26 fetching corpus: 5250, signal 205814/334336 (executing program) 2021/03/12 23:05:26 fetching corpus: 5300, signal 206462/335928 (executing program) 2021/03/12 23:05:26 fetching corpus: 5350, signal 207875/337927 (executing program) 2021/03/12 23:05:26 fetching corpus: 5400, signal 208791/339705 (executing program) 2021/03/12 23:05:26 fetching corpus: 5450, signal 209382/341199 (executing program) 2021/03/12 23:05:27 fetching corpus: 5500, signal 210419/343000 (executing program) 2021/03/12 23:05:27 fetching corpus: 5550, signal 211154/344618 (executing program) 2021/03/12 23:05:27 fetching corpus: 5600, signal 211745/346145 (executing program) 2021/03/12 23:05:27 fetching corpus: 5650, signal 212406/347705 (executing program) 2021/03/12 23:05:27 fetching corpus: 5700, signal 212784/349073 (executing program) 2021/03/12 23:05:27 fetching corpus: 5750, signal 213590/350694 (executing program) 2021/03/12 23:05:27 fetching corpus: 5800, signal 214307/352280 (executing program) 2021/03/12 23:05:27 fetching corpus: 5850, signal 215190/353947 (executing program) 2021/03/12 23:05:27 fetching corpus: 5900, signal 215610/355382 (executing program) 2021/03/12 23:05:27 fetching corpus: 5950, signal 216309/356967 (executing program) 2021/03/12 23:05:27 fetching corpus: 6000, signal 217465/358777 (executing program) 2021/03/12 23:05:27 fetching corpus: 6050, signal 217993/360225 (executing program) 2021/03/12 23:05:27 fetching corpus: 6100, signal 218530/361699 (executing program) 2021/03/12 23:05:27 fetching corpus: 6150, signal 219052/363136 (executing program) 2021/03/12 23:05:27 fetching corpus: 6200, signal 219984/364822 (executing program) 2021/03/12 23:05:27 fetching corpus: 6250, signal 220511/366235 (executing program) 2021/03/12 23:05:28 fetching corpus: 6300, signal 220976/367639 (executing program) 2021/03/12 23:05:28 fetching corpus: 6350, signal 221453/369076 (executing program) 2021/03/12 23:05:28 fetching corpus: 6400, signal 222296/370650 (executing program) 2021/03/12 23:05:28 fetching corpus: 6450, signal 222791/372052 (executing program) 2021/03/12 23:05:28 fetching corpus: 6500, signal 223372/373457 (executing program) 2021/03/12 23:05:28 fetching corpus: 6550, signal 223963/374908 (executing program) 2021/03/12 23:05:28 fetching corpus: 6600, signal 225472/376835 (executing program) 2021/03/12 23:05:28 fetching corpus: 6650, signal 226077/378289 (executing program) 2021/03/12 23:05:28 fetching corpus: 6700, signal 226484/379633 (executing program) 2021/03/12 23:05:28 fetching corpus: 6750, signal 226808/380924 (executing program) 2021/03/12 23:05:28 fetching corpus: 6800, signal 228091/382667 (executing program) 2021/03/12 23:05:28 fetching corpus: 6850, signal 228690/384148 (executing program) 2021/03/12 23:05:28 fetching corpus: 6900, signal 229370/385563 (executing program) 2021/03/12 23:05:28 fetching corpus: 6950, signal 230047/386953 (executing program) 2021/03/12 23:05:28 fetching corpus: 7000, signal 230598/388337 (executing program) 2021/03/12 23:05:28 fetching corpus: 7050, signal 231293/389775 (executing program) 2021/03/12 23:05:28 fetching corpus: 7100, signal 232158/391350 (executing program) 2021/03/12 23:05:28 fetching corpus: 7150, signal 232563/392616 (executing program) 2021/03/12 23:05:28 fetching corpus: 7200, signal 232995/393941 (executing program) 2021/03/12 23:05:29 fetching corpus: 7250, signal 233425/395286 (executing program) 2021/03/12 23:05:29 fetching corpus: 7300, signal 233974/396673 (executing program) 2021/03/12 23:05:29 fetching corpus: 7350, signal 234576/398057 (executing program) 2021/03/12 23:05:29 fetching corpus: 7400, signal 235076/399388 (executing program) 2021/03/12 23:05:29 fetching corpus: 7450, signal 235726/400756 (executing program) 2021/03/12 23:05:29 fetching corpus: 7500, signal 236501/402131 (executing program) 2021/03/12 23:05:29 fetching corpus: 7550, signal 237374/403609 (executing program) 2021/03/12 23:05:29 fetching corpus: 7600, signal 237748/404886 (executing program) 2021/03/12 23:05:29 fetching corpus: 7650, signal 238380/406207 (executing program) 2021/03/12 23:05:29 fetching corpus: 7700, signal 238841/407424 (executing program) 2021/03/12 23:05:29 fetching corpus: 7750, signal 239279/408654 (executing program) 2021/03/12 23:05:29 fetching corpus: 7800, signal 239709/409918 (executing program) 2021/03/12 23:05:29 fetching corpus: 7850, signal 240225/411197 (executing program) 2021/03/12 23:05:29 fetching corpus: 7900, signal 241116/412604 (executing program) 2021/03/12 23:05:29 fetching corpus: 7950, signal 241686/413904 (executing program) 2021/03/12 23:05:29 fetching corpus: 8000, signal 242654/415357 (executing program) 2021/03/12 23:05:29 fetching corpus: 8050, signal 243248/416662 (executing program) 2021/03/12 23:05:29 fetching corpus: 8100, signal 243694/417891 (executing program) 2021/03/12 23:05:30 fetching corpus: 8150, signal 244579/419292 (executing program) 2021/03/12 23:05:30 fetching corpus: 8200, signal 245348/420649 (executing program) 2021/03/12 23:05:30 fetching corpus: 8250, signal 246375/422082 (executing program) 2021/03/12 23:05:30 fetching corpus: 8300, signal 246995/423322 (executing program) 2021/03/12 23:05:30 fetching corpus: 8350, signal 247659/424643 (executing program) 2021/03/12 23:05:30 fetching corpus: 8400, signal 248282/425922 (executing program) 2021/03/12 23:05:30 fetching corpus: 8450, signal 248923/427232 (executing program) 2021/03/12 23:05:30 fetching corpus: 8500, signal 249952/428664 (executing program) 2021/03/12 23:05:30 fetching corpus: 8550, signal 250765/429974 (executing program) 2021/03/12 23:05:30 fetching corpus: 8600, signal 251263/431228 (executing program) 2021/03/12 23:05:30 fetching corpus: 8650, signal 251776/432425 (executing program) 2021/03/12 23:05:30 fetching corpus: 8700, signal 254334/434255 (executing program) 2021/03/12 23:05:30 fetching corpus: 8750, signal 254777/435454 (executing program) 2021/03/12 23:05:30 fetching corpus: 8800, signal 255179/436600 (executing program) 2021/03/12 23:05:31 fetching corpus: 8850, signal 255990/437884 (executing program) 2021/03/12 23:05:31 fetching corpus: 8900, signal 256606/439112 (executing program) 2021/03/12 23:05:31 fetching corpus: 8950, signal 257030/440245 (executing program) 2021/03/12 23:05:31 fetching corpus: 9000, signal 257684/441458 (executing program) 2021/03/12 23:05:31 fetching corpus: 9050, signal 258256/442655 (executing program) 2021/03/12 23:05:31 fetching corpus: 9100, signal 259010/443878 (executing program) 2021/03/12 23:05:31 fetching corpus: 9150, signal 259537/445081 (executing program) 2021/03/12 23:05:31 fetching corpus: 9200, signal 260078/446264 (executing program) 2021/03/12 23:05:31 fetching corpus: 9250, signal 260948/447481 (executing program) 2021/03/12 23:05:31 fetching corpus: 9300, signal 261437/448660 (executing program) 2021/03/12 23:05:31 fetching corpus: 9350, signal 261847/449807 (executing program) 2021/03/12 23:05:31 fetching corpus: 9400, signal 262550/451012 (executing program) 2021/03/12 23:05:31 fetching corpus: 9450, signal 262872/452097 (executing program) 2021/03/12 23:05:31 fetching corpus: 9500, signal 263453/453266 (executing program) 2021/03/12 23:05:31 fetching corpus: 9550, signal 264023/454425 (executing program) 2021/03/12 23:05:31 fetching corpus: 9600, signal 264753/455580 (executing program) 2021/03/12 23:05:31 fetching corpus: 9650, signal 265110/456688 (executing program) 2021/03/12 23:05:31 fetching corpus: 9700, signal 266292/457957 (executing program) 2021/03/12 23:05:32 fetching corpus: 9750, signal 266623/459004 (executing program) 2021/03/12 23:05:32 fetching corpus: 9800, signal 267105/460098 (executing program) 2021/03/12 23:05:32 fetching corpus: 9850, signal 267661/461181 (executing program) 2021/03/12 23:05:32 fetching corpus: 9900, signal 268250/462317 (executing program) 2021/03/12 23:05:32 fetching corpus: 9950, signal 268668/463378 (executing program) 2021/03/12 23:05:32 fetching corpus: 10000, signal 269099/464438 (executing program) 2021/03/12 23:05:32 fetching corpus: 10050, signal 269458/465489 (executing program) 2021/03/12 23:05:32 fetching corpus: 10100, signal 270249/466624 (executing program) 2021/03/12 23:05:32 fetching corpus: 10150, signal 270721/467698 (executing program) 2021/03/12 23:05:32 fetching corpus: 10200, signal 271131/468722 (executing program) 2021/03/12 23:05:32 fetching corpus: 10250, signal 271713/469760 (executing program) 2021/03/12 23:05:32 fetching corpus: 10300, signal 272242/470811 (executing program) 2021/03/12 23:05:32 fetching corpus: 10350, signal 272664/471842 (executing program) 2021/03/12 23:05:32 fetching corpus: 10400, signal 273217/472918 (executing program) 2021/03/12 23:05:32 fetching corpus: 10450, signal 273695/473978 (executing program) 2021/03/12 23:05:32 fetching corpus: 10500, signal 274215/475018 (executing program) 2021/03/12 23:05:32 fetching corpus: 10550, signal 274580/476053 (executing program) 2021/03/12 23:05:32 fetching corpus: 10600, signal 274929/477087 (executing program) 2021/03/12 23:05:32 fetching corpus: 10650, signal 275391/478121 (executing program) 2021/03/12 23:05:32 fetching corpus: 10700, signal 275842/479111 (executing program) 2021/03/12 23:05:33 fetching corpus: 10750, signal 276196/480100 (executing program) 2021/03/12 23:05:33 fetching corpus: 10800, signal 276636/481142 (executing program) 2021/03/12 23:05:33 fetching corpus: 10850, signal 277095/482166 (executing program) 2021/03/12 23:05:33 fetching corpus: 10900, signal 277797/483201 (executing program) 2021/03/12 23:05:33 fetching corpus: 10950, signal 278231/484215 (executing program) 2021/03/12 23:05:33 fetching corpus: 11000, signal 278577/485200 (executing program) 2021/03/12 23:05:33 fetching corpus: 11050, signal 278962/486226 (executing program) 2021/03/12 23:05:33 fetching corpus: 11100, signal 279355/487231 (executing program) 2021/03/12 23:05:33 fetching corpus: 11150, signal 279790/488206 (executing program) 2021/03/12 23:05:33 fetching corpus: 11200, signal 280282/489191 (executing program) 2021/03/12 23:05:33 fetching corpus: 11250, signal 280763/490205 (executing program) 2021/03/12 23:05:33 fetching corpus: 11300, signal 281202/491172 (executing program) 2021/03/12 23:05:33 fetching corpus: 11350, signal 281726/492186 (executing program) 2021/03/12 23:05:33 fetching corpus: 11400, signal 282334/493178 (executing program) 2021/03/12 23:05:33 fetching corpus: 11450, signal 282732/494136 (executing program) 2021/03/12 23:05:33 fetching corpus: 11500, signal 283178/495088 (executing program) 2021/03/12 23:05:33 fetching corpus: 11550, signal 283663/496053 (executing program) 2021/03/12 23:05:33 fetching corpus: 11600, signal 284228/497057 (executing program) 2021/03/12 23:05:34 fetching corpus: 11650, signal 284833/498017 (executing program) 2021/03/12 23:05:34 fetching corpus: 11700, signal 285194/498989 (executing program) 2021/03/12 23:05:34 fetching corpus: 11750, signal 285621/499927 (executing program) 2021/03/12 23:05:34 fetching corpus: 11800, signal 286324/500877 (executing program) 2021/03/12 23:05:34 fetching corpus: 11850, signal 287111/501858 (executing program) 2021/03/12 23:05:34 fetching corpus: 11900, signal 287475/502794 (executing program) 2021/03/12 23:05:34 fetching corpus: 11950, signal 287945/503784 (executing program) 2021/03/12 23:05:34 fetching corpus: 12000, signal 288452/504745 (executing program) 2021/03/12 23:05:34 fetching corpus: 12050, signal 288796/505671 (executing program) 2021/03/12 23:05:34 fetching corpus: 12100, signal 289183/506599 (executing program) 2021/03/12 23:05:34 fetching corpus: 12150, signal 289580/507540 (executing program) 2021/03/12 23:05:34 fetching corpus: 12200, signal 290096/508443 (executing program) 2021/03/12 23:05:34 fetching corpus: 12250, signal 290386/509341 (executing program) 2021/03/12 23:05:34 fetching corpus: 12300, signal 290644/510228 (executing program) 2021/03/12 23:05:34 fetching corpus: 12350, signal 291227/511184 (executing program) 2021/03/12 23:05:34 fetching corpus: 12400, signal 291676/512092 (executing program) 2021/03/12 23:05:34 fetching corpus: 12450, signal 292183/512996 (executing program) 2021/03/12 23:05:34 fetching corpus: 12500, signal 292746/513908 (executing program) 2021/03/12 23:05:34 fetching corpus: 12550, signal 293127/514794 (executing program) 2021/03/12 23:05:35 fetching corpus: 12600, signal 293716/515685 (executing program) 2021/03/12 23:05:35 fetching corpus: 12650, signal 294125/516568 (executing program) 2021/03/12 23:05:35 fetching corpus: 12700, signal 294409/517483 (executing program) 2021/03/12 23:05:35 fetching corpus: 12750, signal 294856/518364 (executing program) 2021/03/12 23:05:35 fetching corpus: 12800, signal 295137/519221 (executing program) 2021/03/12 23:05:35 fetching corpus: 12850, signal 295580/520112 (executing program) 2021/03/12 23:05:35 fetching corpus: 12900, signal 295971/521006 (executing program) 2021/03/12 23:05:35 fetching corpus: 12950, signal 296487/521879 (executing program) 2021/03/12 23:05:35 fetching corpus: 13000, signal 296819/522758 (executing program) 2021/03/12 23:05:35 fetching corpus: 13050, signal 297368/523273 (executing program) 2021/03/12 23:05:35 fetching corpus: 13100, signal 297816/523273 (executing program) 2021/03/12 23:05:35 fetching corpus: 13150, signal 298259/523273 (executing program) 2021/03/12 23:05:35 fetching corpus: 13200, signal 298879/523273 (executing program) 2021/03/12 23:05:35 fetching corpus: 13250, signal 299337/523273 (executing program) 2021/03/12 23:05:35 fetching corpus: 13300, signal 299822/523277 (executing program) 2021/03/12 23:05:35 fetching corpus: 13350, signal 300156/523277 (executing program) 2021/03/12 23:05:36 fetching corpus: 13400, signal 300460/523277 (executing program) 2021/03/12 23:05:36 fetching corpus: 13450, signal 300746/523277 (executing program) 2021/03/12 23:05:36 fetching corpus: 13500, signal 301203/523278 (executing program) 2021/03/12 23:05:36 fetching corpus: 13550, signal 301428/523278 (executing program) 2021/03/12 23:05:36 fetching corpus: 13600, signal 301816/523278 (executing program) 2021/03/12 23:05:36 fetching corpus: 13650, signal 302241/523278 (executing program) 2021/03/12 23:05:36 fetching corpus: 13700, signal 302644/523278 (executing program) 2021/03/12 23:05:36 fetching corpus: 13750, signal 302942/523278 (executing program) 2021/03/12 23:05:36 fetching corpus: 13800, signal 303317/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 13850, signal 303804/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 13900, signal 304119/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 13950, signal 304451/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 14000, signal 304783/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 14050, signal 305320/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 14100, signal 305644/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 14150, signal 305944/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 14200, signal 306231/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 14250, signal 306696/523279 (executing program) 2021/03/12 23:05:36 fetching corpus: 14300, signal 307202/523279 (executing program) 2021/03/12 23:05:37 fetching corpus: 14350, signal 307692/523279 (executing program) 2021/03/12 23:05:37 fetching corpus: 14400, signal 308094/523279 (executing program) 2021/03/12 23:05:37 fetching corpus: 14450, signal 308389/523279 (executing program) 2021/03/12 23:05:37 fetching corpus: 14500, signal 308872/523279 (executing program) 2021/03/12 23:05:37 fetching corpus: 14550, signal 309440/523279 (executing program) 2021/03/12 23:05:37 fetching corpus: 14600, signal 309705/523281 (executing program) 2021/03/12 23:05:37 fetching corpus: 14650, signal 310001/523281 (executing program) 2021/03/12 23:05:37 fetching corpus: 14700, signal 310236/523281 (executing program) 2021/03/12 23:05:37 fetching corpus: 14750, signal 310692/523281 (executing program) 2021/03/12 23:05:37 fetching corpus: 14800, signal 311083/523281 (executing program) 2021/03/12 23:05:37 fetching corpus: 14850, signal 311496/523283 (executing program) 2021/03/12 23:05:37 fetching corpus: 14900, signal 311813/523283 (executing program) 2021/03/12 23:05:37 fetching corpus: 14950, signal 312123/523283 (executing program) 2021/03/12 23:05:37 fetching corpus: 15000, signal 312458/523284 (executing program) 2021/03/12 23:05:37 fetching corpus: 15050, signal 312783/523284 (executing program) 2021/03/12 23:05:37 fetching corpus: 15100, signal 313096/523284 (executing program) 2021/03/12 23:05:37 fetching corpus: 15150, signal 313352/523284 (executing program) 2021/03/12 23:05:37 fetching corpus: 15200, signal 313900/523285 (executing program) 2021/03/12 23:05:37 fetching corpus: 15250, signal 314222/523285 (executing program) 2021/03/12 23:05:37 fetching corpus: 15300, signal 314644/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15350, signal 315078/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15400, signal 315438/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15450, signal 315906/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15500, signal 316730/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15550, signal 317262/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15600, signal 317629/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15650, signal 317988/523286 (executing program) 2021/03/12 23:05:38 fetching corpus: 15700, signal 318411/523289 (executing program) 2021/03/12 23:05:38 fetching corpus: 15750, signal 318668/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 15800, signal 318972/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 15850, signal 319349/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 15900, signal 319607/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 15950, signal 320604/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 16000, signal 320894/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 16050, signal 321322/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 16100, signal 321657/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 16150, signal 321977/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 16200, signal 322434/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 16250, signal 322621/523291 (executing program) 2021/03/12 23:05:38 fetching corpus: 16300, signal 323214/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16350, signal 323638/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16400, signal 323945/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16450, signal 324184/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16500, signal 325199/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16550, signal 325464/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16600, signal 325675/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16650, signal 326170/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16700, signal 326497/523293 (executing program) 2021/03/12 23:05:39 fetching corpus: 16750, signal 327205/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 16800, signal 327453/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 16850, signal 327675/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 16900, signal 327948/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 16950, signal 328234/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 17000, signal 328553/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 17050, signal 328910/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 17100, signal 329204/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 17150, signal 329547/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 17200, signal 329772/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 17250, signal 330183/523295 (executing program) 2021/03/12 23:05:39 fetching corpus: 17300, signal 330400/523295 (executing program) 2021/03/12 23:05:40 fetching corpus: 17350, signal 330604/523295 (executing program) 2021/03/12 23:05:40 fetching corpus: 17400, signal 330874/523295 (executing program) 2021/03/12 23:05:40 fetching corpus: 17450, signal 331269/523295 (executing program) 2021/03/12 23:05:40 fetching corpus: 17500, signal 331603/523295 (executing program) 2021/03/12 23:05:40 fetching corpus: 17550, signal 332053/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17600, signal 332364/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17650, signal 332611/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17700, signal 333074/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17750, signal 333372/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17800, signal 333600/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17850, signal 333930/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17900, signal 334209/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 17950, signal 334476/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 18000, signal 334971/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 18050, signal 335250/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 18100, signal 335495/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 18150, signal 336390/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 18200, signal 336705/523298 (executing program) 2021/03/12 23:05:40 fetching corpus: 18250, signal 336905/523298 (executing program) 2021/03/12 23:05:41 fetching corpus: 18300, signal 337137/523298 (executing program) 2021/03/12 23:05:41 fetching corpus: 18350, signal 337362/523298 (executing program) 2021/03/12 23:05:41 fetching corpus: 18400, signal 337705/523298 (executing program) 2021/03/12 23:05:41 fetching corpus: 18450, signal 337940/523298 (executing program) 2021/03/12 23:05:41 fetching corpus: 18500, signal 338292/523300 (executing program) 2021/03/12 23:05:41 fetching corpus: 18550, signal 338769/523300 (executing program) 2021/03/12 23:05:41 fetching corpus: 18600, signal 339061/523300 (executing program) 2021/03/12 23:05:41 fetching corpus: 18650, signal 339445/523300 (executing program) 2021/03/12 23:05:41 fetching corpus: 18700, signal 339642/523302 (executing program) 2021/03/12 23:05:41 fetching corpus: 18750, signal 339928/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 18800, signal 340279/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 18850, signal 340573/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 18900, signal 340791/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 18950, signal 341365/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 19000, signal 341699/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 19050, signal 341899/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 19100, signal 342084/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 19150, signal 342272/523303 (executing program) 2021/03/12 23:05:41 fetching corpus: 19200, signal 342612/523327 (executing program) 2021/03/12 23:05:41 fetching corpus: 19250, signal 342984/523327 (executing program) 2021/03/12 23:05:41 fetching corpus: 19300, signal 343268/523327 (executing program) 2021/03/12 23:05:42 fetching corpus: 19350, signal 343556/523327 (executing program) 2021/03/12 23:05:42 fetching corpus: 19400, signal 343776/523327 (executing program) 2021/03/12 23:05:42 fetching corpus: 19450, signal 344026/523327 (executing program) 2021/03/12 23:05:42 fetching corpus: 19500, signal 344437/523327 (executing program) 2021/03/12 23:05:42 fetching corpus: 19550, signal 344749/523327 (executing program) 2021/03/12 23:05:42 fetching corpus: 19600, signal 345019/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 19650, signal 345572/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 19700, signal 345877/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 19750, signal 346098/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 19800, signal 346975/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 19850, signal 347199/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 19900, signal 347385/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 19950, signal 347949/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 20000, signal 348130/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 20050, signal 348304/523328 (executing program) 2021/03/12 23:05:42 fetching corpus: 20100, signal 348590/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20150, signal 348940/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20200, signal 349130/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20250, signal 349423/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20300, signal 349952/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20350, signal 350184/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20400, signal 350406/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20450, signal 350776/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20500, signal 350998/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20550, signal 351288/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20600, signal 351659/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20650, signal 351823/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20700, signal 352060/523328 (executing program) 2021/03/12 23:05:43 fetching corpus: 20750, signal 352282/523329 (executing program) 2021/03/12 23:05:43 fetching corpus: 20800, signal 352510/523329 (executing program) 2021/03/12 23:05:43 fetching corpus: 20850, signal 352734/523332 (executing program) 2021/03/12 23:05:43 fetching corpus: 20900, signal 352929/523332 (executing program) 2021/03/12 23:05:43 fetching corpus: 20950, signal 353177/523332 (executing program) 2021/03/12 23:05:43 fetching corpus: 21000, signal 353428/523332 (executing program) 2021/03/12 23:05:43 fetching corpus: 21050, signal 353961/523332 (executing program) 2021/03/12 23:05:43 fetching corpus: 21100, signal 354134/523332 (executing program) 2021/03/12 23:05:44 fetching corpus: 21150, signal 354294/523332 (executing program) 2021/03/12 23:05:44 fetching corpus: 21200, signal 354588/523332 (executing program) 2021/03/12 23:05:44 fetching corpus: 21250, signal 354738/523332 (executing program) 2021/03/12 23:05:44 fetching corpus: 21300, signal 355032/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21350, signal 355244/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21400, signal 355554/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21450, signal 355792/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21500, signal 356048/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21550, signal 356352/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21600, signal 356594/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21650, signal 356782/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21700, signal 357139/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21750, signal 357423/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21800, signal 357668/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21850, signal 357847/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21900, signal 358060/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 21950, signal 358299/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 22000, signal 358596/523334 (executing program) 2021/03/12 23:05:44 fetching corpus: 22050, signal 359152/523334 (executing program) 2021/03/12 23:05:45 fetching corpus: 22100, signal 359413/523335 (executing program) 2021/03/12 23:05:45 fetching corpus: 22150, signal 359746/523350 (executing program) 2021/03/12 23:05:45 fetching corpus: 22200, signal 360165/523350 (executing program) 2021/03/12 23:05:45 fetching corpus: 22250, signal 360491/523350 (executing program) 2021/03/12 23:05:45 fetching corpus: 22300, signal 361155/523350 (executing program) 2021/03/12 23:05:45 fetching corpus: 22350, signal 361614/523350 (executing program) 2021/03/12 23:05:45 fetching corpus: 22400, signal 361880/523352 (executing program) 2021/03/12 23:05:45 fetching corpus: 22450, signal 362081/523352 (executing program) 2021/03/12 23:05:45 fetching corpus: 22500, signal 362417/523352 (executing program) 2021/03/12 23:05:45 fetching corpus: 22550, signal 362807/523352 (executing program) 2021/03/12 23:05:45 fetching corpus: 22600, signal 363060/523352 (executing program) 2021/03/12 23:05:45 fetching corpus: 22650, signal 363401/523352 (executing program) 2021/03/12 23:05:45 fetching corpus: 22700, signal 363876/523354 (executing program) 2021/03/12 23:05:45 fetching corpus: 22750, signal 364100/523354 (executing program) 2021/03/12 23:05:45 fetching corpus: 22800, signal 364390/523354 (executing program) 2021/03/12 23:05:45 fetching corpus: 22850, signal 364643/523354 (executing program) 2021/03/12 23:05:45 fetching corpus: 22900, signal 364930/523354 (executing program) 2021/03/12 23:05:45 fetching corpus: 22950, signal 365260/523354 (executing program) 2021/03/12 23:05:45 fetching corpus: 23000, signal 365535/523354 (executing program) 2021/03/12 23:05:45 fetching corpus: 23050, signal 365742/523354 (executing program) 2021/03/12 23:05:46 fetching corpus: 23100, signal 366112/523357 (executing program) 2021/03/12 23:05:46 fetching corpus: 23150, signal 366411/523357 (executing program) 2021/03/12 23:05:46 fetching corpus: 23200, signal 366680/523357 (executing program) 2021/03/12 23:05:46 fetching corpus: 23250, signal 366930/523357 (executing program) 2021/03/12 23:05:46 fetching corpus: 23300, signal 367206/523357 (executing program) 2021/03/12 23:05:46 fetching corpus: 23350, signal 367456/523357 (executing program) 2021/03/12 23:05:46 fetching corpus: 23400, signal 367714/523357 (executing program) 2021/03/12 23:05:46 fetching corpus: 23450, signal 368048/523358 (executing program) 2021/03/12 23:05:46 fetching corpus: 23500, signal 368412/523358 (executing program) 2021/03/12 23:05:46 fetching corpus: 23550, signal 368631/523358 (executing program) 2021/03/12 23:05:46 fetching corpus: 23600, signal 368846/523358 (executing program) 2021/03/12 23:05:46 fetching corpus: 23650, signal 369080/523358 (executing program) 2021/03/12 23:05:46 fetching corpus: 23700, signal 369299/523358 (executing program) 2021/03/12 23:05:46 fetching corpus: 23750, signal 369569/523359 (executing program) 2021/03/12 23:05:46 fetching corpus: 23800, signal 369822/523359 (executing program) 2021/03/12 23:05:46 fetching corpus: 23850, signal 370015/523359 (executing program) 2021/03/12 23:05:46 fetching corpus: 23900, signal 370492/523359 (executing program) 2021/03/12 23:05:46 fetching corpus: 23950, signal 370754/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24000, signal 371019/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24050, signal 371298/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24100, signal 371606/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24150, signal 371885/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24200, signal 372296/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24250, signal 372558/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24300, signal 372848/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24350, signal 373074/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24400, signal 373282/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24450, signal 373531/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24500, signal 373728/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24550, signal 373953/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24600, signal 374156/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24650, signal 374589/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24700, signal 374836/523359 (executing program) 2021/03/12 23:05:47 fetching corpus: 24750, signal 375093/523363 (executing program) 2021/03/12 23:05:47 fetching corpus: 24800, signal 375322/523363 (executing program) 2021/03/12 23:05:47 fetching corpus: 24850, signal 375547/523363 (executing program) 2021/03/12 23:05:47 fetching corpus: 24900, signal 376133/523371 (executing program) 2021/03/12 23:05:47 fetching corpus: 24950, signal 376405/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25000, signal 376644/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25050, signal 376806/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25100, signal 377073/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25150, signal 377233/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25200, signal 377516/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25250, signal 377688/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25300, signal 377950/523371 (executing program) 2021/03/12 23:05:48 fetching corpus: 25350, signal 378175/523372 (executing program) 2021/03/12 23:05:48 fetching corpus: 25400, signal 378406/523372 (executing program) 2021/03/12 23:05:48 fetching corpus: 25450, signal 378738/523372 (executing program) 2021/03/12 23:05:48 fetching corpus: 25500, signal 379816/523372 (executing program) 2021/03/12 23:05:48 fetching corpus: 25550, signal 380023/523372 (executing program) 2021/03/12 23:05:48 fetching corpus: 25600, signal 380213/523373 (executing program) 2021/03/12 23:05:48 fetching corpus: 25650, signal 380398/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 25700, signal 380594/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 25750, signal 380814/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 25800, signal 381017/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 25850, signal 381195/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 25900, signal 381524/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 25950, signal 381731/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 26000, signal 381958/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 26050, signal 382123/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 26100, signal 382375/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 26150, signal 382647/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 26200, signal 382860/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 26250, signal 383038/523373 (executing program) 2021/03/12 23:05:49 fetching corpus: 26300, signal 383266/523377 (executing program) 2021/03/12 23:05:49 fetching corpus: 26350, signal 383758/523377 (executing program) 2021/03/12 23:05:49 fetching corpus: 26400, signal 384009/523377 (executing program) 2021/03/12 23:05:49 fetching corpus: 26450, signal 384193/523377 (executing program) 2021/03/12 23:05:49 fetching corpus: 26500, signal 384391/523377 (executing program) 2021/03/12 23:05:49 fetching corpus: 26550, signal 384593/523381 (executing program) 2021/03/12 23:05:49 fetching corpus: 26600, signal 384781/523381 (executing program) 2021/03/12 23:05:49 fetching corpus: 26650, signal 385100/523381 (executing program) 2021/03/12 23:05:49 fetching corpus: 26700, signal 385299/523381 (executing program) 2021/03/12 23:05:49 fetching corpus: 26750, signal 385828/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 26800, signal 386069/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 26850, signal 386208/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 26900, signal 386358/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 26950, signal 386731/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27000, signal 387020/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27050, signal 387226/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27100, signal 387391/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27150, signal 387576/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27200, signal 387793/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27250, signal 388069/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27300, signal 388215/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27350, signal 388448/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27400, signal 388707/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27450, signal 388945/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27500, signal 389162/523381 (executing program) 2021/03/12 23:05:50 fetching corpus: 27550, signal 389429/523381 (executing program) 2021/03/12 23:05:51 fetching corpus: 27600, signal 389652/523381 (executing program) 2021/03/12 23:05:51 fetching corpus: 27650, signal 389850/523381 (executing program) 2021/03/12 23:05:51 fetching corpus: 27700, signal 390154/523381 (executing program) 2021/03/12 23:05:51 fetching corpus: 27750, signal 390369/523382 (executing program) 2021/03/12 23:05:51 fetching corpus: 27800, signal 390617/523382 (executing program) 2021/03/12 23:05:51 fetching corpus: 27850, signal 390770/523382 (executing program) 2021/03/12 23:05:51 fetching corpus: 27900, signal 391094/523382 (executing program) 2021/03/12 23:05:51 fetching corpus: 27950, signal 391273/523382 (executing program) 2021/03/12 23:05:51 fetching corpus: 28000, signal 391553/523382 (executing program) 2021/03/12 23:05:51 fetching corpus: 28050, signal 391850/523382 (executing program) 2021/03/12 23:05:51 fetching corpus: 28100, signal 392038/523384 (executing program) 2021/03/12 23:05:51 fetching corpus: 28150, signal 392408/523386 (executing program) 2021/03/12 23:05:51 fetching corpus: 28200, signal 392673/523386 (executing program) 2021/03/12 23:05:51 fetching corpus: 28250, signal 392850/523386 (executing program) 2021/03/12 23:05:51 fetching corpus: 28300, signal 392995/523386 (executing program) 2021/03/12 23:05:51 fetching corpus: 28350, signal 393187/523388 (executing program) 2021/03/12 23:05:51 fetching corpus: 28400, signal 393368/523388 (executing program) 2021/03/12 23:05:51 fetching corpus: 28450, signal 393624/523388 (executing program) 2021/03/12 23:05:51 fetching corpus: 28500, signal 393747/523388 (executing program) 2021/03/12 23:05:51 fetching corpus: 28550, signal 393980/523388 (executing program) 2021/03/12 23:05:51 fetching corpus: 28600, signal 394105/523388 (executing program) 2021/03/12 23:05:51 fetching corpus: 28650, signal 394303/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 28700, signal 394615/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 28750, signal 394747/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 28800, signal 395124/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 28850, signal 395342/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 28900, signal 395623/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 28950, signal 395816/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 29000, signal 396072/523388 (executing program) 2021/03/12 23:05:52 fetching corpus: 29050, signal 396299/523389 (executing program) 2021/03/12 23:05:52 fetching corpus: 29100, signal 396545/523389 (executing program) 2021/03/12 23:05:52 fetching corpus: 29150, signal 396738/523389 (executing program) 2021/03/12 23:05:52 fetching corpus: 29200, signal 396906/523389 (executing program) 2021/03/12 23:05:52 fetching corpus: 29250, signal 397109/523390 (executing program) 2021/03/12 23:05:52 fetching corpus: 29300, signal 397341/523390 (executing program) 2021/03/12 23:05:52 fetching corpus: 29350, signal 397579/523391 (executing program) 2021/03/12 23:05:52 fetching corpus: 29400, signal 397789/523391 (executing program) 2021/03/12 23:05:52 fetching corpus: 29450, signal 398096/523392 (executing program) 2021/03/12 23:05:53 fetching corpus: 29500, signal 398363/523392 (executing program) 2021/03/12 23:05:53 fetching corpus: 29550, signal 398530/523392 (executing program) 2021/03/12 23:05:53 fetching corpus: 29600, signal 398754/523393 (executing program) 2021/03/12 23:05:53 fetching corpus: 29650, signal 398923/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 29700, signal 399092/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 29750, signal 399450/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 29800, signal 399709/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 29850, signal 399889/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 29900, signal 400059/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 29950, signal 400268/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 30000, signal 400574/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 30050, signal 400846/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 30100, signal 400999/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 30150, signal 401208/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 30200, signal 401415/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 30250, signal 401590/523395 (executing program) 2021/03/12 23:05:53 fetching corpus: 30300, signal 401814/523398 (executing program) 2021/03/12 23:05:54 fetching corpus: 30350, signal 402005/523398 (executing program) 2021/03/12 23:05:54 fetching corpus: 30400, signal 402205/523398 (executing program) 2021/03/12 23:05:54 fetching corpus: 30450, signal 402404/523400 (executing program) 2021/03/12 23:05:54 fetching corpus: 30500, signal 402620/523400 (executing program) 2021/03/12 23:05:54 fetching corpus: 30550, signal 402850/523401 (executing program) 2021/03/12 23:05:54 fetching corpus: 30600, signal 403105/523401 (executing program) 2021/03/12 23:05:54 fetching corpus: 30650, signal 403379/523401 (executing program) 2021/03/12 23:05:54 fetching corpus: 30700, signal 403570/523402 (executing program) 2021/03/12 23:05:54 fetching corpus: 30750, signal 403748/523402 (executing program) 2021/03/12 23:05:54 fetching corpus: 30800, signal 404171/523402 (executing program) 2021/03/12 23:05:54 fetching corpus: 30850, signal 404521/523402 (executing program) 2021/03/12 23:05:54 fetching corpus: 30900, signal 404694/523402 (executing program) 2021/03/12 23:05:54 fetching corpus: 30950, signal 404836/523406 (executing program) 2021/03/12 23:05:54 fetching corpus: 31000, signal 405157/523406 (executing program) 2021/03/12 23:05:54 fetching corpus: 31050, signal 405318/523407 (executing program) 2021/03/12 23:05:54 fetching corpus: 31100, signal 405503/523407 (executing program) 2021/03/12 23:05:54 fetching corpus: 31150, signal 405641/523407 (executing program) 2021/03/12 23:05:54 fetching corpus: 31200, signal 405884/523407 (executing program) 2021/03/12 23:05:54 fetching corpus: 31250, signal 406072/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31300, signal 406264/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31350, signal 406493/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31400, signal 406742/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31450, signal 406966/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31500, signal 407102/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31550, signal 407288/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31600, signal 407667/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31650, signal 407839/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31700, signal 408016/523407 (executing program) 2021/03/12 23:05:55 fetching corpus: 31750, signal 408160/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 31800, signal 408395/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 31850, signal 408610/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 31900, signal 409119/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 31950, signal 409433/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 32000, signal 409614/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 32050, signal 409819/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 32100, signal 410128/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 32150, signal 410279/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 32200, signal 410470/523408 (executing program) 2021/03/12 23:05:55 fetching corpus: 32250, signal 410673/523408 (executing program) 2021/03/12 23:05:56 fetching corpus: 32300, signal 410886/523408 (executing program) 2021/03/12 23:05:56 fetching corpus: 32350, signal 411061/523408 (executing program) 2021/03/12 23:05:56 fetching corpus: 32400, signal 411219/523408 (executing program) 2021/03/12 23:05:56 fetching corpus: 32450, signal 411437/523408 (executing program) 2021/03/12 23:05:56 fetching corpus: 32500, signal 411721/523408 (executing program) 2021/03/12 23:05:56 fetching corpus: 32550, signal 411879/523408 (executing program) 2021/03/12 23:05:56 fetching corpus: 32600, signal 412072/523410 (executing program) 2021/03/12 23:05:56 fetching corpus: 32650, signal 412199/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 32700, signal 412390/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 32750, signal 412674/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 32800, signal 412811/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 32850, signal 413036/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 32900, signal 413211/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 32950, signal 413397/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 33000, signal 413753/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 33050, signal 413972/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 33100, signal 414245/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 33150, signal 414435/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 33200, signal 414599/523411 (executing program) 2021/03/12 23:05:56 fetching corpus: 33250, signal 414784/523411 (executing program) 2021/03/12 23:05:57 fetching corpus: 33300, signal 415006/523411 (executing program) 2021/03/12 23:05:57 fetching corpus: 33350, signal 415138/523412 (executing program) 2021/03/12 23:05:57 fetching corpus: 33400, signal 415336/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33450, signal 415571/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33500, signal 415754/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33550, signal 415990/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33600, signal 416222/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33650, signal 416463/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33700, signal 416830/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33750, signal 417069/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33800, signal 417271/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33850, signal 417494/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33900, signal 417667/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 33950, signal 417951/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 34000, signal 418151/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 34050, signal 418325/523415 (executing program) 2021/03/12 23:05:57 fetching corpus: 34100, signal 418525/523415 (executing program) 2021/03/12 23:05:58 fetching corpus: 34150, signal 418654/523415 (executing program) 2021/03/12 23:05:58 fetching corpus: 34200, signal 418787/523417 (executing program) 2021/03/12 23:05:58 fetching corpus: 34250, signal 418951/523417 (executing program) 2021/03/12 23:05:58 fetching corpus: 34300, signal 419130/523417 (executing program) 2021/03/12 23:05:58 fetching corpus: 34350, signal 419365/523417 (executing program) 2021/03/12 23:05:58 fetching corpus: 34400, signal 419595/523417 (executing program) 2021/03/12 23:05:58 fetching corpus: 34450, signal 419824/523417 (executing program) 2021/03/12 23:05:58 fetching corpus: 34500, signal 420120/523417 (executing program) 2021/03/12 23:05:58 fetching corpus: 34550, signal 420283/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34600, signal 420466/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34650, signal 420644/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34700, signal 420798/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34750, signal 421013/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34800, signal 421210/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34850, signal 421359/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34900, signal 421655/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 34950, signal 421824/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 35000, signal 421955/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 35050, signal 422220/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 35100, signal 422409/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 35150, signal 422604/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 35200, signal 422824/523434 (executing program) 2021/03/12 23:05:58 fetching corpus: 35250, signal 422954/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35300, signal 423129/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35350, signal 423372/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35400, signal 423575/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35450, signal 423752/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35500, signal 423882/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35550, signal 424032/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35600, signal 424229/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35650, signal 424368/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35700, signal 424499/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35750, signal 424724/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35800, signal 425071/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35850, signal 425284/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35900, signal 425469/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 35950, signal 425595/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 36000, signal 425755/523434 (executing program) 2021/03/12 23:05:59 fetching corpus: 36050, signal 425964/523435 (executing program) 2021/03/12 23:05:59 fetching corpus: 36100, signal 426091/523435 (executing program) 2021/03/12 23:06:00 fetching corpus: 36150, signal 426301/523435 (executing program) 2021/03/12 23:06:00 fetching corpus: 36200, signal 426501/523436 (executing program) 2021/03/12 23:06:00 fetching corpus: 36250, signal 426699/523436 (executing program) 2021/03/12 23:06:00 fetching corpus: 36300, signal 426841/523436 (executing program) 2021/03/12 23:06:00 fetching corpus: 36350, signal 426979/523436 (executing program) 2021/03/12 23:06:00 fetching corpus: 36400, signal 427133/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36450, signal 427375/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36500, signal 427577/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36550, signal 427776/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36600, signal 427926/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36650, signal 428068/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36700, signal 428245/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36750, signal 428447/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36800, signal 428572/523437 (executing program) 2021/03/12 23:06:00 fetching corpus: 36850, signal 428736/523437 (executing program) 2021/03/12 23:06:01 fetching corpus: 36900, signal 428875/523437 (executing program) 2021/03/12 23:06:01 fetching corpus: 36950, signal 429069/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37000, signal 429235/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37050, signal 429394/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37100, signal 429609/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37150, signal 429858/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37200, signal 430256/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37250, signal 430469/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37300, signal 430731/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37350, signal 430926/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37400, signal 431156/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37450, signal 431433/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37500, signal 431566/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37550, signal 431712/523439 (executing program) 2021/03/12 23:06:01 fetching corpus: 37600, signal 431864/523441 (executing program) 2021/03/12 23:06:01 fetching corpus: 37650, signal 432170/523441 (executing program) 2021/03/12 23:06:01 fetching corpus: 37700, signal 432338/523441 (executing program) 2021/03/12 23:06:01 fetching corpus: 37750, signal 432530/523441 (executing program) 2021/03/12 23:06:01 fetching corpus: 37800, signal 432762/523441 (executing program) 2021/03/12 23:06:01 fetching corpus: 37850, signal 432930/523441 (executing program) 2021/03/12 23:06:02 fetching corpus: 37900, signal 433119/523441 (executing program) 2021/03/12 23:06:02 fetching corpus: 37950, signal 433234/523441 (executing program) 2021/03/12 23:06:02 fetching corpus: 38000, signal 433457/523441 (executing program) 2021/03/12 23:06:02 fetching corpus: 38050, signal 433645/523441 (executing program) 2021/03/12 23:06:02 fetching corpus: 38100, signal 433855/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38150, signal 434031/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38200, signal 434719/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38250, signal 434868/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38300, signal 434997/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38350, signal 435130/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38400, signal 435295/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38450, signal 435455/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38500, signal 435651/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38550, signal 435769/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38600, signal 435970/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38650, signal 436102/523442 (executing program) 2021/03/12 23:06:02 fetching corpus: 38700, signal 436271/523445 (executing program) 2021/03/12 23:06:02 fetching corpus: 38750, signal 436446/523445 (executing program) 2021/03/12 23:06:02 fetching corpus: 38800, signal 436644/523445 (executing program) 2021/03/12 23:06:02 fetching corpus: 38850, signal 436802/523445 (executing program) 2021/03/12 23:06:02 fetching corpus: 38900, signal 437000/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 38950, signal 437287/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39000, signal 437395/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39050, signal 437565/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39100, signal 437757/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39150, signal 437982/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39200, signal 438142/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39250, signal 438327/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39300, signal 438530/523445 (executing program) 2021/03/12 23:06:03 fetching corpus: 39350, signal 438675/523457 (executing program) 2021/03/12 23:06:03 fetching corpus: 39400, signal 438845/523457 (executing program) 2021/03/12 23:06:03 fetching corpus: 39450, signal 439024/523457 (executing program) 2021/03/12 23:06:03 fetching corpus: 39500, signal 439248/523458 (executing program) 2021/03/12 23:06:03 fetching corpus: 39550, signal 439492/523458 (executing program) 2021/03/12 23:06:03 fetching corpus: 39600, signal 439607/523458 (executing program) 2021/03/12 23:06:03 fetching corpus: 39650, signal 439732/523458 (executing program) 2021/03/12 23:06:03 fetching corpus: 39700, signal 439882/523458 (executing program) 2021/03/12 23:06:03 fetching corpus: 39750, signal 440027/523458 (executing program) 2021/03/12 23:06:04 fetching corpus: 39800, signal 440135/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 39850, signal 440250/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 39900, signal 440410/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 39950, signal 440545/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40000, signal 440761/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40050, signal 440948/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40100, signal 441087/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40150, signal 441261/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40200, signal 441463/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40250, signal 441835/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40300, signal 442051/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40350, signal 442182/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40400, signal 442362/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40450, signal 442541/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40500, signal 442739/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40550, signal 442970/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40600, signal 443090/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40650, signal 443234/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40700, signal 443396/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40750, signal 443545/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40800, signal 443714/523459 (executing program) 2021/03/12 23:06:04 fetching corpus: 40850, signal 443851/523460 (executing program) 2021/03/12 23:06:05 fetching corpus: 40900, signal 443972/523460 (executing program) 2021/03/12 23:06:05 fetching corpus: 40950, signal 444159/523460 (executing program) 2021/03/12 23:06:05 fetching corpus: 41000, signal 444378/523460 (executing program) 2021/03/12 23:06:05 fetching corpus: 41050, signal 444546/523462 (executing program) 2021/03/12 23:06:05 fetching corpus: 41100, signal 444736/523462 (executing program) 2021/03/12 23:06:05 fetching corpus: 41150, signal 444944/523462 (executing program) 2021/03/12 23:06:05 fetching corpus: 41200, signal 445121/523462 (executing program) 2021/03/12 23:06:05 fetching corpus: 41250, signal 445273/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41300, signal 445430/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41350, signal 445579/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41400, signal 445702/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41450, signal 445792/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41500, signal 446080/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41550, signal 446197/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41600, signal 446429/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41650, signal 446568/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41700, signal 446856/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41750, signal 447089/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41800, signal 447280/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41850, signal 447450/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41900, signal 447636/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 41950, signal 447809/523466 (executing program) 2021/03/12 23:06:05 fetching corpus: 42000, signal 448019/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42050, signal 448226/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42100, signal 448352/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42150, signal 448500/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42200, signal 448616/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42250, signal 448818/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42300, signal 448971/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42350, signal 449148/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42400, signal 449280/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42450, signal 449485/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42500, signal 449615/523466 (executing program) 2021/03/12 23:06:06 fetching corpus: 42550, signal 449783/523467 (executing program) 2021/03/12 23:06:06 fetching corpus: 42600, signal 450005/523467 (executing program) 2021/03/12 23:06:06 fetching corpus: 42650, signal 450135/523467 (executing program) 2021/03/12 23:06:06 fetching corpus: 42700, signal 450311/523467 (executing program) 2021/03/12 23:06:06 fetching corpus: 42750, signal 450445/523467 (executing program) 2021/03/12 23:06:06 fetching corpus: 42800, signal 450608/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 42850, signal 450734/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 42900, signal 450875/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 42950, signal 451018/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43000, signal 451178/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43050, signal 451376/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43100, signal 451778/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43150, signal 451921/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43200, signal 452114/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43250, signal 452288/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43300, signal 452406/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43350, signal 452570/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43400, signal 452709/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43450, signal 452815/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43500, signal 452960/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43550, signal 453236/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43600, signal 453383/523467 (executing program) 2021/03/12 23:06:07 fetching corpus: 43650, signal 453528/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 43700, signal 453644/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 43750, signal 453795/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 43800, signal 453956/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 43850, signal 454103/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 43900, signal 454254/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 43950, signal 454445/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44000, signal 454611/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44050, signal 454747/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44100, signal 454868/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44150, signal 455030/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44200, signal 455148/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44250, signal 455254/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44300, signal 455390/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44350, signal 455554/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44400, signal 455792/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44450, signal 455922/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44500, signal 456073/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44550, signal 456276/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44600, signal 456444/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44650, signal 456601/523467 (executing program) 2021/03/12 23:06:08 fetching corpus: 44700, signal 456816/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 44750, signal 456918/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 44800, signal 457144/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 44850, signal 457280/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 44900, signal 457405/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 44950, signal 457561/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 45000, signal 457706/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 45050, signal 457819/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 45100, signal 458093/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 45150, signal 458210/523467 (executing program) 2021/03/12 23:06:09 fetching corpus: 45200, signal 458339/523472 (executing program) 2021/03/12 23:06:09 fetching corpus: 45250, signal 458493/523472 (executing program) 2021/03/12 23:06:09 fetching corpus: 45300, signal 458616/523472 (executing program) 2021/03/12 23:06:09 fetching corpus: 45350, signal 458771/523472 (executing program) 2021/03/12 23:06:09 fetching corpus: 45400, signal 458920/523472 (executing program) 2021/03/12 23:06:09 fetching corpus: 45450, signal 459155/523472 (executing program) 2021/03/12 23:06:09 fetching corpus: 45500, signal 459380/523472 (executing program) 2021/03/12 23:06:09 fetching corpus: 45550, signal 459503/523474 (executing program) 2021/03/12 23:06:09 fetching corpus: 45600, signal 459838/523474 (executing program) 2021/03/12 23:06:09 fetching corpus: 45650, signal 460014/523474 (executing program) 2021/03/12 23:06:09 fetching corpus: 45700, signal 460129/523474 (executing program) 2021/03/12 23:06:09 fetching corpus: 45750, signal 460305/523474 (executing program) 2021/03/12 23:06:09 fetching corpus: 45800, signal 460438/523474 (executing program) 2021/03/12 23:06:10 fetching corpus: 45850, signal 460568/523475 (executing program) 2021/03/12 23:06:10 fetching corpus: 45900, signal 460843/523477 (executing program) 2021/03/12 23:06:10 fetching corpus: 45950, signal 460970/523477 (executing program) 2021/03/12 23:06:10 fetching corpus: 46000, signal 461137/523477 (executing program) 2021/03/12 23:06:10 fetching corpus: 46050, signal 461249/523477 (executing program) 2021/03/12 23:06:10 fetching corpus: 46100, signal 461372/523478 (executing program) 2021/03/12 23:06:10 fetching corpus: 46150, signal 461506/523478 (executing program) 2021/03/12 23:06:10 fetching corpus: 46200, signal 461679/523478 (executing program) 2021/03/12 23:06:10 fetching corpus: 46250, signal 461792/523478 (executing program) 2021/03/12 23:06:10 fetching corpus: 46300, signal 461898/523478 (executing program) 2021/03/12 23:06:10 fetching corpus: 46350, signal 462110/523478 (executing program) 2021/03/12 23:06:10 fetching corpus: 46400, signal 462305/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46450, signal 462494/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46500, signal 462633/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46550, signal 462769/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46600, signal 462928/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46650, signal 463118/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46700, signal 463236/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46750, signal 463384/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46800, signal 463502/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46850, signal 463688/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46900, signal 463908/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 46950, signal 464047/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 47000, signal 464233/523478 (executing program) 2021/03/12 23:06:11 fetching corpus: 47050, signal 464382/523479 (executing program) 2021/03/12 23:06:11 fetching corpus: 47100, signal 464625/523479 (executing program) 2021/03/12 23:06:11 fetching corpus: 47150, signal 464777/523479 (executing program) 2021/03/12 23:06:11 fetching corpus: 47200, signal 464990/523479 (executing program) 2021/03/12 23:06:11 fetching corpus: 47250, signal 465172/523479 (executing program) 2021/03/12 23:06:11 fetching corpus: 47300, signal 465318/523479 (executing program) 2021/03/12 23:06:11 fetching corpus: 47350, signal 465434/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47400, signal 465694/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47450, signal 465958/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47500, signal 466170/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47550, signal 466343/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47600, signal 466571/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47650, signal 466705/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47700, signal 467209/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47750, signal 467340/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47800, signal 467516/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47850, signal 467651/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47900, signal 467785/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 47950, signal 467930/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 48000, signal 468100/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 48050, signal 468345/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 48100, signal 468513/523479 (executing program) 2021/03/12 23:06:12 fetching corpus: 48150, signal 468679/523490 (executing program) 2021/03/12 23:06:12 fetching corpus: 48200, signal 468834/523490 (executing program) 2021/03/12 23:06:12 fetching corpus: 48250, signal 468957/523490 (executing program) 2021/03/12 23:06:12 fetching corpus: 48300, signal 469088/523490 (executing program) 2021/03/12 23:06:12 fetching corpus: 48350, signal 469258/523490 (executing program) 2021/03/12 23:06:12 fetching corpus: 48400, signal 469376/523490 (executing program) 2021/03/12 23:06:12 fetching corpus: 48450, signal 469519/523490 (executing program) 2021/03/12 23:06:12 fetching corpus: 48500, signal 469680/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48550, signal 469808/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48600, signal 469926/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48650, signal 470068/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48700, signal 470252/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48750, signal 470387/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48800, signal 470549/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48850, signal 470704/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48900, signal 470894/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 48950, signal 471024/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 49000, signal 471204/523490 (executing program) 2021/03/12 23:06:13 fetching corpus: 49050, signal 471335/523493 (executing program) 2021/03/12 23:06:13 fetching corpus: 49100, signal 471456/523493 (executing program) 2021/03/12 23:06:13 fetching corpus: 49150, signal 471611/523493 (executing program) 2021/03/12 23:06:13 fetching corpus: 49200, signal 471702/523495 (executing program) 2021/03/12 23:06:13 fetching corpus: 49250, signal 471822/523495 (executing program) 2021/03/12 23:06:13 fetching corpus: 49300, signal 471943/523495 (executing program) 2021/03/12 23:06:13 fetching corpus: 49350, signal 472117/523495 (executing program) 2021/03/12 23:06:13 fetching corpus: 49400, signal 472212/523495 (executing program) 2021/03/12 23:06:13 fetching corpus: 49450, signal 472320/523495 (executing program) 2021/03/12 23:06:13 fetching corpus: 49500, signal 472438/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49550, signal 472550/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49600, signal 472696/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49650, signal 472857/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49700, signal 473039/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49750, signal 473306/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49800, signal 473442/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49850, signal 473576/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49900, signal 473724/523495 (executing program) 2021/03/12 23:06:14 fetching corpus: 49950, signal 473871/523496 (executing program) 2021/03/12 23:06:14 fetching corpus: 50000, signal 474007/523496 (executing program) 2021/03/12 23:06:14 fetching corpus: 50050, signal 474196/523496 (executing program) 2021/03/12 23:06:14 fetching corpus: 50100, signal 474324/523496 (executing program) 2021/03/12 23:06:14 fetching corpus: 50150, signal 476130/523496 (executing program) 2021/03/12 23:06:14 fetching corpus: 50200, signal 476247/523496 (executing program) 2021/03/12 23:06:14 fetching corpus: 50250, signal 476466/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50300, signal 476616/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50350, signal 476747/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50400, signal 476867/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50450, signal 476974/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50500, signal 477166/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50550, signal 477269/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50600, signal 477420/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50650, signal 477561/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50700, signal 477746/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50750, signal 477874/523496 (executing program) 2021/03/12 23:06:15 fetching corpus: 50800, signal 478034/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 50850, signal 478155/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 50900, signal 478434/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 50950, signal 478608/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51000, signal 478794/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51050, signal 478914/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51100, signal 479066/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51150, signal 479186/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51200, signal 479341/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51250, signal 479473/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51300, signal 479617/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51350, signal 479784/523499 (executing program) 2021/03/12 23:06:15 fetching corpus: 51400, signal 479941/523499 (executing program) 2021/03/12 23:06:16 fetching corpus: 51450, signal 480079/523499 (executing program) 2021/03/12 23:06:16 fetching corpus: 51500, signal 480280/523499 (executing program) 2021/03/12 23:06:16 fetching corpus: 51550, signal 480410/523499 (executing program) 2021/03/12 23:06:16 fetching corpus: 51555, signal 480425/523499 (executing program) 2021/03/12 23:06:16 fetching corpus: 51555, signal 480425/523499 (executing program) 2021/03/12 23:06:18 starting 6 fuzzer processes syzkaller login: [ 202.453432][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.460124][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 23:06:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003300)='/dev/null\x00', 0x84001, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 207.593366][ T8224] IPVS: ftp: loaded support on port[0] = 21 [ 208.008804][ T8224] chnl_net:caif_netlink_parms(): no params data found [ 208.194911][ T8224] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.202973][ T8224] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.212632][ T8224] device bridge_slave_0 entered promiscuous mode [ 208.231070][ T8224] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.238369][ T8224] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.247974][ T8224] device bridge_slave_1 entered promiscuous mode [ 208.305493][ T8224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.322750][ T8224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.378456][ T8224] team0: Port device team_slave_0 added [ 208.391654][ T8224] team0: Port device team_slave_1 added [ 208.437390][ T8224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.445350][ T8224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.471612][ T8224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.492004][ T8224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.499085][ T8224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.525353][ T8224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.592241][ T8224] device hsr_slave_0 entered promiscuous mode [ 208.605296][ T8224] device hsr_slave_1 entered promiscuous mode [ 208.871167][ T8224] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.899051][ T8224] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.952743][ T8224] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.979538][ T8224] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.283174][ T8224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.315186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.324744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.345246][ T8224] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.366101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.376203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.386791][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.394395][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.411697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.426383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.436708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.446584][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.454111][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.516729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.527929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.539078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.549491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.560105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.570630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.586662][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.596659][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.606373][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.617780][ T1985] Bluetooth: hci0: command 0x0409 tx timeout [ 209.628051][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.637688][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.659248][ T8224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.715161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.723101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.753532][ T8224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.813061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.823667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.877135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.887487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.910708][ T8224] device veth0_vlan entered promiscuous mode [ 209.931281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.940550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.961466][ T8224] device veth1_vlan entered promiscuous mode [ 210.039660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.050924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.071734][ T8224] device veth0_macvtap entered promiscuous mode [ 210.094900][ T8224] device veth1_macvtap entered promiscuous mode [ 210.147107][ T8224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.155348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.164942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.174515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.184628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.208315][ T8224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.228234][ T8224] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.237366][ T8224] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.246492][ T8224] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.255636][ T8224] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.269681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.280242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.559077][ T892] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.567295][ T892] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.575417][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.681392][ T992] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.689365][ T992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.698243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:06:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002143) 23:06:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2140, 0x0) 23:06:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40000102) [ 211.661940][ T5] Bluetooth: hci0: command 0x041b tx timeout 23:06:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000101, 0x0) 23:06:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, &(0x7f0000003a80)={0x0, 0x3938700}) [ 213.730767][ T1985] Bluetooth: hci0: command 0x040f tx timeout 23:06:31 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x7, 'wlan1\x00'}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 214.197329][ T8486] netlink: 44151 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.208944][ T8486] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 214.299128][ T8490] netlink: 41643 bytes leftover after parsing attributes in process `syz-executor.0'. 23:06:31 executing program 0: r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xd8, 0x85, 0x41, 0x10, 0xc45, 0x612c, 0x695e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4, 0x0, 0x0, 0x60, 0xc3, 0xec}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000900)={0x24, &(0x7f0000000640)={0x0, 0x0, 0x2, "8a09"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000280), 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000a80)={0x44, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, &(0x7f00000000c0)={0xc, &(0x7f0000000000)={0x20, 0x1, 0x28, {0x28, 0xf, "86193598955090c828cc7dbba67344b51d0a1e10d63fbc3e40c7cf51f2e927e461342a127f82"}}, &(0x7f0000000040)={0x0, 0x3, 0x62, @string={0x62, 0x3, "f3150f2373c36303b5abbf204af2483851720c1c9b9cf208977ee05c9d1ebf781cfd888b850b2216227192012da688f19c41f24fa8266cb77b939fd9720b4f916816738c9b31cf3858491a7d45065145ae2b1518aa8f32f94cd1dd3ef01da92a"}}}, &(0x7f00000003c0)={0x24, &(0x7f0000000180)={0x0, 0xb, 0x98, "ad74cf5dad0baab2c577c284c76ca7613c51e81fb51e8e5aadb2ace287d83017e99a46f4805eea8f162eef2e1a66f5c03d37eec3c1edbf264edcb4e0382661519b505fd3fb4619bf64e3196182b1f05361423ebbdc9279263c249f32bf37c3d908bf9897b058f243d45a6d02d11b85b432a2bd1e1441373e990c06f8448804fd3524e0a922eb7f2fc2037dd0b5f7a5684ac2cc3589aba535"}, &(0x7f0000000100)={0x0, 0xa, 0x1, 0xfb}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000280)={0x20, 0x81, 0x3, "5b80d4"}, &(0x7f00000002c0)={0x20, 0x82, 0x3, "e315b8"}, &(0x7f0000000300)={0x20, 0x83, 0x1, '~'}, &(0x7f0000000340)={0x20, 0x84, 0x1, "91"}, &(0x7f0000000380)={0x20, 0x85, 0x3, "02a932"}}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 214.919946][ T8453] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 215.234534][ T8492] udc-core: couldn't find an available UDC or it's busy [ 215.241772][ T8492] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 215.390002][ T8453] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 215.397766][ T8453] usb 1-1: can't read configurations, error -71 23:06:33 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="3321aea19e361d2f12dcff77ad5661a56c2b76df82bb0d62568e5173949d5a39ef4dac4571a8a659d074a25f7e7a93f67722eccc5a49", 0x36, 0x800, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @remote, 0x3}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/94, 0x5e, 0x40000000, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x521000) sendto$inet6(r0, &(0x7f00000001c0)="e219ce955e716eb275c5a27691abec80e115698d68307cf5094a44d17e31c77bc5a565b8ee81a9f10bb23caf2cefb39e9d2ebe296fcbf4e12f99410e97fb7fedfe9bcbb85d1e70cacc8839372aaf5b248cc1a9e4", 0x54, 0x20000000, &(0x7f0000000240)={0xa, 0x4e24, 0x400, @empty, 0x8}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000280)=""/181, 0xb5, 0x40, &(0x7f0000000340)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000380)={0x34, 0x17, 0x4, 0xffffffff, 0x9, 0x2}) sendto$inet6(r0, &(0x7f00000003c0)="e091d6e260f1be05a1", 0x9, 0x80, &(0x7f0000000400)={0xa, 0x4e21, 0xfffffffd, @local, 0xd766}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000440)={0x0, 0xffffffff}, &(0x7f0000000480)=0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x48000, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) r2 = dup(r1) sendto$inet6(r0, &(0x7f0000000500)="8f8731f4b4940b35813d057fe04cc6bc258c86907951c093e924d336be515329d46ed3c9e178809cdb96cedcada70f12faab322b9d4df0e0378fdee6e4419ea62022d03efa08709c5fb1c263b634fdadc88013dadc992442c8e644f4aa60d8f096ade1886dfef4bdb275e8fa1e07e4ff81e8c205e1665b2c157b780a8c9b094ea40da65f73296fadb341c47e36cabe0ed7f2014f66c943d117d1dfa2ffa62d1c700d7283d0be4c30fd3c58cd6162ef8208060f21818ee73788cd1d34e424658afc2bbbd82915a670", 0xc8, 0x40, &(0x7f0000000600)={0xa, 0x4e24, 0x6, @mcast1, 0x2f8}, 0x1c) fcntl$setownex(r2, 0xf, &(0x7f0000000640)={0x0, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002780)=[{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)="7dc6d2b00457b8fc14fe305752331db3d8ae400ec0b2ec168f", 0x19}, {&(0x7f0000000740)="ddf6211ce07eb688a25e40eaee4f505b71523f53fc93dcc19cb9057d6cd641da23b862726522e6c835f7e98a198d6a63fe12e323b14b65afd2044b651823f87f8602415b57dd9548ac40cb1d64877ffe223148b73f230ea96be9b4a1f2aba6190000d7b6b1cd30b3414ffd25c7a267fef444f6fbd4b72b85683d6da53dd0e35d9ce6", 0x82}, {&(0x7f0000000800)="1f2548726cab2ad55be83ef2e1aaf043c730407f84bb3c9624249d5b586733cb9472329e7527c9f622c8e00b5a246d5e1e5825cd00c67353d1debc72b114944c340e37cea651a003ae79920d5d9833e30802d7cc41d7ea38c0149c5510d4918de59c281ef7f1c10db642d40d65a19319418cc445dc", 0x75}, {&(0x7f0000000880)="1bd9b715e3749613e28778ecbd194440d4d559c1be8e5c078653ac212babeddbfd972097bfa15236a122e7cd51f6b3726f65894c506b2b01ed53da7dca031e0b5792e9444bd99f483ed2f62823c5df4e3df72e3dd7566b2fc6b15e2925c168f8fa565bacc9415bb2eb563946b9d995d982898dfe419f7ed6d49d6ead4abf99857865cab52842a3c354cb06620261af6d2315d807fcbe56242201adb6716068dd4b43e25cfac5a9722c8a3622e6e0e752129c2e2af762b5d8", 0xb8}], 0x4, 0x0, 0x0, 0x80000}, {&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000000a00)="43978b25b081bb18df300559a691078cf3819d3f0746f36f4c1b3be91723585b290f7305dd48817a765e8eb9a07452349d61bb023e9017c5defb54ea79f416582ea910ec44a10b2dbc57222fef4763c5b8909f131e798c1bad643dd47203ae29027a4373b1fe778f795a68a83f11c4ce5a72534735fb777869e9f1d49d573136c6171d3caee51d61ffb14d894c92a815395547d2bfd4", 0x96}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="01bf8e6f3528e2dac8baee2aa32c4b8d7dd2f4c196140a82ca652c351bde8ad88d03a96501a5a11bcc4b46f787ef41d76e", 0x31}, {&(0x7f0000001b00)="e3991509e0d98ed0b4ad90f2fd6b20d0f442721aeabfed39fb62fe287249a43f574a9040044266e12862b0598e77057afa67a9ed797e20ae3da3737fffc5d120415d013b6b66bb63f380669526ea548b18e9a6ddf2fbdf81fe54f48a00c3f6fb2d38256af23f68e8c3550cac66ef74845fe4c7c0bc85cf80ea48b7fce52deceba7e5f42ef5f4d1ba7b416c471412bf746dc00ddb351d6caa9681cda551e6499b9ca011e703d847b44076a69750", 0xad}], 0x4, &(0x7f0000001c00)=[@rights={{0x18, 0x1, 0x1, [r0, r1, r2]}}], 0x18, 0x44000}, {&(0x7f0000001c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002200)=[{&(0x7f0000001cc0)="7923a2c2d189c59b7d743dd1f81aad45a20ee9e9c264bacaff6249bd63a61bd5d81871a508b18e44af353b430e5b886123169bac3e19a3d3a273f6432db26dd0d9ff72b37ec97f332ca8c40288f517ad3f42739558bf7cab2f80ce8b3438f62001c445e6d96a15d404558a3eb74f0c2b2a7bc40978e733130ee7a5c75220ec657178661700824a1b69c21186b480b2c67044f059400be3d5b2c2e81a930ca56dc361974ad03300a9a91e134b890dfa7219d4b4160edd5fa27e52c61c362d3be3677c8724d799fc6cc1c0b26077daa35ee53046f8862ddbe5fc7c67f480671eb75a2de1b90022f7d8650746b079e848", 0xef}, {&(0x7f0000001dc0)="e15e60398a93c8581a45426bf9eb7b1625114cf0a19bd022a48f1516887fdece0ffc5580aaa0df9da77dfdee2d8c17e916d4f0db45ef12e3452901787d8dc1583d33e794db516be9993952d4bc0d09121f9f9e1dfd6b762d5f2765c2299191cf71a3b53d57ef69", 0x67}, {&(0x7f0000001e40)="cb42e442516b8e01122bb33e42438a51559a652c3be04e1e74dc137ad6a9f6a50b039603b219bc9c77ad20e1f6a7fcafa72baebc191f0859146ca21a10ac352b70746eecc2d24219cb89b0232cfc52281ed67386962611f0d847397aa410c700c4082ea9afbd483315d3af80e4dc5401889de99ed6e8e21c4ac1ed8884aa678f5272ba255d3a25d0f84924d71234a1d2e6bfd0067aaf398d1ff0967c374a", 0x9e}, {&(0x7f0000001f00)="ffb7c91f521edd448d26763aae4d483b373db366bc826d265eaf1609912f7fc5328333155f9cb54d3bca453c80ae8e80d636e1cd8e90ae24734323754e1c68db91be5cda62df0a80a67d560761fba1cd113aa01a5579c2cd6d1c87b55eaf1eb389b1a2b53392422c7ad8d563", 0x6c}, {&(0x7f0000001f80)="b9788787513a555066cdf6b2a08b01eef7716f3d45ac8557cf0221c2b011ec05019364b91a4dc5fbb61b81c254eceb2a6115fb87bc8cd3872394a0cec2d5afbd218821ad2f36689bd84834dfa3fb88876115f6744bdc0cea5bee1c3dcf2f4f7f50d033582473c6c01b48e6bd678aa3a62174025b163d00e39e95dd574a95301c100539", 0x83}, {&(0x7f0000002040)="9365dbdc1fd699fb4f35de8c2d946712fa09c11f9a409a4b9559146772d19ed3692dbba330a5c901cb8476771aa430ede15a0623cb70d7bbf1a65a689168645c5822e32921c6c1a4742ef69f8e", 0x4d}, {&(0x7f00000020c0)="4890d01b4ba82bbcfe965023c6c9c4bbc13f440b3946af21a73e0dc7fcb6b74067c6b26f08eca95aeec4353c099071c530e7c3d71bb8720b242372e6059f71670e452bacbc0895e5b4026675ff309683e06cecab548cac4a4a3fd9bea06ecc39ed6419b386f8f0b41351ed8ba78c572d2f88c57a8409234d737a0006ca7319be387bc68b8777232e4cdd21c64232559afb81c76f68f2e7c6d45a82e6d4e671e1103e6e3b2add6564394bd1d0311c7a", 0xaf}, {&(0x7f0000002180)="4f40afee047fc1a0907ff2fbfeac665fef8bff4c", 0x14}, {&(0x7f00000021c0)="6e0c5112c4ba7903d351fb9a3e50624b59624310218fe6077e016a2315811d0253226015", 0x24}], 0x9, 0x0, 0x0, 0x1}, {&(0x7f0000002280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002300)="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", 0xfb}, {&(0x7f0000002400)="f6e54b5a5c495340f83c36ef082d8bdd9a2f4b9855e71c5a0d1a3a51ff881aa732ce8755d8d208da8bb9851154a9fd104b75bf81e15990efaa505493b4b0efd25dcd6f7f341c8921d47b482f", 0x4c}, {&(0x7f0000002480)="54defbae4f8f448738d6827691e74e0417fbef55489eb45aed969454b4d26c4cb0b07c95e6f8df4dcb16fb2a0cae29d922e39745640804e32e9f22f0d034331e56c2f3d5", 0x44}, {&(0x7f0000002500)="f827fe83bcb33a4a04c5d30db72783b94ec1990b", 0x14}, {&(0x7f0000002540)="76d775dd634e13a6948f546b28219cf67ae0e7ee32dea17b260859ae1bd8d66b352df933c0372d3de8f32546e069e10eca2e9b8fd19339954cc6351cf89c482acd2a5f203143fa6481fe7c0d16a694145df1c68defda7095f4f941364cc5a146e871e85075a7ecebdb3b4e3ea5a395de942dd7b08653b9a5a7fae015861e0ea2fa2259f8951ae1b71be3296971c10312becc1392697813a3416f817cbe5a80afa85b3fec9b18b3984aab78c45ea7999c65a778504172093e56ea90791dc0de124fe68809f7b3c1dea6a140097a2d59813deec0a4ade7785c4359b03e50", 0xdd}, {&(0x7f0000002640)="10afeba0bc71f95bc175021fac9c6ef3c2507590e38c7b66ebdccb550099ef6ca91a371c855b47bba78b27540f99215a47", 0x31}, {&(0x7f0000002680)="854e6764baf34a18b125dc6d2cb51d3e8d05a67c1a54651a988c35d9098515aa7c916420c5760fd3b4ef0829cb07569eb4eed78825504e14f7e967cc13ff4363f5fe19e94a20edb045f36ded045b6f90de7e75d1624ce7ea83f2804b36f8e3ab03b289", 0x63}], 0x7, &(0x7f0000002740)=[@rights={{0x1c, 0x1, 0x1, [r0, r2, r0, r2]}}], 0x1c, 0x40040}], 0x4, 0x20008041) r3 = syz_open_dev$audion(&(0x7f0000002800)='/dev/audio#\x00', 0xff, 0x40002) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000002840)=0x100, 0x4) r4 = openat$cgroup_ro(r1, &(0x7f0000002880)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000028c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @local}], 0x40) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000004f80)={@local, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 215.813292][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 216.123395][ T8453] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 216.453078][ T8504] udc-core: couldn't find an available UDC or it's busy [ 216.460408][ T8504] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:06:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x81, 0x3f, 0x59, 0x78, @ipv4={[], [], @loopback}, @private2, 0x7800, 0x72, 0x8, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c00)={'syztnl0\x00', &(0x7f0000000b80)={'ip6tnl0\x00', r1, 0x0, 0x0, 0x3, 0x3, 0x20, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @private0, 0x0, 0x7, 0xfffffffd}}) [ 216.600886][ T8453] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 216.608643][ T8453] usb 1-1: can't read configurations, error -71 [ 216.634358][ T8453] usb usb1-port1: attempt power cycle 23:06:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) sendto$inet6(r1, &(0x7f0000000380)="30a02b7e29ebc159faaca5ae5a0d336aafd0100f20f2c7010ec201bef363cb2f8ca91d941215b65556999cd8addaf12b6a01de03f51a56b7483bf3fc6d35938356a4527af9aa4bbf7385e2a528b8283bddcfc5456525ec1f4efd0ba4647834677a3dbee6865c1f3e3b", 0x69, 0x8000, &(0x7f0000000400)={0xa, 0x4e20, 0x7, @empty, 0x800}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)="6126560ffe45cf27ed23a0c204fe90f24cc74efb816dc07494e96de040be525669436a36f3110a9cdc3bcdbfd6e2db3dc7fb8920dba535c055fb33d0ccf6e28064700bb57e0961a147f6839f18e25deecc61377f8f2483ba068a293ff2e777a6fab0818859a0494e5e36b8643878b9306d48201f77f15a0e8df2eded85f9f1ee50d930d502c96e09af3ee36c47c036bccf0bcf63d4a748c0dd1aab3c2edc773e7b588c7f05e708c0df1f513ba530fac83af36733", 0xb4, 0x4000000, &(0x7f0000000200)={0xa, 0x4e23, 0x3, @private2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f47ff2193c5f89bb79551bd09800ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000001) 23:06:34 executing program 0: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000040)=0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00', r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x30, r1, 0x4, 0x70bd29, 0x25dfdc01, {{}, {}, {0x14, 0x18, {0x1d24, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0xc840}, 0x80) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000040), 0x48) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x802c550a, &(0x7f00000003c0)=@urb_type_interrupt={0x1, {0xc}, 0xfffffffa, 0xc6, &(0x7f0000000240)="4b9b17e4fb30f87661163dd15e236f4357cc51a283f3e1436e5978d4ce4ae0de1b5084e704fd6222630b5630dadf05a3829e38e2911f59667f3708b3d7f7b1dd15fecfa5cbdec8e6ed8b0c224568ba257f8961c5024fe274851af133047c11bfed0b294dad4a9cf8798b19653b03063e4446b60c0b0a43cd340ed81db2f1ce1c0ecbbe4fcf3e03f534c2dfa296ba0694d74903c2d5092463d5f39208d4102ae645da185b0b63d2a6aa87679e80f230031764b5d12145888457901c25d99ae604c74e27ec3df5421ba22512b11b0a43797964223e08555dae7739143326369923d2511be5b29ef0f73d9c8fad16557d", 0xef, 0x7f, 0x3ff, 0x0, 0xef, 0x1, &(0x7f0000000340)="22a0428a7bbd8ac7688ab027c50f857ac68e76b1b45f4a3e5a50314e82bd429b2eadaa2cd893a7b2004da730d7377ab3a75ff3baa99e20ce41a77149f53e88b3568416801d878c0b"}) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000200)={0xa}) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x28, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0xc, 0x16, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) [ 217.663559][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 217.817255][ T8536] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 23:06:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r1, 0x0, 0x80001d00c0d0) open(0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r2, &(0x7f0000000040), 0x48) r3 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10400, 0x0) renameat(r2, &(0x7f0000000000)='./bus\x00', r3, &(0x7f00000000c0)='./bus\x00') socket$inet(0x2, 0x2, 0x0) [ 218.289975][ C1] hrtimer: interrupt took 57008 ns [ 218.335675][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 218.756400][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.763958][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.773752][ T8503] device bridge_slave_0 entered promiscuous mode [ 218.821064][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.828574][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.838424][ T8503] device bridge_slave_1 entered promiscuous mode [ 218.929894][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.949413][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.997928][ T8503] team0: Port device team_slave_0 added [ 219.011143][ T8503] team0: Port device team_slave_1 added [ 219.063150][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.070693][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.096952][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.120569][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.127645][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.153940][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.294080][ T8503] device hsr_slave_0 entered promiscuous mode [ 219.310101][ T8503] device hsr_slave_1 entered promiscuous mode [ 219.340463][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.348162][ T8503] Cannot create hsr debugfs directory [ 219.576419][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 219.863463][ T8503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.911330][ T8503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.962684][ T8503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.997852][ T8503] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:06:37 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x6000) shmctl$SHM_UNLOCK(r0, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) shmat(r4, &(0x7f0000ff9000/0x1000)=nil, 0x6000) shmat(r4, &(0x7f0000ffb000/0x2000)=nil, 0x7000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) shmat(r6, &(0x7f0000ff9000/0x1000)=nil, 0x6000) shmctl$SHM_UNLOCK(r6, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000100)=0xc) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x3}}, 0x22048810) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 220.466782][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.536592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.546067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.577446][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.618100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.629030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.638613][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.646156][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.730051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.739442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.749823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.759207][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.766771][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.777775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.788922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.903226][ T8503] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.915043][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.969033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.980034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.990846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.001315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.011805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.021477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.032021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.041770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:06:38 executing program 0: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0xff, 0x2c5}, {0x0, 0x40}], 0xee01}, 0x18, 0xb4c6cac2e4c60201) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x4, 0x9, 0xfc, 0x7ff}, {0x4}, {0x2, 0x3c, 0x1}, {0x6, 0x0, 0x1}]}) [ 221.170884][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.251642][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.261811][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.270817][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.278587][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.295932][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.306510][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.411937][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.421778][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.456827][ T8503] device veth0_vlan entered promiscuous mode [ 221.474471][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.483513][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.492693][ T33] audit: type=1326 audit(1615590398.720:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8758 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9a549 code=0x0 [ 221.583572][ T8503] device veth1_vlan entered promiscuous mode 23:06:38 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000000)='./file0\x00', 0x2f8, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) [ 221.654819][ T1985] Bluetooth: hci1: command 0x041b tx timeout [ 221.745804][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.755458][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.764890][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.774807][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.799410][ T8503] device veth0_macvtap entered promiscuous mode [ 221.823457][ T8503] device veth1_macvtap entered promiscuous mode [ 221.913154][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.924273][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.938386][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.946890][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.956732][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.966193][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.976297][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.017227][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.028613][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.042259][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.050911][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.060906][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.086565][ T8503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.095645][ T8503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.106529][ T8503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.115693][ T8503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.522056][ T1065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.530188][ T1065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.538664][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:06:39 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r0, &(0x7f0000000200)=0x8, r1, &(0x7f0000000440)=0x7, 0xe5e3, 0x2) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f00000016c0)=""/4096, &(0x7f00000001c0)=0x1000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0xffffffffffffff15, &(0x7f0000000180)}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000000), 0x4) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x10401, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000280)="9f7eec223a68ebbd9ff83262ab6a0da4f4d9770c62b81c2abfcbcaa24eb05af2097064604ea9a517485277d3c1a98e32046fb22f8bee85796e6514e9c0df60a59f29883a31c1c38de27541958a64f845e27403ece1754b2a0b5b3c26d72d1a5fdd1cbfc328a51741facfa32faad2a0b18c2ffba9a915ddccdbcae8ee880d1cb14f80abd1b50fec", &(0x7f00000006c0)=""/4096, &(0x7f0000000340)="e5f96f9b3678540be7ad068e973620a4b380c70d397176b6294e5ba0c3a31e3903a5c46af0f6c36f03de0ead6d18a5da8e02e97325b8bec26486420f481f163809c74090ba80a4f64e41b3508c8ae56a8d01f27e6ed07c036c0df6e38451afa5409fa5b31dd2c102477bebce94665be76b2fbd93908a0a727126747242d08e4586ff1f33ee9c3355d6fdb87d", &(0x7f00000000c0), 0x2, r2, 0x4}, 0x38) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000040), 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) utimes(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)={{}, {r5, r6/1000+60000}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x40047451, 0x20000000) close(r4) [ 222.645663][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.653829][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.663328][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:06:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="79dfc081ab2d465712d5a0d2a771e97e", 0x10) r1 = openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x200, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) socket$inet(0x2, 0x80000, 0x7) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) sendto$inet(r2, &(0x7f0000000140)="6c9d8fa2b2458f2503dd8a501e24154af96f54bf0a93da3709c9c42f65532d41bbc174478d27c191d40932e875abfaebb29145c7cc24e250383ac84858902b44f5fff3c8fb557f6eeb3bc67fc9c212ba8987efae717203a77710ea9dba929e40cf93e0a3ae78d209426eafc35c129406c360cfa8d0c2d4f0c15da6a825017860bdb06770e4477173ab7f9dd00faaa4d024f9c90dd933aba09c569f9dea0245a97c679cd69671c98ba062c45a", 0xac, 0x20004801, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r3, &(0x7f0000000040), 0x48) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000000c0)={@local, @empty}, &(0x7f0000000200)=0xc) 23:06:40 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r0, &(0x7f0000000200)=0x8, r1, &(0x7f0000000440)=0x7, 0xe5e3, 0x2) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f00000016c0)=""/4096, &(0x7f00000001c0)=0x1000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0xffffffffffffff15, &(0x7f0000000180)}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000000), 0x4) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x10401, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000280)="9f7eec223a68ebbd9ff83262ab6a0da4f4d9770c62b81c2abfcbcaa24eb05af2097064604ea9a517485277d3c1a98e32046fb22f8bee85796e6514e9c0df60a59f29883a31c1c38de27541958a64f845e27403ece1754b2a0b5b3c26d72d1a5fdd1cbfc328a51741facfa32faad2a0b18c2ffba9a915ddccdbcae8ee880d1cb14f80abd1b50fec", &(0x7f00000006c0)=""/4096, &(0x7f0000000340)="e5f96f9b3678540be7ad068e973620a4b380c70d397176b6294e5ba0c3a31e3903a5c46af0f6c36f03de0ead6d18a5da8e02e97325b8bec26486420f481f163809c74090ba80a4f64e41b3508c8ae56a8d01f27e6ed07c036c0df6e38451afa5409fa5b31dd2c102477bebce94665be76b2fbd93908a0a727126747242d08e4586ff1f33ee9c3355d6fdb87d", &(0x7f00000000c0), 0x2, r2, 0x4}, 0x38) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000040), 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) utimes(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)={{}, {r5, r6/1000+60000}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x40047451, 0x20000000) close(r4) [ 223.585976][ T8810] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 223.732303][ T8768] Bluetooth: hci1: command 0x040f tx timeout 23:06:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x1406, 0x413, 0x0, 0x0, "", [{{0x8}, {0x8, 0x10}}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1412, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) 23:06:41 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000800)={@multicast1, @empty}, 0x8) getsockname$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @private}, &(0x7f0000000680)=0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x404c044}, 0x840) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000005c0)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @empty}, 0x209, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000580)='netpci0\x00', 0x3, 0x6, 0x7fff}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x6, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@loopback, @multicast1}, &(0x7f0000000040)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@ipv6_newrule={0x7c, 0x20, 0x0, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x14, 0x9, 0x5, 0x0, 0x0, 0x0, 0x1c}, [@FRA_SRC={0x14, 0x2, @empty}, @FRA_DST={0x14, 0x1, @mcast1}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x2}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x7fffffff}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8090}, 0x804) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x7ff, 0x50, 0x40, 0x9}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x80, 0x9, 0x1, 0x8, 0xc5}, 0xc9, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x6, [{0xa8, &(0x7f0000000200)=ANY=[@ANYBLOB="a80384510482ebf08b482dcbbb967700e7378f611c242cc8515b33c31c7614cdcd8dbb8e9305882d37e1f218045ee76aedb598a04e66cd130eb3525b04e20a05358fbd85d5b00534b6f62201c18f6c01c7a59e4490e464bd11b59b8856992fbd91cd6063e8a45f347f42e183b21bd36497f28fcaff92540e7a47bb42ee897cf8c68e7bf39877c0aaf6314f5717f4699ee742997bdb3901bc478d3ceac9a1"]}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x416}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2801}}, {0x8, &(0x7f0000000380)=@string={0x8, 0x3, "16f71a3bb60b"}}, {0x3b, &(0x7f00000003c0)=@string={0x3b, 0x3, "86679669e88aabf9d03ec394560e0a5b32a74e92297b93733fec218b7e4bb60965b7fb30bc094cfb62e862d63629fe626526f2284ed616bdb3"}}]}) 23:06:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x2382, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r0, 0x0) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000c40)="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", 0x10f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000140)={[{@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}]}) write$nbd(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYRESDEC=r0], 0x56) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r3, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df5cd4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52c501f0099d0f06908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f8bc26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000900)={0x3, 0x0, [{0x5000, 0x56, &(0x7f0000000180)=""/86}, {0x100000, 0x36, &(0x7f0000000040)=""/54}, {0x6000, 0x89, &(0x7f0000000480)=""/137}]}) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000a40)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703301004368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f97562ed4ef8250a4bc85cdcf90493dc30a1401d3", @ANYRES16=r3, @ANYBLOB="46e93ae9d130ba49c8e4566cb1a0c7924feca16fa7ba2de34aabaf4ff90b13467b44a3d9d8933ddf83af"], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000340)=""/91, 0x5b) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="20025400", @ANYRES16=r3, @ANYRES64], 0x220}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 225.111088][ T8768] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 225.139967][ T8835] loop0: detected capacity change from 2232 to 0 [ 225.168992][ T8835] ISOFS: unable to read i-node block [ 225.174847][ T8835] isofs_fill_super: get root inode failed [ 225.361047][ T8768] usb 2-1: Using ep0 maxpacket: 16 [ 225.462525][ T8841] loop0: detected capacity change from 2232 to 0 [ 225.473598][ T8841] ISOFS: unable to read i-node block [ 225.479007][ T8841] isofs_fill_super: get root inode failed 23:06:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x2382, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r0, 0x0) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000c40)="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", 0x10f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000140)={[{@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}]}) write$nbd(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYRESDEC=r0], 0x56) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r3, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df5cd4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52c501f0099d0f06908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f8bc26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000900)={0x3, 0x0, [{0x5000, 0x56, &(0x7f0000000180)=""/86}, {0x100000, 0x36, &(0x7f0000000040)=""/54}, {0x6000, 0x89, &(0x7f0000000480)=""/137}]}) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000a40)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703301004368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f97562ed4ef8250a4bc85cdcf90493dc30a1401d3", @ANYRES16=r3, @ANYBLOB="46e93ae9d130ba49c8e4566cb1a0c7924feca16fa7ba2de34aabaf4ff90b13467b44a3d9d8933ddf83af"], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000340)=""/91, 0x5b) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="20025400", @ANYRES16=r3, @ANYRES64], 0x220}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 225.581242][ T8768] usb 2-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 225.594554][ T8768] usb 2-1: config 1 interface 0 has no altsetting 0 [ 225.760797][ T8768] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.770159][ T8768] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.778310][ T8768] usb 2-1: Product: Ж [ 225.782802][ T8768] usb 2-1: Manufacturer: ÐŒ [ 225.787439][ T8768] usb 2-1: SerialNumber: â  [ 225.809590][ T1985] Bluetooth: hci1: command 0x0419 tx timeout [ 225.965918][ T8830] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.197669][ T8847] loop0: detected capacity change from 2232 to 0 [ 226.335808][ T8768] usb 2-1: USB disconnect, device number 2 [ 226.563236][ T8847] ISOFS: unable to read i-node block [ 226.569871][ T8847] isofs_fill_super: get root inode failed 23:06:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x2382, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r0, 0x0) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000c40)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200300000000000000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000041000808001c0000000000001c1101000000000000000001130000000022001701265c425b50f6174375512f5920f1683147429e120254a79852f1bec3fe9480dcbafe4b5b8feafa838cfe61685e4a50cf251d06d2913ee02b4a60fdbdf6d0af2d5f31947aae1bd76db184e771763a3e93de53c6a0994c74e4092a6bde2849c085754e1ddcd9843d13d7e9643ffdf9a6", 0x10f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000140)={[{@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}]}) write$nbd(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYRESDEC=r0], 0x56) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r3, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df5cd4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52c501f0099d0f06908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f8bc26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000900)={0x3, 0x0, [{0x5000, 0x56, &(0x7f0000000180)=""/86}, {0x100000, 0x36, &(0x7f0000000040)=""/54}, {0x6000, 0x89, &(0x7f0000000480)=""/137}]}) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000a40)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703301004368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f97562ed4ef8250a4bc85cdcf90493dc30a1401d3", @ANYRES16=r3, @ANYBLOB="46e93ae9d130ba49c8e4566cb1a0c7924feca16fa7ba2de34aabaf4ff90b13467b44a3d9d8933ddf83af"], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000340)=""/91, 0x5b) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="20025400", @ANYRES16=r3, @ANYRES64], 0x220}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 227.059702][ T8453] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 227.158379][ T8864] loop0: detected capacity change from 2232 to 0 [ 227.249295][ T8864] ISOFS: unable to read i-node block [ 227.256450][ T8864] isofs_fill_super: get root inode failed [ 227.321214][ T8453] usb 2-1: Using ep0 maxpacket: 16 23:06:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x2382, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) setns(r0, 0x0) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000c40)="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", 0x10f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000140)={[{@overriderock='overriderockperm'}, {@dmode={'dmode', 0x3d, 0x3}}]}) write$nbd(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYRESDEC=r0], 0x56) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRES16=r3, @ANYBLOB="aa0080a961d1da80ce2abcbc8b4f2c1feaa89da127f8df5cd4cc5605560e6dd147235ff5b1ab77dfb6c6a01d1cc286469c09349366ed6635929a64757e5ea2daf7c9387f36099b5c6dc4c8924aa5fe1a52c501f0099d0f06908cbe236ac57c9c81e96572bf12fb019668fc46b9a303e19ad9255822d8b0149c9ff79ec3c85e6af4a1b7601c5d889f19ed2de17398c446243837cdb99d676776d34513349ea573e231a8a058722c62705b1feb31b40861eec5a060c53c4b6ec3d8a5407c76e3f5f8bc26edacd918e6fe5832156dd43b887c38dad32497f40651000000000000"], 0x160}, 0x1, 0x0, 0x0, 0x24000094}, 0x2404c081) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000900)={0x3, 0x0, [{0x5000, 0x56, &(0x7f0000000180)=""/86}, {0x100000, 0x36, &(0x7f0000000040)=""/54}, {0x6000, 0x89, &(0x7f0000000480)=""/137}]}) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000a40)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703301004368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f97562ed4ef8250a4bc85cdcf90493dc30a1401d3", @ANYRES16=r3, @ANYBLOB="46e93ae9d130ba49c8e4566cb1a0c7924feca16fa7ba2de34aabaf4ff90b13467b44a3d9d8933ddf83af"], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000340)=""/91, 0x5b) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="20025400", @ANYRES16=r3, @ANYRES64], 0x220}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 227.541365][ T8453] usb 2-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 227.555261][ T8453] usb 2-1: config 1 interface 0 has no altsetting 0 [ 227.731683][ T8453] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 227.741067][ T8453] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.749212][ T8453] usb 2-1: Product: Ж [ 227.753631][ T8453] usb 2-1: Manufacturer: ÐŒ [ 227.758923][ T8453] usb 2-1: SerialNumber: â  23:06:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0xf2943ea2c06c8f3b}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103202, 0x0) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0xfffffffffffffffe, r2, {0x7, 0x21, 0x257, 0x24080, 0x1000, 0x5, 0x10001, 0x401}}, 0x50) dup2(r0, r1) ftruncate(0xffffffffffffffff, 0x4) [ 228.020182][ T8453] usb 2-1: can't set config #1, error -71 [ 228.065372][ T8453] usb 2-1: USB disconnect, device number 3 [ 228.288833][ T8871] loop0: detected capacity change from 2232 to 0 [ 228.694922][ T8871] ISOFS: unable to read i-node block [ 228.700930][ T8871] isofs_fill_super: get root inode failed 23:06:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x134, r1, 0x1, 0x0, 0x3, {0xb}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x2, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0xec, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x100006}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6ec, @mcast1, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1000006, @private2, 0x1000403}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}]}, 0x134}}, 0x0) 23:06:46 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r1, &(0x7f0000000040), 0x48) connect$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x7, 0x3, 0x3, "97b768d79037c4865fec3d23f24f32ddd88307ef57076babf65c8ba65d74f109f48f74e971710eb86dc9ac1ba2a2fd1f41196efdaf2456f3e4829a81d19929", 0x1c}, 0x58) connect$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x4, 0x2, 0x1, "29856ef12c987718e94a8e63b14472e41179ccdbb781c31272fb4cf96e2cae5c8277d80b65379b61f80264e11e6b6a9c85a1ae5ae8cccf21b8f11deba1e56c", 0x38}, 0x58) write$binfmt_script(r0, 0x0, 0x0) 23:06:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000040)={0x10, &(0x7f0000000240)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 23:06:46 executing program 0: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x10, 0x1, @thr={&(0x7f0000000100), &(0x7f0000000340)="a12daf5e8f90f7ac588fff16d94e9eacece27633c3568e2c1c8c264691447bdd76c0955ceb1c82960dcf317bb95d503121c70d0ab9a0919dac8b715a076c5cc0b17a57ad2fd8ac9e9b062bad55419ade9d25033f726e1babaaa43af9921a1d0dbe8547582d500db8e0ab6947fee8557b9ecdff1771e33409fd21181973445aeeb111c96328081db123b2864effcae310f2cc56f6ccc1f607a17f760e5e437590dbbedeb1018c78aac22e852620c17e74f2d748c5d56785b11f32a44d0635f243e0ad9a2baa7b6f1d611dc3f9ad8a9fb62447eae964d3c0bf7796"}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x1, &(0x7f0000000440)={{0x0, 0x3938700}}, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000002c0)={0x0, r2+60000000}, &(0x7f0000000580)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f00000000c0)) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000680)={{0x77359400}, {r5, r6+60000000}}, &(0x7f00000006c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)=0x0) timer_create(0x5, &(0x7f0000000540)={0x0, 0xe, 0x1, @tid=r7}, &(0x7f00000005c0)) timer_settime(r4, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f00000004c0)) [ 229.733177][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 230.100336][ T7] usb 2-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 230.109761][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.124382][ T7] usb 2-1: config 0 descriptor?? [ 230.176006][ T7] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 230.600254][ T7] cpia1 2-1:0.0: unexpected state after lo power cmd: 01 [ 230.607597][ T7] cpia1 2-1:0.0: Cannot go to low power mode: -5 [ 231.910348][ T7] gspca_cpia1: usb_control_msg 03, error -71 [ 231.916874][ T7] cpia1: probe of 2-1:0.0 failed with error -71 [ 231.943537][ T7] usb 2-1: USB disconnect, device number 4 23:06:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000980)=[{&(0x7f0000000080)="0e775553ace834d338ce8e59cd416f95e7f74744ff0129e0f6274fff7c", 0x1d}, {0x0}, {0x0}], 0x3, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000800000000000002726f7365300000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000063ba1597a146533f000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000400000000000000000000000000100000000400000000000000000000000ee00000000000000000000000000000000005200000000000000000000000000000000000000200000000000000500000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000093766f5d00000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) close(r6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) [ 232.681274][ T8443] usb 2-1: new high-speed USB device number 5 using dummy_hcd 23:06:50 executing program 2: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000040)={0x4bc, 0x0, 0x5, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [{{0x254, 0x1, {{0x2, 0x1000}, 0x3, 0x0, 0x5, 0x9, 0x23, 'syz0\x00', "04b4bcb42829036f4713c74d3ae06398d34107e990ed43484975fc218eaa7d3f", "d8e79fcc1604b376063ea29a3b6e0882e52bbd11fedaf96eb5a33f5676dcf8cc", [{0x4, 0x6789, {0x2, 0x3}}, {0x0, 0x4, {0x1, 0x5be3a86a}}, {0x1, 0x4194, {0x0, 0x3}}, {0xf8, 0x3f, {0x2, 0x400}}, {0x400, 0x5, {0x1, 0x4}}, {0xb30, 0x77, {0x1, 0x3}}, {0xffa6, 0x1, {0x2, 0x8}}, {0x4, 0x8, {0x2, 0x1}}, {0x9, 0x8, {0x1, 0x401}}, {0xfff9, 0x6, {0x1}}, {0xba0b, 0x101, {0x1, 0xc2}}, {0x7f, 0x800, {0x0, 0x2}}, {0x4, 0x9, {0x1, 0x1}}, {0x5, 0x1, {0x2, 0x7}}, {0x8, 0x403, {0x3, 0x1}}, {0xfb, 0x1, {0x3, 0x4}}, {0x1, 0x40, {0x2, 0x4}}, {0x9, 0x7, {0x1, 0x10001}}, {0x3, 0x3, {0x2, 0x8}}, {0x6, 0x5, {0x1, 0x1}}, {0x1, 0xff, {0x1, 0xb4}}, {0x20, 0x7, {0x3, 0x1}}, {0x7fff, 0x2a2, {0x3, 0x6}}, {0x2, 0x7, {0x0, 0x4}}, {0x9, 0x3, {0x2, 0x401}}, {0x7, 0x0, {0x3, 0x10001}}, {0x8, 0x40, {0x0, 0x1}}, {0x7, 0x5, {0x0, 0xfff}}, {0x4523, 0x8001, {0x3, 0x9}}, {0x3, 0x5, {0x4, 0x7}}, {0x8, 0x7, {0x0, 0x3}}, {0x0, 0x8, {0x3, 0x3}}, {0x8, 0x2, {0x5, 0xffffff81}}, {0x1ff, 0x0, {0x1, 0x1}}, {0x400, 0x3ff, {0x0, 0x3f}}, {0x4, 0x2, {0x2, 0x5}}, {0x77, 0x54a, {0x2, 0x3ff}}, {0x0, 0x8001, {0x2, 0x101}}, {0x9f50, 0x6, {0x3, 0x2}}, {0x77ef, 0x9, {0x3, 0x1f}}]}}}, {{0x254, 0x1, {{0x0, 0x65c2}, 0x4, 0x4, 0x270, 0x0, 0x27, 'syz1\x00', "379b911161bb3def5d6811e5c9e3a45ac1889062c7f3a24b8b212b82f11c3b7e", "5a4b2fbb2c14ea17d0f67663847e452007167a41ef935e73f4c30a630768baaf", [{0x3, 0x101, {0x2, 0x40}}, {0x8001, 0x9}, {0x400, 0x4, {0x3, 0x5}}, {0x3, 0xc000, {0x1, 0x9}}, {0x2, 0x7f, {0x0, 0xffffff34}}, {0x0, 0x7, {0x3, 0x1}}, {0xfff, 0x2, {0x3, 0x4000000}}, {0x0, 0x7, {0x0, 0x5}}, {0xffff, 0x1, {0x2, 0x7}}, {0x1, 0x1, {0x1, 0x1}}, {0x1, 0x3, {0x3, 0x9}}, {0x0, 0x7, {0x1, 0x2}}, {0xfff, 0xdfd1, {0x2, 0x400}}, {0x0, 0xfff, {0x1, 0x9}}, {0x3, 0x58c, {0x1, 0x4}}, {0x6, 0x5, {0x3, 0x1}}, {0x9, 0x8, {0x3, 0x4}}, {0x715, 0x9, {0x2, 0x5}}, {0xb8, 0x3, {0x1, 0x7fffffff}}, {0x29, 0x800, {0x2, 0x81}}, {0x80, 0x9c8, {0x0, 0x7fff}}, {0x7, 0x2, {0x2, 0x6}}, {0x9, 0x9, {0x3, 0x401}}, {0x9, 0x7, {0x0, 0x2}}, {0x965e, 0x58bf, {0x1, 0x9}}, {0x0, 0x8d, {0x2, 0x81}}, {0x9, 0x0, {0x1, 0x4}}, {0x7, 0x1, {0x1, 0x1}}, {0x6, 0x4, {0x1, 0x9a5}}, {0xf2c, 0x400, {0x7, 0x9}}, {0x2, 0x1, {0x1, 0x7}}, {0x697, 0x7fff, {0x3, 0x2}}, {0x7, 0x101, {0x0, 0x80000000}}, {0x6, 0x5, {0x1, 0x10000}}, {0x0, 0x3, {0x1, 0x2}}, {0xfff, 0x3ff, {0x3, 0x401}}, {0x55, 0x5, {0x1, 0x9}}, {0x0, 0x934, {0x2, 0xb9f2}}, {0x0, 0xfef4, {0x1, 0x101}}, {0x5, 0x1000, {0x2}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4c010}, 0x20000001) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0xc504e88249040acf}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x38, 0x140f, 0x8, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40400}, 0x4050) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x3c, r0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x2) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x24, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x24004044}, 0xc00) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x8}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0xc1) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x24, r0, 0x1800, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6f}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000f40)={'syztnl1\x00', &(0x7f0000000ec0)={'syztnl1\x00', 0x0, 0x4, 0x6c, 0x20, 0x20, 0x40, @empty, @empty, 0x1, 0x48, 0xbb4f, 0x3}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001000)={0x0, @empty, @private}, &(0x7f0000001040)=0xc) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001200)={&(0x7f0000001080)={0x174, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r3 = creat(&(0x7f0000001280)='./file0\x00', 0x43) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x34, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5, 0x7}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x240000c5}, 0x8) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x4c, r0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1000}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x30, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x0, 0x5, 0x6, 0x8}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc8}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680)='nl80211\x00', r3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001a40)={&(0x7f00000016c0)={0x378, r5, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x6}}}}, [@NL80211_ATTR_FRAME={0x2f8, 0x33, @reassoc_resp={@with_ht={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x6}, @broadcast, @device_b, @from_mac=@broadcast, {0xa, 0x2}}, @ver_80211n={0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}}, 0x4, 0x31, @random=0x40, @void, @val={0x2d, 0x1a, {0x1000, 0x1, 0x0, 0x0, {0x10001, 0x6, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x800, 0xfffffffc}}, [{0xdd, 0xd3, "ce5e4a528657277e2e47cd370fc222255bdb2dc15b74694086399319632eab648a6a5187d1f570b5451b2d0f98972c7a52d015ae9a9cfc68c4f42ba1223a75aeb3cdb723ed1381c60c2a2c663c395b37824d983d500a6b9f011e671964431e0359937f919cb185279817401c8d3210e01a006e8052eb8be4cb0434448d77aa35d5e464791ea2167943c2b94dcc973b627747d15719d21a86efc5543693f4715ca8c667de8ed66678e3372f44d65eb0c97f4201242d9babfb347c86267bcc1bb7b2d1c8557e7e1aa8937ca419cbb710d0b86231"}, {0xdd, 0xaa, "f9424645612542fa5854aad8b290aaad2bb86966faa845cce79990ad0ab9a043b120e7b20bb420995e91f5d587f7e9b432025e88280445654a7af9ffc23c571a745d3f1cbf424414b0c749f70e86e86f455e22833af92688ed423c3e12b18136314cb7b438ede37560d822bb082df4fcb5ce4d77e24ef741c154d5ce066e2c8ddcb08ecb3d482ae0812802a2d6f51f1f82d03b8a71becf972a2bde607224fed2e75322a17581be100bed"}, {0xdd, 0xd1, "4afc8f11c6af71dc47ed2741b9e0fda29abe90831d1ca610f6f4017e13cb53b0ae4945c89eb49ff36e455e090054d1a422eb829571f526183a1676d0df8935726bd1ba10e49e48a212f5cb934bf41fbd8998248d712a13e6268f8598cf50c8883949418f8971cb4f92c02239aafdaa2823d605dc5c102b0c41717bf7ef6b74cf33b0b4a61c4ab25fa750caf8b128a27534bc31bc0e22c7f47f21769fcbed7204a35220f0e32ebe3f9e8b6a60ced02888c87fa609d70ec52c084e4b26d265574d172a3068c00267d8dfe0ad2c9171a45fdb"}, {0xdd, 0x31, "57c396c70696c1ee90b31f218cc5530c0af75c034c0a4d05dd042f64316a89600809cfa4d5ec7afbb4952fe7441a6f872c"}, {0xdd, 0x2d, "0d18ea8b5ebe2ec504e6f9f8d6bbda12ff8263d6f48698218fad3f579048490c4c3050390061639100b9b5e4c9"}]}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x138}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}], @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xa4e}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x838}]}, 0x378}, 0x1, 0x0, 0x0, 0x4081}, 0x8015) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001b00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x1c, r5, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) [ 233.041438][ T8443] usb 2-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 233.227301][ T8443] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.271470][ T8443] usb 2-1: config 0 descriptor?? 23:06:50 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000679b5c084f17316aca6f000000010902120001000000000904030000d3e431bd"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000280), 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000a80)={0x44, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x20, 0x31, 0x90, {0x90, 0x5, "76492261818e0edb13164f1a70592bb5c21fa8c9b7ab07fc22f427ad47b995c8130e91ea537b8e9e41238f4a2d70b8a3c600355acf096ee8f75670229e6824ada120b838753c347842e28ee2c94c37a847f4d65bba294a6cf55fae0471b62bc5f18ab49a66f3f04f0c65b894a3679da1fdd21549291c93d363ec0f59f1c79edd753c91d7c4f48f0472516dc739af"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "b8ee921904b820d2deb899b707105a4d5eecd7529b6a9d64b5e3"}}, &(0x7f0000000100)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0x5, "3bbcbac4"}, @local=@item_4={0x3, 0x2, 0x2, "e294ee09"}, @global=@item_012={0x1, 0x1, 0x0, "c5"}, @global=@item_4={0x3, 0x1, 0x6, "78e692e0"}, @local=@item_012={0x1, 0x2, 0x9, "a2"}, @main=@item_012={0x1, 0x0, 0x8, "b7"}, @global=@item_012={0x1, 0x1, 0x3, 'C'}, @local=@item_012={0x2, 0x2, 0x0, "3001"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x9, "8d"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7b5}}}}, &(0x7f0000000440)={0x18, &(0x7f0000000200)={0x20, 0x30, 0x98, "f9f3fbf15f5b6287ffc0149acc3abec491be75e764de2b2182345522d6084c3bcee2c38d05a2b23bb4b6f5570e72b467f93026633c6ba1c7aea153654ae6b01a39104af75ccb6d57d60c7b9ff17c44fc0626f419ff4719c486c578731141b05be7d618e8485b0baf4ae91bd5f16a0bf2e31678d52333a7c6fc25405fe0c7d4f591096244a030e6f8838450d9ac2721359fa763c014676f08"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x8c}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x3a}, &(0x7f0000000340)={0x20, 0x1, 0xb3, "8bce400a0495f2c8a2123a3b671f6415ffed103d9b4cc06da2cf605f1980e47f7db536475b36dc4bbcfa45ca44a9b5d4e1c2fae669218aea12a79bf76681ea6ebe5e6f8a980c94a3ef2a887fe98c655acd3fd7e6eabdce8b96796790f120f34a7c7257f7b823e0329fd91e3290d0d58ad4dcf5fd8f828f5eae008da211433036ed5867ab280d784f244a7cf25fbdf17a039962aeb3c6ef764afc8c1a292ff1a66d75fb48a9c8edbd5c01c726df7a649748ec67"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0xfb}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000600)={0xc, &(0x7f0000000540)={0x20, 0x30, 0x90, {0x90, 0x31, "aee7412df0168f6b467f6899f8a7034173452f229f18243d98377a266645403651f946cc8e954610d69f36eb54f81efb9a3d43836098aba2475eadf8a3bc9d0222f0702713b9bbcfb364a2f3a10002406a0614ed64afbe1f3c377a3121d2f4c8a8c7c8afacd997befa9fa7a95661e9af56d7e7c860d5b84c02f1fae8702bec640d254f8943c4d7effd6f87f7878f"}}, &(0x7f0000000480)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000700)={0x10, &(0x7f0000000640)={0x40, 0x4444c5e8938419a7, 0x33, "4f3b89866078b76195317a01d648df20b54441d5c85c1f098573d3f6202158e5ae085fb7faefdc09ffe06e5e1de76844667cb0"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x7}}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 233.430139][ T8443] usb 2-1: can't set config #0, error -71 [ 233.466293][ T8443] usb 2-1: USB disconnect, device number 5 23:06:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/133, 0x85}, {&(0x7f0000000240)=""/223, 0xdf}], 0x2, 0x0, 0xfffffffc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20007d, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef020001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2e200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000008082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x3}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000040)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000340)) [ 233.971853][ T8443] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 234.042729][ T8938] loop0: detected capacity change from 4096 to 0 [ 234.072428][ T8938] EXT4-fs (loop0): unsupported descriptor size 0 [ 234.219787][ T8443] usb 2-1: Using ep0 maxpacket: 8 23:06:51 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff81cf48"], 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x32a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x40, 0x7f, [{{0x9, 0x4, 0x0, 0xa3, 0x1, 0x3, 0x1, 0x2, 0xa9, {0x9, 0x21, 0x34, 0xf7, 0x1, {0x22, 0xab}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x2, 0xf7}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x1f, 0x7, 0x81}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x8, 0x4f, 0x6, 0xff}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0xdc, &(0x7f0000000100)=@string={0xdc, 0x3, "92a1e0cb4abc61b1b413c2cdd97a23458da4dc83f0980bbb2cea61465d880d4efcd143f2133ae37a6d61409757e98f888394a7738906920bbbe4c1f7b50652cfd8b6fb02bddd8d2fd39de5be770edf0c6e4ea18e065a4846ff3a4b3e643f08c3024ad06febcd08f9280e29f96a45f3db99985531d79975efbf82c00fda800af76e6439c69a2337a4d237aee3ccabcc0c7a3a12ab448605ce9cb034a0005b30a8706269644163eea5077fd8604fe1d1c76336b676faf5cee27b933f2477080d335a5c01504a16c5200b476a7d719ca2e26531e6215adeeeeb86fd"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x1409}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000013c0)={0x24, 0x0, &(0x7f00000012c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000880)={0x14, 0x0, &(0x7f0000000840)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 234.340198][ T8443] usb 2-1: config 0 has an invalid interface number: 3 but max is 0 [ 234.348454][ T8443] usb 2-1: config 0 has no interface number 0 [ 234.354961][ T8443] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=6f.ca [ 234.364347][ T8443] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.416103][ T8443] usb 2-1: config 0 descriptor?? [ 234.782176][ T8933] udc-core: couldn't find an available UDC or it's busy [ 234.789393][ T8933] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 234.879620][ T18] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 235.099586][ T8443] usb 2-1: string descriptor 0 read error: -71 [ 235.112576][ T8443] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 235.143031][ T8443] gspca_stk1135: reg_w 0x2 err -71 [ 235.149556][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.156261][ T8443] gspca_stk1135: Sensor write failed [ 235.161919][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.168350][ T8443] gspca_stk1135: Sensor write failed [ 235.174025][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.180631][ T8443] gspca_stk1135: Sensor read failed [ 235.186015][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.192594][ T8443] gspca_stk1135: Sensor read failed [ 235.197890][ T8443] gspca_stk1135: Detected sensor type unknown (0x0) [ 235.205407][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.211984][ T8443] gspca_stk1135: Sensor read failed [ 235.217363][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.223945][ T8443] gspca_stk1135: Sensor read failed [ 235.229442][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.235883][ T8443] gspca_stk1135: Sensor write failed [ 235.241505][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 235.247927][ T8443] gspca_stk1135: Sensor write failed [ 235.253666][ T8443] stk1135: probe of 2-1:0.3 failed with error -71 [ 235.271063][ T18] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 235.280404][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.338040][ T18] usb 1-1: config 0 descriptor?? [ 235.496031][ T8945] IPVS: ftp: loaded support on port[0] = 21 [ 235.545589][ T8443] usb 2-1: USB disconnect, device number 6 [ 235.584432][ T8949] udc-core: couldn't find an available UDC or it's busy [ 235.591846][ T8949] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.989447][ T8443] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 236.131188][ T18] usb 1-1: language id specifier not provided by device, defaulting to English [ 236.195242][ T8945] chnl_net:caif_netlink_parms(): no params data found [ 236.234532][ T8443] usb 2-1: Using ep0 maxpacket: 8 [ 236.351874][ T8945] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.360349][ T8945] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.361633][ T8443] usb 2-1: config 0 has an invalid interface number: 3 but max is 0 [ 236.369828][ T8945] device bridge_slave_0 entered promiscuous mode [ 236.377787][ T8443] usb 2-1: config 0 has no interface number 0 [ 236.388201][ T8443] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=6f.ca [ 236.397532][ T8443] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.400030][ T18] usb 1-1: USB disconnect, device number 5 [ 236.492768][ T8945] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.500268][ T8945] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.510351][ T8945] device bridge_slave_1 entered promiscuous mode [ 236.544358][ T8443] usb 2-1: config 0 descriptor?? [ 236.682791][ T8945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.700732][ T8945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:06:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@mpls_getroute={0xc0, 0x1a, 0x1, 0x70bd2d, 0x25dfdbfc, {0x1c, 0x80, 0x14, 0x6, 0x0, 0x2, 0xfe, 0xa, 0x600}, [@RTA_DST={0x8, 0x1, {0x1, 0x0, 0x1}}, @RTA_OIF={0x8}, @RTA_NEWDST={0x84, 0x13, [{0x8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x9}, {0xdd}, {0x6, 0x0, 0x1}, {}, {0x7fff, 0x0, 0x1}, {0x101, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x3}, {0x1686, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x6}, {0x9, 0x0, 0x1}, {0x21cb7}, {0x7fff, 0x0, 0x1}, {0x9}, {0xfff, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0xffff}, {0x3fa62, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x6}, {0x8000}, {0x7, 0x0, 0x1}]}, @RTA_OIF={0x8, 0x4, r3}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8800}, 0x8c1) [ 236.791137][ T8443] usb 2-1: string descriptor 0 read error: -71 [ 236.803621][ T8443] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 236.841772][ T8945] team0: Port device team_slave_0 added [ 236.867081][ T8945] team0: Port device team_slave_1 added [ 236.888052][ T8443] gspca_stk1135: reg_w 0x2 err -71 [ 236.894679][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.901463][ T8443] gspca_stk1135: Sensor write failed [ 236.906919][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.913521][ T8443] gspca_stk1135: Sensor write failed [ 236.918992][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.925672][ T8443] gspca_stk1135: Sensor read failed [ 236.931245][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.937670][ T8443] gspca_stk1135: Sensor read failed [ 236.943109][ T8443] gspca_stk1135: Detected sensor type unknown (0x0) [ 236.950280][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.956702][ T8443] gspca_stk1135: Sensor read failed [ 236.962222][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.968637][ T8443] gspca_stk1135: Sensor read failed [ 236.975108][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.981872][ T8443] gspca_stk1135: Sensor write failed [ 236.987344][ T8443] gspca_stk1135: serial bus timeout: status=0x00 [ 236.993906][ T8443] gspca_stk1135: Sensor write failed [ 236.999590][ T8443] stk1135: probe of 2-1:0.3 failed with error -71 [ 237.094565][ T8945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.102456][ T8945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.128761][ T8945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.133044][ T8779] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 237.194054][ T8945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.201446][ T8945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.227820][ T8945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.272718][ T8443] usb 2-1: USB disconnect, device number 7 [ 237.412479][ T8768] Bluetooth: hci2: command 0x0409 tx timeout [ 237.430813][ T8945] device hsr_slave_0 entered promiscuous mode [ 237.445595][ T8945] device hsr_slave_1 entered promiscuous mode [ 237.489644][ T8945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.497425][ T8945] Cannot create hsr debugfs directory [ 237.507703][ T8779] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 237.517157][ T8779] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.556277][ T8779] usb 1-1: config 0 descriptor?? 23:06:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r0, &(0x7f0000000040), 0x48) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x8, 0x3, 0x1, &(0x7f0000000040)='%'}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd9, 0xdf, 0x67, 0x10, 0x4fc, 0x204, 0x89b7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x58, 0x47, 0x3c}}]}}]}}, 0x0) 23:06:55 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = getpid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000800)=[{&(0x7f0000000300)=""/11, 0xb}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000640)=""/249, 0xf9}, {&(0x7f0000000480)=""/52, 0x34}, {&(0x7f0000000740)=""/141, 0x8d}], 0x5, &(0x7f0000000500)=[{&(0x7f0000000540)=""/238, 0xee}], 0x1, 0x0) syz_open_procfs(r2, &(0x7f00000001c0)='loginuid\x00') ptrace$getregset(0x4204, r2, 0x3, &(0x7f0000000140)={&(0x7f0000000340)=""/225, 0xe1}) process_vm_readv(r1, &(0x7f0000001580)=[{&(0x7f0000000180)=""/240, 0xf0}, {&(0x7f0000000580)=""/4096, 0x20001580}], 0x2, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/106, 0x7ffff000}, {0x0}], 0x2, 0x0) r3 = shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) shmdt(r3) syz_io_uring_setup(0x46a0, &(0x7f0000000000)={0x0, 0xf009, 0x1, 0x1, 0x1f9}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x8001, 0x3, &(0x7f0000000280)="3e9be9cc2c00606211ff5270973a449fc1850038b1018ecd273612f652e6ce86d110ea9dce41aae3ac99d6d5840693a2060ba1ea13a02bd2794e16d818e3b363172478b3484b15151622e3f07f0ece36a79b21ee8d25ddc25ef71bd3fc293e01625153b279a48de97b5943128d5b4b5977ea25389428f691fa73421871c98c70692e7b02c84e8ab715da203fe7ca", 0x2, 0x0, 0x1, {0x0, r6}}, 0x80000001) [ 237.922755][ T8779] usb 1-1: string descriptor 0 read error: -71 [ 237.943709][ T8779] usb 1-1: USB disconnect, device number 6 [ 238.276952][ T8945] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.299870][ T8443] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 238.353786][ T8945] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.423248][ T8945] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.485951][ T8945] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.620502][ T8443] usb 2-1: Using ep0 maxpacket: 16 [ 238.761567][ T8443] usb 2-1: New USB device found, idVendor=04fc, idProduct=0204, bcdDevice=89.b7 [ 238.771296][ T8443] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.829489][ T8443] usb 2-1: config 0 descriptor?? [ 238.877127][ T8443] spcp8x5 2-1:0.0: required endpoints missing [ 239.077379][ T8443] usb 2-1: USB disconnect, device number 8 [ 239.338483][ T8945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.375919][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.384977][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.409682][ T8945] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.442381][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.453320][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.462965][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.470520][ T8443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.537953][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.547877][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.557770][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.567215][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.574695][ T8443] bridge0: port 2(bridge_slave_1) entered forwarding state 23:06:56 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = getpid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000800)=[{&(0x7f0000000300)=""/11, 0xb}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000640)=""/249, 0xf9}, {&(0x7f0000000480)=""/52, 0x34}, {&(0x7f0000000740)=""/141, 0x8d}], 0x5, &(0x7f0000000500)=[{&(0x7f0000000540)=""/238, 0xee}], 0x1, 0x0) syz_open_procfs(r2, &(0x7f00000001c0)='loginuid\x00') ptrace$getregset(0x4204, r2, 0x3, &(0x7f0000000140)={&(0x7f0000000340)=""/225, 0xe1}) process_vm_readv(r1, &(0x7f0000001580)=[{&(0x7f0000000180)=""/240, 0xf0}, {&(0x7f0000000580)=""/4096, 0x20001580}], 0x2, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/106, 0x7ffff000}, {0x0}], 0x2, 0x0) r3 = shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) shmdt(r3) syz_io_uring_setup(0x46a0, &(0x7f0000000000)={0x0, 0xf009, 0x1, 0x1, 0x1f9}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x8001, 0x3, &(0x7f0000000280)="3e9be9cc2c00606211ff5270973a449fc1850038b1018ecd273612f652e6ce86d110ea9dce41aae3ac99d6d5840693a2060ba1ea13a02bd2794e16d818e3b363172478b3484b15151622e3f07f0ece36a79b21ee8d25ddc25ef71bd3fc293e01625153b279a48de97b5943128d5b4b5977ea25389428f691fa73421871c98c70692e7b02c84e8ab715da203fe7ca", 0x2, 0x0, 0x1, {0x0, r6}}, 0x80000001) [ 239.584150][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.595285][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.606490][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.617060][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.646022][ T8443] Bluetooth: hci2: command 0x041b tx timeout [ 239.658193][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.668215][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.678613][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.689674][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.699528][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.723215][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.733068][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.756213][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:06:57 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000500060000000000040004000800020000000000050006000000000005e604000000000008000200000000000800020007"], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0xc0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x90, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x80, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc6, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0xffffffc0}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x6fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xc0}}, 0x0) [ 239.888465][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.896859][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.978325][ T8945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.186196][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.196553][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.322521][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.332729][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.734113][ T8945] device veth0_vlan entered promiscuous mode [ 240.744960][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.754399][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.968170][ T8945] device veth1_vlan entered promiscuous mode 23:06:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000500060000000000040004000800020000000000050006000000000005e604000000000008000200000000000800020007"], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0xc0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x90, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x80, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc6, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0xffffffc0}}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x6fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xc0}}, 0x0) 23:06:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mprotect(&(0x7f0000a8d000/0x1000)=nil, 0x1000, 0x33544b8be548b1f9) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040), 0xc, &(0x7f0000000140)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f0000000400)=""/226, 0xe2}], 0x5, &(0x7f0000000500)=[{0xf8, 0x0, 0x0, ""/235}, {0xb0, 0x0, 0x0, ""/163}, {0xac, 0x0, 0x0, ""/159}, {0xec, 0x0, 0x0, ""/224}, {0x5c, 0x0, 0x0, ""/79}, {0x8c, 0x0, 0x0, ""/127}], 0x428, 0x2}, 0x1c, 0x102) sendto$inet6(r1, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 241.236525][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.246784][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.300191][ T8945] device veth0_macvtap entered promiscuous mode [ 241.403757][ T8945] device veth1_macvtap entered promiscuous mode 23:06:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 241.612781][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.624012][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.634678][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.645664][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.659926][ T8945] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.668043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.678213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.689322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.699709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.811623][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 241.913810][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.925051][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.936005][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.946711][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.960972][ T8945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.974587][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.985072][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.116887][ T8945] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.126389][ T8945] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.138130][ T8945] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.147183][ T8945] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.883879][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.892579][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.902763][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.040628][ T830] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.048784][ T830] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.059582][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:07:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mprotect(&(0x7f0000a8d000/0x1000)=nil, 0x1000, 0x33544b8be548b1f9) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040), 0xc, &(0x7f0000000140)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f0000000400)=""/226, 0xe2}], 0x5, &(0x7f0000000500)=[{0xf8, 0x0, 0x0, ""/235}, {0xb0, 0x0, 0x0, ""/163}, {0xac, 0x0, 0x0, ""/159}, {0xec, 0x0, 0x0, ""/224}, {0x5c, 0x0, 0x0, ""/79}, {0x8c, 0x0, 0x0, ""/127}], 0x428, 0x2}, 0x1c, 0x102) sendto$inet6(r1, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 23:07:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mprotect(&(0x7f0000a8d000/0x1000)=nil, 0x1000, 0x33544b8be548b1f9) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040), 0xc, &(0x7f0000000140)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f0000000400)=""/226, 0xe2}], 0x5, &(0x7f0000000500)=[{0xf8, 0x0, 0x0, ""/235}, {0xb0, 0x0, 0x0, ""/163}, {0xac, 0x0, 0x0, ""/159}, {0xec, 0x0, 0x0, ""/224}, {0x5c, 0x0, 0x0, ""/79}, {0x8c, 0x0, 0x0, ""/127}], 0x428, 0x2}, 0x1c, 0x102) sendto$inet6(r1, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 23:07:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 243.891602][ T8768] Bluetooth: hci2: command 0x0419 tx timeout 23:07:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d000005000000000000b50d0f00010001"], 0x24}}, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="15645a762b816d5974bd"], &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)='devtmpfs\x00', 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x107, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x8c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000640)={'xfrm0\x00', {0x2, 0x0, @local}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="14510905961b6fd4d2246bb167f77ec59447b0899bfab4c5e235c43df77b7aa4919c02ac34e9b3d40a579d2fa0a943482b955aa574a2547df2244bd94dbfb2fe8a5f65c7f769503dc6e0603d9efb42fbc66a650e716d1c424b8921acdae5c45e5aeb05f4fff7ab4978acc623970b70bc8eebef3588e8702dc9451acb93fb66c1824b97f1132ff2d41d35c072151a383760c128834e638ba7ca2e4f75df7397", @ANYRES16=r2, @ANYBLOB="01000000000000000000020000000c0099000000000000000000"], 0x20}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x38, r4}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000500)=""/230, &(0x7f0000000600)=0xe6) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="b587c100"/19, @ANYRES16, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100", @ANYRES32=r4, @ANYRESDEC=r2, @ANYRES32=0x0, @ANYRESDEC], 0x50}, 0x1, 0x0, 0x0, 0x20004815}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 23:07:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mprotect(&(0x7f0000a8d000/0x1000)=nil, 0x1000, 0x33544b8be548b1f9) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040), 0xc, &(0x7f0000000140)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f0000000400)=""/226, 0xe2}], 0x5, &(0x7f0000000500)=[{0xf8, 0x0, 0x0, ""/235}, {0xb0, 0x0, 0x0, ""/163}, {0xac, 0x0, 0x0, ""/159}, {0xec, 0x0, 0x0, ""/224}, {0x5c, 0x0, 0x0, ""/79}, {0x8c, 0x0, 0x0, ""/127}], 0x428, 0x2}, 0x1c, 0x102) sendto$inet6(r1, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 244.834690][ T9324] device bond0 entered promiscuous mode [ 244.840826][ T9324] device bond_slave_0 entered promiscuous mode [ 244.847584][ T9324] device bond_slave_1 entered promiscuous mode [ 244.856831][ T9324] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 245.014705][ T9324] device bond0 left promiscuous mode [ 245.020578][ T9324] device bond_slave_0 left promiscuous mode [ 245.027134][ T9324] device bond_slave_1 left promiscuous mode 23:07:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 245.690724][ T9324] device bond0 entered promiscuous mode [ 245.696612][ T9324] device bond_slave_0 entered promiscuous mode [ 245.703878][ T9324] device bond_slave_1 entered promiscuous mode [ 245.712218][ T9324] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 245.893115][ T9324] device bond0 left promiscuous mode [ 245.898720][ T9324] device bond_slave_0 left promiscuous mode [ 245.905557][ T9324] device bond_slave_1 left promiscuous mode 23:07:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mprotect(&(0x7f0000a8d000/0x1000)=nil, 0x1000, 0x33544b8be548b1f9) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040), 0xc, &(0x7f0000000140)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f0000000400)=""/226, 0xe2}], 0x5, &(0x7f0000000500)=[{0xf8, 0x0, 0x0, ""/235}, {0xb0, 0x0, 0x0, ""/163}, {0xac, 0x0, 0x0, ""/159}, {0xec, 0x0, 0x0, ""/224}, {0x5c, 0x0, 0x0, ""/79}, {0x8c, 0x0, 0x0, ""/127}], 0x428, 0x2}, 0x1c, 0x102) sendto$inet6(r1, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 23:07:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:03 executing program 2: ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x1, 0x8, 0xc3f}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x60000, 0xb4b021b8f6dfcd4e) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x2, 0x0, 0x2}, 0x2}, 0x18) syz_usb_connect(0x0, 0x3b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4, 0xfb, 0x2a, 0x8, 0xb2be, 0xa664, 0xfa2c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa3, 0x0, 0x0, 0xef, 0x1, 0x1, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) 23:07:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 247.310983][ T8779] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 247.559185][ T8779] usb 3-1: Using ep0 maxpacket: 8 23:07:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 247.690861][ T8779] usb 3-1: config 0 has an invalid interface number: 163 but max is 0 [ 247.699340][ T8779] usb 3-1: config 0 has no interface number 0 23:07:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 247.879792][ T8779] usb 3-1: New USB device found, idVendor=b2be, idProduct=a664, bcdDevice=fa.2c [ 247.889500][ T8779] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.897666][ T8779] usb 3-1: Product: syz [ 247.902240][ T8779] usb 3-1: Manufacturer: syz [ 247.907204][ T8779] usb 3-1: SerialNumber: syz [ 247.998921][ T8779] usb 3-1: config 0 descriptor?? [ 248.052483][ T8779] usb 3-1: bad CDC descriptors [ 248.059344][ T8779] usb 3-1: bad CDC descriptors [ 248.246508][ T8779] usb 3-1: USB disconnect, device number 2 23:07:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dbe187b35ec1297fec46ebecaf0dd9397667ba085eecc8b0dd2bbc7f327ca7ec61f9063c81f4d2b7cd2ff0eb6f0cb44f1b2b38e42244e3dcd4e5dfb6086dfc0fe37b9645866e33dbd9d097ee769e72d919", 0x51, 0x79cfdfb1098a169a, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r0, &(0x7f0000000040), 0x48) syz_usb_connect(0x2, 0x48, &(0x7f0000000100)=ANY=[@ANYRES32=r0], 0x0) pread64(r0, &(0x7f00000000c0)=""/4, 0x4, 0x19a0000) 23:07:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 251.861944][ T8779] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 252.060350][ T8779] usb 3-1: device descriptor read/64, error 18 [ 252.331261][ T8779] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 252.531414][ T8779] usb 3-1: device descriptor read/64, error 18 23:07:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 252.659383][ T8779] usb usb3-port1: attempt power cycle [ 253.390676][ T8779] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 253.602784][ T8779] usb 3-1: device descriptor read/8, error -61 23:07:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 253.890832][ T8779] usb 3-1: new full-speed USB device number 6 using dummy_hcd 23:07:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 254.080614][ T8779] usb 3-1: device descriptor read/8, error -61 [ 254.200804][ T8779] usb usb3-port1: unable to enumerate USB device 23:07:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:11 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x120, r0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8000}, 0x80) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_mount_image$btrfs(&(0x7f0000002ac0)='btrfs\x00', &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, &(0x7f0000003b40), 0x0, &(0x7f0000003b80)=ANY=[@ANYBLOB]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mknodat(r1, &(0x7f0000000340)='./file0\x00', 0x100, 0x3) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:07:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:12 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xd) r3 = syz_open_pts(r1, 0x1) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCCONS(r4, 0x541d) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f00000000c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000000, 0x0, {0x2}}, 0x8) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000340)) 23:07:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000880001800d0001007564703a73797a31000000000d0001007564703a73797a300000000038000400200001000a004e2400000002fe800000000000866d0ad340f6532eb2446bffdf970000000000000000bb000200001400020002004e230a01010200000000000000002c0004001400010002000000ac14141300000000000000001400020002004e24ffffffff0000000000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 23:07:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 257.055293][ T9469] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.064989][ T9469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.074713][ T9469] tipc: Invalid UDP bearer configuration [ 257.074794][ T9469] tipc: Enabling of bearer rejected, failed to enable media [ 257.153087][ T9474] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.162933][ T9474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.172873][ T9474] tipc: Invalid UDP bearer configuration [ 257.172949][ T9474] tipc: Enabling of bearer rejected, failed to enable media 23:07:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4803600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792ef0fd}, 0x0) 23:07:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 257.711064][ T9477] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.719340][ T9477] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.727462][ T9477] device bridge0 entered promiscuous mode [ 257.879146][ T9478] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.889478][ T9478] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.896799][ T9478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.904913][ T9478] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.912448][ T9478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.242065][ T9477] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.249679][ T9477] bridge0: port 1(bridge_slave_0) entered disabled state 23:07:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 258.663184][ T9478] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.673006][ T9478] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.680527][ T9478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.688401][ T9478] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.695840][ T9478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.737440][ T9473] IPVS: ftp: loaded support on port[0] = 21 [ 258.958847][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:07:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 259.423918][ T9473] chnl_net:caif_netlink_parms(): no params data found 23:07:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 260.156637][ T9473] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.164372][ T9473] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.174409][ T9473] device bridge_slave_0 entered promiscuous mode [ 260.257851][ T9473] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.265437][ T9473] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.275299][ T9473] device bridge_slave_1 entered promiscuous mode [ 260.360448][ T9473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.416968][ T9473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.511741][ T8779] Bluetooth: hci3: command 0x0409 tx timeout 23:07:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 260.599151][ T9473] team0: Port device team_slave_0 added [ 260.656019][ T9473] team0: Port device team_slave_1 added [ 260.844349][ T9473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.851866][ T9473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.878627][ T9473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.038535][ T9473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.045616][ T9473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.071879][ T9473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.359042][ T9473] device hsr_slave_0 entered promiscuous mode [ 261.440790][ T9473] device hsr_slave_1 entered promiscuous mode [ 261.481143][ T9473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.489188][ T9473] Cannot create hsr debugfs directory [ 262.122493][ T9473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.161724][ T9473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.201144][ T9473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.241867][ T9473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.529658][ T3164] Bluetooth: hci3: command 0x041b tx timeout [ 262.699712][ T9473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.736166][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.745366][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.771963][ T9473] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.795460][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.805497][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.815814][ T1985] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.823287][ T1985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.869576][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.879047][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.890332][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.899780][ T1985] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.907044][ T1985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.916346][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.927646][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.997672][ T9473] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.009759][ T9473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.029073][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.039845][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.050947][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.061488][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.072124][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.082102][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.092788][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.102735][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.121334][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.131630][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.200393][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.208173][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.241381][ T9473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.307197][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.318022][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.379252][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.389115][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.413825][ T9473] device veth0_vlan entered promiscuous mode [ 263.423937][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.433455][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.467785][ T9473] device veth1_vlan entered promiscuous mode [ 263.547750][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.557444][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.567475][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.577628][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.602314][ T9473] device veth0_macvtap entered promiscuous mode [ 263.623050][ T9473] device veth1_macvtap entered promiscuous mode [ 263.682911][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.696098][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.707445][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.718506][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.728635][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.739361][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.753573][ T9473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.761905][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.771663][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.781249][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.791502][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.824589][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.835585][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.845696][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.856385][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.866552][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.877226][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.891355][ T9473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.895306][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 263.899363][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.905210][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.915058][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.978081][ T9473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.987817][ T9473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.996949][ T9473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.007399][ T9473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.394921][ T892] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.403357][ T892] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.469898][ T992] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.477865][ T992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.500552][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.510158][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.612809][ T8779] Bluetooth: hci3: command 0x040f tx timeout 23:07:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:23 executing program 2: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x1}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0xa, @capture={0x1000, 0x1, {0x5, 0x1}, 0x1, 0x5}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="2d60000000000000240012800b0001006d616373656300001400028005000b000100000005000a"], 0x58}}, 0x0) [ 266.689926][ T8779] Bluetooth: hci3: command 0x0419 tx timeout [ 266.786660][ T9763] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:07:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80900, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, &(0x7f0000000000)) 23:07:24 executing program 3: r0 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000001c0)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000027d00010cc03020001005265497345723346730000000200000002", 0x45, 0x2001}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000000140)="010002005c0f0000f09d119f4a69ae57c52d0ce333bc909e00000000000000000000000000000000010000000200000000000100010000000300000001000000f401000002003000a40f", 0x4a, 0x3997000}, {&(0x7f0000000080)="2f12b71dc8afe70cf2cf76bb3d0fbfba674ddce1da1afe520da93ea3250e0852111014c9dc0efef8caecb4747e322b75310f70ceda6163bce4cb335faf4e0ed8234297bb1395a6f15bb80d6132c5bd84f5a19224472aa34f9621f1b5", 0x5c, 0x4}], 0x0, &(0x7f0000011500)) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x11b) 23:07:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 269.993714][ T9784] loop3: detected capacity change from 252256 to 0 [ 270.087706][ T9784] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 23:07:27 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x25) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = dup(r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setuid(r1) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x48002, 0x0) [ 270.255675][ T9784] loop3: detected capacity change from 252256 to 0 [ 270.302087][ T9784] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 23:07:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x33) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f221e88387b240a2bbd7000fedbdf253500000008000300938ee62959f2702831abc9a8228ee5a4d49fdb0100000085319d28b33cc7476949dbb7195b0c420843978d98ba0b8b558343873aeddf47312bda664305d0aa7ee649044c653ef266c11f51eb6fb81f1a94a5bfd2cea37e07b675076c1054f5ea1cce02e89811707ccb169d6c5a06b0cff5df31d09d06bf24afdc004f06139bb7d8c29f88d6c1beb72cc971aa593aff8d148c5cf6c3aa9d5a586113444f2182a08d5e7072694936a7784a", @ANYRES32, @ANYBLOB="140055001290ea75c665eb3142bb7f30bcf30ab60600fd000500000005002001320000000600fd0004000000"], 0x48}}, 0x0) 23:07:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 271.016669][ T9804] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:07:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:28 executing program 2: r0 = syz_mount_image$cramfs(&(0x7f0000000440)='cramfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xfffffffffffffffc}], 0x280841f, &(0x7f0000000840)=ANY=[@ANYBLOB="80"]) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r2, &(0x7f0000000040), 0x48) write(r2, &(0x7f0000000140)="edc2fa79462c9bbd35409d70764d16fdfdea8acf97c82c1e5025f68f2f988185cd02884cfee592e6140bdc7503aa8a18543ee0c3d5f04a694c70b8ff1e856a1df3b961823dd61f", 0x47) write$tcp_mem(r1, &(0x7f0000000040), 0x48) openat(r1, &(0x7f0000000000)='./file0\x00', 0x52a03, 0x104) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) r3 = getpgrp(0x0) fcntl$setown(r0, 0x8, r3) openat(r0, &(0x7f0000000100)='./file0\x00', 0x4081, 0x5e) 23:07:29 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40900020}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x70, 0x2, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xf0}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffff9}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xfffffffc}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004081) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x11800000, &(0x7f0000000040)="c6e0d3a1755dcf10bd4f883a467c6a203ec2258c235e56c1f2a17c1cf80794e30808fee3bd7896d2e6eacde149a6a63279bb9f5a5c8f5093", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="054fe704ea82976cb2b48bd2fe5955fe21fa5bbfc6eb1e69d965e12e0e42708d7db550618d2f4d89483ac7ed1153d197a70173450f25daad16336e762e4bcb02642ca32226614c4fcc3f4009b8ec0c4c85f876ed7911bacbed145fb2ed427ea9d6ebc9b1e09c437e1b6c073a7ef9511a7d4da45fdd80397bb54dad2ee312deb09306cfddf5e6450dab15f6c72e49a951770413b825d561bb23074920361e973edd9c1d2ad9b626178192e1016bf3ff3a3aed7da6f54178bdd5ae84a3e88435f2fa9d5f0d3fa858ae03e037f8980622c1d0760511e9226b5d88f275021807959c794227a53464b7b16b88f91189c26ed10293945851da6b89") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000010000050000000000000000010000000000002a0000"], &(0x7f0000000080)=""/142, 0x32, 0x8e, 0x8}, 0x20) 23:07:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 272.167617][ T9821] loop2: detected capacity change from 264192 to 0 [ 272.312352][ T9821] cramfs: Unknown parameter '€' [ 272.373273][ T9821] loop2: detected capacity change from 264192 to 0 [ 272.401039][ T9821] cramfs: Unknown parameter '€' 23:07:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:30 executing program 3: r0 = openat$fb0(0xffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x4400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x2c}}, 0x0) sendfile(r0, r1, 0x0, 0x2) r3 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000380)={{}, r5, 0x8, @unused=[0x0, 0x2, 0x0, 0x3], @name="7be312fb5f99527700d9c8a70db6cd443df7f732e1a26ae3d0de5fba0379d0e9c73a98e46bb2e674f1425bfe8e09c08a55cd0a67976c1cc5e58aebcd90fb426107cc8d29c66489337f6e852b0a7b90071c00bf36b453e0f45219e6fd0832ef28bab3fb9e47c423816ed1eb6cbc3170e2d1ebb731b9e9c94f8b5eafa014f6a8238ca2c3e39d18f4e1160bbf30b942886cfa69af5d2517a910ebbced0cffc7f3722b11de792efbb404c968712e9b9acfdf8396208b8f9dce7dab6242625d9bb02748e5cb0f926b05ee2f064e05e71046eefaad4a4a3835536b7af3e61c47d89f3fd0776fa750edd1a85799fdce865059edb69a3795dd68c9b93a797037d41fa97454807ac6f7d9b6a70cdfa14c37e297ac254d76ecaed3da018afe8acf886b59057018dac3c1f46e1750c5ffbc38d859115efa59ee794c6385b6b924511d3faf78555b88d63815e432d5c5792b515837491f90ba8cb01d98b6d5956228b5da4f51262e39a5a00ccad6d9879de7c38ad8083d0a48b9115f0f23edaba71f1072d2d3712fa3bbd1794b1afee6b50bc603ba57ff0dcb013d66d5111b3c0bac0f26b5801eff0951e62fd04155f1e3905e64db804b600c9a10ab22c4b6c46b6a2eabb61e279d7f5ea9da868814e5d7d70c193622af86f3904860455f3d690f56b97174e6a4c9452d75156e762038072c1489577698401479db9c2b92638495065b08b09ffcc0b29f89efed1f970aecd18fadb4d1fdabb9e558b4708074027a8980911b868118b3c331395aa3d84d006262ed492a630324e7f68b16564666956a96ac01ed9d8a3eb5c1762c8b24b511fea5076191b77cbc4a07b48a28a66accfeab0769b32d328b1925029498909d3d70de831f8d481e611b470aef9ab43942a06193739f42d6eeb36cf7d4016649a93628d0fd27a07b963b28ee3f31a5eab345070964c1248d379165c79a547fa06816289f2dd181de35bea4c624235b3cefebc34e8c953347ff535e332d9195a230289c9e8d870adfce3947732911e7c386ebcdb53cc2c4726991a93c425c6afd99c89841de6e5054266b451e2559320d4406f407fb838776ba42758fa0f4fbd5b331a02be834361c4b413d586d9881d96c496d40d4fdb7c9ba4b505da39f87c207619ac77f1633cc62ecf884a4d596bf6a483b012c19a2d2aa74d5c7336ef044351cbbef99b787d4201c1d8a2f660494ede61e4e7bb5113143b424bd5c970747b704e043b48e01a41e3aed00041f971a6dc5db388890a523e1230fb6214060b4f57a78bba5d19a9cc468ffd07d8bba8a9ac775d84952822952cf500d2115f71e15059d3f538452de19e7aefd7d6feae2c91ef078f05400bb83d6cb6f9cfdaaf823b3759b56ca9f7b0010b26e571a3d3dc1419a6e72feb7ae9aa0b2938d28f89ccf4dee870c3cd08f74a7f77f4e5d9976a9a9ee4ec2fd6e5aa50d9a155f7b4b159ea36acf8847e49410caed975356b86640e1dc564a0fd2b57af41bc4e0817e58b07963a3638484aa5a03ac96bde0099618c1d30fad24df79f9d70167fbc40d9eec7fd19277c55ab64c8511005997f2864a90256c8f95783a74aa0b0aa9c671f1667d93d3207861cb179b68943ed19982d13796fcc936a7b467507347a3dd6d977dd0b22463ec93ca0ad7ae260d68a7f61f8c267aa8435cd95185de2c5ba240cc8940ced76900cf3f745a84da35c77fc41dc10d06f280b6def83fea43960d0d2752a7a11005397262d6cbe1bb095137ed988446e83a99a08e2f6d08876fbd63e773ea129796137a4de9c38ef1c53312abe2d656524930c90721d96e91d3cdfe028cd2481c1f43dca3194ad4be39bbb73a0162f1f765bc8ee3e76ffe1a29e8f9e98fdc8069dd54eea0eec26745d5c74504447e2ea06528f6ee3b043feef328dda35eb103b27efe7805e43ff626c12dd252a4e086cc15ff3b14f8c114b1f5546ca6b7ebbb0da0c5b1c37cb20278a32aa0de3bd3bd68d0d7421c1767f90b34c693a0e46bfe1512fd020aa060d5171d3a9cd7dfb8d2df3e05be3d3fe09fe294fdacdc12da7cbf3230187df56f0f0d9360372db2a88e498c7b3212f39818e1723c0f36c8fe04c295f425d418e63fee632d277bed2edf2aa0ab5c5386e58102fc69062c67113fecbad53564f62e3d86122a48feaee9c25bea193ccd1d39d0af07bc5228b18016a9d79c0fe2efd0d7ec00beb0c7207d4a397020ff607ae4b970bce3b3dbed77fd48c204388ff49add55356625ba2a294bf26894038941a156f56dcd64145132063bdc36b86b9533838d4c8c9e874c4dffc5b0ec581d137f5456a10c4371f50fb00f14f9934cdfe6596808aebbad879441061d737b2cb89776e3fa218351579e7620ec55829c1fc3feb7ec3e5cac62b87aac3af176fce1a1c8d0dc2ad88856b04a49a498bb0bc350e1f9798784f76d38460b55aa6a8d27017ab8d404519dab467bafc2ee4749ae5c2d57b20bbfe06e5efbcef83ca88c248b2de2cbd0c5a44ba05342163375672b350b8e6ba35f25b98e8ce82f17ae86ead45b982853f6d23e7cc02c5bba58b027a1140676868070e9bf87092a8d7a0822d9146ef90ee5036ec18d4f72e282d52b5b9fc2c2f3d14c5f346038e1629267fdfc224d13984d99a43cc1e105e3e2ec4dcf931b29807946eba7854f6ca53dd94504c4565b4a8f2b5995691f098d907168e73d8d11584645d3e70715cba3dd7bbcdd01825001974a8908fe1e5a0c1469ef20dd4cab3f25c7d0863edc48e343bea15eb1f1dfcae1bb5e656af8aab2f75b3bd8c789feae7c7d69dd7d6049e0adb3ccd701d64ee62d3ce22945e7d1076de63f2a7a1de375e38c7068ae4c86040a5eb1a868611d46aca34c6c740dcbfb4649edfaa34a1d68a8a45d1d809147d571b548cb17a08c178072ff364ebe184894a3f5f9e2eef95f81a97acdc64ca78dcc4c484082864285bd496eed811cfd4f6193ee61c8779b2189d3314eeb2efacf3508bbad5e9b2cc820385e9f201a0d16c789953a8334785c97fc826797abfa42b0ff261e7f9ad87ba82bc702505ceb7b882caa1cf0c5140b11afa8a4ced93f08ed0a562158f971c53334bcd12fc91a0332d116993336e976bbc174d4fa66b35d95550b45164a1a0f5477f9d6c11b12004ed9f124ecfd7e7e512e085d2b1be503d00ada902f6995411f728c1aed9259dd2c8c9a263f09850a93b5d1232f635a4c33267eb60e743f66c73a2be7899ba109a12921b05f54a079f30e5bc719afff42f828eab5ca7f75f5f1ff55a767242a03e0350529c49127110eeeab4641a36883d5bca56fb2b6f34afd2cf0f67c893beed77ba97597349202662ba869bb7959a5dc861e1c43934861c6d574859101627037613dc73cc93f8ceedac6ea885032bc9db15df1d3ab876f2ed5794293f26553f2d8a03a24f62058eb91ea4e0b7be96684aa06be8bead3fa0f807036f341bbc2de1965f5e41aed421193681c09102bad6a2fce38e746cf361060fd36b6004a954ae3259e613fca9456401e7f262dc050da93ddb57b47480da9abc3727d35a8757538f2181e40c2dc86f259932fb8353659e86a9ba8900b1c551dbdcf428a6f6eb523465c02b9b3652e97c169c3d27ee4c74287d3a13f1f82355173c6c0c461f79e3301b23fc82ef2725adcd307b105d7b7ad0d07001378544df117f02d12aad66a15e71f8d962cd7d76d949f42028e454d892411d7b47b3ea5b3971d7787759feec980c16761fcf00523f3f416d9d6d3257f2c5567c8e1c0ffee1014a8a199c65f93aa3fe0cc0b0818a9a33f8f3b80329f3a1823c1677cdda15a7f6c6b08ca4bf9730bce36270b5dce41cf5c64ee11f1cb9ac6c49111e30d7b703389371727f236006a516d5fa3663292c794e1b142fa957001a43839bb73c01d426fdb12a9497d84b0cd7b90535abc514f924cbc3d9580cb5a4a129005f61043c3895c4abc68086f829ed29107c6dec9f2b836f6e805c4c1695ca61dc908dc286d8284d6d3cdbdb86773d11fbd70b03daf9fe1a6c7320178c4301cd40a4d64ff74c965618e316451d34d11851d0b091e144654885edefce9cbf593ccfdf31202551d3ae40c2f6e6e398366772e6e4c007bb1cc77ca6dc8d97f4b41dc56edef5bcb5a1840ddb7092ba9f1e68fdaf0aeaa3451b711246e8305035df6d3160834089f1fc8ca2958ae49b0af585369e3094ac43be6c4aea7d218904f627e88d23242c6615ec65f49530961028dd09dd1e7425abbda69d3c5a493f23dfcf5ced13cacd55a87470435d236ab259b5992a604aa6b4debc5782ef483433bb74e8b62db2d8743d4077f1cafe6c03e64ffd21789795fcd9988f82798d6a86ae4a1c81727dbffa8b8808b32e8e95fca9c71b11f48fba793af4526ad619b6ee2bb192d661b74b02cd4891b3d6bf490e270deb19140be93a4829b98e71acfed7cdd1ca27229c6ee57d1c3f714014345ceaf47322b8ad36c19efb9c9d372f642dac285fa63bfc0c63b752d6e68a1c98cbe136fcfc947cc2ed30c1d1894641632a9045ee327e1c59b626462e88f836a2490f322aaed76c9a7e222560f77e1d25a8864d3910e96a1673bc25b649d7153daf7b05e6e8ef52536dd3b359a84c8805ec9cb6e919dc0f756035c733033584fd3d20908fde77bdfeb6495087aa470eb596c8d173733018317d755b51172a2ff527963c3ab59a4aa89ec32e5f94ab675aa524f480d4e87bd0397e5c17b2e28022716ca8808fbaaee70e159fb7b21a3ea8e980457e4713d8a6a83a6598fa3321168e9730e73e9b76b06fce9121f9c08c53ea37276d4c2d40447efef3f03a0579d6dbf0de5e3803c1b7e254db9c8bcd56aa0eceb784f0e53f855f0efc386878bd96a13fa7ff6aaa16f5fa8e23d6070e065f9a8931ebd34c9bc9594359a4f7ce53863432f216aed46f60cefeac340e4784f5fb85df015bdf0cbe7e2c72e867ee51b56c0ff9241de0f115233b38cc82c76f09e1bd4074b5de9c0804f1d18eca3b072714558a65e3f47f4490e1581e2b3385bacc9a6201032f01affb42fbf6129ed209bb1c0f6fa407dc5bffd9b035de38a324fb4f8eb95de9b6a0be8b2912e4c5417783723ed1af590e279dd00b8861fc21a40240b995945a77f49f8295e304e574e1029f196fee91ca9d755481f878327764d2038fe714e173faeda04692ece82c903a3a2458e5e3b33d2e177e7669b7600085261d6fd0a5c3cc437a5d9ebb1a535353c5d9d979809fb8b05361670e722fabc262c27e5121f519b3332fd7acb6471486a8645affdf25c61182fcd826a4bd3b44160d29493b4354dddb2e2d84128bd1d0eff8f1ca0905ce4d79b9001f87527f61946faf6009fd64dc86121f569f602afb28aa3d1932a18948c6d36ac51b9e21b76a43bce4005e356ae71fd10651d5deca0eb510e86fb98fd210b3f3643fb48a8ff84520590e1e5018158ffa1ce36652a001367798b03d247461d4c16f7ccb2e144a6b48adaede7e6d65130ecdf6e95ec492c0980d52593e3df01a402a039b1bb9d4128caff6d33802d0b5991298379f0b1e4e45715f9a12be0c0fdb3e5442d1b53ecaf93161b3fcbb7a3f2168e9e9d16d2da6ad2a7f8cd1d1d3221fa8f9b34cd3994420ed522747e325ec5baa3f98be42f34a0119d7d254e8546529a8390a315bbe15a0783023a4b5057326eda08b993c2264353d0af325a9b967b9eadacc8a909874f9e6f"}) r6 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000000380)={{}, r8, 0x8, @unused=[0x0, 0x2, 0x0, 0x3], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000180)={"3e8a8f993b919b9ecd5d41e46cbdbaa5", r5, r8, {0x4, 0x7fff}, {0xffffffffffffffc1, 0x80}, 0x2, [0xf681, 0x80000000, 0x1, 0x75, 0x5, 0x4, 0x0, 0xbbb, 0x4, 0x6, 0xfff, 0x1, 0x0, 0x5, 0x3, 0xffffffffffffffc0]}) sendmsg$kcm(r4, &(0x7f0000001880)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001380)="5cccc2689cccae97b86e3351749204f988a3d91292e6e55f9573420631e613d234e9e6f3d3ced2069b650edf5e8f1fa25a642f1defa39c1fb1be1caf21f7ef34593125d2c3fdc6c21c0dcc424b9a6fd94671d0b2eff044bdc14104c0fa702fe4745999ea67117b3cf239c73994edb74b513961c1f14ab53562d4a88e4528f84df9654e07fcd737c70804e56ea7b159f181f516eb4ae910597212dcebff45cf91d50c565f765845a39d887cf5bc4f84d56e6974c9aff4f64b042510577e8333588f7d8c658f3ae9aee47ceca7b8221024170edab940109c7a5714e1aa", 0xdc}, {&(0x7f0000000280)="a63414c192b46a076083e507989d8d3db5b9e82fda80f910039cd564f4b5f2ba6876bd8fa966552b43ddab", 0x2b}, {&(0x7f00000002c0)="5bfad6224358a9a074c6cea5102aa5738a2f572a811dc1e5872be86e50d4cf93", 0x20}, {&(0x7f0000001480)="84d1e9ef6d166854385f619dfe4e6c7797c905fa63eeabc23d3b19ae204bfe7fab63c07acc1a290d5b0b1638109fe4f04b2c1216505fcc3d968fcc238d6a232b2673ac2512de8ac3ca882996e434a58d79fe2bcf21442bdc958eaee2b8e0b1014ce90bf09d3e08564f77d7739313d9bc1773168498199af7198e7e0d4f8590400de27d4400729ddfa2ce5ad40d8429822529456d3962518c68955b2c6a3c6a93eaa623f96f9a", 0xa6}, {&(0x7f0000001540)="57ca37640ecff5790766fae295c688db2768bc1365879c973501e33ffb65036830594585c888b5e7eb663583d83de07016d20d4173f6098d53bbcfa115a5bdb1ccff8412c234a663e77fa961cab6a076b0df50b829040aa5c2188e7e0f6496698824083555747d25678000852b89677ace47c3aac7da003a4f00ad2ca6666b0a5ad24404ae275b4c6dcb5c477bb2e17c8f5c8aca14996c94253ea4fd36bf", 0x9e}], 0x5, &(0x7f0000001640)=[{0xf4, 0x10a, 0xba, "e52628d868882503d7fff2a81c1a72bd64dd9ab13dcfdaa7140b3272bccfed640124631bb9230e03ec202ee7250574ddd65c381e4f787d7e6a049aa7cce5567caf8f186908efc2c5cf7bbc86ea36b7ef97b3611124a055628a63f939ad20d0a66151bc84c572e8bdff50eb90f2b1e3f3ef399bb7136702e2f75ca8ed95783b859e038ce42615950a9ef71e5cb5152979244106806d519175cc85871ab84b0a8ac38a399d73b7a623e64bb53da1c0b9fe440eb5585b7bafe4cf381f6654cdf8856fe77c7120c196720a2d66544100fa952e253ddfc3fcb5653050bdcaf9660258ea4416b6fd"}, {0x58, 0x0, 0x101, "57f1a734d015fa6cc4eeb1e6242c291e2eb284a82ac16147c028fefcd5955b3a1d858a7567d7927a6ec9f7a27f081e7fa118b45f5e1ad927c06ef3ec89ea16725d307a53c9c2f2f438"}, {0xf0, 0x102, 0x4, "a0aa907846ccdfc4e13f791842ffec2467524979e8560b7be2cb2c410ff3dc800664d74d04294b5ed9fdb1c994f85985c27a17c301148aca7eea09c719c463ec9223053e263295ebd86441d2e7b9349abf8dc32064c9ee787b058dd661acd78dfb08b62caa1428e5534362e104d5d7c6761960531c3883567f8620361d146ee03781666e214994c85e89d718d5b6a68a1f27f218cc8ac5d937769e3c0fec0470ac6ebda4799a9a7ba8159c10153b10b4d4a5e9311e4d783588aec008d1f8edf9190411860740643490c088b7d78dde7f35df6c28a9fe81001fc3b4eccd4d202fb193b5"}], 0x23c}, 0x4000) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r9, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON=@special, 0x0, 0x0, 0xff}) 23:07:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 273.322414][ T9844] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 273.332783][ T9844] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.347045][ T9842] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 273.355966][ T9842] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.591142][ T9849] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 273.599453][ T9849] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 23:07:31 executing program 3: r0 = eventfd(0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) poll(&(0x7f00000000c0)=[{r1, 0x37db}], 0x1, 0x0) 23:07:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:31 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'tunl0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000006c0)={0x3c, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50090, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240), 0x0, 0x401eb94) 23:07:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789beb458c4b8a62e12013a20d8b3ac3fc2620d70648466cfe04d32df8b32997fc0381a5dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089148035d3b766149b89edf2f7130bc6", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES16, @ANYRESDEC], 0x5c}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB="00042bbd70000100000100020000000800010002000000080001000000010008000100000000000819010000000008000100"/66], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x30010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x8, @private1, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r1 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x7c}}, 0x0) [ 275.262036][ T1065] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.271679][ T1065] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:07:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x20, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x40041) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa0000020}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4004800}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000de", @ANYRES16=r1, @ANYBLOB="0100000000000000000007000000080001005200000008000300", @ANYRES32=r5, @ANYBLOB="08000500060000000a0018000303030303030000080005000500000008000500060000000a00180003030303030300001400040069703665727370616e300000000000000400cc00"], 0x6c}, 0x1, 0x0, 0x0, 0x10008000}, 0x4000) 23:07:33 executing program 3: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="736f757263653d235e5d375b6b255d28247b3a0f6b5b292e3a2c64796e"]) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 23:07:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000bc0)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000f40)={&(0x7f0000000800)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000840)='G', 0x1}], 0x1, &(0x7f0000000ec0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @private, @multicast1}}}, @ip_tos_u8={{0xd}}, @ip_ttl={{0x10, 0x0, 0x2, 0x8}}], 0x38}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r3, &(0x7f0000000040), 0x48) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x131000, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) 23:07:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 276.838166][ T9892] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:07:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000680)=ANY=[], 0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r2, &(0x7f0000000040), 0x48) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x40010, r2, 0x8d5b8000) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:07:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000001b00)=ANY=[@ANYBLOB="0401"]) r1 = fsmount(0xffffffffffffffff, 0x1, 0x4) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0x78) 23:07:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:35 executing program 3: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:07:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 278.707343][ T9919] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:07:36 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={r0, 0xffffffffffff0001, 0x3, 0x4}) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xffffffffffffff31, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x24004890}, 0x2000c0d1) socket$nl_generic(0x10, 0x3, 0x10) 23:07:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@ipv6_newrule={0x30, 0x20, 0x85e8d65fd928a201, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x4}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@deltaction={0xf4, 0x31, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000040}, 0x8040) [ 279.311483][ T9930] IPVS: ftp: loaded support on port[0] = 21 23:07:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 279.760216][ T9931] IPVS: ftp: loaded support on port[0] = 21 23:07:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:37 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77a, 0xb0400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63f}, 0x4a404, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xfff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={r0, 0xffffffffffff0001, 0x3, 0x4}) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xffffffffffffff31, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x24004890}, 0x2000c0d1) socket$nl_generic(0x10, 0x3, 0x10) 23:07:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 280.683517][ T9988] IPVS: ftp: loaded support on port[0] = 21 23:07:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff0000002bf7e9556b8de3e702f597b6da61fd1490fbd94da779f74ad39ebb851d6b55ab5b4b67f9cf694bcce0373e3bcbcdad9fea3b826a3666acba7eb22a1eac1bcf924fbfb43fcdc35b251866aaa5740b3bd42b58bf43254f", @ANYRES32=r4, @ANYBLOB="0100eaff000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYBLOB, @ANYRESDEC=r2], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) close(0x3) 23:07:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 281.830918][T10018] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.895271][T10019] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.975050][T10018] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.986545][T10019] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 23:07:39 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x8, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r2, &(0x7f0000000040), 0x48) r3 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000180)={0x3ff, 0x28, [], 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20002007}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='#^\x00', &(0x7f00000000c0)='nv\x00'], &(0x7f00000002c0)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='/}:\x00', &(0x7f0000000200)='*.\x00', &(0x7f0000000240)='#-$,/%!,$\x00', &(0x7f0000000280)=')(\x00']) sendmsg$key(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x2, 0xc, 0xd5, 0x9, 0x2b, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_address={0x5, 0x2, 0xff, 0xa1a020d2ff7e4dee, 0x0, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3f}, @in={0x2, 0x4e21, @empty}}, @sadb_lifetime={0x4, 0x3, 0x1ff, 0xc84, 0x3, 0x8}, @sadb_x_sec_ctx={0x18, 0x18, 0x5, 0x0, 0xb7, "2c75b0ef034ec854ca6abb885618f1a1851093f6e34b0913ea7c4cc18814c541e0bbbc38f1879e2b397ad91d72afa04b2bba1e183b99b50157eb27d5e4b6bcbfb58e2b6db9e563e6d7aae2b90953a57e242b27a61a3dc7033e69c28cb8291acb7bc6317815f488c5e0d0148b095ae88e16313a4384f1910b02a88826e308e3b8a670824d2f8569592a285a71a62714f249abbd5080ced2a5a4d86d61415c787125e67c5d0cee6f5b84b7a00e4ef33f09a4ea1c1d508f15"}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}]}, 0x158}}, 0x20060010) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000600)=0x5, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000340)=0x80000001) r3 = dup(r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) open_tree(r3, &(0x7f00000003c0)='./file0\x00', 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_newneigh={0x50, 0x1c, 0x1, 0x70bd29, 0x25dfdbfe, {0x1c, 0x0, 0x0, r5, 0x20, 0x14, 0xb}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_IFINDEX={0x27, 0x8, r5}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x50}}, 0x0) 23:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 283.784590][T10040] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:07:41 executing program 2: r0 = syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000200)="570f51daf0bda13ad28044dac8835b89c8b98c60ff2c56df78aeaddcda35dbddfc12372e7d7e86481bf70c69850e2d069a1fe2730081e32274accf7d5a595a4e13b7cf0e14930af3fc1a3d53a91314cbee83ec0bca2ff6bee8efb569be9133481e58a8650bf8f76d7688f693ce19b5784c4e8c632b470969565279e489d13fd00751b77f34f5911287523268631b1de3ba3efb7feea08b77ec565ad59572ac371d4bff1a8670a89e5331867b73ef0f0cfa432ed792ee0663cb095bbeebd9e89a3d5f6ac016827e77fecc77a25c56d086a2078a10804eae8d", 0xd8, 0x1}], 0x10001, &(0x7f0000000300)={[{@space_cache='space_cache'}, {@enospc_debug='enospc_debug'}, {@thread_pool={'thread_pool', 0x3d, 0x5}}, {@notreelog='notreelog'}, {@barrier='barrier'}, {@noenospc_debug='noenospc_debug'}], [{@pcr={'pcr', 0x3d, 0x31}}, {@fowner_lt={'fowner<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x3}}]}) r1 = syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x9, 0x8, &(0x7f0000000780)=[{&(0x7f00000003c0)="069245", 0x3, 0x8001}, {&(0x7f0000000400), 0x0, 0x4}, {&(0x7f0000000440)="613c55c85b07bbe92d1919e6c677cca59d1d01cc2f6e3ec676a8f84b1835d84012805a694317e19e858c986b84164af1d509635113122fc6f1a1bd25dfe2a8a92d5d18b05ec03e2c7771a495afd42bb7cfb5edbf4c952d37ecdf6639d59daf5a6da88de6c2b16cf3ed69c21abb28e5faa14a73c0804ff1e77b63c87b5792c1b7113963bbc309a802bf115cc113a7b4ef1e9414b55e2c8b89bafbfd280dbe1a1275529d17ae61cbb650daca31ee75d4bc14c36c800b8c444ef76dcd374bec077a2c39cb78387422e07db9410679628206a3f68705314696f0d8fb04a6820a08cb6aa51412838a610de6b12018c8acc520", 0xf0, 0x7}, {&(0x7f0000000540)="ab88bbd5ac5f887c935f29a77ae09335cb0e7a9c52fe0b83a4b72885f076b9cd38c184296bc0b6356de0709e46a6f7f19a503e6185ab17622e1f8b2e07451e4dbc7b829ed0990294d03af1016fba98205dcc8bc09f99e0648bcca10ae72db919987a8a2873a3c46735abcbcf2b13f6a84203", 0x72, 0xd74}, {&(0x7f00000005c0)="42508143a03b0cc16b7fc721dd6717d26a534e68a65fc7b154de83dacb21678cdc9f4cdae7d3c6621441479d4501a5e6461ec248a86c743af8a8fb5ea58a61a9f7ed44d377ed6d25ca4b74e67c5b67f4f3fc7f7c545bf1b0fb0fdddb0eddf7432636234e0a7abb19abc68fe5007ea2c2ffa78d9d67777a028fb60359b658ed185c51f6223ef9b3947a4ef15c73813415b9bd299cf63485", 0x97, 0x3f}, {&(0x7f0000000680)="63796c0f99dce2792ae38faf4b37d861823d2357e8003390749c862dc8cb08d7a8f4c3bc5e0c9ac5844dd02f0e3d30bbbca829c4b7316f86a2d62c47bc32e7a3124bd7ca10c67b6d01abf1d1c6c8226966efe8a247b29470efeb6f6a0553ac97fe9951bd1eeafc267a881de0df2673", 0x6f, 0x8}, {&(0x7f0000000700)="d3774682c9b8f7e7ca68e67c831459471cec9137862c07283a18ea9cde795159775c12e96dff6cfbef6433db", 0x2c}, {&(0x7f0000000740)="965756cb4d17486ba95938c1e0b087e1", 0x10, 0x3}], 0x8006, &(0x7f0000000800)={[{@block_validity='block_validity'}, {@prjquota='prjquota'}, {@sysvgroups='sysvgroups'}, {@minixdf='minixdf'}, {@data_writeback='data=writeback'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@sb={'sb', 0x3d, 0x6bc}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}], [{@subj_role={'subj_role', 0x3d, '\'}\xf0$\xb5#$-{))'}}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'space_cache'}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', 0xee00}}]}) mknodat$loop(r1, &(0x7f0000000900)='./file0\x00', 0x6300, 0x1) readahead(r0, 0x0, 0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4002}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r2, &(0x7f0000000040), 0x48) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r3, &(0x7f0000000040), 0x48) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x31bb499a116ab847, 0x80010, r3, 0x2) dup2(r2, r0) 23:07:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 284.787353][T10053] loop2: detected capacity change from 128 to 0 23:07:42 executing program 4: r0 = syz_mount_image$zonefs(&(0x7f0000000000)='zonefs\x00', &(0x7f0000000040)='./file0\x00', 0xfff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="ec86fda3ef35411bad1d04f481a3d8a00e8334e9ff37714b356b5931589be97a6490b8ce99ae6db362af08c91ce95f0d0e6072c44421dcd1aaab33a93e8e552408e5ccbea1059f83d3cc35dab2469e033d9c4845f91d801e3f74896b5840d4b4a1cad54ab2565c2ac9d86567b6520872c25ae86e8b86040b488c38b77d52d5af7d765dd60029f44f8699b4e986dd2dfcd673bf05559d05742aa6ac52fcf315a7eaef66615b9294c2fddcf6beb4ca9ae97cb0fd885a6aa5adbeb79ab940ec5cfdf03e9a8100389e94c2480513038de1d3b2", 0xd1, 0x8}, {&(0x7f0000000180)="a22a84a67e7cb7e00c0f6293efb04083f3e9624e82ab3965f5a980e88907dc1d6a308df5af31a0d18ba3f2c56bd8b1f0785922eed12c6609ae69e8ba0b0ca03b83bde847b638a6b095f55cafa3f9ce8255f512ad2a22a5473c0163f89c86404c0f022493a8d57d2a", 0x68, 0x9}, {&(0x7f0000000200)="8825c388f68427fa20cdb70fba90768a1f8e5c11b629e3cf0e8a34a7971137d9970352933a528715d6c71912cca1e6417b9b1261e470abc29b2940ba1bbfed9c3e9dfb283abab06bc6abef0e760ec36bb506a5410b7f4a2157c155f7dc0f89bdb29b8a9b9796bbd9356926fd8063e89cd3a16f716aea2f33b1770acc14f7d8a43e80013f9620c08fbd343e227786be87b62cc0c3bb7e275bd991b6f82b48eef9929f7396be7fdae25e0f96b3165f2b9d6234c86a7c86ea4a67dac13ce276ffcfb18be83e535792d62694239efb2d16551907180c9cdb28ba0a5f", 0xda, 0xa8}], 0x100000, &(0x7f0000000340)={[{@errors_repair='errors=repair'}, {@errors_zone_ro='errors=zone-ro'}, {@errors_repair='errors=repair'}, {@errors_zone_ro='errors=zone-ro'}, {@explicit_open='explicit-open'}, {@errors_repair='errors=repair'}, {@explicit_open='explicit-open'}, {@errors_zone_offline='errors=zone-offline'}, {@errors_repair='errors=repair'}, {@errors_zone_offline='errors=zone-offline'}], [{@fsname={'fsname'}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, ')'}}, {@fowner_gt={'fowner>', 0xee00}}]}) fstatfs(r0, &(0x7f0000000440)=""/107) r1 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x81, 0x2000) unlinkat(r0, &(0x7f0000000500)='./file0\x00', 0xffe5e2841ce7ea66) r2 = openat(r0, &(0x7f0000000540)='./file1\x00', 0x640003, 0x41) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000580)) r3 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x4, 0x400000) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x5, [@struct={0x5, 0x6, 0x0, 0x4, 0x1, 0x0, [{0x5, 0x1, 0xfad}, {0x10, 0x0, 0x7ff}, {0x0, 0x5, 0x646a}, {0xb, 0x2, 0x1}, {0x6, 0x5, 0xa2cf}, {0xb, 0x1, 0x7}]}, @var={0x7, 0x0, 0x0, 0xe, 0x1}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x6a, 0x0, 0x56, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc, 0x3}, {0x7}]}]}, {0x0, [0x5f, 0x10, 0x2e]}}, &(0x7f0000000800)=""/4096, 0xad, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x18, 0x11, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbf7, 0x0, 0x0, 0x0, 0x6}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @jmp={0x5, 0x1, 0x9, 0x4, 0x0, 0x4, 0x4}, @jmp={0x5, 0x0, 0xc, 0x1, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @generic={0x7, 0x2, 0x1, 0x8, 0x2}, @generic={0x3f, 0x9, 0xd, 0xfff7, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xe58c}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x7e}]}, &(0x7f00000006c0)='GPL\x00', 0x3f, 0x16, &(0x7f0000000700)=""/22, 0x41100, 0x13, [], 0x0, 0x0, r4, 0x8, &(0x7f0000001840)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001880)={0x1, 0xe, 0x8, 0x9}, 0x10}, 0x74) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001980)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0xbc, 0xffffffff, 0xffffffff, 0xbc, 0xffffffff, 0x1ec, 0xffffffff, 0xffffffff, 0x1ec, 0xffffffff, 0x3, &(0x7f0000001940), {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'geneve1\x00', 'macsec0\x00', {}, {}, 0x67, 0x3}, 0x0, 0x9c, 0xbc, 0x0, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}, {0x4, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0xff000000, 0xff, 'ip6tnl0\x00', '\x00', {}, {0xff}, 0x1d}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x802, 0x0, 0x0, 0x1}}, @common=@addrtype={{0x2c, 'addrtype\x00'}, {0x440, 0x300, 0x1, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x16, 0x3, 0x40, 0xffffffff, 'syz0\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2dc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c80)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r4, 0x0, 0x0, 0x6, 0x8, 0x1, {0x0, 0x0, r1}}, 0x7ff) sendmmsg$alg(r3, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001cc0)="a809f79cde377791e555b625808128add3f1bba7a3278483bf78d4c716d8bbd2f776cbd9e95f3e9055d6807e65a3ac031b5a3e3d280aaa29249667c3bed97c79c6aeba", 0x43}, {&(0x7f0000001d40)="e8cac89c71dd41f6fa48f23d8fcb2705f98920e6764d92eff38e7bbecc4125421a5a7d0db24544a409edd8674c90a8963e", 0x31}, {&(0x7f0000001d80)="bc8dfba556ac945c5656d9b1656bac5f722371405efe687c58dfdce6bbc6b7be7ba27d6ad33a", 0x26}, {&(0x7f0000001dc0)="5b83bfb6e0c891315d98477731d410a6217d374af31316720d1f3158d0b24e70797e8322b1c73490d5ed8da4337ac70a0c70989bea606163ce41713263cc6baf95ce56d3a548268b165d25078e6c2a8a527adde5f9d5c8a76cd56a8d87b75d2e515fd4feff0bdaab35a786b86ec00fb1af199dbf99c1a2bb07790c3a4139237c22e369e05a883e9e26556f933e15bfdf5d83dce40fbea287d0b2eae1f2e435512c5e5d3005aaa8bc8a6686944439ce79e65fe7fe03d3740f08be1a4a5d39631a3b16658d37dcff095c95f793ad3e58", 0xcf}], 0x4, &(0x7f0000001f00)=[@iv={0xd4, 0x117, 0x2, 0xc1, "c548e06ac8b4065f488f4a2a6ffa35d50bcf10b3ac24df397c9bfc90e4ad34394d80f0d2ac6bb8ca4361be7097f515481076a8afd3cc16204108956a4a808140bb35b00cbb4f9b48f041b467161700bf06477a8f177d8a6262726347fef5f730efe8ca9ee97bc4f74aec220d579b1ed757730f620704caf0c5df90e08f7ecca70a7317a97bcbf8811d9a27f14566a29718a5fcd6aec95cd9e52b2fd956d3b50c3691c0e9472b3c69747bf124df198f04179907718f52ec3e54665c5ac6e9a0af55"}, @assoc={0x10, 0x117, 0x4, 0x7fff}, @assoc={0x10, 0x117, 0x4, 0x7}, @assoc={0x10, 0x117, 0x4, 0x4}, @assoc={0x10, 0x117, 0x4, 0x7fff}, @iv={0xf4, 0x117, 0x2, 0xe4, "ba2dbb2887d67c9c0d51c93c4d306a581dd779e4588a9a9089e7c71d4ef50abe629ae94db0b1c6203450ca8a230a314d839b60e09746c6450d74b721ba87cc72341a245a6c7393ce8d299ea6e73797e8c1cd78fcd5bf5e32c9a6b3aa07d22ce676917f362e87c43b9fc65b92de0d4abaac65daff4d6e7af5b0c43d73af3dd15cfd55b8bbe5c3d476346e2a1fbeb8c83cf96460a490620b3cdf487a2d74a2cbfff41362d695d3168dcdda3e98e7943a149f455e95383cd0b0f1f3fccc92c4bba4298f5ab5ae8ab21b08079a0e2755a5ae5d78847c40c666ae77ec5eb7317e8762bc7a04ef"}, @iv={0x78, 0x117, 0x2, 0x67, "49e3c1b5b9a904fc2bb19a8fe9d5e087255b479ac23d7b4c2de00865cd37532e6035a017ff9e93f041b8b92cc703320c2323c5bf894cfee083f5dd713a871491139dc3280141ca17ee2843f5718b4ed71b8fc88edf4a0368b52a67aa1e831e167930ee679c570b"}, @assoc={0x10, 0x117, 0x4, 0x401}, @op={0x10}, @iv={0x84, 0x117, 0x2, 0x74, "611df7d0c0d14c71e5c71d4d1303ec0d220e434c03c85c3538e3593332749aea4231a78a3726a0472dd842a9b6248502f9674157322ac48bf576819b13a7a6bbbb48adea2d9dae248135b7a79712bd8f321362f50a5b724d3e83e95ae3fa80a07cff849420851acae9488cff8c3bec0d462bd1bb"}], 0x324, 0x85}, {0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002240)="a974640b65502a3ce4a9a3538cdefedb525c6375dd6f4daeb27b983ae48ba97e41995ded8a02f053c8b85c656d9294829f7e72332add2a9179fc2acd6d46156dc56358c41c544f5f2e34053d23c09d85e289d48e", 0x54}, {&(0x7f00000022c0)="89017d679d25ddd7c9f24ae253841727e5db7fd9fe068a2122d557e10eea2909782ecc3b39f06e588c8da8a57ec60b4b1e5eba07deb93bce4aa429d60b765004153152e118e171de3551790dfc5818aafdbc98a41c90b443ea18bee60e73e5b760d8de0ccf6c", 0x66}, {&(0x7f0000002340)="8c97381ec404aa39b98fde52a40a7b6329736d82b3fe5e5b411a90bb198af3744089fa117a22b0b675d98eea37abea6f20d38844def8513d00ea2adfa3292674e53423d09f4e38c4b229b448c7960804f839d670484498a469584c6f5280f260b2e72f7a03ab498c46990fd24e84d108137ad62d9e7bf6ec205a7c", 0x7b}], 0x3, &(0x7f0000002400)=[@assoc={0x10, 0x117, 0x4, 0x7}, @assoc={0x10, 0x117, 0x4, 0x3}, @iv={0x64, 0x117, 0x2, 0x52, "d07ccabe99e90629be739340ad165fb38ca0df3ba17548043bd769e21c43ab8264c9d77866b2c82b6979df5fc2a819fb262ce69287ef0caa0f6f1fc92177cd602b7ba827855391dbb1a2e9d10ba8abb9e862"}, @iv={0x50, 0x117, 0x2, 0x40, "842c3e671f13132d16721df9060ab4d3a6dcc7e518e8e039dd079b0dd1ba1cee099bddfd87a4d41efd2feac0f93d017c4a8fc03718192617102ef1fb4975ca4c"}, @assoc={0x10, 0x117, 0x4, 0x1ff}, @assoc={0x10, 0x117, 0x4, 0x1}, @assoc={0x10, 0x117, 0x4, 0xaf4}, @iv={0x64, 0x117, 0x2, 0x54, "2451601bbf92c2e3100f6700608788af75c203e49220fa5b513970299a513a62e06b6de4fdf6b2c3a5b21dbb0b27efdbab62f88b60d1488a4dd3ff25b3635e8e440ce7160e57e3a45722de641eba9e0731d92ea1"}], 0x168, 0x14}], 0x2, 0x20005044) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x20, 0x1409, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000040) syz_mount_image$minix(&(0x7f00000026c0)='minix\x00', &(0x7f0000002700)='./file0\x00', 0x7, 0x6, &(0x7f0000002b00)=[{&(0x7f0000002740)="fc40cdbcb8b706a197f3dcf245eaaac726911c03eb3868da2e52c98f24f00d8643633785d2180cab3718bf6f7686a6cf85a41643b42a671e10dd9adf35dd721af516ab11bcf67cab74d5adfb", 0x4c, 0xc6}, {&(0x7f00000027c0)="cfd2512e7c76e8e9728eed9efb731c7049bf89087215ed19209f6e0a864b1dc5f3b4a4eac5bccbd7ce119fd51314041d9ad24eba4152c52aab2343170bdb071c030d44d1103aa6a47305167128ac77787568f3", 0x53, 0x8}, {&(0x7f0000002840)="5ad3a742397ca32906c05dff6d742d53c28df4b15f2ea6ae34ecc07b6934d63d543062565382f71c88ffdaafa0800e878f07d15d50e470721799302a00f3126aca8a469f605ff33a89bce3a1aa43ce95922d6ba1e0c02ee2da1a4f44856f49f2a92b5c0275d5b4dd3287297accfff0fa19e7f0b294d04b63e48356d71c21ffa2b070146fe0308c006f5a5058449bb4eec5e399d22db6d2236e28c4b041bcfdc28b02d64f891958034d6690c4b697abf3fe191a5de6b73e90cc8e30f8c178", 0xbe, 0xff}, {&(0x7f0000002900)="4409fed2bec58872543f6f1ce8936c0392b30a78828d4199ab7d4d2a376664395a64109e52612c2b0baacbc6809e0b00952e3f2c627316ce0d5650d30817e55d735fa54b22d7355cf0e64aaf52a5310803fb4e4babd36c9ae0b6201c39be4645b5", 0x61, 0xffffb95d}, {&(0x7f0000002980)="2f81249f064ec04afed4f7317678cd201e700f61e637b898384e05a179675a6bf61a1233a62877709e8302b140b8460039bca696d24d6f09459425ff5e135e837d7a541d96f3f05c7f2e3fc5e7b29833d0376b1ad5759a43c0c778f6a8a1ba14af8e1969a96f8f4b229d5678774b81ae7dabc715fa4cfb6bcec9ec49bfcbcf9208401ff99a41438309a141731a8f361d481f2018", 0x94, 0x6}, {&(0x7f0000002a40)="31ed0a3e49e59b570c7c21be42354b2e41dae4865f9dbdd421a290a557b86bb4b3a193f93bf45ce1e5ce3abd992157a29f52e9b54ed46edd52c4aab5154be5a4bcac52c4ef7861a5e67bd1bb383bf8d4cbfa6c95cc1898e5aceec00b1682a17e3ab6ca3521565818936f47695642496adc0d03ce40b0338f6870178866ef71da0da29e2545", 0x85, 0x5}], 0x4, &(0x7f0000002b80)={[{'-'}, {'-!#'}, {'syz0\x00'}, {'zonefs\x00'}, {'measure'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<'}}, {@hash='hash'}, {@euid_lt={'euid<'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fsname={'fsname', 0x3d, '\xd2%\x1a'}}, {@context={'context', 0x3d, 'system_u'}}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000002c40)='./file0\x00', 0x80, 0x1) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000002c80)='/dev/dlm-monitor\x00', 0x11b040, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e00)={0x18, 0x7, &(0x7f0000002cc0)=@raw=[@exit, @jmp={0x5, 0x0, 0x6, 0x6, 0x8, 0x40, 0x1}, @alu={0x0, 0x0, 0xc, 0x2, 0x6, 0x100, 0xfffffffffffffffc}, @map={0x18, 0xcfdd90f57354edbe, 0x1, 0x0, r6}, @map={0x18, 0xb, 0x1, 0x0, r5}], &(0x7f0000002d00)='syzkaller\x00', 0x5, 0xd, &(0x7f0000002d40)=""/13, 0x41100, 0x15, [], 0x0, 0x0, r2, 0x8, &(0x7f0000002d80)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002dc0)={0x0, 0x9, 0x7f, 0xfffffff9}, 0x10}, 0x74) r7 = openat$procfs(0xffffff9c, &(0x7f0000002e80)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5387, &(0x7f0000002ec0)) 23:07:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000055ec40ac0538024000000000010902240001000000000904000041030102"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0400000000000000280012000c00010076657468"], 0x48}}, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x3, 0x6}]}, 0xc, 0x1) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x14, &(0x7f0000000100)={0x20, 0x4, 0xd2, {0xd2, 0x30, "994f4508dbf3dda63a1fc35e06a9886ecd5f0a5b293a38be32e5e0c01986a232e85ee8d458e223647d9f9f76e46ab99dc6cca9b9ab532419e6ca457d851f94b75bd30a758d096705b487872fc86705d6329b6f907ecfc72f904da39d7448c2d7a46ded6979695ab7624b9825192b08cb1228dcaa15e57ab814c96d89eb6a4cf3ee0787dff11e2213ffef40ef2678a1ed3592ccc4f480516a4308462c7baa0f456291957806c274542e9e37054701f80e6a37cd8d6fbaaf1fe40ea0b6159499713d99bcafaa9bf5f4b850d65c9069ccb2"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2409}}, &(0x7f0000000240)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0x3, "a614e397"}, @main=@item_012={0x1, 0x0, 0x8, "03"}, @local=@item_4={0x3, 0x2, 0xa, "bd7a690a"}, @main=@item_012={0x2, 0x0, 0xc, 'Lh'}, @global=@item_4={0x3, 0x1, 0x4, "61109df7"}, @main=@item_4={0x3, 0x0, 0xb, "5945da3c"}, @main=@item_012={0x2, 0x0, 0xc, '\'&'}]}}, &(0x7f00000002c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0xe1, 0x1, {0x22, 0xeab}}}}, &(0x7f0000000580)={0x18, &(0x7f0000000380)={0x40, 0x5, 0x6, "fa91765a14a1"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000400)={0x0, 0x8, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0xf1, "704bea5f56581d7ca14f2d198ecdef15ffa004eeba09e390cbdd070dad1b1a10b306675f05a5a69f24d917e398a31f763630bf7a9c23ed0b2e987bc9e5069ddaf52b2977003409b26604b4cb88c3fc93b5ecfef772cccc16b96a4df0c539f895621bbf82fc012739dd17455f61bdf0ca6d30dc75d690ef3a7e62a43e988e67856b7b1421221c93178cf5f20f3bc401668302e0c704338a9b8f107227c38d0f3f50d352779a916a9ef542425564794cd3ec8003ad03e7748624d44637e6ae1b0b4d02b45a008d294468e055c0e6076ffaf4283794cc48b35e597becd705fbf2c5bcb1e4d8782fbb3207380c2958445c4fb6"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0x6}}) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) 23:07:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 286.388689][ T9720] usb 3-1: new high-speed USB device number 7 using dummy_hcd 23:07:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 286.750492][ T9720] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 286.760967][ T9720] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 65, using maximum allowed: 30 [ 286.773390][ T9720] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 286.786742][ T9720] usb 3-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 286.796109][ T9720] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:07:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 287.017565][ T9720] usb 3-1: config 0 descriptor?? [ 287.110466][ T9720] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input5 23:07:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 287.335142][T10105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:07:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 288.962127][T10116] IPVS: ftp: loaded support on port[0] = 21 [ 289.757626][T10116] chnl_net:caif_netlink_parms(): no params data found [ 290.302221][T10116] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.309853][T10116] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.319845][T10116] device bridge_slave_0 entered promiscuous mode [ 290.441748][T10116] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.449512][T10116] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.459340][T10116] device bridge_slave_1 entered promiscuous mode [ 290.679134][T10116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.757643][T10116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.870762][T10116] team0: Port device team_slave_0 added [ 290.900669][ T9720] Bluetooth: hci4: command 0x0409 tx timeout [ 290.926019][T10116] team0: Port device team_slave_1 added [ 291.029209][T10116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.036292][T10116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.065007][T10116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.188086][T10116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.195319][T10116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.221855][T10116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.391833][T10116] device hsr_slave_0 entered promiscuous mode [ 291.420888][T10116] device hsr_slave_1 entered promiscuous mode [ 291.450389][T10116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.458090][T10116] Cannot create hsr debugfs directory [ 291.920462][T10116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 291.955584][T10116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.992148][T10116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 292.021616][T10116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 292.354230][T10116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.391255][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.400424][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.421546][T10116] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.451740][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.453152][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.470279][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.478583][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.520380][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.529982][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.540021][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.549528][ T3164] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.556823][ T3164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.566225][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.647538][T10116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.658484][T10116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.674154][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.686009][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.696473][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.707070][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.717612][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.728205][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.738011][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.748717][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.758560][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.827891][T10116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.837186][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.847354][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.856432][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.864468][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.939040][ T3164] Bluetooth: hci4: command 0x041b tx timeout [ 293.094392][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.104942][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.175655][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.181338][T10106] bcm5974 3-1:0.0: could not read from device [ 293.185359][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.202550][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.212308][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.248789][T10027] bcm5974 3-1:0.0: could not read from device [ 293.250780][T10116] device veth0_vlan entered promiscuous mode [ 293.365189][T10116] device veth1_vlan entered promiscuous mode [ 293.417595][ T8443] usb 3-1: USB disconnect, device number 7 [ 293.543934][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.553972][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.563576][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.573565][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.623923][T10116] device veth0_macvtap entered promiscuous mode [ 293.665706][T10116] device veth1_macvtap entered promiscuous mode [ 293.713364][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.723018][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.812888][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.823637][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.833776][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.844456][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.854758][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.865487][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.875568][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.886250][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.900508][T10116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.924809][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.935100][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.043095][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.054708][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.064867][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.075504][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.085569][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.096241][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.106482][T10116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.119812][T10116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.134490][T10116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.147033][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.157264][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.181607][T10116] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.190784][T10116] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.200852][T10116] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.209959][T10116] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.578487][ T830] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.586460][ T830] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.595123][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.723927][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.734067][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.747745][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.012042][ T8453] Bluetooth: hci4: command 0x040f tx timeout [ 295.079950][T10375] loop4: detected capacity change from 7 to 0 [ 295.191921][T10375] loop4: detected capacity change from 264192 to 0 [ 295.222919][T10375] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 23:07:52 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000280)="d61500171aaad49f4bbfbcd9b44571203b3dc2bf820ef33e120259af58793658b63b5a13fcd85b1628ad93db4535f6189d9f3461b13fa622345edd85db8e46d20fb000ffed0c850beac27446fa708ee30815", 0x52}, {&(0x7f0000000300)="30ef8a8fbb262cbdc738b6bf2813277d5501bb4ce391e622d0a390c5ccf0ef27f9c176f3e60d3dcd295cbefb030dcfef8e801df6f7677581b762a7bb23250da7fe5d2258da28048d675db2c5e121792c8323661f9ed0dc840a656cc02dda6208603ff18ce9aa", 0x66}, {&(0x7f0000000040)}, {&(0x7f0000000380)="9ecfba64571a7cc481040704b35a69edb08bb31fcc3ba906cdc39383b5b343aa123fe161cb6ede72c3332b8bf3173cd8f5f6", 0x32}, {&(0x7f00000003c0)="556f41d2789fc973f381e37b9355e2a70c92110688efc5f4b77890f3e77b47db1486a6c05699f625e802fcc9f3928b3b1edc5653abdb625d19d08f896d9d94eb19768aca763600d24630a78ed11d07942c0791e1ed7eb5241fc7ad276b977509daca73a7e0c7c7be2b9d6502b1ce9b7172ba78243d2ac8d3beab98db7c4ac87fcf2135be80584dee4aa56eae07e4149ab0748c63c75087356a42d2b0314d8467710272435796c1e1b5d6d9886ec6c61445f8286bd9d2e4830ad340bb716c3c9dea6ba0f9457ec1d29ae62e6d", 0xcc}, {&(0x7f00000008c0)="1fb6682ba8144353f2420bae4debca424558b503543481ab125226ec5b05a05bf350a7f5b896803a202fafc068927040d872ab0968cb6bd4bf774c416f03e9460e40a5343170b6070823f0d26329203a3d15347e859bf9e1d89f1e986705b1e8b031aebad0d4f4c4d4e18967d0881fda25144d367ef53c95cefbf1baccfd1848714451aa10a0e6019dd0f5ed393144c0f4775226a7244e6d5477f6ddae3f", 0x9e}, {&(0x7f00000004c0)="a9268a3081950d38de67db28c133dc8eb084bcd1d395a4ff2c74e7f3ee78222495f7cfc899c58e4306e745a210b824babde5d36ae9a3dfce0779f3d2b01f5a0a735cc5e78951064fc4", 0x49}, {&(0x7f00000007c0)="69252834d5e603a5ae500f32ed29c09d1a6346697018f9f179606a58c8d2a5789eab6e91608ef4ce8a2c56990ad10eba03713c98d5220d17896e17d7f383ee3f0aa142cac5d49204018a96eee49396b7d82fc1e4b03f155bf0a1a7f26b14b0", 0x5f}, {&(0x7f0000000040)="5cdecedf8b8f580622101f5aa5f30b702b00ef2b76a32322eff9840da379", 0x1e}], 0x9, &(0x7f0000000680)=[{0x28, 0x104, 0x20, "39c9fc54e2eec23e59364e32df674e646360b31e5da1e86095aa4f39"}, {0xc8, 0x0, 0x8, "1cdb58c3624fad6ac9b5380dba0e491168ac9fb816a9821ebc24e897d3f491e1e2bef4633e924ad9445075392b37791cd20c4a8600cd8edfcefcb6795e558ea11e8d7754bad9b6828da0b13b418dce231a257e235a387c7e6357a978178c9ca7b2eaeb4804861169a9812fac0ad4e7b068e7e59de0862322b06959f51fb370818e13ebcc868859af96e94224cc08e9c529876256d04fe6e1ca78baf53adb30ceba4d6ffb6b06d768ad36f3bdd0bcfe549183633b9a1fc245ff9a97d4"}], 0xf0}, 0x40000) recvmmsg(0xffffffffffffffff, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f0000001900)=""/223, 0xdf}], 0x2}}, {{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002080)=""/40, 0x28}, {0x0}, {&(0x7f0000002180)=""/211, 0xd3}, {0x0}, {0x0}], 0x8}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000003080)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x5}}], 0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)=@generic={0x0, "a265614946a7359b1916384c320e72f5652c316d6dfdc93e83c72f91eb80bc2c34c4963f97e0165586e0956ce595f79cdfcf09624e8af58a23b983c2bf15246cb2362b011aa063371e0ef53024b448efdf932ceb011f268156346eebc90a8e90f425c6a5e5d6e74136a1fb835809cb825ad1b57d280694cd598b75c64d12"}, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="4dc069e5434e5062a6b585f3ca96bb222318d0d3df1dcf10479ea2fd88f8f1d1ff01d7badc7a1a1fa796af21c93e6514b071aa75a255af2f722d4869ca59db559e6a60bb9716cee1c723b9f020b399c7b1d5c1c2478ec461c02aa1e1063e70d2106ace22548c96ba7b8b90efe7b4b0381c5391f23398062ccac5d6da76ea2dcce2bd6d661ebb77eb212434af5e136323c087072463138ee881603a"}], 0x0, &(0x7f0000000200)}}], 0x6cb, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x2, 0x4) 23:07:52 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:52 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8724}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x83fc91c0b3808113, 0x0) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800040}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x8, 0x0) write$binfmt_aout(r6, 0x0, 0x0) r7 = dup3(r4, r5, 0x0) dup3(r7, r0, 0x0) 23:07:53 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:53 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x14) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 23:07:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r0, &(0x7f0000000040), 0x48) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'dummy0\x00'}) syz_usb_connect(0x0, 0x58, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a694000000109024600010000000009040000000e010000082403ff010b0000092403", @ANYRESDEC], 0x0) syz_usb_connect$uac1(0x1, 0xf6, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe4, 0x3, 0x1, 0x1, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x20}, [@processing_unit={0x7, 0x24, 0x7, 0x1, 0x0, 0x40}, @selector_unit={0xa, 0x24, 0x5, 0x5, 0x2, "84cda44305"}, @feature_unit={0xd, 0x24, 0x6, 0x5, 0x2, 0x3, [0x6, 0x9, 0x3], 0x20}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x305, 0x2, 0x1, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xa, 0x9, 0x1002}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xe9, 0x3, 0xed, 0x8}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x40, 0x4, 0x6, 0x80, "70d2", "f4"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3, 0x4, 0xc2, 0x5, "", "ab40"}, @as_header={0x7, 0x24, 0x1, 0x9, 0x6, 0x4}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x4, 0x1, 0x78, 0x7, "d1f587", "d0"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x81, 0x1, 0x84, {0x7, 0x25, 0x1, 0x2, 0x5, 0x101}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xff, 0x2, 0x0, 0x40}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x8f, 0x1a, "9497047bdc3052cb04"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x3, 0x7, 0x6c, "77ee484469"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x81, 0x5, {0x7, 0x25, 0x1, 0x180, 0x6, 0xffff}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x7, 0x4, 0x9, 0x10, 0x1f}, 0x45, &(0x7f00000001c0)={0x5, 0xf, 0x45, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x81, "a863187f4247de6e8daa5d4edfd9a261"}, @ssp_cap={0x1c, 0x10, 0xa, 0x80, 0x4, 0x3, 0xff0f, 0x40, [0x3f0f, 0x180, 0xff0000, 0xff00]}, @ssp_cap={0x10, 0x10, 0xa, 0x3, 0x1, 0x101, 0x0, 0x3, [0xff000f]}]}, 0x3, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x89, &(0x7f0000000280)=@string={0x89, 0x3, "059634be25b8ceaf9fa1dc07cb41fd167049923167768485a343c43cff819239da096a8bbadac871300bfc88b054afa0576094b645f29dc2b444831bd73e2f79cd89c25c4538d52a6b345af4e1b4af6b25f654d491d7ef41f2b5c927826280de266ef3b03679f5d0c90e632cec9a9781b508a9c0c5cb9e00a2a1cb0a4e71b00f5706bcb9ac79c5"}}, {0x7, &(0x7f0000000340)=@string={0x7, 0x3, "74c5ce1231"}}]}) 23:07:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:54 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:54 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x220800, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x80, 0xf0) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f000000c300)=ANY=[@ANYBLOB="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"], 0x8390}, 0x1, 0x0, 0x0, 0x8000}, 0x4040014) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000050adf040000000000000000020000000900010073797a3000000000090003001902ffffef"], 0x18c}}, 0x0) [ 297.089641][ T18] Bluetooth: hci4: command 0x0419 tx timeout [ 297.391744][ T8443] usb 5-1: new high-speed USB device number 2 using dummy_hcd 23:07:54 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 297.700342][ T8443] usb 5-1: Using ep0 maxpacket: 8 23:07:55 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:55 executing program 2: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0e000008000000001bf57a7ec40000"], 0xe) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x87, 0x7, 0x20, 0x0, 0x0, 0x7fffffff, 0x40000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x1, 0x2, 0x200, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x40000000}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)) accept4$alg(r0, 0x0, 0x0, 0x80000) sendfile(r0, r1, 0x0, 0x38) [ 297.821252][ T8443] usb 5-1: config 0 has an invalid descriptor of length 52, skipping remainder of the config 23:07:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 297.909544][ T8443] usb 5-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 297.918964][ T8443] usb 5-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 297.927209][ T8443] usb 5-1: Manufacturer: syz [ 298.027640][ T8443] usb 5-1: config 0 descriptor?? [ 298.317805][T10416] udc-core: couldn't find an available UDC or it's busy [ 298.325183][T10416] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 298.550463][ T8443] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 298.557719][ T8443] uvcvideo: No valid video chain found. 23:07:55 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 298.662977][ T8443] usb 5-1: USB disconnect, device number 2 23:07:56 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x0, r1/1000+10000}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x13}, 0x8) [ 299.007165][T10454] udc-core: couldn't find an available UDC or it's busy [ 299.014381][T10454] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:07:56 executing program 4: syz_usb_connect(0x0, 0x3be, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x7, 0x1, 0x2, 0x20, 0x6822, 0xad6e, 0x56a2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3ac, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x63, 0x0, 0x7, 0x49, 0x1f, 0xaa, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x400, 0x7, 0x9, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x66, 0x8}]}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x1, 0x0, 0x3f, [@generic={0x5a, 0x2, "9209b38be846abfcf24c2ed3e1b5b391a937939088d83caad8c36686b0132356f548807aa622304982c6dfc030c97ced58b6ecad666cfb42b5ccf53d3059dae1fcbdf5d8e004d882a9b90d7715377277811052b6d9091a27"}, @generic={0xf9, 0x9, "70423f217ac269ffce32fa1dcdd7183dd240cc4b73f84403228c7478cc9c09ad8eaa839d0c6b647aa555caa809671339dba74af71c428158e850d0613a8bfb5ca0dd87ac15bb4ead900a47bb70e912fc3601c0f9e812b16c845ee5a6bdcddbfe462c7929864c5ac8731dc8f63ec6861475654516516409c76c88a012123d8e478dfe9bb62451dc4ae83ecc0409c8b4cba4b4423b64d4a02c832c6035de671207eb4a21f52c913670fb35e58ee186bda19090c050cf23f8493e6811443f85e0a9a4230143f891ec7ee0d25d28518a8bfeb21aea0b69d5a496d02577bb5eb7514c9c165504b891909baf26c6e65cf1909002aef7433433c2"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x200, 0x3f, 0x20, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0xd154}]}}, {{0x9, 0x5, 0xe, 0xc, 0x40, 0x8, 0x3, 0x81, [@generic={0xc3, 0xd, "9b26750a880cfe36f2946783755a5aaf0e9d34f24ee47390e8e258479a2a73ef7b40b5c0d64964c68f6f3757462e6c113183429aa2e2b079f17508b4be816d6a9ec1a66486c18a9acc197e8c7aa9e682c5202534aa2c274bffc1477709b763dcccabdc6293be5e78e6d07fce316a14256afb135fc4ae77b332425432724f18ef80c49dfa762d5fd8ea6cd50b5ee6a7845bfddf8f04b36795c4132a660c6ae171eaf293dcd97c76e323d42a2cb06af71d0d3d3286a8c1b0b1095dc63793b881c4aa"}, @generic={0xef, 0x2, "8afd3496b0aecfe5e3f23d1195f42a02d123a18acd12b58b526013543185ed4222c7075e716cc1aa9a029e376cc2b39f73c7bec0c236c3978255648093864c216192a362ef1a9e2a5d6ce5e9c462d0ac9ffa1060af01f4cbe1f86914cff02fb3467742c2c9fc9751a5d540c60f7b0a513bc9bfa06fd51f90b12a801e2ee0a27f1447d36ddf47439f6a4600e66d0b45a09bf5d993cf166deee778864e9b3ec0414e16230f938c239ab53adf8adf2fb4b1df71ca3471d5d9ca9d99d5e80bc249ab377a0b93f6a0fd8df4f99fe4f9fef9d41bcd45a1892ae9d7dfee84e19551db048ad31e454c7675011c58729348"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x40, 0xb0, 0x1f, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x81, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x752fe908e865fa1b, 0x5, 0x4}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x3f, 0xff, 0x8, [@generic={0x3a, 0x3e, "36b9278c09b53a15cebfdb07681c6033666556fcf2de4b887d443edb2b33db4e2ad86bb4089dd0e1c22d27c7745b8e2dada564bc84b7d7a2"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x400, 0x1, 0x1, 0x2}}]}}]}}]}}, 0x0) 23:07:56 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:57 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:57 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB=',allow_other,b', @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0xc}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="a374eca36fbb1bcb180c1f4b43409dfdd15720d0448b22cae037c8146296a96bd93ab3b10dfac832c282ef4efdef051de181a2f0cb567095f9004e5b19c3e0f3cb8546d6ec309d34424e6cfdf20d77015165cb31b515a12763d5a5fbfdc83e"], 0x1108) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r2, &(0x7f0000000040), 0x48) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x38, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc001}, 0x24000000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x550, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) clone(0x632b500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [0xc0020000], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 300.298719][ T8453] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 300.561218][ T8453] usb 5-1: Using ep0 maxpacket: 32 [ 300.679547][ T8453] usb 5-1: unable to get BOS descriptor or descriptor too short [ 300.750057][ T8453] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 300.758128][ T8453] usb 5-1: can't read configurations, error -71 23:07:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:58 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB=',allow_other,b', @ANYRESDEC=0xee00, @ANYBLOB=',fscontext=']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0xc}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffdfffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="a374eca36fbb1bcb180c1f4b43409dfdd15720d0448b22cae037c8146296a96bd93ab3b10dfac832c282ef4efdef051de181a2f0cb567095f9004e5b19c3e0f3cb8546d6ec309d34424e6cfdf20d77015165cb31b515a12763d5a5fbfdc83e"], 0x1108) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r2, &(0x7f0000000040), 0x48) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x38, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc001}, 0x24000000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x550, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) clone(0x632b500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [0xc0020000], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 23:07:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 301.489827][ T8453] usb 5-1: new high-speed USB device number 4 using dummy_hcd 23:07:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 301.752209][ T8453] usb 5-1: Using ep0 maxpacket: 32 [ 301.879600][ T8453] usb 5-1: unable to get BOS descriptor or descriptor too short [ 301.951300][ T8453] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 301.959769][ T8453] usb 5-1: can't read configurations, error -71 23:07:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4800000, 0x702) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) recvmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000300)=""/221, 0xdd}], 0x2, &(0x7f0000000440)=""/58, 0x3a}, 0x40000020) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=@delqdisc={0x194, 0x25, 0x10, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x4, 0xfff1}, {0xb, 0x1f}, {0xfff4, 0xc}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_RATE={0x6, 0x5, {0x1, 0xfd}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1f}, @TCA_RATE={0x6, 0x5, {0x3f, 0x2}}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xf2, 0x6, 0xfffb, 0x3, 0x1, 0x1ff, 0x7, 0x2}}, {0x8, 0x2, [0xff80, 0x5]}}, {{0x1c, 0x1, {0xff, 0x0, 0x100, 0x20, 0x2, 0xfffffffd, 0x0, 0x5}}, {0xe, 0x2, [0x883, 0x9, 0x2, 0x9, 0x5]}}, {{0x1c, 0x1, {0x80, 0x0, 0x0, 0x6, 0x1, 0x9, 0x7, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x7fff]}}, {{0x1c, 0x1, {0x1f, 0x2, 0x4, 0x6, 0x0, 0x10001, 0x9, 0x4}}, {0xc, 0x2, [0x7, 0x80, 0x7ff, 0x6]}}, {{0x1c, 0x1, {0x6, 0xff, 0xcd1, 0x9, 0x0, 0xe7, 0x49d9, 0x7}}, {0x12, 0x2, [0x7, 0x5, 0xc00, 0x4, 0x4, 0x6, 0x2]}}, {{0x1c, 0x1, {0x0, 0x0, 0x6, 0x7, 0x1, 0x4, 0xfffffebd, 0x4}}, {0xc, 0x2, [0x9, 0x2, 0x2, 0x46fa]}}, {{0x1c, 0x1, {0x40, 0x7, 0xe83, 0x54000000, 0x0, 0x9, 0x5, 0x7}}, {0x12, 0x2, [0x5, 0x4f, 0x9, 0x8, 0x7, 0x1, 0x1]}}, {{0x1c, 0x1, {0x3, 0xbc, 0x5, 0x6, 0x1, 0x6, 0x980, 0x1}}, {0x6, 0x2, [0x200]}}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r4, &(0x7f0000000940)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500ab005fb7fa26c1dc1453f1bf539bde6cc1a8af831734fec3049c24ad8427afb5b2057a0ef7f76ccc70faffffffffffff6ba7ed63db4e384c768d2e3f9e04aca4a16d67fe0682a908000000000072d28a745d7a6aab448d1a97ee5e000000004f09f768132d3b3bfc6876f3f9ab6e2f79477c010099df05d22a4e6e5b9ee5f54c8d67b96cc4057c47043c21ba22448f0cef7fee46eb5cd5000000000000004b00"/175]) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x8) socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r5, &(0x7f0000000040), 0x48) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x800001, 0x0, 0x3, 0x2, {0xa, 0x4e22, 0x1, @remote, 0x9}}}, 0x80, &(0x7f0000001680), 0x0, &(0x7f00000016c0)=[{0xcc, 0x1, 0x4, "6cf3d16cf5bc00c5ad185257f7a414ae0afc567451fa58b44915cdaac25950b4aeb106199c4700363161bffcf525761eedadd09e3f724eba4cd99ae7947226def45fae493a18158e078d56cc0809e0989059235030865af8027ec9d9be3c5f2383217778e8a10d8bf50b009fcd4f59ab0b8f65cd05514b079a78f0b9042e069ada3aeed0c646d0623274330ec222b2bac61ba2c2b6653c4fdbd1f30b57fc880d96657541d94b0b629dcbcaff24ee2029f7c85186ef1e42189a152aed264f"}, {0xac, 0x102, 0x6, "1cba85d0df566ce99bc3a067bc62ad90bab798e665e80a45b96e61a8d787b8325d40139939ca19840807b94da3f12374e6d244ef316f2db84932bf18723bcf633dc347341dabd13e2958c5f318034374f2765419d36e62bf4a113c34ae5de465b414aa43dc990337e23e2fda8a10ff9d929c61a3a8105a5326437175dfe10f82a15bf5cfb302c43c61a12832c1190dcb70d5cd15fadcb39539d53a0000000000"}, {0xb0, 0x114, 0x1, "7c0dd9e1c19fd3577690c6fceeedf88f8baf19df2d77d3074b0c7c988c8e3cbf8ae8132c28d55924238e9ebd8afd6fbc41c288ed63621dfc834377d2fd714444342952b2fd95d2c56cc4f8fe749e3d74aa4ef5c5feef9605a0c1f049f226ac692b7b18ee97374bcd6bab6c63adc465f7c83a9f80818687e7200dc3e1cc71c8e636ce995368f35d781f9e230e425ba27eb03c06d144d4694e3ae65a7999e7401519"}, {0x60, 0xff, 0xffff8000, "f91cbbf43b1f52e7adeae0a806544580bf8a576423c4e80620775942e618087292ca24b437d8d24f742a5b7171c59332d3cdc8ff633389e2d324b8a579476f170df60bf8813d274e41851811b1df1fdfc96b6f2e"}, {0x90, 0x88, 0x8000, "8f9fba1855da18f30093536cb63c1adc9bc92ecb22689a7a506eeee07fa27781eeeb09c50128bb2f62aff12c987e561b57920d7249e3e665e0e7d5417fd6f68093bbbc1dcb603ef2a0d364391352a97f2da242af9f41cc996886bea4eff7e4cd619b3af2c1e851c9ac7fdc2dcd1f1e73e008b97f9fdbd05d587bf3780a4bef62d63d28"}], 0x318}}], 0x1, 0x40000) [ 302.046406][ T8453] usb usb5-port1: attempt power cycle 23:07:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:07:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r2 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:00 executing program 4: pipe(0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x3, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e7", 0x2f, 0x60f}, {0x0, 0x0, 0x10e21}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="696f636861727365743d64656661756c742c757466383d30128af7be94"]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:08:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r2 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 303.356900][T10523] loop4: detected capacity change from 270 to 0 23:08:00 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x13, 0x33, 0x1e, 0x10, 0xd49, 0x7000, 0xc21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1a, 0xf1, 0xab}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x138, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x126, 0x2, 0x1, 0x8, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "b2f2140ff9c3"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0xff7f, 0x40}, {0x6, 0x24, 0x1a, 0x1, 0x15}, [@mdlm_detail={0xa3, 0x24, 0x13, 0x6a, "40c72242da24dc86ed5a545c7c4058ebc46c9d891b822a9c089fd2cc6beb5a1b32044e1e3c92593135fe9d896d8f11e2c25d56dac0b845b3ef2a96d049e9bfc91afe75fa7d64db48be38bef74ebe97d5b892ad5bee94b0ec300868e7b893eb05ca163b00b18d0fe3ddda8a1b5f68234a5816056eddb00946c16caaeadeb5be639505270c5374a60f639d9365eb9d979994f128633c9b0342c22deb165972de"}, @network_terminal={0x7, 0x24, 0xa, 0xc6, 0x7f, 0xba, 0x7f}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x3ff}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x6, 0x9b}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x2, 0xfe, 0x4}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x0, 0x1f, 0x7, 0x40, 0x1f}, 0x5b, &(0x7f0000000540)={0x5, 0xf, 0x5b, 0x2, [@ptm_cap={0x3}, @generic={0x53, 0x10, 0x4, "5cb11f57c8996dee53bacf0cd46d213defb1dbfab396e373908ec9d8d302ab7b5637840711cd2bb02d2d50e39fc8e52cb4f5b0ef4e61425e42ceeed2621e6090c739e591ab2e06cfc73fa4e483f225f8"}]}, 0x5, [{0xc3, &(0x7f0000000240)=@string={0xc3, 0x3, "871731b44abbe50cd42bb7dfbbbc1259000adccfbe30a0dc181c1c6bcdd7bda4d26c2931da6ce1e484fcd56bed9bf4f0cd418c175644798272d76f0bde1c27e7191f1415fc0ae4e899090e07c4056ca6c5699ed8fbcc9d67dd3c2969f5890444c9343f16a511619fa02a136a9f5e5afb589c256108b61b7085157f59d7c96b3b2a518c7ad2faa98f1e3300f4a16e682e4794567f2dba5914fbd78c271d9183fe75a5e8a1f28f77ae05270b3be589845c1b62f206e63aa1891a364a8b4df49ff62e"}}, {0xdb, &(0x7f0000000340)=@string={0xdb, 0x3, "9a3a955d0530132e65fc6ba87c9410685b35e998fd38a23fd663ca2b7daac59b9a848a8901dcde352f9e56b4f5a999c6307e89310c49f1d32e5dd21fd8d882ba68ffe567ff32a5ad258fd2182f567742a71e135accc428f0a973e8704aa4f1000bc5b99e0a77c02954fefcbe3095ce6388630e2004753eb907df4ae874906575810cdca30c6ea96889b6f9fce2726bd6cb9d2d4df9399e954e56658f849d4ef549024325fa6128edd8c2dc9eecd2c300fff64f8c5b1bd28616ede75e673c9d0867a88069f359e3f229d45f74a9a27f41d85a9865f56d9e8c4d"}}, {0x11, &(0x7f0000000080)=@string={0x11, 0x3, "a63a0dcebb0b3a2abb827c21950e3a"}}, {0x9, &(0x7f0000000440)=@string={0x9, 0x3, "b147e93927fce3"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x801}}]}) [ 303.415676][T10523] FAT-fs (loop4): Unrecognized mount option "utf8=0Š÷¾”" or missing value [ 303.589696][T10528] loop4: detected capacity change from 270 to 0 [ 303.598418][T10528] FAT-fs (loop4): Unrecognized mount option "utf8=0Š÷¾”" or missing value 23:08:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:01 executing program 4: fadvise64(0xffffffffffffffff, 0x7, 0x2, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, '\x00', 0x800}) creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = epoll_create(0x961) r2 = openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x8000000c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x3}) preadv2(r2, &(0x7f0000000780)=[{&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f0000000400)=""/87, 0x57}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f0000000540)=""/90, 0x5a}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/240, 0xf0}], 0xa, 0x1, 0xfffff800, 0x13) close(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ppoll(&(0x7f0000000800)=[{0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x4000}, {r2, 0x2060}, {0xffffffffffffffff, 0x2008}, {r0, 0x18720e151244c7cb}, {0xffffffffffffffff, 0x2221}], 0x6, &(0x7f0000000880), &(0x7f00000008c0)={[0x100, 0xfff]}, 0x8) r4 = socket$kcm(0x10, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4803600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792ef0fd}, 0x0) 23:08:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) r2 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 304.180564][ T8443] usb 3-1: new high-speed USB device number 8 using dummy_hcd 23:08:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 304.419465][ T8443] usb 3-1: Using ep0 maxpacket: 16 [ 304.435579][T10547] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.443790][T10547] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.452071][T10547] device bridge0 entered promiscuous mode 23:08:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 304.699677][ T8443] usb 3-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice= c.21 [ 304.709102][ T8443] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.717250][ T8443] usb 3-1: Product: syz [ 304.721765][ T8443] usb 3-1: Manufacturer: syz [ 304.726485][ T8443] usb 3-1: SerialNumber: syz [ 304.898900][ T8443] usb 3-1: config 0 descriptor?? [ 304.943389][ T8443] ums-onetouch 3-1:0.0: USB Mass Storage device detected 23:08:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 304.994672][T10549] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.005024][T10549] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.012528][T10549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.021429][T10549] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.028872][T10549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.145138][T10537] udc-core: couldn't find an available UDC or it's busy [ 305.153030][T10537] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:08:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 305.353512][ T8443] usb 3-1: USB disconnect, device number 8 [ 305.366238][T10563] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.374801][T10563] bridge0: port 1(bridge_slave_0) entered disabled state 23:08:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 305.926361][T10566] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.936432][T10566] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.943952][T10566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.952040][T10566] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.959479][T10566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.991083][ T8443] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 306.002016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.278895][ T8443] usb 3-1: Using ep0 maxpacket: 16 23:08:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 306.559857][ T8443] usb 3-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice= c.21 [ 306.569499][ T8443] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.577645][ T8443] usb 3-1: Product: syz [ 306.582155][ T8443] usb 3-1: Manufacturer: syz [ 306.586880][ T8443] usb 3-1: SerialNumber: syz [ 306.671739][ T8443] usb 3-1: config 0 descriptor?? [ 306.714031][ T8443] ums-onetouch 3-1:0.0: USB Mass Storage device detected 23:08:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b7a616cfdee74203"}}, 0x48}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x28002) write$tcp_mem(r3, &(0x7f0000000040), 0x48) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', r2) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r3, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f00000002c0)={0x57c, r4, 0x2, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x548, 0x33, @data_frame={@qos_no_ht={{@type01={{0x0, 0x2, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x1f}, @broadcast, @from_mac=@broadcast, @broadcast, {0x6, 0x7}}, {0x3, 0x0, 0x1, 0x0, 0x1}}, {@type10={{0x0, 0x2, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x7f}, @initial, @broadcast, @from_mac=@broadcast, {0xc, 0x81}}, {0xa, 0x1, 0x3, 0x1, 0x3}}}, @random="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"}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {0x80}, @device_b}}, @NL80211_ATTR_MAC={0xa}]}, 0x57c}, 0x1, 0x0, 0x0, 0x20004080}, 0x8810) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 23:08:04 executing program 4: sync() sync() sync() sync() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB="020027bd7000ffdbdf250d0000007c000280080001000101000008000100090000000400040004000400040004000400040008000100010400004c0003800800020006000000080002000700000008000100ff070000080002003f00000008000100f7ffffff08000200ff07000008000100ffff00000800020090c300000800010003000000040004009c0005800800010065746800"], 0x178}, 0x1, 0x0, 0x0, 0x44001}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x2e1040, 0x0) 23:08:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 307.115633][ T9720] usb 3-1: USB disconnect, device number 9 23:08:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:05 executing program 4: sync() sync() sync() sync() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB="020027bd7000ffdbdf250d0000007c000280080001000101000008000100090000000400040004000400040004000400040008000100010400004c0003800800020006000000080002000700000008000100ff070000080002003f00000008000100f7ffffff08000200ff07000008000100ffff00000800020090c300000800010003000000040004009c0005800800010065746800"], 0x178}, 0x1, 0x0, 0x0, 0x44001}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x2e1040, 0x0) 23:08:05 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x3f}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendfile(r4, r2, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:08:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 308.697511][ T33] audit: type=1804 audit(1615590485.941:3): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir729060987/syzkaller.lBLDVX/46/bus" dev="sda1" ino=14202 res=1 errno=0 [ 308.699131][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:08:06 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcc) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f00000000c0)={'nr0\x00'}) [ 308.935324][ T33] audit: type=1804 audit(1615590486.041:4): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir729060987/syzkaller.lBLDVX/46/bus" dev="sda1" ino=14202 res=1 errno=0 [ 308.961675][ T33] audit: type=1804 audit(1615590486.071:5): pid=10621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir729060987/syzkaller.lBLDVX/46/bus" dev="sda1" ino=14202 res=1 errno=0 23:08:06 executing program 2: open(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000e9ffffffff0100000008000b0074ba73397d9d32d5fa2e826092faf13aa8259929a3a8e61fc87ee2475f82bea76d0611347976a0392b53fc7a2ef21836cab2e2143af6918b5b4daf40a5", @ANYRES32=0x0, @ANYBLOB="050002000a000000"], 0x24}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 23:08:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 309.662028][T10640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.802551][T10640] IPVS: ftp: loaded support on port[0] = 21 23:08:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 310.655709][T10642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.726873][T10649] IPVS: ftp: loaded support on port[0] = 21 23:08:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:08 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x47, 0xa4, 0x8e, 0x10, 0x4da, 0x901, 0x1c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x18, 0x5, 0xff}}]}}]}}, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x80, 0x7, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x2, 0xc6, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x7, 0x8, 0x5}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x8, 0xa4, 0x80, 0x10, 0x32}, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0x9e, &(0x7f0000000100)=@string={0x9e, 0x3, "37c4a328fd0c4ea85c967c1454cba6282d86914b963e75d92a340eb2debadcc8e43cfdc9488df1f2910aeab141a1eeda3a05e646f1772bfddf6dfbe1a74e298c47045c27907a196cdb89d42c06d1256a81641a4ac3742b5a3df15f6fd9fac53cf3dda7546cdda59d61045c39ff611a8b6c2befbde49046a1e5fe6ac1b59df7b9ec68ba3245eb67803c3700a6558baba890a229d886aa9fafd6c1ebfd"}}, {0xcf, &(0x7f00000001c0)=@string={0xcf, 0x3, "959eb74d83b7a9109fc246974cf4928366380a91af8494a8d65b3f3b5cf587e6bcaed90e26001d2bfd4b9fff2f2cdd261a926afad413b66926deca2368a701149f13087e5657179d2b40f661d17867b3253deb6d66bff99d6e4f4f31e49b2dca6bd24c64b0de131057721513656fc6e0186d927040e80b9e33bf5fd9ae93ce467b975d2d2013cacde995d25500069ae7d083cd264f167468325d3f3baf3d4e5b15a2e7148a4b24c8a67eb53f4e646abf67550d2e528c03505bcd22ebd90dfec729c549fa293b8cb2e9b8f319c8"}}]}) syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000a40)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x9, 0x60, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x3, 0x2, 0x6, 0x0, 0x80, {{0x9, 0x24, 0x6, 0x0, 0x0, "8e291e00"}, {0x5, 0x24, 0x0, 0xc91}, {0xd, 0x24, 0xf, 0x1, 0x1f, 0x0, 0x20, 0x1f}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x10, 0x3f, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x6, 0x4, 0x1f}}}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x201, 0x7f, 0x0, 0x40, 0x20, 0x3a}, 0x5, &(0x7f0000000b00)={0x5, 0xf, 0x5}, 0x1, [{0xc1, &(0x7f0000000b40)=@string={0xc1, 0x3, "b04d432b63b31560c227a7c1a96d79b154c8ca814f9c704824dce9e400034fcf02f0c01677ab4cabc0729633cf82c8bf197fbe4c4f2638e7926ceb031796e25f7e3b3fe0229186797251ea64669fc8fb3b694aeb68570b7169f448add90eda1cfc521d0a5216560d7535c3eae7165e481cc5982d1f127ef46baf5507960071250a959bf41aa0ec3eba32ad7354c37f10a4237f112096a96fab17c265e0bacfc4a4147dd56693e50ed5480320a28cf67b49c57e09f98eb7ed2b5fd9211196b1"}}]}) syz_usb_control_io(r0, &(0x7f0000000500)={0x18, &(0x7f0000000300)={0x20, 0x31, 0xe4, {0xe4, 0xa, "b9f25066982c670447d3366f55d17f9fcb535af6dce3458a31ed0045d4af1e5a36db9664f9842722642095b53d06c709f0ed137261e2efa6028818c7146c854c1efc1cceb80856d74f807a64e119dc7ffe0f05a365f713c7388952db45660861b4a80206e35926ad038547afb4653be8be75f8aaa20b67952e30d2feeb554351ffd2a0cca4ab989fdf92ce79ec8747fd18823b6464d0f32983c03dfe263c4d50f647ead3b7cf4b638aef07a2bb0a73ef4f048c0fac1098c48755586a167be0fcc4506243efc9fa83ad34dcd09172fd041546130aef5e8082d780a942d58e9a9c2f62"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c01}}, &(0x7f0000000440)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000480)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7f, 0x2, 0x4, 0x6, "ba92ab26", "d9b52f54"}}, &(0x7f00000004c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x10, 0x40, 0x1f, 0x6, 0x0, 0x6}}}, &(0x7f00000009c0)={0x44, &(0x7f0000000540)={0x0, 0x17, 0xb5, "b00242bbe798427f50078051aa5fc117282ef8f2780eb9015ffeaa3bd5ba413002d8d2c9e7b8414b8ecd774ffe3930a767f10e9904dd8189b18208fc6fee83368cb49a4f7d5d2d462e5ab57835f0766a4bdfe7c7b737dc327c293f40753bd20ad5e10e2db9c75b498a65ed1f27ce5f3d2e531a746b88b2e4a7cb85b48969b92b0b630c888f630d0b65032735f0c74cb93b8fe29422013cd0a9afc397f1fc840eb52da0c86fe89377bace7291da4995bca745557bb5"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000680)={0x20, 0x0, 0x4, {0x0, 0x5499a5b7142d5a60}}, &(0x7f00000006c0)={0x20, 0x0, 0x8, {0x200, 0x20, [0x0]}}, &(0x7f0000000700)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000740)={0x40, 0x9, 0x1, 0xd0}, &(0x7f0000000780)={0x40, 0xb, 0x2, "874d"}, &(0x7f00000007c0)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000000800)={0x40, 0x13, 0x6, @local}, &(0x7f0000000840)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000880)={0x40, 0x19, 0x2, "a93d"}, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0xa}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x9f}}) 23:08:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/96) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=0x3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0xc0003, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r4, 0x4004510d, &(0x7f0000000340)=0x6b96) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 23:08:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 311.809563][ T8443] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 312.049767][ T8443] usb 5-1: Using ep0 maxpacket: 16 23:08:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 312.176525][ T8443] usb 5-1: New USB device found, idVendor=04da, idProduct=0901, bcdDevice= 1.c1 [ 312.186095][ T8443] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.308557][ T8443] usb 5-1: config 0 descriptor?? [ 312.355926][ T8443] usb-storage 5-1:0.0: USB Mass Storage device detected 23:08:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 312.554653][T10700] udc-core: couldn't find an available UDC or it's busy [ 312.561963][T10700] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 312.614589][T10700] udc-core: couldn't find an available UDC or it's busy [ 312.621821][T10700] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 312.761316][ T8768] usb 5-1: USB disconnect, device number 6 23:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @local, 0x3e}, 0x1c) [ 313.539049][ T9720] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 313.779049][ T9720] usb 5-1: Using ep0 maxpacket: 16 [ 313.899799][ T9720] usb 5-1: New USB device found, idVendor=04da, idProduct=0901, bcdDevice= 1.c1 [ 313.909220][ T9720] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.973395][ T9720] usb 5-1: config 0 descriptor?? [ 314.021995][ T9720] usb-storage 5-1:0.0: USB Mass Storage device detected [ 314.224149][T10700] udc-core: couldn't find an available UDC or it's busy [ 314.231449][T10700] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 314.251672][T10761] udc-core: couldn't find an available UDC or it's busy [ 314.258882][T10761] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 314.282375][ T8768] usb 5-1: USB disconnect, device number 7 23:08:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655f082c937c76662b4853ef010001000000dbf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="cbe777bd07a521a496c900f747981942f54b0aba83c4defdca4b52a32ae480a5f4d75d36cd1fc4b154770f136901d4768418785593f07d4151074a60ccff135a4e9166db4b518a7360fc394f0dd356059a2afe5f073a2160f7992da3183eea8338d1451ddd850a0853daafd104ea9934d498f72a169af2e25ebecc57c7c907000000000000000000b37e7d63d9ffa4fa84c809da6ad67c0048fb662eb7170a007c7616fa416a1d0b1e714cd85ae8bbf952ef8e30bb772e517d8d87ea57abb74456ae69ded3ddb8496f63b76332f0654c81a96d89d0022d96d71ce1729a21230494988b749b38cde6602a2bdfde7896e2f64653ef18061abfb4e9ec1c7e44f9dfb7d35afab9f75a0c84461bff6804e444fd0a6c20d6301e0a4944b47eb0edfdb3b067a3ea6735758a5c76996e56f7afc4e2866f640dc2e6f1deccc195afe24e952cca87210b655eff31b11450ab707c1932739624e6156d4d0232fa97d08c96585c62e9"]) 23:08:11 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x1) unlink(&(0x7f0000000280)='./bus\x00') [ 314.610822][T10775] loop2: detected capacity change from 264192 to 0 23:08:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 314.975791][T10781] loop4: detected capacity change from 4 to 0 23:08:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000f4ffff3f6d0498c2400000000001090224000100000000090400000103010000092100000001220100090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x14, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x4}]}}, 0x0}, 0x0) r1 = syz_usb_connect$cdc_ncm(0x2, 0xde, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc, 0x2, 0x1, 0x77, 0x130, 0x83, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "dccb3943131a"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0xb62, 0xffff, 0x3, 0xf7}, {0x6, 0x24, 0x1a, 0x4, 0x28}, [@mdlm_detail={0x4b, 0x24, 0x13, 0x81, "7fad701be1016f91717cf49c56978e5ad9f90e03a66f0c98fed24465745fabda251ed62eee75c0770167c4a2989a82fd2783c7092c692d944477201ad26525fa2c47c9b27d9622"}, @obex={0x5, 0x24, 0x15, 0x1ff}, @acm={0x4, 0x24, 0x2, 0x4}, @dmm={0x7, 0x24, 0x14, 0xfff, 0x6}, @network_terminal={0x7, 0x24, 0xa, 0x81, 0x4, 0x55, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x5, 0x200}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x4, 0x7f, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x9, 0x3, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x4, 0xbc}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x6}, 0x26, &(0x7f0000000080)={0x5, 0xf, 0x26, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0xf, 0x81}, @ssp_cap={0x10, 0x10, 0xa, 0x1f, 0x1, 0x4, 0xf00f, 0x7, [0xc000]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x8, 0x6, 0x4}]}, 0x1, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x41a}}]}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000300)={0xc, &(0x7f0000000280)={0x40, 0xf, 0xc, {0xc, 0x23, "37256f19a1f3de7d65d0"}}, &(0x7f00000002c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000640)={0x24, &(0x7f0000000400)={0x40, 0x30, 0xc0, "00ad6aedfd44c9c310b66b5f38f8e05411f7faffe913f779e0b94e1c6b75916a30903468bb8ca692ad422e2f562070cfa2803898d54ff25ec930476fbd75aaa2247402d4d8f27c0b6d627ba7cde6d9a8f1528e1dc4f5affd419133bd653bca032e87358e69cf4d4531406536f9eeadb20b10fed607f68c67b3b83e134a2fbf8b2c686f451eeb94f92ee5acd95601c1b780ad9147a7e78415874a54904fc4974f5a326f4136ae63e4971f3afefff0de5af4c146947f8963756e863e2e3e5096d6"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000500)={0x20, 0x80, 0x1c, {0x0, 0x2, 0x4, 0x81, 0x0, 0x4, 0x8, 0x7, 0x7fff, 0x9, 0x1, 0x6}}, &(0x7f0000000540)={0x20, 0x85, 0x4, 0x8}, &(0x7f0000000580)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000005c0)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000600)={0x20, 0x89, 0x2, 0x1}}) [ 315.124506][T10781] EXT4-fs (loop4): invalid first ino: 0 [ 315.234774][T10781] loop4: detected capacity change from 4 to 0 [ 315.290421][T10781] EXT4-fs (loop4): invalid first ino: 0 23:08:13 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0x8000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000280)=0x54) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x88, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x11, 0x13, [{0x2}, {0x6}, {0x2, 0x1}, {0x24}, {0x4, 0x1}, {0x6c, 0x1}, {0xc, 0x1}, {0xc, 0x1}, {0x1, 0x1}, {0x60}, {0x18}, {0x12}, {0x60}]}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x331}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x680}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x12, 0xbd, [0x7ff, 0x8, 0x3, 0x81, 0x6, 0x8, 0x20]}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x159}]}, 0x88}, 0x1, 0x0, 0x0, 0x40050}, 0xc) pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001580)={'gre0\x00', &(0x7f0000001480)={'ip_vti0\x00', 0x0, 0x20, 0x10, 0x7, 0x3, {{0x2b, 0x4, 0x2, 0x6, 0xac, 0x68, 0x0, 0x9, 0x29, 0x0, @multicast2, @remote, {[@rr={0x7, 0x3, 0xfa}, @lsrr={0x83, 0x27, 0xa9, [@multicast1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @loopback, @empty, @rand_addr=0x64010101, @rand_addr=0x64010101, @multicast2]}, @lsrr={0x83, 0x1b, 0x3e, [@loopback, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0xd}, @empty, @multicast2]}, @timestamp_addr={0x44, 0x4, 0xaa}, @cipso={0x86, 0x4c, 0x3, [{0x2, 0xf, "08dd0ed8b64c5dd7e0f2cad460"}, {0x7, 0x12, "e452a93f9b7bedcbe8e508bbd2a857bc"}, {0x0, 0x12, "c79983a2da0ec9241618d9b114f05efa"}, {0x5, 0x10, "f1973400adcbc3e5731112233ed0"}, {0x5, 0x3, "88"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000100)={'gre0\x00', r2, 0x0, 0x1, 0x10001, 0xfffffff8, {{0x2f, 0x4, 0x2, 0x1, 0xbc, 0x68, 0x0, 0x3, 0x2f, 0x0, @broadcast, @private=0xa010101, {[@timestamp_prespec={0x44, 0x14, 0x3a, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x42}, 0x1000}, {@multicast1, 0x8}]}, @ra={0x94, 0x4, 0x1}, @generic={0x7, 0xa, "c672080d35b0c6b8"}, @ssrr={0x89, 0x1f, 0xf2, [@loopback, @dev={0xac, 0x14, 0x14, 0xe}, @private=0xa010100, @empty, @rand_addr=0x64010100, @rand_addr=0x64010100, @private=0xa010100]}, @cipso={0x86, 0x64, 0xffffffffffffffff, [{0x2, 0x2}, {0x7, 0x3, "bc"}, {0x1, 0xf, "e1cbf638fff4de91641a0cabac"}, {0x7, 0x12, "1d744170d5482f4b1f873243bb362b52"}, {0x0, 0xe, "336fa5193d918f6c8bd9d5a8"}, {0x5, 0xf, "9d5f3baabc44f1a0cd88eded2d"}, {0x5, 0xd, "c4d472ff48707fa85dc80a"}, {0x1, 0x6, "9b9fdac6"}, {0x6, 0x8, "e54d51cadae9"}]}]}}}}}) 23:08:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 315.809717][ T3164] usb 3-1: new high-speed USB device number 10 using dummy_hcd 23:08:13 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 315.999441][ T3164] usb 3-1: device descriptor read/64, error 18 [ 316.190617][T10802] IPVS: ftp: loaded support on port[0] = 21 [ 316.342147][ T3164] usb 3-1: new high-speed USB device number 11 using dummy_hcd 23:08:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 316.548953][ T3164] usb 3-1: device descriptor read/64, error 18 23:08:13 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 316.686570][ T3164] usb usb3-port1: attempt power cycle 23:08:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:14 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 317.421211][ T3164] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 317.522625][ T3164] usb 3-1: Invalid ep0 maxpacket: 63 [ 317.679101][ T3164] usb 3-1: new high-speed USB device number 13 using dummy_hcd 23:08:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 317.779760][ T3164] usb 3-1: Invalid ep0 maxpacket: 63 [ 317.786279][ T3164] usb usb3-port1: unable to enumerate USB device [ 318.403901][T10802] IPVS: ftp: loaded support on port[0] = 21 23:08:15 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000002540)={{0x12, 0x1, 0x0, 0xf3, 0x84, 0x2d, 0x40, 0xe20, 0x101, 0x3a0b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9a, 0x3a, 0xf7, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x20}}]}}]}}]}}, 0x0) r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000053e8ba08f80603306f25000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302061400052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) syz_usb_ep_write(r1, 0x0, 0x2, &(0x7f0000000000)='\x00_') syz_usb_control_io(r1, &(0x7f0000000200)={0x18, &(0x7f0000000040)={0x40, 0xb, 0x73, {0x73, 0x6, "23790d4b0c7469ec38d571f6385a113dd55e975a7c7f1da662a4e1c235a3aa204e745fff8b5720b1455eb90ef0d453f3f22967a6b41ec156f8a65584ac83dc7730f1db3389d84ee4258e9cd12fa7bfe36a6e3edd5441d5309150cff84ec979bdc4507b9d0c1322a9afe17c3a8930f049fc"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000100)={0x0, 0xf, 0x1c, {0x5, 0xf, 0x1c, 0x4, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xd, 0x44, 0xcb, 0x1}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x5, 0x7, 0xb, 0x6}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x60, 0xfe, 0x11, "b24b665e", "f1cdb955"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x4, 0x86, 0x2, 0x5, 0x3, 0x200}}}, &(0x7f0000000840)={0x44, &(0x7f00000002c0)={0x20, 0x3, 0x89, "cc41b3e19832e6efed94a5b73683a1d2fe829f0bbfa5676713d38a4bce5728472149c07f7bb79e415b240076443b0de585e0c86f8f1989f3ed9572cc349a19b7dd414de53e6705ee0082b5b75c9dc9137a5748b50348831ba786d3abdf92fbf51b2426c41b7079b2b20937dd586ed9c9cb526416a317bdc59b5c5a3a300393541a0202df2cfd678d15"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x11}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x3}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1152, 0x0, [0xf]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000580)={0x40, 0xb, 0x2, "23b5"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x8e5}, &(0x7f0000000600)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000640)={0x40, 0x17, 0x6, @local}, &(0x7f0000000680)={0x40, 0x19, 0x2, 'f#'}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0xa9}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0x62}, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x5}}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000280), 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a80)={0x44, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x434, &(0x7f0000000f40)={[{0x7e, 0x4e00, "cd0a4f25e786c26a0f75239fd05e4b8d39c090ea57e2af9e6fa5ca8d385e530266851e0a068b5a55f496db8ca6b05be556d06cf0d072fadb5f5de08af4b693b0b56d11205d7a4f495a459d0778e84ae8a6e7f92dc3ee0312446338340f9c363381c693f05cf222e3d5ebbf57af7cfdb827ffc9283fba1de5e39895b715f8"}, {0x13, 0x4e00, "f9ddd8505ed95fe49618acd03d45c2d78ce9b0"}, {0x8, 0x4e00, "c09f4789ccad963d"}, {0x130, 0x4e00, "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"}, {0x68, 0x4e00, "3e07d20de540e528012057cdec708b742c722dc7a05d2ce39bb27458732c5eabe1cd1788bb7ceada0f4d0000f9dfa62950b7ea7957fcfaafbe5085d5242457e67cd5b9e2e73ff261f8ad32296b3efd00eacb55260300bfab45e883565b2afbb20000000000000000"}, {0xc0, 0x4e00, "bf707d1beeec992efb70db9ed92737eba85aad3384260c80115142ddcdfbc69cbc882b6ff9b7e691d45147a2e57b80bd4a8aa9c4e4443e2b4039f01302a17f2d77c8ea417d94285de4cfa8900c70c705da2691183038395503de8a87179b6985b10fd7d943cbde86da94c94986ddc286eb4a873ed05e00000000868fdc28d048da8e0a0800000000000000773f83b1172fb214f7585f58eb4d24d32e8dfdab220e404f76ee9760b226332c067f85aa6644ab072d337ae473959eabd4d584f8433ba2d82fe324a96fe6eea0260d0ee5ada7c86393cb4a32e6926abdaa13d4ee800dfa1ed9d248b9e90eb3c49bcaf9413af521da19b2fc13c9093a9816fbf6e82db07854ce6507dff8624abd23c0d8fadd83365a308193c86a4a8f7ffa8f1b7a89ff3b245a57da58668a18117bcf07946298"}, {0x22, 0x4e00, "56d05a3b0cc117c0d9192b8298543a39e78b5dd2626d7766957ac1064086a22d1786"}, {0x130, 0x4e00, "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"}]}) 23:08:16 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e, 0x800000000000000}, 0x4a405, 0x1001, 0x0, 0x7, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x5, 0x20000009, 0xa32, 0x20}, &(0x7f00000005c0)=0x13b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x800}}, 0x10) get_mempolicy(&(0x7f0000000280), &(0x7f00000002c0), 0x20, &(0x7f0000ffc000/0x3000)=nil, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0xa20000, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x43}, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x20044000) getpid() prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 23:08:16 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 319.260318][ T3164] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 319.687766][T10886] IPVS: ftp: loaded support on port[0] = 21 23:08:17 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 319.802526][ T3164] usb 3-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=3a.0b [ 319.812445][ T3164] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.821738][ T3164] usb 3-1: Product: syz [ 319.827296][ T3164] usb 3-1: Manufacturer: syz [ 319.832101][ T3164] usb 3-1: SerialNumber: syz 23:08:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 320.068957][ T3164] usb 3-1: config 0 descriptor?? [ 320.132339][ T3164] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input6 [ 320.323001][T10888] IPVS: ftp: loaded support on port[0] = 21 [ 320.348035][T10874] udc-core: couldn't find an available UDC or it's busy [ 320.355832][T10874] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 320.478913][T10874] udc-core: couldn't find an available UDC or it's busy [ 320.486173][T10874] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 320.679993][ T3164] usb 3-1: USB disconnect, device number 14 23:08:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="f0000000100001000000000000000000ac1414aa000000000000000000000000fe8000000000000000000000000000aa0000000000000000020000a000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff0100000000000000000000000000010000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000064f4d73b808c34475bb82b736cefb50c98d217d12b281d42e64dbc73262a63efa1ea01da1784bfeca71c006f4aafdf581ca4bce7a13c31d7d46dc5a07893a8e0c1041c12be94fa8de193cb0af2502b3b4ff343470a3d2094f851ace52c74364e35ccb4f037ee059480633afeb60c66c0ef73ee50e67dd8938b4ed09eed886c9535ee1269a735c68e2ae742d338b81fb3159037255920f82f939fcf135d4b9805b2e8"], 0xf0}}, 0x0) 23:08:18 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 321.478618][T10967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 321.574354][ T3164] usb 3-1: new high-speed USB device number 15 using dummy_hcd 23:08:19 executing program 4: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{}, r0, 0x8, @unused=[0x7, 0xffffffffffff0001, 0x6, 0x635], @name="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"}) creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_mount_image$sysv(&(0x7f0000000080)='sysv\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x1000, &(0x7f0000000200)) [ 322.135787][ T3164] usb 3-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=3a.0b [ 322.145150][ T3164] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.153541][ T3164] usb 3-1: Product: syz [ 322.157845][ T3164] usb 3-1: Manufacturer: syz [ 322.162670][ T3164] usb 3-1: SerialNumber: syz [ 322.326170][ T3164] usb 3-1: config 0 descriptor?? 23:08:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000007d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x40, 0x72, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) 23:08:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 322.519235][ T3164] usb 3-1: can't set config #0, error -71 [ 322.565833][ T3164] usb 3-1: USB disconnect, device number 15 23:08:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41020}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 23:08:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:20 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xcd644292dfeac357, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffff, 0x204000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r1) r2 = socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0x44650940, 0x800) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x8, 0x32, 0x4, 0xf, 0x4, 0x80000000, 0x0, 0xca, 0xffffffffffffffff}}) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711}, 0x10) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x4c01, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, {0xa, 0x4e20, 0x6, @mcast1, 0xf6}, 0x6, [0x9, 0x0, 0x0, 0x6, 0x2, 0x9, 0xe2]}, 0x5c) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', r1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x4, 0x1, 0x1, 0x92aa0ccc209bd957, @private0={0xfc, 0x0, [], 0x1}, @private0, 0x10, 0x8, 0x2, 0x3}}) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x4) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x158, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x50}, 0x800) accept4$vsock_stream(r1, &(0x7f0000000600)={0x28, 0x0, 0xffffd8ee}, 0x10, 0x80800) r7 = openat$vsock(0xffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x40, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00', r1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x502}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40008a4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000800)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000880)="dc633adc56388f57de5f10d084fd0f7c53b805a2b2ea5355c2b619cb3215ef7ad3d656d87c1c", 0x26}, {&(0x7f00000008c0)="0c2aa1be923d49ac43ebc621373bc5ffa63eb8e7a26d9b8b5260ae0a260656d769a06c7f3befe1c8eaa25f56dcb708a006d2b4fdc5a1f7ffb3535292a7c27c5515f586baf25f5738760f616cdf65555e6e1276f8561d8e2cfdf5c9916131385c94e2a755314bcd08eb71c8f5c8d336abbc4e5a5953b6ec7365e3fbecafab6e53866d8ce2a796cbff724cc647c82f1c0077d10d6f9e042709b313d92edd08a45b19c2ad91f6ddab08f99aeabeae21afa405d19da3e2cc07ebbb1d5fe0806b701e2b7046c5da5a95bff1bdb99a39e739f57baa3ea958d95851d589bd0249032d74e699cdbd5a", 0xe5}], 0x2, &(0x7f0000000a00)=[{0xc0, 0x107, 0xbbd, "a5dacf0809a850c3662a2e3eb00cbe44e6131a6caac46f2c4964da5ed26db7a1f40523809ffbee4480215e1d7c92f8acee3a958b99e0ebfd2694d3edfeb186634f46cf00e57ddba70ebb9c6a3ef12c6c8ee5e5385ba687b57a7da1d98feed1495f750d60e720f0b6ff84877de44a2ea569ea9829ad0f873b5b7de0d723d544acf4cab4547014073247b9d73387995f09a3f95969cd668cd2c90e4955d3f01baeaad3b8a44659333db28236c8c85972b8bc05caa4"}, {0x3c, 0x10e, 0x90000, "6ea770b673abb4314e37564c7e8c09169fab2873229e0625d3657bb1fe7f454ff2113d1c7320d91a53f5e86db8bf"}, {0x54, 0x108, 0x9, "aa495e70ad4d2fc957bdc7dad9f8a0eb900a7baf5fc22ec7ff623aa345ca2ed2241e7a2c34bda6fabb1819825a2ae11c5d2ffd3bc35708dbcb6a98ff457da718700d59cca0"}, {0x24, 0x107, 0x9, "7a5404f4e4bd83af96e0a3fed4a398682ffdd072b6367106"}], 0x174}, 0x40) 23:08:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 23:08:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:21 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 23:08:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000014c0), 0x0, 0x0, 0x0, 0x0) 23:08:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:22 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:08:22 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 325.338956][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.345494][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 23:08:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 327.689360][T11031] IPVS: ftp: loaded support on port[0] = 21 [ 328.045145][T11031] chnl_net:caif_netlink_parms(): no params data found [ 328.246993][T11031] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.254508][T11031] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.269269][T11031] device bridge_slave_0 entered promiscuous mode [ 328.283106][T11031] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.290665][T11031] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.306424][T11031] device bridge_slave_1 entered promiscuous mode [ 328.499308][T11031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.538163][T11031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.787901][T11031] team0: Port device team_slave_0 added [ 328.896992][T11031] team0: Port device team_slave_1 added [ 329.213330][T11031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.220581][T11031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.248036][T11031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.569077][T11031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.576166][T11031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.602841][T11031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.649158][ T8443] Bluetooth: hci5: command 0x0409 tx timeout [ 329.925024][T11031] device hsr_slave_0 entered promiscuous mode [ 329.936605][T11031] device hsr_slave_1 entered promiscuous mode [ 329.948157][T11031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.959426][T11031] Cannot create hsr debugfs directory [ 330.585553][T11031] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 330.650135][T11031] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 330.709540][T11031] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 330.752888][T11031] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 331.152865][T11031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.179038][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.188802][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.204013][T11031] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.219875][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.230044][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.239486][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.246671][ T8768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.259642][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.274950][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.286519][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.295867][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.303292][ T8779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.320833][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.337963][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.360415][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.371188][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.387973][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.404672][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.415411][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.441203][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.451129][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.460815][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.470580][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.491920][T11031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.531300][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.539300][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.562115][T11031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.675198][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.685244][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.734005][ T3164] Bluetooth: hci5: command 0x041b tx timeout [ 331.736836][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.749952][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.760035][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.769360][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.787799][T11031] device veth0_vlan entered promiscuous mode [ 331.818087][T11031] device veth1_vlan entered promiscuous mode [ 331.869655][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.879319][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.890335][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.900026][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.923783][T11031] device veth0_macvtap entered promiscuous mode [ 331.947366][T11031] device veth1_macvtap entered promiscuous mode [ 331.986889][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.997795][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.010449][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.021632][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.031769][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.042600][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.052676][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.063423][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.073478][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.084113][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.097675][T11031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.110268][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.119533][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.128337][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.138591][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.166326][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.180210][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.190294][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.201122][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.211415][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.222109][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.232232][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.242899][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.252990][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.263698][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.277121][T11031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.290344][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.300846][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.324075][T11031] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.333115][T11031] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.342332][T11031] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.351359][T11031] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.545472][ T55] Bluetooth: hci0: command 0x0406 tx timeout [ 332.674932][ T830] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.683057][ T830] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.695070][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 332.803320][ T1181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.811906][ T1181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.824667][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:08:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x102}], 0x10}, 0x0) 23:08:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:30 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 23:08:30 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x121a41, 0x4) 23:08:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x400100, 0x0) 23:08:31 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x0, 0xea60}) [ 333.819505][ T8779] Bluetooth: hci5: command 0x040f tx timeout 23:08:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:31 executing program 5: r0 = inotify_init() r1 = eventfd(0x0) io_submit(0x0, 0x1, &(0x7f00000070c0)=[&(0x7f0000006d40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 23:08:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:31 executing program 4: io_submit(0x0, 0x1, &(0x7f00000070c0)=[0x0]) 23:08:31 executing program 2: getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) 23:08:32 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) getdents(r0, 0x0, 0x0) 23:08:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x4c, 0x0) 23:08:32 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x19) 23:08:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:08:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 335.890063][ T55] Bluetooth: hci5: command 0x0419 tx timeout 23:08:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:33 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x45) 23:08:33 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000008180)='./file0\x00', 0x100, 0x2, &(0x7f00000081c0)) 23:08:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='m'], 0x34}}, 0x0) 23:08:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:34 executing program 2: pipe(&(0x7f0000000740)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 23:08:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003940)="ea", 0x1}, {&(0x7f0000003ac0)="13", 0x1}], 0x2, &(0x7f0000003c80)=[{0x28, 0x0, 0x0, "d1ff629fa6de16e0218e0a144b226c94c3"}], 0x28}, 0x4000040) 23:08:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 23:08:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:34 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 23:08:35 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x4c4a81, 0x0) 23:08:35 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, 0x0) 23:08:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:35 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xc0189436, 0x401000) 23:08:36 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000022c0)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0x4b47, 0x0) 23:08:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) 23:08:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5421, 0x401000) 23:08:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:37 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 23:08:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, 0x0, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:37 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f0000000840)) 23:08:37 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000380)='gtp\x00', 0xffffffffffffffff) 23:08:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:08:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000c80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80) sendmsg$sock(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f40)=[{0x0}, {0x0}], 0x2}, 0x0) 23:08:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, 0x0, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:38 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000bc0)='net_prio.ifpriomap\x00', 0x2, 0x0) 23:08:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, 0x0, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:08:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0x2, 0x0, 0x600}, 0x40) 23:08:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x428, 0x0, 0x110, 0x210, 0x340, 0x340, 0x340, 0x4, 0x0, {[{{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="3a9ec537f539"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @empty}}}, {{@arp={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'virt_wifi0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "273d2cef2a2b5e62c781b3b2d913d8ef9c6c80e72c85d3b6c92b4358d818"}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4f8d5d3ab78f81592bb75a11d551a291f2a478779c9332cb5a648d072b104abd0276508bc4f4925f158017c3c729047c115d09a3201b81f2c1f273ec4fb6d2d8"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 23:08:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, 0x0, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="fc", 0x1, 0x0, 0x0, 0x0) 23:08:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x5, 0x0, 0x0) 23:08:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, 0x0, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 342.769269][ T55] Bluetooth: hci1: command 0x0406 tx timeout 23:08:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) 23:08:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:40 executing program 5: bpf$MAP_CREATE(0x10, 0x0, 0x0) 23:08:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000300)={{{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@local}, 0x0, @in6=@remote}}, 0xe8) 23:08:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, 0x0, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:41 executing program 5: bpf$MAP_CREATE(0xc, 0x0, 0x0) 23:08:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000300)={{{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@local}, 0x0, @in6=@remote}}, 0xe8) 23:08:41 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0x0) 23:08:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000001c0)={0x0, 0x78c0fffc}, 0xc) 23:08:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000400)={0x84, @private, 0x0, 0x0, 'wlc\x00', 0x0, 0x1, 0x22}, 0x2c) 23:08:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 23:08:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast1, @empty, @empty}, 0xc) 23:08:43 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x440000, 0x0) 23:08:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x4, 0x52}, 0x40) 23:08:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:44 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000000), 0x40) 23:08:44 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x410503, 0x0) 23:08:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="e1", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 23:08:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x0, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000017c0)) 23:08:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28203, 0x0) 23:08:45 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:08:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:45 executing program 5: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) 23:08:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x0, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:46 executing program 2: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000001cc0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:08:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x18001, 0x0) 23:08:46 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:08:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000010f40)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 23:08:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x0, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:47 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x1d, &(0x7f0000000f80)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 23:08:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000ec0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:08:47 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000002180)) 23:08:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x0, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:48 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:08:48 executing program 5: syz_emit_ethernet(0x2fbf, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 23:08:48 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x1012, 0xffffffffffffffff, 0x0) 23:08:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:49 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/193, 0xc1) 23:08:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x0, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:49 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 23:08:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x4) 23:08:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 23:08:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040), 0x4) 23:08:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x0, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) 23:08:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @random="6bd7bb645cbd", @val, {@ipv4}}, 0x0) 23:08:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000080), 0x4) 23:08:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 23:08:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:51 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="f35ec33344ceaaa7aaaaaaaa86dd64887a5700101d08fe79002e6877dabb0988d3780d79b0c8c9"], 0x0) 23:08:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000800)='/dev/input/event#\x00', 0x0, 0x20080) 23:08:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000600)=""/57) 23:08:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x6, 0x2c0080) 23:08:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x80084504, 0x0) 23:08:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000800)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000940)={0x0, 0x0, 0x0}) 23:08:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:53 executing program 4: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffffffffffffffc1, 0x0) 23:08:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="85"], &(0x7f00000000c0)='GPL\x00', 0x7, 0xeb, &(0x7f0000000100)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:08:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000980)={@mcast2, 0x0, 0x0, 0x0, 0xf, 0x4, 0x800}, 0x20) 23:08:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 23:08:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 357.362302][T11651] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:08:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 23:08:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, &(0x7f0000000c40)={'batadv0\x00'}) 23:08:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 358.137805][ T55] Bluetooth: hci2: command 0x0406 tx timeout 23:08:55 executing program 4: bpf$MAP_UPDATE_ELEM(0x1c, 0x0, 0x0) 23:08:55 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000007a40)='ethtool\x00', 0xffffffffffffffff) 23:08:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 23:08:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffd, 0x4) 23:08:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006400)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="a3b7ef65d849500846044405a74ff610799195e77ee07cbf17857733b3b20ff2508ef299e962192d53ed9145e0423e6e1cf7dbac01dd85e8fb3659caa62dc55bd112d4b866f4050b3bc7cecfdd4ece97ceb653f609ab2452011288b20af543", 0x5f}, {&(0x7f0000000100)="0c93487bf10f27413980f71fe25fe04820be4cb01f8705b05b1a7367bfa006758b69bed12b916d1d9ee1d34d587dc8ca2e1247478727d355f68225bf7fb3089fa66451f87eca7501ca0458c81b27a65fa5a7b8e97430bc8b43ab32acabfdd90a5806541d5e71ab", 0x67}, {&(0x7f0000000180)="e0c47054deceb1b53972ac27120cabc6fa76e4cf9647bc0dc0d32a6a4373a78ad710c5e84a792091ece1aca27a22f3796992f6d06bf6eafca34de754e1cdacb236b170397d949618abf22143cba98acb", 0x50}, {&(0x7f0000000200)="7487234affd8ed90a75335b8701e7b4e890160f0f1d5909f73bc70777de68368e8b8b2d7bac05bc68a7d4d74c2770fb0c94b8d180fc0c0c857310aa9a62ca92f05c9c8f8ffbd3bec4ffd2f61658db7ad4cb33a2a48ee94ff2bb58204e605d093172cf355e25de90d014b6042a1c4decca30f4d2b14e2de6596fd09dd92e2cdcd2309919c4dc8854b7b5c4c05d2516751d1f4fb75ef7c1761ff006324255d512f63491e770ce2", 0xa6}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="300000000000000029000000040000003b0200000000000001030000000108aeee89db2795f5efc20400000003000000300000000000000029000000360000002b0200000000000007100000000302010200000000000000000000010000000088000000000000002900000037000000330d00000000000004013f07100000000002cc010080000000000000000740000000020efa050001000000000000000104000000000000030000000000000007d4271d00000000ff000000000000000700000000000000ff7f000000000000c20400000005c2040000079b0401770401200000080000000014000000000000002900000008000000000000000000000028000000000000002900000037000000870100000000000004013f0001000502000700000000000028000000000000002900000037"], 0x150}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)="39008fbe6a6e2688403ae31b4440b10fac6addc3bd02c3aebe64c08c7c0109a8cf2e5961d7bc73a5264dcf5c288012bdb97aa6201d6b707b168311207b4d278b9d2562d32f5bf4b526febdb7c39a41302fab618e3592c7ec4ae1470192f61284b70f3ebfc17ea2284c94a63931c544843ba2bc42c9c3d5903341b85588db648584ebc695f85998ed572531a551ef6c748b59f8da48c29a92a192cd4f1cd1537fd3ecfab0130406565f985c73e45a4cebe817529ee37a5494b8e641c2c99c9741cce15d886470e14e398de4818f6526ab5fcb98a9a4", 0xd5}, {&(0x7f0000000640)="c390c3ae67912bf762e5c160b2866e5056ac66a2f87f52852bcef3c652d13f1baa0672056411b62d64d25d45e1e43dd47cef4a8cc775e1581063487d526a99db0a4420e9ecd857dd03024c3badca030f0e0005846b48a519f5fb423b3f3c5270ae03e0b22af5a41c4f55c76fa569e7ccc71c566287cc1e1b861215dfea91", 0x7e}], 0x2}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001bc0)="c05ab4ae65d0", 0x6}, {&(0x7f0000001c00)="c9a08897887f8ca850fb4bf45fce76eba2b31fcd798a00beafbdb2103ea08ac0f210fa62b26231860f3827a5eb687fd07fe20c6607adde9509baed1b8b6ae66ff4e3edab96621bd17ebed1a95a48205dedfff9d7d42986d8e74c40956cf5360e10ed0e8e57170022497d844b60d8ee9185a7b62ab9887632d311664b959025ba8c147c12df88eafe5c6a8b4dbf5e7bc0234a41cd23141fece6a75b94c31af5a8b2fa9b21267e7fdacd58995d7328fee44446d9e65d16122c3408f9e1641d1094eb4144905428705c633b076ff79e3f046c9bf7532a3984835a252c65d2740934d70ba9e6", 0xe4}, {&(0x7f0000001d00)="208aa83f8b0336e96850536c774755c4a6f8c1ffa51a64947cbf3c943c32719c1ccd6be7c4a08213af9e10028286e32cc630bb1a8bd0d632e8f73b1b85eab098754482ee54a7e7547bd0198e4aee5ef2bfa22a40e08ec58b3876b3b3bcdc531e5fa97051555b76b747e23ade72e4b22997655b977bd1c463b94d8192661e1c76844eb738d0fae4e33b9119532bed0c3b4fb883788c540ccb92fc6b3708521dc84e1ecbbbb7ab80be9cc142201ecfe50895f35460d60846815bf43b146918160a0f9418f369e912ded1bfe435cd5e28", 0xcf}, {&(0x7f0000001e00)="41c984c0bfebb8d68abd5016694389dfecfae740391cba81581effdae6095f918c554bc95afc925797f5222d5afbb64ef615f880f3", 0x35}], 0x4}}], 0x3, 0x4008000) 23:08:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000080)=""/234, 0x26, 0xea, 0x1}, 0x20) 23:08:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:56 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000001cc0)='SEG6\x00', 0xffffffffffffffff) 23:08:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000200)="1534a1c45ea0b22498caae456cfe6446531f5714a7bffde261735b7b79ef297a82732db079b9949f55f1eaf9389a3551dade9c166a3062f6391d60ccc4ee00881e0ee20cc44d3496ee5877468c40da63947fcd25421606c4f3bf5f883712b123f22b61186dfe501cad7e1cc9ad4904a480880349bf8a09d19beeed0c0b4f83c3ee034a106c5f737aff99ef40986a14fdfb653d83cbca252a491c091e2861c7f766cb739d0fabbfad5d9d86f8a79b7c2760b022d8f92e1194c24d5f028189aa238ecabf984f77f4519487dbc73aef857aa00d418f8bf8dbea", 0xd8}, {&(0x7f0000000300)="aefc4b18ffc10435991c7561595d9ab85ca9e1b671dc4e1558e3ee4520457fb5e19e4a073e886e74de6a15af6c3f02f771a0ee2d526ca70fbcb861c457ce944eff17e94c87b1557cb11e7a2043bb44ab341085b9dda6f569fb73a23651bb7ba25a6bc5abffe313c5f865751ac1f3dc3115ee336e2c508ea5d152dceb4e49ce852670a967ba4aaedf37576bda61d27343b7cee311f16eaaa8c5b6fb0da6e2ee1990d2d7372a3935335d42c6fe73c4db539bf9da79ea2248e3ea0f3ab43b94f54c5cfc968789b66483e347fc65044cc5d53cacf16bb709e2cf016a1925d942537fc197f45529360c24b77bd89cebd80ac46d9fb3d1053d53b23e", 0xf9}], 0x2, &(0x7f0000000400)=[@hopopts_2292={{0x50, 0x29, 0x36, {0x0, 0x7, [], [@hao={0xc9, 0x10, @local}, @jumbo, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @jumbo, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x68}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="2ee7db0bdc29b23ec2fd184ad4a017275acf4db3d0029b98ddca", 0x1a}, {&(0x7f00000004c0)="50ab278688459038d5a2494f53399ad0c48b5b3bfed3c42a9da8b5dbf3dab95329d16477099580f67d984c96fc6b03b7c3ea7aa08ee3dce4fb0c8460f252047105008318f714f125d4f0bbd9a2c387f6554e3bd52eeebca6f85d94649b5a217f4a9a6398cde8522a07281109d54b9e8da5bd379125a8188af96397f90554a83744d0a2930b3cd99cd7fa1c088489c5f94ec159c3ac4d0d4e5e145de26afa3d00ba36d3585e1d2d0a9b99d5b23955e44185a938dac516cfbc2277bf0988631e9d0654fff1eac5630d75b5399b71974bf3bea608acce59e8e74b", 0xd9}], 0x2}}, {{&(0x7f0000000780)={0xa, 0x0, 0x0, @private0, 0x100}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f00000007c0)="8a93bbc02841c221ed307ad9f73fe18cb1502647f2e81945ff5ae405ba2d3ff67a7dd34fd45ed25626534e99d5813d843ba68554e6e130b378ffbf38c75c7d3d7e1dd355ae76308e8bf9ca4bd08767aa2b430cd2885b115ee2575df730017dbaabf549f024a58d73d30853458d9deb14b1f76487ebf7951a135f73bc1ed1b1229d0890d28674fe22063ff8a0", 0x8c}, {&(0x7f0000000880)="7c86a678a348ab86a6ab10850a578073c06be78e6fb237800f85c2bbc309154df3b41f62adaffbd270fae6a9c419f62c53cfa85784243d67788994bb46ec090dcd069f5c95abb729f3d5f33017e49af5b106f128e54d2c08", 0x58}, {&(0x7f0000000900)="1b8e5963efb0e557a77d1adbe46dd857926f5a958c6cd29c5a5c47fafd6772546cfcb7ab87259613f7da5d2f96c113d8f6dde76df51b2722e7713ab08f22f1ceb3cded06110966923469c47a15f318b4b54ddbccad35d889a100e792977c1c06e81ccd4ea9be4600b33b187868db3dc19152ee2504a3514a9d792d3d963183628f9fd381d6e10830e29f0056c37669c764d0ec6fac7018a143222f8442adfe", 0x9f}, {&(0x7f00000009c0)="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", 0x126}], 0x4}}, {{&(0x7f0000001e40)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x4, 0x4048040) 23:08:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:57 executing program 5: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:08:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:57 executing program 2: bpf$OBJ_GET_MAP(0xb, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 23:08:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 23:08:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 23:08:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000200)="1534a1c45ea0b22498caae456cfe6446531f5714a7bffde261735b7b79ef297a82732db079b9949f55f1eaf9389a3551dade9c166a3062f6391d60ccc4ee00881e0ee20cc44d3496ee5877468c40da63947fcd25421606c4f3bf5f883712b123f22b61186dfe501cad7e1cc9ad4904a480880349bf8a09d19beeed0c0b4f83c3ee034a106c5f737aff99ef40986a14fdfb653d83cbca252a491c091e2861c7f766cb739d0fabbfad5d9d86f8a79b7c2760b022d8f92e1194c24d5f028189aa238ecabf984f77f4519487dbc73aef857aa00d418f8bf8dbea", 0xd8}, {&(0x7f0000000300)="aefc4b18ffc10435991c7561595d9ab85ca9e1b671dc4e1558e3ee4520457fb5e19e4a073e886e74de6a15af6c3f02f771a0ee2d526ca70fbcb861c457ce944eff17e94c87b1557cb11e7a2043bb44ab341085b9dda6f569fb73a23651bb7ba25a6bc5abffe313c5f865751ac1f3dc3115ee336e2c508ea5d152dceb4e49ce852670a967ba4aaedf37576bda61d27343b7cee311f16eaaa8c5b6fb0da6e2ee1990d2d7372a3935335d42c6fe73c4db539bf9da79ea2248e3ea0f3ab43b94f54c5cfc968789b66483e347fc65044cc5d53cacf16bb709e2cf016a1925d942537fc197f45529360c24b77bd89cebd80ac46d9fb3d1053d53b23e", 0xf9}], 0x2, &(0x7f0000000400)=[@hopopts_2292={{0x50, 0x29, 0x36, {0x0, 0x7, [], [@hao={0xc9, 0x10, @local}, @jumbo, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @jumbo, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x68}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="2ee7db0bdc29b23ec2fd184ad4a017275acf4db3d0029b98ddca", 0x1a}, {&(0x7f00000004c0)="50ab278688459038d5a2494f53399ad0c48b5b3bfed3c42a9da8b5dbf3dab95329d16477099580f67d984c96fc6b03b7c3ea7aa08ee3dce4fb0c8460f252047105008318f714f125d4f0bbd9a2c387f6554e3bd52eeebca6f85d94649b5a217f4a9a6398cde8522a07281109d54b9e8da5bd379125a8188af96397f90554a83744d0a2930b3cd99cd7fa1c088489c5f94ec159c3ac4d0d4e5e145de26afa3d00ba36d3585e1d2d0a9b99d5b23955e44185a938dac516cfbc2277bf0988631e9d0654fff1eac5630d75b5399b71974bf3bea608acce59e8e74b", 0xd9}], 0x2}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000007c0)="8a93bbc02841c221ed307ad9f73fe18cb1502647f2e81945ff5ae405ba2d3ff67a7dd34fd45ed25626534e99d5813d843ba68554e6e130b378ffbf38c75c7d3d7e1dd355ae76308e8bf9ca4bd08767aa2b430cd2885b115ee2575df730017dbaabf549f024a58d73d30853458d9deb14b1f76487ebf7951a135f73bc1ed1b1229d0890d28674fe22063ff8a0", 0x8c}, {&(0x7f0000000880)="7c86a678a348ab86a6ab10850a578073c06be78e6fb237800f85c2bbc309154df3b41f62adaffbd270fae6a9c419f62c53cfa85784243d67788994bb46ec090dcd069f5c95abb729f3d5f33017e49af5b106f128e54d2c08", 0x58}, {&(0x7f0000000900)="1b8e5963efb0e557a77d1adbe46dd857926f5a958c6cd29c5a5c47fafd6772546cfcb7ab87259613f7da5d2f96c113d8f6dde76df51b2722e7713ab08f22f1ceb3cded06110966923469c47a15f318b4b54ddbccad35d889a100e792977c1c06e81ccd4ea9be4600b33b187868db3dc19152ee2504a3514a9d792d3d963183628f9fd381d6e10830e29f0056c37669c764d0ec6fac7018a143222f8442adfe", 0x9f}, {&(0x7f00000009c0)="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", 0x126}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x4, 0x4048040) 23:08:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4}, @call], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:08:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000001c0), 0xc) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 23:08:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8905, &(0x7f0000000280)={'team0\x00'}) 23:08:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000cc0)={0x0, @tipc, @can, @phonet}) 23:08:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 23:09:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:00 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:09:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:00 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', r0) 23:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 23:09:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:09:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000006480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:09:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006400)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x150}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008000) 23:09:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 23:09:02 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) 23:09:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 23:09:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)='E', 0x1}, {&(0x7f0000001300)='v', 0x1}, {&(0x7f00000013c0)="c0", 0x1}], 0x3}, 0x0) 23:09:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:09:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @local, 0x1}, 0x1c) 23:09:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:09:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 23:09:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:03 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001a00)='./file0\x00', 0x0, 0x0) 23:09:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000001680)) 23:09:04 executing program 5: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000002600)=""/53) 23:09:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:04 executing program 2: prctl$PR_GET_THP_DISABLE(0x38) 23:09:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:05 executing program 4: open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 23:09:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 23:09:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001680)=""/244, 0xf4}, 0x0) 23:09:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 23:09:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 23:09:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 23:09:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f0000000040), 0x4) 23:09:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080), 0x4) 23:09:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/241, 0xf1}], 0x1}, 0x842) 23:09:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:07 executing program 4: setrlimit(0xb1738d272bee5a1b, &(0x7f0000000000)) 23:09:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001040)="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", 0xf70, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f00000000c0)="035e1f019c26b7f113201d846a048f97eb131661f657d4b2ede6f4a6b61bf87e5b28cf08c98b047bfe3e49e2a72bd1ae8fc20e409af93f383a1ac6ebbc1c552242ce177e77457b533ba6205bb360d8cd41b56a403e2bab1c00c75fd048979be0874446a27d1a7d2b662e0e6b981c81f6333a8d1805fbab419ed7a013919d66d9e54efc600490776914910eefb98a06875a", 0x91, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:09:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, 0xfffffffffffffffe) 23:09:07 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 23:09:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:08 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 23:09:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 23:09:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) dup3(r0, r1, 0x0) 23:09:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:09 executing program 4: clock_gettime(0x0, &(0x7f0000000440)) 23:09:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:09 executing program 5: r0 = socket(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff01001fffffff000028213ee20600d4ff5bffff00c7e5ed5e00dacfffff0000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 23:09:09 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 23:09:09 executing program 4: io_setup(0x5, &(0x7f0000000100)) io_setup(0x0, &(0x7f0000000100)) 23:09:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000340)}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3af}]}) 23:09:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:10 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 23:09:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x484c0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xd0, 0x1c0, 0x1c0, 0xd0, 0xd0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@loopback, @private2, [], [], 'bridge0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team0\x00', 'geneve1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 23:09:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 23:09:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) 23:09:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 23:09:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x38) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20048001) 23:09:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 23:09:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private0}]}, 0x2c}}, 0x0) 23:09:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:13 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x5b5) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:09:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0xe79}], 0x2}, 0x0) 23:09:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:09:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000f40)={&(0x7f0000000b40)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 23:09:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_BROADCAST={0xa, 0x2, @multicast}, @IFLA_MTU={0x8}, @IFLA_XDP={0x4}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) 23:09:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001847df", @ANYRES32=0xee00], 0x4c}}, 0x24008004) 23:09:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dri/renderD128\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}}], 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000007b40)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000009380)='./file0\x00', &(0x7f00000093c0)='security.capability\x00', &(0x7f0000009400)=@v2, 0x14, 0x0) 23:09:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, r1, 0x20b, 0x0, 0x0, {{0x6}, {@val={0x8, 0x5, r2}, @void}}}, 0x1c}}, 0x0) 23:09:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x20000, 'rmd128-generic\x00'}, 0x58) 23:09:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x20) 23:09:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 23:09:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r3 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:16 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) [ 379.198203][T12003] FAT-fs (loop4): bogus number of reserved sectors [ 379.205006][T12003] FAT-fs (loop4): Can't find a valid FAT filesystem 23:09:16 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "648726", 0x0, 0x3a, 0x0, @local, @dev={0xfe, 0x80, [], 0x1b}}}}}, 0x0) [ 379.305358][T12003] FAT-fs (loop4): bogus number of reserved sectors [ 379.314070][T12003] FAT-fs (loop4): Can't find a valid FAT filesystem 23:09:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f00000001c0)=@buf={0x3a, &(0x7f0000000200)="2b9bed2db568ac8041011be80e62c9f65e8bb4fd8269fc0f675c57e3fea97feb80e97b767a8759bee02f1918e045e29f2b73c77ea877c0a78fdc"}) [ 379.817903][T12015] syz-executor.5 (pid 12015) is setting deprecated v1 encryption policy; recommend upgrading to v2. 23:09:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4840, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x8) r2 = dup2(r0, r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001880)) 23:09:17 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x0) 23:09:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = openat$vcs(0xffffff9c, 0x0, 0x4840, 0x0) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'netdevsim0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:17 executing program 4: syz_mount_image$udf(&(0x7f0000000140)='udf\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@longad='longad'}]}) 23:09:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:09:17 executing program 2: openat$rtc(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) [ 380.847525][T12030] ===================================================== [ 380.854506][T12030] BUG: KMSAN: uninit-value in ext4_inode_journal_mode+0x28b/0x4f0 [ 380.862437][T12030] CPU: 1 PID: 12030 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 380.871228][T12030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.881311][T12030] Call Trace: [ 380.884613][T12030] dump_stack+0x21c/0x280 [ 380.889053][T12030] kmsan_report+0xfb/0x1e0 [ 380.893593][T12030] __msan_warning+0x5f/0xa0 [ 380.898135][T12030] ext4_inode_journal_mode+0x28b/0x4f0 [ 380.903638][T12030] ext4_evict_inode+0x1ba/0x2bb0 [ 380.908671][T12030] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 380.914528][T12030] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 380.920729][T12030] ? inode_wait_for_writeback+0x2e7/0x320 [ 380.926554][T12030] ? kmsan_get_metadata+0x116/0x180 [ 380.931783][T12030] ? ext4_inode_is_fast_symlink+0x5f0/0x5f0 [ 380.937684][T12030] evict+0x4b8/0xdd0 [ 380.941614][T12030] iput+0xb6d/0xee0 [ 380.945427][T12030] __ext4_new_inode+0x3dda/0x9c80 [ 380.950455][T12030] ? kmsan_internal_set_origin+0x85/0xc0 [ 380.956107][T12030] ? kmsan_get_metadata+0x116/0x180 [ 380.961490][T12030] ext4_create+0x47e/0x960 [ 380.965977][T12030] ? ext4_lookup+0x16b0/0x16b0 [ 380.970789][T12030] path_openat+0x2b71/0x6a30 [ 380.975479][T12030] ? kmsan_get_metadata+0x116/0x180 [ 380.980713][T12030] do_filp_open+0x2b8/0x710 [ 380.985257][T12030] do_sys_openat2+0x25f/0x830 [ 380.990015][T12030] __se_compat_sys_openat+0x2ae/0x310 [ 380.995406][T12030] __ia32_compat_sys_openat+0x56/0x70 [ 381.000795][T12030] __do_fast_syscall_32+0x102/0x160 [ 381.006070][T12030] do_fast_syscall_32+0x6a/0xc0 [ 381.011047][T12030] do_SYSENTER_32+0x73/0x90 [ 381.015560][T12030] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.021956][T12030] RIP: 0023:0xf7f11549 [ 381.026042][T12030] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 381.045654][T12030] RSP: 002b:00000000f550b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 381.054076][T12030] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000580 [ 381.062048][T12030] RDX: 0000000000000042 RSI: 0000000000000000 RDI: 0000000000000000 [ 381.070026][T12030] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 381.078010][T12030] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 381.085984][T12030] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 381.093994][T12030] [ 381.096312][T12030] Uninit was created at: [ 381.100977][T12030] kmsan_save_stack_with_flags+0x3c/0x90 [ 381.106654][T12030] kmsan_alloc_page+0xd3/0x1f0 [ 381.111445][T12030] __alloc_pages_nodemask+0x827/0xf90 [ 381.116940][T12030] alloc_pages_current+0x7b6/0xb60 [ 381.122062][T12030] allocate_slab+0x392/0x11e0 [ 381.126749][T12030] ___slab_alloc+0xd42/0x1930 [ 381.131428][T12030] kmem_cache_alloc+0xc36/0xff0 [ 381.136278][T12030] ext4_alloc_inode+0x5e/0x870 [ 381.141107][T12030] new_inode_pseudo+0xa7/0x580 [ 381.145886][T12030] new_inode+0x5a/0x3d0 [ 381.150058][T12030] __ext4_new_inode+0x3a0/0x9c80 [ 381.155013][T12030] ext4_symlink+0x8a4/0x19a0 [ 381.159628][T12030] vfs_symlink+0x6c4/0x8f0 [ 381.164042][T12030] do_symlinkat+0x389/0x930 [ 381.168565][T12030] __se_sys_symlink+0x74/0x90 [ 381.173241][T12030] __ia32_sys_symlink+0x3e/0x60 [ 381.178090][T12030] __do_fast_syscall_32+0x102/0x160 [ 381.183298][T12030] do_fast_syscall_32+0x6a/0xc0 [ 381.188153][T12030] do_SYSENTER_32+0x73/0x90 [ 381.192658][T12030] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.198990][T12030] ===================================================== [ 381.205910][T12030] Disabling lock debugging due to kernel taint [ 381.212047][T12030] Kernel panic - not syncing: panic_on_warn set ... [ 381.218622][T12030] CPU: 1 PID: 12030 Comm: syz-executor.5 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 381.228802][T12030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.238857][T12030] Call Trace: [ 381.242132][T12030] dump_stack+0x21c/0x280 [ 381.246471][T12030] panic+0x4c6/0xea7 [ 381.250457][T12030] ? add_taint+0x17c/0x210 [ 381.254897][T12030] kmsan_report+0x1de/0x1e0 [ 381.259414][T12030] __msan_warning+0x5f/0xa0 [ 381.263922][T12030] ext4_inode_journal_mode+0x28b/0x4f0 [ 381.269389][T12030] ext4_evict_inode+0x1ba/0x2bb0 [ 381.274328][T12030] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 381.280143][T12030] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 381.286302][T12030] ? inode_wait_for_writeback+0x2e7/0x320 [ 381.292023][T12030] ? kmsan_get_metadata+0x116/0x180 [ 381.297232][T12030] ? ext4_inode_is_fast_symlink+0x5f0/0x5f0 [ 381.303129][T12030] evict+0x4b8/0xdd0 [ 381.307029][T12030] iput+0xb6d/0xee0 [ 381.310838][T12030] __ext4_new_inode+0x3dda/0x9c80 [ 381.315866][T12030] ? kmsan_internal_set_origin+0x85/0xc0 [ 381.321512][T12030] ? kmsan_get_metadata+0x116/0x180 [ 381.326715][T12030] ext4_create+0x47e/0x960 [ 381.331133][T12030] ? ext4_lookup+0x16b0/0x16b0 [ 381.335912][T12030] path_openat+0x2b71/0x6a30 [ 381.340510][T12030] ? kmsan_get_metadata+0x116/0x180 [ 381.345728][T12030] do_filp_open+0x2b8/0x710 [ 381.350235][T12030] do_sys_openat2+0x25f/0x830 [ 381.354920][T12030] __se_compat_sys_openat+0x2ae/0x310 [ 381.360293][T12030] __ia32_compat_sys_openat+0x56/0x70 [ 381.365667][T12030] __do_fast_syscall_32+0x102/0x160 [ 381.370874][T12030] do_fast_syscall_32+0x6a/0xc0 [ 381.375820][T12030] do_SYSENTER_32+0x73/0x90 [ 381.380329][T12030] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.386661][T12030] RIP: 0023:0xf7f11549 [ 381.390724][T12030] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 381.410330][T12030] RSP: 002b:00000000f550b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 381.418759][T12030] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000580 [ 381.426725][T12030] RDX: 0000000000000042 RSI: 0000000000000000 RDI: 0000000000000000 [ 381.434707][T12030] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 381.442676][T12030] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 381.450658][T12030] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 381.459385][T12030] Kernel Offset: disabled [ 381.463750][T12030] Rebooting in 86400 seconds..