Warning: Permanently added '10.128.0.229' (ECDSA) to the list of known hosts. 2020/12/24 15:41:49 fuzzer started 2020/12/24 15:41:49 dialing manager at 10.128.0.105:34779 2020/12/24 15:41:49 syscalls: 2271 2020/12/24 15:41:49 code coverage: enabled 2020/12/24 15:41:49 comparison tracing: enabled 2020/12/24 15:41:49 extra coverage: enabled 2020/12/24 15:41:49 setuid sandbox: enabled 2020/12/24 15:41:49 namespace sandbox: enabled 2020/12/24 15:41:49 Android sandbox: enabled 2020/12/24 15:41:49 fault injection: enabled 2020/12/24 15:41:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 15:41:49 net packet injection: enabled 2020/12/24 15:41:49 net device setup: enabled 2020/12/24 15:41:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/24 15:41:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 15:41:49 USB emulation: enabled 2020/12/24 15:41:49 hci packet injection: /dev/vhci does not exist 2020/12/24 15:41:49 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 15:42:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000500)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}, 0x0) 15:42:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000030c0)={&(0x7f0000003140)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe71, 0x1, "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"}]}, 0x1ec4}}, 0x0) 15:42:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {}, {0x2, 0x0, @dev}}) 15:42:59 executing program 2: pipe2(&(0x7f0000002500), 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 15:42:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:42:59 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 90.396493][ T22] audit: type=1400 audit(1608824579.435:8): avc: denied { execmem } for pid=370 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ ***] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 90.479220][ T377] cgroup1: Unknown subsys name 'perf_event' [ 90.485975][ T377] cgroup1: Unknown subsys name 'net_cls' [ 90.583687][ T379] cgroup1: Unknown subsys name 'perf_event' [ 90.585202][ T378] cgroup1: Unknown subsys name 'perf_event' [ 90.595320][ T380] cgroup1: Unknown subsys name 'perf_event' [ 90.607666][ T379] cgroup1: Unknown subsys name 'net_cls' [ 90.608182][ T381] cgroup1: Unknown subsys name 'perf_event' [ 90.618334][ T380] cgroup1: Unknown subsys name 'net_cls' [ 90.619498][ T378] cgroup1: Unknown subsys name 'net_cls' [ 90.633508][ T381] cgroup1: Unknown subsys name 'net_cls' [ 90.638363][ T382] cgroup1: Unknown subsys name 'perf_event' [ 90.656863][ T382] cgroup1: Unknown subsys name 'net_cls' [ 90.705916][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.712978][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.721011][ T377] device bridge_slave_0 entered promiscuous mode [ 90.729454][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.736741][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.744008][ T377] device bridge_slave_1 entered promiscuous mode [ 90.873595][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.880694][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.888424][ T378] device bridge_slave_0 entered promiscuous mode [ 90.896240][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.904518][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.912091][ T378] device bridge_slave_1 entered promiscuous mode [ 90.949073][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.956109][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.963883][ T380] device bridge_slave_0 entered promiscuous mode [ 90.974126][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.981446][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.989108][ T380] device bridge_slave_1 entered promiscuous mode [ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 91.030841][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.037902][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.045197][ T379] device bridge_slave_0 entered promiscuous mode [ 91.083126][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.090220][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.097689][ T379] device bridge_slave_1 entered promiscuous mode [ 91.132640][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.139710][ T382] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.147208][ T382] device bridge_slave_0 entered promiscuous mode [ 91.154228][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.161300][ T382] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.168734][ T382] device bridge_slave_1 entered promiscuous mode [ 91.236477][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.243524][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.250815][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.257840][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.267375][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.274393][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.282121][ T381] device bridge_slave_0 entered promiscuous mode [ 91.292587][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.299959][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.307490][ T381] device bridge_slave_1 entered promiscuous mode [ 91.363692][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.370735][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.378030][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.385040][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.464948][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.472183][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.479489][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.486531][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.505027][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.512062][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.519436][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.526478][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.543947][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.550985][ T382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.558265][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.565269][ T382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.595244][ T156] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.603053][ T156] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.610740][ T156] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.618963][ T156] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.626187][ T156] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.633739][ T156] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.641092][ T156] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.648496][ T156] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.655702][ T156] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.663414][ T156] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.671367][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.678913][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.716760][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.725113][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.734666][ T149] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.741730][ T149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.749640][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.758043][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.766193][ T149] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.773221][ T149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.780595][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.788380][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.795714][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.803807][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.811813][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.820105][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.828135][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.835513][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.843081][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.851491][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.859745][ T149] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.866801][ T149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.874065][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.882442][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.890684][ T149] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.897727][ T149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.905119][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.913403][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.921406][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.967752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.975998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [*[0[ 91.984940][ T5] bridge0: port 1(bridge_slave_0) entered blocking state ;1;31m*[0;3[ 91.993283][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 1m* ] A st[ 92.002767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready art job is runni[ 92.011601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready ng for dev-ttyS0[ 92.020992][ T5] bridge0: port 2(bridge_slave_1) entered blocking state .device (1min 25[ 92.029242][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state s / 1min 30s)[ 92.069868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.079014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.087653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.095510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.103601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.111748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.120317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.129384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.137322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.145108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.152610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.198498][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.207880][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.215220][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.222843][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.231345][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.239655][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.246697][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.254068][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.262661][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.270969][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.278008][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.285326][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.293973][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.302293][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.310269][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.318376][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.325750][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.333694][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.342020][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.350292][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.357323][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.364632][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.373168][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.381354][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.388405][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.395733][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.404088][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.412266][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.419292][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.426889][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.435117][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.443333][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.450372][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.457761][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [** ] A start job is running for dev-ttyS0.device[ 92.489823][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready (1min 26s / 1mi[ 92.498814][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready n 30s)[ 92.507703][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.515452][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.523720][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.531641][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.539806][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.548196][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.556384][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.582286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.591856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.601360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.609725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.618141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.642130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.650843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.659000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.667385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.675690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.683983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:43:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x1e}, @empty}, 0x8) 15:43:01 executing program 3: syz_usb_connect$uac1(0x0, 0xa7, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x20, 0x3, 0x8, 0x1, "42b7", "fdbd"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x1, 0x1, {0x7, 0x25, 0x1, 0x3, 0x1c, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x5, 0x4, 0x80, 0x0, "c504f5"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x0, 0x9, 0x0, "23ac60216e"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x3, 0x2, 0x4, "cce0d4fa3f2765a7"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x8, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x101}}}}}}}]}}, &(0x7f0000000700)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x310, 0x5d, 0x0, 0x3}, 0x1aa, &(0x7f00000003c0)={0x5, 0xf, 0x1aa, 0x5, [@generic={0x99, 0x10, 0x0, "7382cf9a1eff36dc0dd2c4367de4d98ad2d08ade85efdf596fd81799b45369681d329667486f7374d12c8b68bfb5ae28c4f26d5dc258215a8f93e2557463462c93077cd69c6dd597d316b112b0e0cc862b5e8fc838a3033fb4c892540d21dab345c89711b413d2541845c3a7451066fe8118a67c5f7a1fdab63977b244cf1638dc1c566f53e60af99eeb30f244eb32f33ec68891a378"}, @ext_cap={0x7}, @generic={0xf4, 0x10, 0x4, "d772a527213637b81be02467c67e7d8c31b73b8c023be59db964e658a4f312af08d02fc12850277274500ab9bc36376c4ae45c8702771428afd877c627d4c2f325ba78ab478d3d5c5144b78491d61dd10ec17c4ff50256c12a4ef91cdc5afbe0d8d0461bd8bfd067f633b018aaf2bb067e354af19e2d07a1f4ac9ed1c15aabaf2ff62664432439a73791d9bb26dcc4853e4b3208c3c0dec0a1b7f77663fd750533ff68b25a6de71104df7147db6fab4ebec44b7d1dcac56772172c2462b3c179e837a16be73f6236a9ab1ce062fed6aef908df4af7a20ee690cad091a21fabf4a8df5b9734641bf5b0b8f9905303e1e949"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xf, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0x0, 0x8000}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x425}}, {0x4, &(0x7f0000000680)=@lang_id={0x4}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x427}}]}) [ 92.707682][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.715878][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.725067][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.735156][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:43:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8990, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) [ 92.773899][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.787030][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.795099][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.805683][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.816860][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.825299][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.834258][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.842825][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.861672][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:43:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@multicast2}, 0x55) 15:43:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xd, &(0x7f0000000000)={0x11, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 92.870445][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.879714][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.888192][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.914206][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:43:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8941, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) [ 92.922857][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.932724][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.942101][ T408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.980841][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [* ] A start [ 92.992088][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready job is running f[ 93.001372][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready or dev-ttyS0.device (1min 26s / 1min 30s)[ 93.016916][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.029177][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.038221][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.046658][ T96] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 93.054270][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.063090][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.071639][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.080103][ T156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:43:02 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:43:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8927, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) 15:43:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x31, &(0x7f0000000000)={0x11, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 15:43:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x40) 15:43:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8995, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) 15:43:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8910, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) 15:43:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1a, &(0x7f0000000000)={0x11, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 93.406474][ T96] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 93.415174][ T96] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 93.426036][ T96] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.591616][ T96] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 93.600688][ T96] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.609249][ T96] usb 4-1: Product: Х [ 93.936470][ T96] usb 4-1: 0:2 : does not exist [ 93.943600][ T96] usb 4-1: USB disconnect, device number 2 [*** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.616380][ T402] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 94.976378][ T402] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 94.985183][ T402] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ *[0;1[ 94.996123][ T402] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 ;31m** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 95.166376][ T402] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 95.175420][ T402] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.184145][ T402] usb 4-1: Product: Х 15:43:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x541b, 0x750fff) 15:43:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa, 0x3}, {0x5}, {0x4, 0x5}]}]}}, &(0x7f0000001440)=""/147, 0x3e, 0x93, 0x1}, 0x20) 15:43:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={0x0, 0x0, 0x755107}, 0x20) 15:43:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x8001, 0x7fff, 0x3, 0x40, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 15:43:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000023c0)={&(0x7f0000000040), 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)='\t', 0x1}], 0x1}, 0x0) 15:43:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:43:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180)={@dev, @empty}, 0x8) 15:43:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x1}, 0x40) 15:43:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@func]}}, &(0x7f0000000140)=""/230, 0x26, 0xe6, 0x1}, 0x20) 15:43:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000140)=""/230, 0x26, 0xe6, 0x1}, 0x20) 15:43:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)) 15:43:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x2, 0x751000) 15:43:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='V', 0x1}], 0x1}, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 95.516389][ T402] usb 4-1: 0:2 : does not exist 15:43:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x7fff}, 0x40) 15:43:04 executing program 0: socketpair(0x10, 0x3, 0x6, &(0x7f0000000040)) 15:43:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/230, 0x1a, 0xe6, 0x1}, 0x20) 15:43:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x10}, {0x10}], 0x20}, 0x0) [ 95.532355][ T402] usb 4-1: USB disconnect, device number 3 15:43:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x18, 0x1, 0x1, "e9"}], 0x18}, 0x0) 15:43:05 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x8, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 15:43:05 executing program 0: perf_event_open(&(0x7f0000002240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x6) 15:43:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa}, {0x5}, {0x4, 0x5}]}]}}, &(0x7f0000001440)=""/147, 0x3e, 0x93, 0x1}, 0x20) 15:43:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/216, 0x2d, 0xd8, 0x1}, 0x20) 15:43:05 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000001480)) [ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. 15:43:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x4}]}]}}, &(0x7f0000001440)=""/147, 0x36, 0x93, 0x1}, 0x20) 15:43:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/230, 0x1a, 0xe6, 0x1}, 0x20) 15:43:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000001440)=""/147, 0x36, 0x93, 0x1}, 0x20) 15:43:05 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="e9", 0x1}], 0x1}, 0x0) [ OK ] Reached target Login Prompts. 15:43:05 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f00000000c0)) 15:43:05 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) 15:43:05 executing program 5: socketpair(0x1d, 0x2, 0x0, &(0x7f0000000080)) 15:43:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ OK ] Reached target Multi-User System. 15:43:05 executing program 4: perf_event_open(&(0x7f0000002240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 15:43:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40) 15:43:05 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, 0x0, 0x0) 15:43:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002e80)) 15:43:05 executing program 2: socketpair(0xa, 0x2, 0x73, &(0x7f0000000000)) [ OK ] Reached target Graphical Interface. 15:43:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001440)=""/147, 0x36, 0x93, 0x1}, 0x20) 15:43:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x20020040) 15:43:05 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1, 0x0) 15:43:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000006c0)=[{0x10}, {0x18, 0x1, 0x1, "e94c"}], 0x28}, 0x0) 15:43:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 15:43:05 executing program 4: getrandom(&(0x7f0000000000)=""/130, 0x82, 0x3) 15:43:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000002c0)=@in6={0xa, 0x4e25, 0x0, @empty}, 0x80, 0x0}, 0x8019) Starting Update UTMP about System Runlevel Changes... 15:43:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x8001, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x185840, 0x0) 15:43:05 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000011c0)) 15:43:05 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 15:43:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000e0180c200000008060001080006040001ffff0a0101020180c2"], 0x0) 15:43:05 executing program 0: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0xbace38050abdc71, 0xffffffffffffffff, 0x0) 15:43:05 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 96.520166][ T22] audit: type=1400 audit(1608824585.555:9): avc: denied { write } for pid=572 comm="syz-executor.2" name="task" dev="proc" ino=16549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ OK ] Started Update UTMP about System Runlevel Changes. 15:43:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 96.578056][ T22] audit: type=1400 audit(1608824585.555:10): avc: denied { add_name } for pid=572 comm="syz-executor.2" name="575" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 15:43:05 executing program 0: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xbace38050abdc71, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000080)) 15:43:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 2: symlink(&(0x7f0000000180)='.\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 15:43:05 executing program 0: timer_create(0x2, &(0x7f0000000140)={0x0, 0x15, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 15:43:05 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') [ 96.617999][ T22] audit: type=1400 audit(1608824585.555:11): avc: denied { create } for pid=572 comm="syz-executor.2" name="575" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 15:43:05 executing program 3: request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 15:43:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x354, 0xa0, 0x228, 0x228, 0x228, 0x0, 0x2f8, 0x2c0, 0x2c0, 0x2c0, 0x2f8, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'batadv0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0x164, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x354, 0xa0, 0x228, 0x228, 0x228, 0x0, 0x2f8, 0x2c0, 0x2c0, 0x2c0, 0x2f8, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'batadv0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'macvtap0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0x164, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 15:43:05 executing program 1: symlink(&(0x7f0000000180)='.\x00', &(0x7f0000000080)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 15:43:05 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0) 15:43:05 executing program 5: symlink(&(0x7f0000000180)='.\x00', &(0x7f0000000080)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xee00, 0x0, 0x0) [ 96.701201][ T602] overlayfs: missing 'lowerdir' 15:43:05 executing program 3: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/19, 0x13) 15:43:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x3ff, 0x4) 15:43:05 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') 15:43:05 executing program 0: getitimer(0x1, &(0x7f0000000200)) 15:43:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000)=0x13, 0x4) 15:43:05 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='children\x00') 15:43:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:43:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:05 executing program 4: rt_sigaction(0x40, &(0x7f0000000080)={&(0x7f0000000000)="c4e1f951a80c000000c4c1dddc28c4e170147ec8c4c17a120bd8b823000000660fae78b9260fc2fbd9c4c1f85bf5f001be00f0ffff3ef670fc", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 15:43:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 15:43:05 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x183583) 15:43:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 15:43:05 executing program 4: socket(0xa, 0x0, 0x8000) 15:43:05 executing program 2: socketpair(0x2, 0xa, 0x0, 0x0) 15:43:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f0000000040)=""/142) 15:43:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x800}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000009c0)='./file0\x00', 0x71) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:43:05 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x200041e0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:43:05 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x44000, 0x0) 15:43:05 executing program 4: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=[{&(0x7f0000001480)=""/40, 0x28}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, 0x0) 15:43:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x38}}, 0x0) 15:43:05 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002300)='./file0/file0\x00', 0x0, 0x0) 15:43:05 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202, 0x0) 15:43:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 15:43:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/170, 0xaa}, {0x0}], 0x2}, 0x6}, {{&(0x7f0000000f00)=@sco={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000001080)=""/119, 0x77}, 0xffffa0cf}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)=""/194, 0xc2}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000000140)=""/155, 0x9b}, {&(0x7f0000000240)=""/39, 0x27}, {0x0}], 0x5}}, {{&(0x7f0000000580)=@tipc=@name, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/22, 0x16}, {&(0x7f0000000640)=""/11, 0xb}, {&(0x7f0000000900)=""/68, 0x44}, {&(0x7f0000000700)=""/137, 0x89}], 0x4, &(0x7f0000002580)=""/4096, 0x1000}, 0xc411}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x800}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000009c0)='./file0\x00', 0x71) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:43:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002640)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002600)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f00000001c0)={0x1094, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x1079, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="149030acfe75466e22411d6ecedc79b87dbd6554885d43b7614aaabf5516fcec2b8d39d7fef6c65ae2fd92278118770a31756e6b9d1ee9d092f71dbe6b60994160f9ce3955798eda700c5cca91f6d289f24592442e6faa6941e86f373128cc77f3"]}]}, 0x1094}, {&(0x7f00000012c0)={0xe20, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xe05, 0x0, 0x0, 0x1, [@generic="6b18f5d83dac0e63797e3c674148acb4c0de56956f05d56aa3782931fde9a48c79049143ef71e609b56fa83b4537353a811061", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="84a88b3a5fef2ea9c57f58d4a9849c50fea51365ab46604944475432e20b96ecc2a7e1c068af7f4c62b8a79440ac0c5a6cb2755545c87aac37ac8664dab3b52efd3400e64aa0b0508d183b75c25f265378f8d9b1469f7b84dc4dbc6ba98efb6f84a596f4ca103421d86e45fca7de99fcd99dc42ba42ae418262eeb56f94e73da092fafae43d958e59ad8578c5f8b07cf0014ad0d59939db2154b9c50a114b14f857c8361196132778363149838c9a898507a8e822bbcd0bbd97a209e14300c5246715d4995fba7316483194a3378429da6f48596ac38de1773bd6d58509801be8ea5d1b09d6bd851c504b3581b1137cc82eb9a0473beef499545f96a1607534b87fa824301d2aaacc6f7d39e33eda04fd38f43cf163c7836a25898dadd317addd8847341d4cfe8e2cd75c66f78a96856f9edd2156d4a0c49f16597d1d1080915219df925ebdb2dc09d03b0c774a238ae9a3f3b5726a5a587b805079485421b4641bfcfe5a1a972b52641624c9c558d70b5f3c7d81238de119b90eb0261fc66f63f90fe0fd6647ffa14135a798fd14c6aa16411ac416b5a715ca40acdfbca2825b8d0a7a42b18fefd4c57ac961fdb692bdd60ed8fbde3f229490c56592b7cf81743babb76f263edf988506d4cba6f068e0a854decfb88063b10fffe1f5d1fa744b79eea9f36c33a7deee46803f546eccc6becc3baa4de2c229d8ec6caf5cbe40d7adda012499f9c95841111da792bfe827ff312771b3e7eb91040750f0575354d04946e996486424da146d1c10cda1a1f6a51890484c440ceec83e46eabbee09d917bfd34c5ac0ad4c18f3258432c0136f92763396a753b2cea5c50eee3f2c4bd5725799a47554e6a0710d9b019229319eb55257b2b01f2b6fc7b74445832424f1896b43088918441ca42242cae6e57d2a8b4e644d75111b7a69b78342c45ff4a9fa24a5c4cf1bce88a981acc2c211da11d9182ed43a69cdb4a08c355251a4aeed07455b7a0f205cb978e08fd37c479d1b508e65fa0d67b142873a7679b2e4a10bdba3490c6546ea114678b5daa65efa75964ac4432d37550c98b350a17a6967248ef4ddd1bd755af85b127fe949e6434880860cccf1a5a750fa4b0250a857e44f4dc3ca773c270e23c298aa9884712db41892a1ad1439eb60a0f9e215a0d98a9c43c02266f5d1505d39fdbff80e28b62892b8071f3b4f5a019bafa4960977789307c6a650c14210223bdfb84db8342984d9bf590d7bf8bf0c39febb6e194006b9e5f96fa4b14e4c02bc3eaeceec0893c3debac217a94da76a66114f634b7837970a1dad1200512aeba5762ecd765f39989dafa7101f27974ed912da00f48675f61ed762397b55cc31cad545fabb28bffe2984d67f07e04a05b82906afa9ebab862b417bcc320d1902782ec3738e899ec74cf6675fb20c6cb461e358727d38aa7780108d85d31d0c2a8752154e581d274d3367f0bc00e009ebcdb0b527b8cb5a7ee437f522fbc14e3c67df16b95111388ca41c937307afe80e23b49e7c92f8cc97a2c2860de0cc18d9a7312936847d9049588f6a6049b80b2949969d1cb64f00640293eca108f497ab22a9573745e1af77c42f485a38ace324399cc01f911d0472cbb345917190d2c369461f891fcb36abd27631bbe8be2d043103195abcf5d1ab73b1f71cd84689b06d9b9582236ee7da0d4db44475c32fc0b0b4545df9c224bbf037541c64f5d8085c74246c2a26253b48669a125896c583e90f2ad92ed02a39696c8d5f875bfcee380ae3fd95171636d48f8ef0ed4d7782ba0b6187c3732388ebf2bb367b809506360eb62a84574a838faef4c7efa0c1bca6bca466e2f70a2e828ee1ffec5d9972cc4d94316f45e6aafd4a32029abd03c566de58c9adf21d142ffd28f8b9e1b12e86d99f34cb8d7e62e27715b34535c8a18cf7d293afeb922f3e365127d5a4b0564bb97fe6f2f98780ea1f50de46b05591e62509ff8f3a30ed3b8ea6748146d0b5ccd4255490bed12d157d5069db5cf183cd5b6bb0529a678a7c04ed378d491b66f1e10b1783632e64638ac1326c324825601221af09abf1ef90a39e759695e56ba068f21c922346fe6b4934c01523f2120717e24dac20e00b24b80b4b5094a981b297de06d1c293f8e42b8426ad3ec662ff777e3f75ccbe105471a19f5208392cf8d8c8d7e70d1bc1388302ca5e02cf7e19001faaa10a4d596ae1e8602dabd28c81fcb75f8fa2f523a368fde9e02653519bd2fd3e1d1acc11fc7916740fa3bf8be43a41d7433cb95a0a975ceb0516962311ef5c1c7d75f50e736ffce8c04160400392462ab0c728c5973ef26217ef807e1700e138b24d687bb8ef425c9f84ecbd70fcde5b10c7b6d509cf01ae246954f47a5b50b84d5d5673efab8b3125e426a8b4e681f02df2d3b009e67536ff8872650d9f0db16683c72108402bca2703dd6adeb7497790a913c61ed90dd72289ba1ef86078833996a602b1b0eaa660f7f76b581690f218e2dcb2816663f4098d98da84dbf28afcb37e17aaeb485c6d36ff33fe9509919e5da6bb6e08b6275281c8e9d15d36c29a0bb90bf89caf77b0361b1be24d7c39d0d64595bff5043106e33fcb9bbcc5d63fb9dc6e9020c88545ed048b6c8fc082552351a0917b7a03b18726798745c2055a76c5954cb5cdc86b9a2cdc21d809e063b80974bd6827dc99820e170ca8093921baf5bb44793edebfa1525ccbbb32507e98f865c5eae1dd19a34a538bc9c68c5d2ddbe6c222c7bb9fe597dbde09902c35cbc038fb055ec076fe85b3a0978a31dbc02211f65b0e5adbafeece2e8d75f0bafe04b140691e628a8ca5c39fd8b6d8a1c1965f44b55d9f1df33f76f32dc509420ac3bb80121ab603628bb4b6c3d6e38c706d58b77e9df13d14f49acb8ff375fe1b27d1926c1da49eb55c5f461034034d804d376efc7e4cbd37fd6942d379d8f5e10a14553d6cc49bb2481233d48b286ab0e17a4dcb3064d5a064f25369b3a798c3a2c09a144765b40c400402dabf465f1343a612431acc0bfab42f52502da91266480e285f802bdb2b0835ec3182baeab101646695d845886c1e9013b40788dc26ee991442631f051302fe2fb8f95f7b4abae4deec6ef170d93f3e8ddda119b90687d68e1f1dccd23608b9cb2a160d922aca3398e7fe2f11d74e8945e6c23af90495b950f8bd263a6c2e05cf0fb6384e2379cd9082c5bdf7673a16c07e33c79068a6901e566371f862f7a9d243d60266988ea3570b43409a3a0b409b38b404e66030773f2ca58d89af89f229c9415a09c54c2011be3644b87c203b168f97d4ac51465c107cc390c67756f5d9cb66a37f9be3cbc53fe3cdcc831d9038c4c6940b376372d0a1bf39f26e8af9ce45f4b05b16eb4dbbd270b49cb3303e990c6c4d93f5dea1bed86a6d5dd4d4857c9922c7b4db72309ac7c73051e646fa83687b53813046c1597ac6df38b827ba4cd99a4732a8957ec9dcc7a8fc09ae6f7df04b5e82cceb4c6048e020789742b6745fe30b808eabd49c5be77956ff122a81c50a89b5abaf77abc0b487b11ffe4b314f1fe3e5eebfea328fc77cd78cb8e9c1016024c146893fb8825fef6131cac5e086fa80f56c5f68c2d6020357904ed5b362601bde36d179b8a5dbca4f2fedabd8257a9fd5088226d24d77813d786da87fafca0c581e769c993020b0c15e3fb013dd58499642a09b017e0be19405ee4a139ed4b8ae334773ddefe5e7304837d4640fb8530478802ae17ea2fc5ef6f94679c1cbe2cb72e87db9c9870f69f912765edd1fb9ddd13d4dae3d1527a54b3e2768e66218a8ceefc77e078c62f299f87acf0e80d60472aa848c99efac7f9daa8b13f081330ae5792f9301428ba53c1db13a3d369a61d672fd9f7b14ec1b2cb6a516a1f8f561c88cc4241c87b2a45f34fe6c047ff53ac700161d74164ce3cfa0020f48d7ec1ad487d42c959edc9fda7ad8a2ba60db6f7c3b582c1773c0b89070589381a0b3978d42ed87d092d439504a0a0fc9600246a86a7a51a6d4fda18db93392aa5063946ac1d31f8f63a1ed5b8e3cb825d8082fc1dc171f5efe2827fb65002e47a4f8a23cd2cee174f004448bbfb09de9a14b513ce69e8f113080113b98d31d18149eb334efcf47970c2c9bd8e9231fcb2bc5b817a30a3bf00e4f7b8a242905f6a1bc0b143d4dba61cdeb9efc3117f2df89d1a49c8ab50751c548e6103a213f85929c1d77e58b364bc3e20b0a8778d118b0dc49e633250203c5df3ee57aa6bda67ada80407821c5f9e862b0efb2333e3969bdc0e409279bfb5ce9a8fb49b866e768013571886980e4534ef51b79eceba9801a94a04341a0f44e9ae64e39f8d8ee08e3a85ac89b910c37fc680b56e4a8768d31323351df396f49f9d35b8adbdf1a5325ade610163b162e860d9fd8fa72b29e46525454f452e70c3b2e96454f3e185aa95eb90184996f3e5f59e2c1558728d8aa6501a595a4f378479493616322fe058f7222a69f445aeb7fb00ee770f887b7f9a7356bb20ccf1839a5098168c2d9d773d42ea43c3a6ca0df9dbb4a38065e3047febbbf3ecbc64361f18d4644b6c7883804ec0058a4fd4905912de4ae30f7d8a714ada2c709e93822d90441014a9d0b8c5f2263fcfe99132fd8415bd983dd5058bbbd8e265eeb118dbdff072b199042127cb0bb872f285e4f73a16608b6f7cd6c83d00614f37080d2dcafa69ded6cdc9af01ddfd642f38ff3d6f3ff74261f787aba1b485816a5f843292ea06d96a17bff09bf0785fbc121ee590859f6d04f0f8decbdfc2d9a41631245bd91e8335aaea91ada287199f1c3ac05a97ee7f99ee3ca258a112dac1d3ff6efda3b54e737dc6027a7ef2d6647d7b1a7eead613c83004c27ec9d083619489d0d69328a1b58fb4c6479088b417070f5952336398e9ae20735a045c39b2884d8cb02bb688fab46e274d18aa0b3bbda97fda14dd43e6802d974eb8a9f79d57d5a312"]}]}, 0xe20}], 0x3}, 0x0) 15:43:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x46, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000009c0)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:43:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000006680)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x33}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='[', 0x1}], 0x1, 0x0, 0x20}}], 0x2, 0x0) 15:43:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000040)={'gretap0\x00', 0x0}) 15:43:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f00000005c0)=@abs, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)="f2ae37f5726989ea9fbb6099dc1d19102893aa54d586a4aa1612ef19a20d775f9708c7bc0f7fe9637c6a46c978f263f95b34afe12de91949b603696467127d39fdf950ed1aab17"}, {&(0x7f00000006c0)="ce3e02baf361b716ec16c4114c6ab7c0996aa2be018c6ddd1fd5b9f98e8042892422019635675e2a2814028aaf5a0cd1e37d0f767e59cc27247e239587f5b50b6c3daa5796075d8b0358d70d8fdf442b8084497202a2781ef69b7de9b4d51243cc64faa9f3d2474baaa26cd0bb554c4756f8934f44c1e6928da2d404f01be1944c3317db2e1a7036d30782eb6b66204617065d0a850264d3ecdcaa21014726ad82f1012eb4bc2649cb86bf35696f"}, {&(0x7f0000000780)="e3c7b331385f5b6a59754a2a69809912bd8c6b935f6e8497897ddcfc8afd54aa60fc4bb45eb8590cfb610bf7a253465d66de830fe14afcfd18a96e34f3a5493cae8490c02bcd6873ba38fe15fb4ebb06d425db51ce45c60a27fdb4ef370ed5e4c6f9b37676b74a8aa1a657ac06a61909ea70531f256e738004a0212377c0bf2e0a56c71b746f921cabe23d52379205251d7d4089e0f798ded9a5909774c1d794f04dc7d8d5"}, {&(0x7f0000000840)="5cf58dc6e746e458aef5808ea1eaf3cefaa16128e29626bdb8d8d3e958e174edbd167c8505b20cd81ad674d13df77112ba2c0202a8d7ca94b422da5afec1e7ec40c5a47de48becddb97649795444aa2c154043be2a9a98833c76a63256c3a4f58991d157be6a14ab571baa214e912611e0270ce40b702b1c6947c601e8e9d53aa548be9b4670e48714d733eaaa2baa67696d759876bd59b41540bbc085de6690622c5352e7785a5eb511ad509dfdfcbde8a48e4d8581a169bfdb7d22447c7cbb7d91869f8ef36e6ec1e313c49f09629e60274a02c3199633abf7e7b2d62e352f90848a859fe20788a7fcb9c076a81e734a94fc87083afc6a8d2f"}], 0x0, &(0x7f0000002b80)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}], 0x2, 0x0) 15:43:06 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x84000) 15:43:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 15:43:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$unix(r1, 0x0, 0x0, 0x0) 15:43:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000105"], 0x1c}}, 0x0) 15:43:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:43:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, 0xffffffffffffffff) 15:43:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc010000100001030000000000000000070003"], 0x1bc}}, 0x0) 15:43:06 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8840, 0x80) 15:43:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x80c, 0xffffffffffffffff) 15:43:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x8) 15:43:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x7, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{&(0x7f0000000740)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x80, 0x0}}], 0x1, 0x20000080) 15:43:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@dev, @multicast1}, 0xc) [ 97.832586][ T715] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.839691][ T721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:43:06 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f0000000100)=').@\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x1}, &(0x7f0000000240)={0x5b}, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 15:43:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x22a940, 0x0) fcntl$dupfd(r0, 0x0, r0) 15:43:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000040)={'gretap0\x00', 0x0}) 15:43:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') 15:43:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0045878, 0xffffffffffffffff) 15:43:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001500ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:43:07 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000c91"]) 15:43:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/socket\x00') 15:43:07 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x5}, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c02, 0xffffffffffffffff) 15:43:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001140)={&(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x8004) 15:43:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 15:43:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x8100, 0x0) 15:43:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 15:43:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/meminfo\x00', 0x0, 0x0) 15:43:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000200)='GPL\x00', 0x1, 0xe1, &(0x7f0000000240)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="130000001000010300000000000000000700000a3f3c"], 0x1bc}}, 0x0) 15:43:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5460, 0xffffffffffffffff) 15:43:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/timer_list\x00', 0x0, 0x0) fcntl$getflags(r0, 0x2) 15:43:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001140)={&(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x4000814) 15:43:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000180)={@dev, @multicast1}, 0xc) 15:43:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000100)=@llc, 0x80, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)='i', 0x1}, {&(0x7f0000001240)="ea", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}}], 0x2, 0x0) 15:43:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007dc0)=ANY=[@ANYBLOB="4800000000000000110000000300000093ea24e4c4e7a4995745c8074ac7a5b84d4e1095586d04d4706e1c91e7d3c24f268269b4020ae01129b2ac46d1d27089120000000000000050000000000000003a0000000700000087fdb67e2a9ed14ee7a8412460e76f8a65e83b830b074e961315573053ee8616015094fe8a0f8c67d374fd39dbcb506cbc936fe7da056c258490eb5e0000000010100000000000001501000001000000802cb628dc68ce60516b9779037ffa957d51a4a29c40f73be546642342c45a0a099a51dd70535726140b8050a94fcad54ea6c0c0a888637a2bf7baa761c5d351a8416ca41fc1264762ae615e965776cc626d654db915046909114fc9451ad9abb8deafb80e9ef73340f80f5e70758ff45889bf027673b9797abdc1b83e21dd5e3811ddb76847bfd63746720aa52b52039d488016cd938a8268f34a717e1b581a6f7b322e7cba76ef0813681df3e2126b58140494ca3cd2c11f7497f4586e4de5a1ea5d1cf163fe4ca3f518f99caf91bcfd842d4bf62d2a299645f6e030cea224e6e81835bbbd1e881252696bd28440312fbee172dd3aecc9422a626f8040cf1b3d294c155bd69a5dbd0c65c36d77fb3285ac80813b76a4e4680d1982816a17d0ed66a7a8629c4485d546a7ba4fb7a5d7e25e307c1799b9b9c51d681677af09462ad9a95bb9991839452a3c1297a7764f1073860f6cece8dc83b062e19dd17f44acc89e3fad1158ba4d19ada5b04233ab72e2708d648fa617597f033b2a44d96b0ea6064c14af3c14abb759dee41a6752b4284e5ea8644795b8a92b2eba3d5699d063645cf503edbcbd60e7dcf0fe9e4da52ddb7c6d6a1bc9a8906d12ae119c1ff0382b3bd5ecad7b87b9c20a6bcd763cae127459b68f54123ba5a09210ce437be1e14814f0908570f29e8fbe85e81bf0347c41863a8f2e8ca5a43a3c2d22aac39be3c0ec53ef649f7689fb35e009536bfe69f55ae83a462299440a1b419816cc816d55c1a59b5d136ecef654068d726567007bfed8b68aca9bd7963bb8d9c7323eb6d32db6f3650a2681b1d7fe51b5766baf6a95b99b8b1185ff96de13c7adf77bc69c62773b4d3a481b2a66619867fd95516b3b80a54c3d00b23cef6a0b4c3d46c4c0e0e1bbb6ba23dacfad8af4192811cf67afd57829680b655fbba4b76b109320cd6d20cfabaa441a07c2863009b90636b11d72fa6cf7ce0c292df7caa9572c54e5e91b659e5cc2b7eedd873d06f4a8b03ba1ae8f6627394971002c482bae4d8bc9dca075668c58adaf45be62d1e1c462f815a87a12ed633c0f0ed9de028b6b66aabe41b07f369f0dc22e1e408d03d7a0788b2925b184140d7d54a42deff5555b86e6bee787ea18b23ea6cbd3551350aeb84beecfc5f45965ae2622a8b1594e803636bcf73e9d1d044269bff90af6f12029b168a3bda83488f13118cd6df29fb7c4c56b53f8481eebc203550efa33a4fb47d8d81c1fb547619eacd1786855633cfaced7c42a2284a86c8ca710e32e9c7741d77a9b757bd88bf0465c943a4402bb2a2048edb26e924878f7621a077b831930395908ab2f5aa6fba4940574b682a5765e2fcab5ba107bb2da6f2b761c399ce24a79c17cf7dbc5f3182260a8149baefd4f50eba412df9227551a939ae0d79bea7241e70b1f3584db698215fca24429bfee189636d04e4b19000d782ca7b847e317285d7927c60c1f703fbb607d3b02db4e78d6a1383dd617e8211a699d07c9b53c7612f9c28fb8454f740f4f36f498c2a8db7440b792e923340f3e99e5d58f0670c6ea84e4415841708c6abca6d9b10c7da1cc43333130bdd13b6c396b5c9412ad00b276928d2907049b6bda7ba0f9bded73362f8d843eb5a53943ded055df3bd384628fc6f91be324656f4222e570a5f7cadfa59bfd8962ee98120aa5f36c50e3bbd4ff376e29268bbf0f128342207ca874a742f34b850d5d3cfc030908eee0f6037b08b56c4d6b1ce6bc68bde0f97dc3062f7b9fd2ab727d0c3c89bae4035ed2c87a53b0783e4dcb0d86a32e00a5090a41ed914f393c4762998cce02d8f64731e8858d04dd787810cab7cf58fc9e31fe7cc6b93bdfb4eaa7ae45b0082e76a48adedffddb82aed643314dc9b729d0a655b2dc9e516f3efd04b245f01498edae6b23ee62a4f4a2f7fd1312c9054c7f4d4820452023f2038660b0196d9446523d35a252515740af8562fe2a618ec7e27ad094879c8e45cccfd2d8f07e2a295945acbc392a89f33264d84deb9c2c518b15f7cac3ffadca3c85a21e706533420e210e9b8888da24eeba7bbc0505a95db832bc37b41c1e22312c7b9ab943b67f8af855c4945d8a55e931dfd5a551664602bcb7bb2e9d8c5dd8d9132cc9eb053521d1f85e7bab532ac3f1cf1247808b750e24a6bf7ae9e6f8f036b0e61502274831df6213ed1cecf635e0db680e4351a84e5476fb9d409e808f52e83c41d308f5dee9abbff8be9501d2cd0c08565a4cb72bc6f47682f1dc6da904f1d7cc2ea1531342e73dbefcd4d64ba78019aee8353d57dbc70159bfb0ef0da204753fba824c2f9676a59a6ce7301274c51b1197a89722a0b50b448b8e2e5898a77c68c868587c1ff1e38d492b468b1b43e1272773c3ec012120fdf0bc7217677416e7d172bc58fcdce14ea841050cac110ddb163fe54e8bc2dbdebbb90be2bff5e7f570613d6f65326ead46aa472935c8e77435e3b03c776c8bf422e1c80b8e6b22b376a64581d5411a4af497a741fd3f826fecd075da199bd80417a8dd8db18ae11cec74f7c6f1e07abfb2570f1f7cf5c0f8984448c4d9540a55e1677204921dd76b184b3f884558f20353acececab39a4a4feb30273a2efdb3b9891407350da4991113e4f15fd8f6ec933691bbb7512777bfa2e465c1d84d4cf0e35101dae410ce8b0c02b8489c44d8f5e9c29681e6dbb4598b6207e2d133d5fd64c9c1bb9220bcc1ac51f3bad7e94081f0d3d049cc9f5461ff239fed2d2ce81dfb969448fcd89d13bbf607258241082a1e55e69147a86e0ec1df10aa01c2102729a458b6c5d2a7a705d9122842e142c35fb689144be2048843844b840f9b90a3c8c7616fc0db9669f5e3cf5e834a6b57d15142de4dc56bfe0c7325b78a0041af7bfd32de41bafe8a22ede96e8b42460df3b9697086e8fe6c54a2c2983289497ddd4883c9a16ae03af17cf411a9de867e03651a3e367c228d15e4efb4000868f90b185c500d8038faa33d5d36b016b868fc25432426221c91c874d74bcbd0957b02c59516c5b2779a3435f25bf3071f1bb056bf0f9164f4f39580f80fb84618d2edf2b7c505aae8e4e8e950a29ed0cfcf4d71e6928c1796518d2f1e630230186e58db641f6739523e773057be60f90ca56b60511c4a97c710779173b39597ecf3390f2016e8ab94062394c888045b68ee9a2acb950886ec123077f32d88f739fba64540138c027e9b0dcb464a9238703368317925ade35e0d9634b3e1709319672ef2c7ba1fbc327329c1f2f375aeeac5bfccb803ef1f7c527887d6959c492df19ea1d568def64004803ba925bf1d6db4125febe05828ae4e65f5347aea5910a48a841e00f061b38cf17e0233c5a4b7b2738f382048247ef601f0eee6f4406822f6c5006bc247e0e3e144d3e54367dbbafc04bd6462c53bfbeec073979c98652592d09fe0ed082679b78e154d9ed88b5391acbd7b5f5ffad42500238f90528a48d344b6e4371538aa468e8ef759fed35ef00492b546def90522ecf2300bbde9f0066d3b452d1912c3232fea0ff86e9dd6b5df8116f29cf52f783b77a9bbea58cdb85be66db5c54898743432db06d9893adf768f0ca2e0746dbe9db873777a566bda0c7a760e4b071a03ad5a363278cd37cd15941f528dbb04523a7bf4b595c6147a08738de686b6723b8ab01986ef0c8db827c6115ae37e8388cbbfa8b15fc1267b83cfbccbee82a4223553c7b545a0e205cd625bc66c6fbff027258c44174423afb65d79eb46ae91e3eb6f7a393a4e5bec60458744c0a44586a3dd067e8ce5b9037fde6ecf53003d78e2d22d661306789aad1ec66d0f953c5e97421555f7d1967bfe0cbafb885a9e118236e3a658cb867e1678ed0653a7011f1dca4ad7ff69d614951b6877be792d3b2538e5471ac9aa46b57cdcaa221cb8541b2f925611417bc97d9496b1db81ee08d8de168a8ba9964f9efe62854c26d5b782a7350b2f37d2063395f646051efb9e165c296c841fb1cc3b18c50dc56b7eab7760efde1f6c0636ed2c7ccaf693ee992ab280502e84604f35ad8c04d2a8f6ea3ea84910b0eab2c2f83b4223c98e8c5edf1641d131932957f4b97d9019ec28d8e616c46adebcdfe4dd87820808df8981f31aab3b3eed03f057ba3c9957a92729ca810bb3572bed0db1d9247d94c524712fd99c23ec410808ff6026877d917622bd5dcc7686c790fcb8be1f38109c96ba50db07ca0dba4515b41e54ef7a8e5c8ef0693b240e7bb24b7e723b24f7378845f3030db2a3ba65eac1f98e2db3ba67edbebcd57dbc405c8ad69659e4c09bc4367968be7ad174e32886f8e3f6bcbfb6ee2c587e7914c47ceaf6832577bdf66d543679f133de7e37d6a8f8dcc53f0a31d8905657d75674261f077045de10989e9e8587695e6be621d5c8041f09c0161c1a10d47e6aa8fc3cbc259363415d6b2d2b2d09bf1299ebba3951f4ee22a8374d1a07528dbc279d6d25d26ab7b89723ffc6231c493d280679e578ecda0fc30d31b3fde7d0410143571c73e5a0c34fc9d4b1d9d407eacfe4d414c3d32407fc285df020c88afbe512cc8bd8ac2c050a11c3ab767513022778cd5e6f14847b97c09ccdefed1f2f1e315a0b732e099b9e1c7247fe6a9265625a68128105c6fbc93cce3c2309819a986cbdd5b930c8d13de1234acfdc22f87424eb09a9ad03697a0cfa5b789eceb64c77f0d12531f47c414ac139250ffec7349b429353d399892ebf158b2e7151f09db492dcf201609b4e6c356711759d729100baeb8bd42a67ead8fca9ce27dd8a9fe7bfaf6a6eb5fa9bae2ee4f8375efa044f3bdbaa8828bf682312afc26204ee5a7bf1fdcf483af34193d5537620cf01dbd969a84e97687d2405df673712ea68a93e4d6711e5a7c0a3a1a65c767e47fec561829cb9ffea736c46b4035a12e4c8d572b7dc401606ed9678773d0672a9cc8f1e6ac135463c35f122eaa9b24aefe1bef75daae5e12c8d5b11528fd88b284e1c1221b1b5afb76134b5363cd8fa2df9814f5819ebb5836bc0edbdfe05cf3d6deb9075bd45efb83672a403d0988c42a9c0052193b7b8d513f610c74b368058cc70918da4ff7a216f0aadd9c1a250340d42e6d6c1159ef880c0a705188e3c23f5aaf3af64d6703f1445a659f413f6f359c2fd8b9181e5b8faf3bf0f66128ca2beff830036a85e5572ba428c5b4d76a063ce812a225edfffd6a5d5774929c395e36c82529af6ac1d79fd837c65b9ce081585f1f8711894758915b2a464fe9071565edb04156b30ff67e6bfcbb720e4d8f0eb022da8302d4137de8961d10d19358ea49fac19d13e38af14d3928e8f943ec159fc444d2bfcfec369f0f91db60b8817f838ecd687bff0ef9a8cd54077a8dc2981732e95975673072b09671010e0e4edee65542bfd1fbd8f842eeddec690bb2270b82c4e5961e4b258364f8a55ab9e7a129d6380b83c246ce482dea73845bf670dcaacf0d2f915bf7b7ce5c82c44b59657ab0967c6ec9ac1cd8ee328120fc6cc6268d968959f516d0568f119c036ef777eadf7253e854f3307ee1a87f4d142ff26f05425789cdaa6bd7b8ba16b4c3dd4ff11248e05e8591e95cb50a5ba7bb433a7ff5f44ac57376bd632ea8deb5740992630ed844542fc6052026c728ccc1b114e0e8a7e74212b9b1605a4b3ee8feeed4016ddd82058dcb95ae139344311f78ffa968d7b521c218a42ea3708af5ea60aaac39492e4947a22d939582030a0643146459ffecc3f80949130e94bbebfa7919b140fe89581d9df5def1cc1350000000000000000a01000000000000d43f7fb6bf451605d4a30eb79618485a7e5e542d001d5359d5d7160385961d4c97f8e3702b7326093cb892f8c52a09a6a4a74b1a9bec25a4e46e5bfc4f51d5007800000000000000130100003e41360ef484dd5c401093999a612e0af7c9041beee03993553cf3941185dadc380a4a543af9a0bd544973d2e019f4980bbd5d23a1d0e7929c59ad3eed1ee716f37575425c4eb7b7d1220270e84dea10386b1c26f6a0e3df01f61688f0f2f7b1a944e3522ccd000000000000101000000000000015010000c901000092cb8203f828ed23a62f7d90564124d3174277f862f0dbf5fe0d6b7642c0c9334bd276a2d8fd58d9e56b0a206c30c4a5b0b2fbba777545cf81a3097b08293c8bc4015d6b9a868bfc019ea68844e5a0cb012e26ab312279a79fb888031b7468538956e735901d6de50961d5d4d95865e46b01952c463fc53777a500e9a153eb7c523b913a19553ebc1ba9fa7382cbc49dbc204dad9dc8a9d5a4389a271ee6a89167f813d002dfa50939f45348cf34ce010f9fb02708db822767186c7c4ab8e2da5784cb55987523a5f6962b725912bc53da926b7c036a8b8c2e5eea8bae3d810bff9c5164870e60349f74564461fb18de6f0e4b94145ee29f95d50521ea21ae873bdcfa78051516943cc2e6863e2be92f84f15114ec54ddf87e4eebc1cbd536191eddb5edb5c51f84d3b3817409a6cea278a0023ca7f8241f02b12dbb344c186c8df3c5b56bd7cf910d69a1f74f0a971a0eca8e2801499a1f4033be1f88ee4e778022f13f4f60c5ea3294a3e8adc7aeb181d39d8a6323b3efe8146818e93db264d02ff99f755a4e5af363a07a035294ea06aa582f2ff7460bcf4b0497198c2fdfe0dc6022ed1c7f681aba3e6fcb2d9d3fa9b052912e570da5268c4d2820e63753982deb471feb4cad9b8d21a934ddb1a805612a70fde390bf921c3a10e1b50e0ba5af36f137fa225a1ba456c5b17bbee3ff8379ada598a2f9ce01a2613c2b0033cc5048dee9505276b11aafe15af56b03c1357cb8cd4e89e87455b67f92fb890dd154d9e3b146011be59d3601b4404b79756c956dbed8c8906c209d92ad74c2f4981883e23e9e0eac10f5a9de6478306a995b8c021345fdddb4b658dcce36ae29e591cd8651ef6c404ebec31460acc265b9f81a532f2b55c3f79d0be6a977fbfa84f7757588bbfd985bf334d449aee26316ccea7114ba29cffefcdfa8a43fde59eb6415f3b6bbf448a976d4487cb957310d0787914466c41f21a2bd59e33380279591e5e3af9c3d1606fc61278185caa2542e593287e523c4539b77c3fd205a03e4969c43c53ba0ac698d8fbddba652cb2cf25dd3bae0cfc793b6cb74ab5a0c26db12547c8d4ba2dbed224972950b2d10d27c7850ba6c78ba8f1d97fa9a3dcfc3888d8a152df1f47f7fa0c810914e4f639f3cd1dc4e3dd3307acf28e43f354b4a15c7d11d7c1f0c6804c365ff8ec6523203e3ad9740203ea482151793ff13006b4793d3911829d93aa09b3d9608b866331b37a6badb2fe7eb8f3a7f8eea97c6e0436fe5d0194fb028777912148c7819739a87341d6eacdaff4a89ae6820611a7056dc815549e44b3739a0f32eb33b5aed23798d173c50da347c68955c37ca31d853fe46d7f10a50f7b3c58b6b2191e501fa321b4907638c262a6f144a6433e99ad24ecdce8cd6401628f3167a16920a60ad3dc6cb3b0c4770f76d24a9490b8533a78c144af03949ea81d12596a2499ab6d62ea482d39af0c8683b4b6a58cc5fc63dbec4973b07191348b1c7cbd74be6d424b3fd88f9bdb0869bb9b0a9c5a059f413d62e08d77197eed4d094da5ffd184ace8f7476b61e18db69a725a12b8ffa1e834bc297e89397efbf32f771886b17c1a0c44ba1e0a1114e8f571acf9191c63788f41a5700dc4acc88c53c33ce35103c4cd8dda4a8e1df1c49150cc0894f6cb28c1e6972bb7d59ebf4f36713e151ccb3cbe2de949b47c200ee917cc2656264407ef100de06a99129f33f7cf509f930ebd06e52760346cd4895bfab34e31c8b6af96fa8a30404fce8195f435df847960066bcc0e288b5a53e12079cbabaf4ebf5c4c3317c872f55f1e6ccb6a062a13c933b2f1d59b1b5596b8c3f2b09ca22712f47bc12541f11b1f7c4ca62ccef226fb4f497f04c7d5fcb6cafbf74c4eb314fcb6bc0f7c3c4996919142b768c4f186b85e670a9e8e9a7382ba5a04540356c24f45d220b02c158fa06fdb319bbad599fcc9bfb9b7d03604d270d562c91af582ea04f2bd97892d42090ee5767ac1de0f5657459d16994d30cc59bb1a97b691a8026031df65ac3b549e4e0ae149a86db82709639b6aa93f921dc000b866727e1bc13469f74f6bd7481629b2b27847bcb95807724abdb0ded94206372ce678ccfd9735bb63f6bc6b36f45c1a7d437acfd8f26f12e8c1650df034671c8c863bf13b7eddce81209c6d4eddede06364ff514e20f6f51da6ecc6164d1597c28ed6b947a909282070f6302ac0c3017ab4d9ab0246b62630519b7ab37dc66d915c700d9bc4202c1657c22bd75f460c5398a57f692fd09318c32d00b09618738d4c097d54c1312fbbb9a223391bafdca36e78acf22fa2301a5df9cb2216342481d71880c1fdd8b5f93d7841c7496d8d42204dd962c52534db3d236435abc4a9e012d4c77d5083ba262a9da2cc2e196308c097981644fb57894ac79dc90b38b0550402a80fa05bb59d09e3d2be8e10ef87d0fd23ea35dd892415497cfc210b9b6fab91641031e75927cacb858ba1de59fa69d9d9d0b264c395be84da5d0b95acd685d8619af1b445aa04894aacaf83ad8dba9b48bc683d0bb7cad5089d4db6f5bc99cb15a5460007030e1175e8b5711d67231e69b7f4bfee4f80a56314a41ccdb4b8e69261b1edb0b06091db493503baa370e0e97d923fec2a3ee32c7fc88fcfc7ff47f43ec57c03aad136126fcf02e3dd93762d46887422f546c4f7b9e1df929d3010afbff69b63555c4f04daae52da5150c94f8c013747cac1036508923554c990e352c6198134a11776ca05c6fe8c12b5145b8fdbb79e58b4c5012586781dc70c1759d76c172c17a560473e38e66a5c1fe99c94d950156d6d3ff8b52f5383a892d6701def288b10bd329b85fb1682162189a0ba6787846fb1180c41e56ce8f1b0fb71dc30f4442931f9d9789b0676f68ee3808894655fa043442b686ca03c140028b719f0d2345b23a22d1ec700797e0446847dacc85ac4b3dcfab7eeecadf3dfe01c00fdb023e50bfbec5760ce9a012f88bf94d0c4c682257e820fb0418030df621c584b60b11cc6ac31fa6db8e334c750861525ca99ba87a75c5f7556c562a44cbdc64fb094a3fb76efb88ce35a5766eb22e6662ccbc4e0d70272911bf436c15e5513ac3d4daf8ceceab45e9e88fd7f005c82a6aca9f7ce1827602e3a7bc82c32691cb0fb7347fae7fe2cc5532b8c3fb90979799c318a1170925d725d68317490ab8a7d9f5942d5bf073212aca5b3e67c3945331403c8442168475a950694eaf906f13e21adaefd53e42a5b4865a9894911c6d7888d9ef0cfb2e4a15b6b8af926f330e449f2699425f2b9794c281d013412ecf77a064994a09e5e2a5260150f6866b65505e0258049689c8648e707dda9c0de75b145d269d648e7fd1da51fd99123b159167ecb1b601b31835ddf4adc282e849547288be1cf397fb163658cffdcf5dc253ccd97cbfd8001d082cdf8811e04b2763e0025495e9b83d54a98133df95cd4c426dd3c56bc2037865bbf6517aacbf74398678c82b96ca3341e668835734f11feaa577b3de077f67302081f4e4978f190e3f0ca0ce291d00c67e06bacef690014ecf19dd9164b30b05cbeb8fab42cacb1b55a1a563ab7997777764697494252c677c51b4f1e273f35d6b7bba94678d2b8dc7a62640e896aa2790f71c0d3107dedf39022ff380dfbcb0bb78b6485cbdc80f9b76fa98ceb121d0cf4cae37141f215829ab37c30368964ac7881aeb022de3dd965a13d8c8b4e097f3a98035f85f1d2c9ea77cc334ee3fe740434036a29b816b8b6c21f36c887e1cf61ef6383421f66c9924c2e1eedf0802ad179c3845aa2947ff18174c6a57efe7e869dd8ad2ef2729a130c1135b5fc527f5bc79bfd9e2da99ab902bae8cbd089168c9ec73403075804a52e38b4b3da5c27432dd8cb9864dc8864df228a4ffd5d4874bc6c0c1fc8b23587ec30ecab2eb356bf4756cfc5df2ce0a1d274db98ec5ca48370175fd7c8da0f54e70730ff06380074f546e3dbe90f607f9333767e5579b1aed3ee126329de2c14754a522b4ecdcdf54f2ada5c9a1a2f8da1a391857049334d2c2c1000496bea4c9d1ea0cf0dceb2b0eb372cb68516194aeed4e477812e6b31637aa5a160ffeb88630521a6e6966f18c3d125165d8a5058db478f17e04f69fefd6b06ab0e0219124af801e041d419ec6313867039996d0336ecbc6d0812e04fe0d23a3aafa884a571cadd633bb7d5866447a98b94b3b87c8ce26a2da309f79f3558cfbef7441865c462d61a5f2e685168c6e5b8985e708096ed7234653dc1a4430ade97bda1aa2030dcb28c10801b3105ca60ce8606b25ad14acc7080695b69fd40a3a499f60a1d089e95132f380c19ab2ad3472b51419be79073e433249e88aa688605ca8356ebad73bb6cf16781c0fd1d6703f40ddef61167ec3227a6be29922e83da61770bbd56c7eed245cd07ec37e048ccc20eb60492d7d64a367544f95834898f7cfceb349a0d0c23ad67e626eaa9f3886a3d7a5dec718e9c595fa5e0e9a6f1a304511a835813457ad2fbf6e5638336d32c07c978bbd7d3240d5ec8d4cfd4658885cc34108f672345d1a4db71eea0f50878891e35e30e562b6caaf26d89b3cd9b5e6eae303ab0214e1c171e2ba2af7277d5a00ada750b3b5dfc2e9047c4ec09051f51f0ccbea5cb62b4901f3b77c755713c3d932b94f782217a9f06b919a2f963312029ce7c0700c8c2ffc51305faeed14e34bf0cd7f16a65ac35c4aae0df2deaaf20066fc4ac544e406a77cc6165f0fae252f8361e37c3a8ca39dc3e3cf92d2fb63995bb270e030ae58e65f58061f452f74228ee223260db2efa50780397c801a6c1639d0bd3c6ec8236ea3a404c00628eed7c7e68007b519d5f16ba04fd1d1d569641ff984eacdd5a2754f51bb3f38bbd23decc26e9a8b5c4163923018393703f164456976ca6d0e2c00fb41bfc9aea9eaf1722f563deb4744ce63efc945256086401813b04b54cc1dbc3b64ebeda2b15aeb77977c7d8118d86161b96a94a8089eeb255c276fb8d22060b036b4b5c42ae8c6527b96b12d3c5a4e0001db201f519c0d314f6725abdd950156af0b33e8e16e99ca6a0e624b3d2ca8efa6bc5a9d625669a737fae1bb99404972d61d697c6391fb09d5d36d0c98c021ebac7300dbe9c8c732902c0b3d428d56ae2089db7b33678946705f37e837430e8534624069e58f16f317cb74580133b03fb92d6dee362e86d4b3d8fb80a0120cf9492d641daf5e5d919e2236d7cb92f2003d77c01112b258c53577470d4840850e7239f8e54f2c8e1259405bbee82cc0271135a40557ee51ae72e6db6dd5627b967e8957c17e779e3a12ff1978c2c5a63d0d8e01cbc9382b1fdf2b9910eac67bcad6d3051de7c30220f9cbd32bb1d846b899ecd7c669843677e2da59af8dbfaeadae7c0c3e20ed2ace49edca0f4889116dea102ba7a8e27f6b6134cadc768dbcdaf2ebe4e8cecb529d556c22440cae0f62199ee4d7f7620410f7ebafc17d8244c5c197adbb72829dc6f4328a99559ab3d96821ca139ec3fa8182084e23e633f8e7494f1f0e8d35037006e16cc41833953ee4e350554c307fe3722d72ce1c5d7d5e4cac0b17e13794821e781ddf86488ed310a93d1243dee1be741a5cc27a6956d5d0cf49bc74ab0e0b3515a8f6652ea0dd14927f285a72bb7036804e0eae8d3340608db6be726d27226baf55a3914406209a3f907fb0563e84ba1ab5334eb330478ddf5fd7352d5725a3c9f96fb25f15cc85150bc1f025b0c48f93572f6c146b77d0d223dab7cdca80000000000000008400000005000000772bb6291160592587d8115316ec01362f368b2de8fb921cac8896f932c920c5df8d9642ba43e919d3ee3b1c6e0fc8ccad47ed76e387613867a382e2de327a7a775bd8a338d5195da55fc6f4a49ab4b488411cafacf549e8a7b42cb9e88aa7f37c38017d27006d7e692caaf00000000010100000000000000801000007000000b7dd54e90b0f65d0547cb5296fa9dd406a568c84b59fa7333a46108427da0a1171eb80589f50d118775fab4b7d23fdf27f6b6dfedf3973b4d53f55fb65b77065d33caad94f425ecced6dce7cececf841dafa672ff6b69e3d4f4eff5c3fde0de7dda7f1f181c540b46dbe4df072898df28c9cebd641b0376e87067efb5bed7e380a05eb523f5c2c3b7cad75d87ac9097c3d87ca1a1dcb5724397ac438a92ec74c72593fff9ad7fa54fa8f38fb00c35908dabeb5bd725c74fd9ff4cafc755945db3cb5ecfe9f146327a9b4a474b071ad5b6a3b92163142918be0f687b57cc6cd071f0628b4a750061185c5df30e9ff2f17577eb2832ab975c27c93d76407ccd0c456daa1ad395800233cdadf177814b1c7d0a28d15678e532b92eb29709bf247a4349ce025da5053809c5b112422ebd58b937a39a43fd349b961c67fbad9b3266ef860d7311612cfb299b890ab48963753d701af79f5adc0bd199a79e65d23817b60531846b53e44714ef98c129f1ebfcc5cf803b46beb1b16843d080a641e989928a145e13c6f5014831986a656cda8ef6e8a54fa00cc8f6c9c0a63334ae8f12be7ecdc6eac61d178bf780a43e8006d4c068c0f724d4e0741e1d9ef0f302d1b7eaba4b7246fd1724083b5008bec9a090a6bd00d1c6ab47fdbf77bd87f2c7e3c4d4a1683faf2c0fc81f758213dde8e26272da6df3a08be3d0747b5fc6b5ed2fac1330406487c5c8396875b216da7c110b9dd29c8ddc9a768c8f0ea22cc8d5c9c1200374610f845c1cea509470214d4c86001d9fca7197eeb0734259c2dd4cee01f743b2e665d275df0acddff803800b394ed618c8122d7350badd8394358ff6eee312beaba885b7e1439cfc4e88f3b64ebd1ecd7cde65d727eb85f7db3edaa2f31b7dd51a3043c0393763089852e6110170495a0241baf242654d815eb5ec6327c2b1963a33c5e997dd96a865020432acb264e1bd2244a9f21c6bed54922f6e74af3f77d90378e0275002fca6198be20a71b967bf9d5a73ffa4701b05b796ad3141056224c7896effc886d53534835fa79d41431a1c649e536fbbb90cb6ba5da98806ca67a11021238967fb0fc2fb7dad480e9c179a5f15a228a525896c7ed9d4c6fca2768f12ccf117d955ed23e3bb7064e924e775289d0a2c42cbfc4c8e1dce7672a8ea4f7208f70cd1455862c04e6379d27be581fd3eada848342064d08c4096e8f0fc5da23fb72e68df0b15809c63f91be415149dc86100063405fdbd6df9887b112b21e39dd0ed9c984a09ec236c2abf18290764df56459f5eb623855d00977dcc7b637ea62bddee4845e82951a0a7dda925951fc1cb2185350e474a1be8a1f3e95d11168bbee1a52d17568e1c24443f6ace97c53a587b3083a2e80305748496078b76925bbc213cda706292259419e6450221908038c06eba09e3b3961e165b182dd0397c1a4af05ff79cbd8f1e12590def4c81844f412858ee0294a358679370e314b1731ddd78ade4431d1f7081d7ce7921c7107c78d55148a507b88011dd28d40374f0ac8fae66a9d53ef09098e466496623427d725c980b35826c51a3ba4703bb5a2697135a5f1eac85dc2a232376cd86d43ebeb5c08597e0df41bc676d7cf39970aaa2b1a48665434a337e17284582c300941123376f7596f7fe2abfdda57e0b8d43ea14259762362ebe9bd6b045eea8e6df510961728dc5df0844c3667951bb4cf115681dc3be020d88c8f77f60c7b2e83e6734d9806be2097127a22959ab1267fe61bb73c8e689091485bdee98493678d4b109b29b805cd5c9e855a02088d81b286dcf68d3bc0e1650587308184a627a3b88863844f216fb323e5d9a2201683cb8e4424dce7279f49f1511df430e3d88b1178de88e657af04e5085f3fc960290c6d8f34e0a85cc04af45d164e73538a1c8506838ab2d5432d878a7535c07598756dbd57d6c6af6b33fb4504fc1d152c0fc5f4c48d3cb8d766aa316d5aa05e053c546980bada98b9c5fb6a59c54e21c267ac6f58d90c2e36108b9e0b01284f4cbf790e2789fc235d56b680d2bc3377b3a2aec3258560c32c27f5584d7aca390d89dfdb9d86c980e5242f150b77b9def73ae011bac13c16b70071144089a82ab50c92c03dd139a4815659be6ba42611ff1ce44011a29ec7bd609ac038a69fbc7dc94a2af520873a9be8661b60ed5b59899e659f304772af629ff024c6c552950fe391d3db34fab70332f867dc858b9d6a2852414c5e0a6758f6923ab195ac9909944e2546868e107a0946836cb062e2682c98747bd47fe495212c5a0e982c77eb4cc1340b83047eae350fac1a542a888edc6a7f42e6b7effaa1b9757d122e682d5eec9c7fa2d26e89cf6ec7ae54ecbcd00c03e2bf95452b1342c7183ce6068670cd2fa656c2765f1d3f1919e46f978a8473979fd8a73d554a2270f22442f8e81a1d14e468176f2920eec9278fb953387cf9753ce3f704d67401eaa6eddab150e9a166fa59201670baeee1e49998b6d933f61fc637342ba82463015798c384dee53ebe279987c600b2a61e06c496902d2973dae1421dfce42b20349d83f5080f299bf4e77c6b279287ee2e671bd2408119f556df6ce1f31a4f15ac1afc7636b21d51440a7ddbc69bf8a15171243628132755a4e94efe8c5c6c188ea186743de395ef098f02b69560499aa95cdb923f531aa4d525b95ba57332d21ae84f3b6aad531c218e5b290d5639ecf2d769aef606f43fd7cb2466fa81736fd7ce0777b415c83e9c37c367f10676079fdd67b03a90a3f6d3b3310898ba8da5c98f4fa5e53000f231ee759e57a888466874ef425825f8df11d872a5d0478fcb2037812f185875d162f6f6be90bd9c6f6b436b3bfb74b89511bfd3664e4c81458dede5c1e80299ad05464f345788ffdbe3d414cb3a38819401e3adf94af228a8ff6b808fd09eb7094f77670b9de1085b363f153cd4004a09acaea9b882df92f9036ef0c3fdf68dabb693b1a5867471a8d418bf238736ce019155ad1ba284fb93618a17c3f2a6dd717f9909d6392744d334ef8ee1cec782fa8e39d77465f70039bf6f222d274e36ac78b05ab313a8a52a3af66edbd8d5d6a65d6eec6691664ccc27a36c1548ff9a42651d51b376748bb9f3447e69591d4161b2170c424b8728a262ad76932725dd652bdf37368747ef9d52e3e4792d730d6a7173d42d8e514a42bbe6871dab8584e57c907b44135a16fe92ce8b6dece86478b3218b3ce9a3ff6388a72a72c26c41e73c67824ac56c8c9b5e725d7d4c6d76304ddeee8c89a2ab70cd08160cb4545595786afb1c236be1f1cf8f25d3c74c972c45326f6be212e3f302231ac68dbda2b10306cebf293ccd74dd9c07a69d30edad71eec8dc4eaad772006cdb43026d748c292bdc731c552b1a992620a8f11b19b752c2b706bb65477971b7e497f1f76276e10aa4ff07ede62ea0da4263ae40448d8be4914dce62be5245376ca58df5261ab0da49b30189079e3d4bd995296f543f2bb31cdd10e38c195a79b8bc4def0c4af0b5cda1a29522d1ff3d40b6e742c9b28ae53adca9b9190a85a11e4e26818f2ef9cd9de283c83e3c1a25947d249fc55bb0a1f675c686c9edcc9a454083b52701b076897c435fab9f41ef5864026563149b6e6f1a045312562bad1742ae4c5fa71ec37c453512e913e5bd4a6f31ac33666eeb0fcb63b236012851bf3e2b3c1dfa223cf1ff297e824e376e5e163a4552b371d76c1d0cab815b61c35df0a936def2f3c1221f644d85bb471438157c83027570d625276644fd2a861ab5f146a925682fbacd54e8c4c17eb986f3b8973c010f258ac327de9ae6e99d919e3f593cecfb213d8917c23f0b926a045af4db5bf7b7705df6eb37fd1c6928550fcc3c06e1d4d8358a560554b7c008e95a8783cfe99b84c82a3398a2cfe141216b68041def4262e5984d854fe45400f37cf723fc27ec9ce6342e48d09465e0863add7cbee12a7901546de95140bc314b039f5dc416d918bdb8d5036b020d4db783808ae0ca8ff4d3a4f762f4f064390f2645b5bcb7d11bf3f00b978055a4f96cdaf5f5b591b0f7e92f22257ab0c8d0b4beab2790b5d11cad79dba329e10af661e021827b2d8f1af321328a9846e0cdbe40aa5e1f662bd0e14dacc20fbd52c35e21ec69d1197bdf6bf348924836ccb9abee7c3dded56a9b9f26af66cbb7c3a1d34c817639ee0515f44aec64ac0fc386a5383b7046e95de9e919d8c19ab20bff45485c624fe820e34dd112406218b68f49fe01e855bd34968f3c45bc4dce2878ed804c7fe646cba529c731207fd16fbb838419a949ab7a26f33366b044a12a8b6d980aec4917d8c7e69a35b8506ed2b1ba1c644cd1fd0dde96df6450766b9b35ea07518e690f078ee65f5b6b263d014b8d6d6ac2549255742eaf4eb17cfe7605585e4dc644eab19eb8d573d3d5bc6fca8eeafe95ba114251ee5ff6a9ef677d6216f442604e926647a529bc3b4fc822fa4ec6e386e690c8fd8a0e26869cee718ee400eff7bdc685ee4d2783bfab23a2100ecd52989d388866ef3756fbc8495f1d78ea1ab85bd8f7a68d9f4f2ee819ef3100e987c6c8ed5fdc81125697e5077087e495e2714e39dd1e0b097d254755f920375ac4e064c558f7097438573e8d9ed0443a45aa0dbeedee64e4240a7dcb87ae6ca6188880f56b556950a5cc07686e015ac2de569544cdb8b00bf5a5bbd60b2ee5627366e3018835bdd1d133d5b99728c186586a2da6d64368ede4b90736748490728b21780593cfb81af8fe3a077f23b6f57287b296f43a0c7c359d95d0fe6a824f814aee318797d2e71e43683b9df6056b67bd76e48b44a55b4847e9ab99c966b652077728ab23007b2d273d5d15da7dce50c35175849ba281701a76012881b42ab6abae8fe278de58be0314501d0fea04c2082a4d2f7196115cd1ac911a13dc2411aa6d2cf4a4206842790ff30f5011216c03f3580752feb39cefdec6d52fc78ef401d87a09be6cb8cc8de39919574123c496f9dfa4c4ea5207808d0a464abec078237f775a8c14144bf0c1406c5afbed1c5276860a60a055b452dbcbef143a9533243ff32eb7d188cd8f58c7d5507742c4c34e04e5d506d012344c8b49e027c26fae28623c667faea931872faf6105dcf1726743aabc97ea3b77cfaac302a8cf9fbb332dbce86d732d793ebf5b6c028d3ccb61c6f86e3108a06eb23aed581269b838bb83c322230aabbeb384e184d0b845bc177eb691825be653653fa8a348e791a455a7e9b34bf032ec19ed0781df02f0fa96602e9a4e522c94c0841aacf9e9997c1a6c9f1dd18cbb4b3929f430081e855f3dd4749acedca4924132ed5e16f4a85393bc569160253939dd5054b930b685b2c85d6857e6f07778b186aa282494bc62ce814593fb414dd0caec28bf34d879d3fb771ee82b64423409b1726c4482b3e53fd5638c72f6ed9a594c52d3a91c06815d1c113ac14fae14e451e70dab3c222888a7fbee4a3e2750c1ea5c8d1b6c6d7c6d1550a14aa4b826fd0edd1b081d657268d399130d3cb742df3eac1dc58626340001e56cf36319e8504aee41ce76f320cdeafcb63f033c75284963aedf6ad3e6de92c72c0f08c4b3f5270971f65cd9bdc1aa4e6fac7a5a215be4635e99ba6f433a4ae2f630818dc8bc185789d1614cdf2c1ef800826c9694d05e7a1f1760a71061a5b1457919d4a4f7d2f25be65a26fc87e8f77415fc04e2ef570d6b2c66b7fac81858f812d140b03a06d109e3e6623441aad647afa4f48bc8ce95942c28"], 0x3238}, 0x0) 15:43:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:43:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f00000084c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0xc0000000, &(0x7f0000004180)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) 15:43:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001140)={&(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x4) 15:43:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:43:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000040)={'gretap0\x00', 0x0}) 15:43:07 executing program 5: perf_event_open(&(0x7f00000000c0)={0x7, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0xb, r1, 0x0, 0x0) 15:43:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 15:43:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 15:43:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 15:43:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/timer_list\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 15:43:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 3: prctl$PR_CAPBSET_READ(0x2f, 0x1) 15:43:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 15:43:07 executing program 0: futex(&(0x7f0000000180), 0x3, 0x0, 0x0, 0x0, 0x0) 15:43:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @empty}, 0xc) 15:43:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000180)={@dev, @multicast1}, 0xc) 15:43:07 executing program 0: clock_gettime(0x3, &(0x7f0000001100)) 15:43:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 15:43:07 executing program 1: capget(&(0x7f0000000180)={0x20080522}, 0x0) 15:43:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000040)={'gretap0\x00', 0x0}) 15:43:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 4: r0 = socket(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 15:43:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x301, 0xffffffffffffffff) 15:43:07 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000001400)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]) 15:43:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1276, 0xffffffffffffffff) 15:43:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x7, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:07 executing program 3: process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1, 0x0, 0x0, 0x0) 15:43:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000180)={@dev, @multicast1}, 0xc) 15:43:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="c32429381f8db5d3a0fbe448c8a91dea5be7fefea5f2e00abb59e4c924fd08e942c571bcb243523015e3350b1c6e68a26447d42f14cfd7394d8d6a68d76ffff2cb4fbc183a0200e4be9b9fc7bae54199dd00d70aed59af0605000000136ca34815a286a717d88605d5a9710a2fac78dbf2bd1cf88975dd269c518cc58a1b9a1ff998875977d2f315481ea9791bdb3eff2db6c0ca528150c0b12dd92e75a77c73aa64295ebf00ef948817db51bfa327ec8ed5b7df08c4cfb61c57666aa153c81080670cec57348b3e1435a25ae0d4c1a40dd5db837855c6c03c6201c2cb6eb63a5a906fbc553a358e38ec07de041bc48739", 0xf1}], 0x4, 0x0) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES16=0x0], 0x40}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x8001, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') 15:43:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/timer_list\x00', 0x0, 0x0) fcntl$getflags(r0, 0x8) 15:43:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001140)={&(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000001040)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0xf}, 0x0) 15:43:07 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x7) 15:43:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r0, r1) 15:43:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000100)=@llc, 0x80, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)='i', 0x1}, {&(0x7f0000001240)="ea", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0) 15:43:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:43:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x7, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x40}, 0x0) 15:43:10 executing program 4: futex(&(0x7f00000010c0), 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x0, 0x0) 15:43:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000040)={'gretap0\x00', 0x0}) dup2(r0, r1) 15:43:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070c9, 0xffffffffffffffff) 15:43:10 executing program 2: syz_open_dev$evdev(&(0x7f0000001100)='/dev/input/event#\x00', 0x7fff, 0x0) syz_open_dev$evdev(&(0x7f00000011c0)='/dev/input/event#\x00', 0x0, 0x0) 15:43:10 executing program 1: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0x2) r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x1, 0x686882) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000080)) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f00000000c0)) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000100)={0x2, 0x3, 0x6}) read$hidraw(r0, &(0x7f0000000140)=""/66, 0x42) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f00000001c0)={0xff, "11854efae4127e63c9312604d53a0f9f6495c0717fc41ef29b312e343f52f2db2ca0b48c2426bba15ad23f12bc2e4f207442df44e23f73ba462838856d10099a"}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x9c, [{{0x9, 0x4, 0x0, 0x1f, 0x1, 0x3, 0x1, 0x3, 0x7f, {0x9, 0x21, 0xfff9, 0x3, 0x1, {0x22, 0xd2d}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x80, 0x0, 0xff}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x310, 0x9, 0x8, 0x1, 0xff, 0x20}, 0x48, &(0x7f00000002c0)={0x5, 0xf, 0x48, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x6, 0xf, 0x3, [0x0, 0xf, 0xff0000, 0x30, 0xffc000, 0xffc0cf]}, @wireless={0xb, 0x10, 0x1, 0xd1f279e17567bdeb, 0x5, 0x7d, 0xce, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "adccd3cb886461bd712d81d6afdf1516"}]}, 0x1, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x843}}]}) r1 = syz_open_dev$hidraw(&(0x7f00000003c0)='/dev/hidraw#\x00', 0xc9, 0x0) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, &(0x7f0000000400)=""/150) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000004c0)=""/126) 15:43:10 executing program 3: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x81}) syz_usb_disconnect(0xffffffffffffffff) 15:43:10 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 15:43:10 executing program 0: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/4096) r0 = syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x800, 0xd0000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000001080)={0x6979, 0x9, 0x40, 0x200, 0xfffff262, 0x3ff}) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000010c0)={0x5, 0x9, 0x800, 0x1, 0x7, 0x3}) r1 = syz_open_dev$evdev(&(0x7f0000001100)='/dev/input/event#\x00', 0x7fff, 0x2080) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001140)=""/106) r2 = syz_open_dev$evdev(&(0x7f00000011c0)='/dev/input/event#\x00', 0x5, 0x4400) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000001200)=""/244) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x13c0, &(0x7f0000001380)={[{0x64, 0x4e00, "d0d6b760bd0a5a3bfda53a83f6a6c02735ce22c68c01d6f744e83665fb0f52218d751ea7da9ba103c99a759188d6e4031741825b5e90744566a88702d2e57b781b19c5e18871773552959989d5cddc91241d45fd4e249e6e3faf1fdca47570eb26ebd971"}, {0x6c, 0x4e00, "7e64c4243320d83a68409e0728433c5350697bc77383616d237d6483ace0c487b9b88e8666399e704722ee2e6b0c2b23e26523217d43b373864a8d3895d142e1b31002aabc1935b7959d13b1750858c75a366bd51e7a0abbddc78bad34a6434232e409254398300efa332710"}, {0x98, 0x4e00, "caa22871992bf5ebdd5dc61f7da9c6f013b0ed3793f939a06727080a673895c4db071ac1b47a14890107b55244cadea16b21dcd9493a044e9a6c65aeba806127c851650c1078926229a07f890b24ecc4436c42bd30d331addfd7a7634c4897f6dbf1bd584fec2bcbd0b502d807b85d087e8549d7c9de8e5d1fdc359c1d46ffddb4e85ad9ba48597fbc8e45243573ee66634349dd13ee5f0a"}, {0x49, 0x4e00, "141be247be27cf51ecc66dc026fe0eb28dce0baf2781736b96a54293bb0ac281b7ab7cab9a4d357a05ffdc4d688d2a96cc635c13927f8770151179b3e11a7f2d497dba3d0374137e3a"}, {0x8, 0x4e00, "0641450058f5a916"}, {0x1000, 0x4e00, "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"}, {0xe8, 0x4e00, "f3b492bc0900909848c260f1a5d96a26b13ce89392fd938a6c1dee9dba5d48d386f2c02aabf4a9e0fa5d6eacc149b02cc3a59a890fe6802f55fb3652a3b12bc7a3080cc1208ca33a5faa7a0ed13bb77bddba716a7052dcf453854c262b9ff15981fd3a11e88d6b40ba6a49f916043212261ea5c5fb609aede3910a1c06edda22d991bb7a726d3dcea355e1ae2f724c0476cf19bd9743e341c3c17cd0cd6d5fab60103a6cb7ac4eae96465bf8df2f9ab0fa79629c1642ba5538f7b17cded5186605a3bdeb403ea90c6dc3dee0d7daa12ec228ee46fc5dce616e657d50baf6d127eb3f1a8553b264de"}, {0x32, 0x4e00, "6030851b34e82ce06bf84fd3edc71740b0061d6e6097dd47872de57e1c03105a34f262e23b5553d2c17e8d2712bc4699de6f"}, {0xc2, 0x4e00, "18b25b57280438bcee6ef7e2745492bdff76b7f1f8f114f2f1a7b05120c14cc4ae824fc28435ecb1d399a91f065d55b0cfd93118305a1c64f5c3eee44651ce1478c762a8767732f1a4c38bfcfb9380bd788e9c897f6d6ca3c78f2ed964b5b292953c75ee869df388bbef4883cbb26fd6a9c6c72486637c29a46ed8063cec062206af9d7e26b547e8b1fb7b1d4360f5bf8c57f0ade546f3fae048c8abc564bba0449ddcb514e8b4b7991507aea2e53a7ece652f2e87e283c43d878d8a53212c0aba21"}]}) syz_open_dev$hidraw(&(0x7f0000002740)='/dev/hidraw#\x00', 0x7a, 0x20000) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002780)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000002800)=""/193) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000002980)={0x52, 0x24, 0x1f, {0x0, 0x7}, {0x1, 0x5}, @cond=[{0x7fff, 0xff, 0x1, 0x9, 0xfff, 0xffff}, {0xf000, 0xfff9, 0xff, 0x9, 0x4, 0x2}]}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000029c0)=""/207) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000002b00)=""/199) 15:43:10 executing program 2: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x80, 0x3, 0x3e, 0x8, 0x403, 0x937c, 0x429, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x4, 0xe3, 0x70, 0x4, [{{0x9, 0x4, 0xe7, 0x20, 0x1, 0x4f, 0xdb, 0x81, 0x8, [@uac_as], [{}]}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000014c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:43:10 executing program 4: ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xff}}}}}]}}]}}, 0x0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, 0x0) [ 101.656094][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 101.666509][ T96] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 101.676333][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 101.683898][ T67] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 101.691439][ T402] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 101.896114][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 101.906608][ T96] usb 6-1: Using ep0 maxpacket: 8 [ 101.946250][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 101.951405][ T67] usb 5-1: Using ep0 maxpacket: 16 [ 102.026266][ T96] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:43:11 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) [ 102.086181][ T17] usb 3-1: config 4 has an invalid interface number: 231 but max is 0 [ 102.094442][ T67] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 102.107398][ T17] usb 3-1: config 4 has no interface number 0 [ 102.113494][ T17] usb 3-1: config 4 interface 231 altsetting 32 has an invalid endpoint with address 0x0, skipping [ 102.118536][ T12] usb 2-1: config 1 interface 0 altsetting 31 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 102.138031][ T17] usb 3-1: config 4 interface 231 has no altsetting 0 [ 102.141986][ T12] usb 2-1: config 1 interface 0 has no altsetting 0 [ 102.216173][ T96] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.225270][ T96] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.226569][ T402] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 102.234433][ T96] usb 6-1: Product: syz [ 102.242624][ T402] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.247092][ T96] usb 6-1: Manufacturer: syz [ 102.254789][ T402] usb 1-1: Product: syz [ 102.259789][ T96] usb 6-1: SerialNumber: syz [ 102.263750][ T402] usb 1-1: Manufacturer: syz [ 102.272758][ T402] usb 1-1: SerialNumber: syz [ 102.286152][ T67] usb 5-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 102.295229][ T67] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.303545][ T17] usb 3-1: New USB device found, idVendor=0403, idProduct=937c, bcdDevice= 4.29 [ 102.312675][ T67] usb 5-1: Product: syz [ 102.316804][ T96] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 102.324132][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.332478][ T67] usb 5-1: Manufacturer: syz [ 102.336174][ T12] usb 2-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 102.337688][ T67] usb 5-1: SerialNumber: syz [ 102.346445][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.351305][ T17] usb 3-1: Product: syz [ 102.358956][ T12] usb 2-1: Product: syz [ 102.364063][ T17] usb 3-1: Manufacturer: syz [ 102.367583][ T12] usb 2-1: Manufacturer: syz [ 102.372718][ T17] usb 3-1: SerialNumber: syz [ 102.378688][ T12] usb 2-1: SerialNumber: syz [ 102.406685][ T67] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 102.426394][ T117] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 102.608069][ T156] usb 5-1: USB disconnect, device number 2 [ 102.626486][ T912] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 102.706796][ T17] ftdi_sio 3-1:4.231: FTDI USB Serial Device converter detected [ 102.714824][ T17] usb 3-1: Detected FT232BM [ 102.725505][ T67] usb 6-1: USB disconnect, device number 2 [ 102.736110][ T17] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 102.756229][ T17] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 102.763835][ T17] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 102.773712][ T17] usb 3-1: USB disconnect, device number 2 [ 102.780177][ T17] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 102.790379][ T17] ftdi_sio 3-1:4.231: device disconnected [ 102.816136][ T12] usbhid 2-1:1.0: can't add hid device: -71 [ 102.822105][ T12] usbhid: probe of 2-1:1.0 failed with error -71 [ 102.829932][ T12] usb 2-1: USB disconnect, device number 2 [ 102.956146][ T117] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 102.965253][ T117] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.973909][ T117] usb 4-1: Product: syz [ 102.978413][ T117] usb 4-1: Manufacturer: syz [ 102.982984][ T117] usb 4-1: SerialNumber: syz 15:43:12 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 15:43:12 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x9c, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 103.406033][ T156] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 103.496050][ T96] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 103.576038][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 103.596040][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 103.646034][ T156] usb 3-1: Using ep0 maxpacket: 8 [ 103.736022][ T96] usb 6-1: Using ep0 maxpacket: 8 [ 103.766073][ T156] usb 3-1: config 4 has an invalid interface number: 231 but max is 0 [ 103.774319][ T156] usb 3-1: config 4 has no interface number 0 [ 103.780787][ T156] usb 3-1: config 4 interface 231 altsetting 32 has an invalid endpoint with address 0x0, skipping [ 103.791532][ T156] usb 3-1: config 4 interface 231 has no altsetting 0 [ 103.816047][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 103.836078][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 103.856170][ T96] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 103.936109][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.947172][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.956127][ T156] usb 3-1: New USB device found, idVendor=0403, idProduct=937c, bcdDevice= 4.29 [ 103.966103][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 103.978879][ T156] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.987055][ T156] usb 3-1: Product: syz [ 103.991211][ T156] usb 3-1: Manufacturer: syz [ 103.995786][ T156] usb 3-1: SerialNumber: syz [ 104.026101][ T96] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.035247][ T96] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.043989][ T96] usb 6-1: Product: syz [ 104.048638][ T96] usb 6-1: Manufacturer: syz [ 104.053225][ T96] usb 6-1: SerialNumber: syz [ 104.098112][ T96] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 104.126161][ T17] usb 5-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 104.135255][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.143437][ T17] usb 5-1: Product: syz [ 104.146130][ T12] usb 2-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 104.147669][ T17] usb 5-1: Manufacturer: syz [ 104.157447][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.161245][ T17] usb 5-1: SerialNumber: syz [ 104.174850][ T12] usb 2-1: Product: syz [ 104.179172][ T12] usb 2-1: Manufacturer: syz [ 104.183856][ T12] usb 2-1: SerialNumber: syz 15:43:13 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x4, 0x0, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x4a, 0x3f}}}}}}}]}}, 0x0) [ 104.226501][ T12] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 15:43:13 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x8b, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5}, @call_mgmt={0x5}, @dmm={0x7}, @mbim={0xc, 0x24, 0x1b, 0x0, 0xffc3}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) [ 104.301077][ T67] usb 6-1: USB disconnect, device number 3 [ 104.316626][ T156] ftdi_sio 3-1:4.231: FTDI USB Serial Device converter detected [ 104.324758][ T156] usb 3-1: Detected FT232BM [ 104.346187][ T156] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 104.366013][ T156] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 104.373573][ T156] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 104.385082][ T156] usb 3-1: USB disconnect, device number 3 15:43:13 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdf, 0x10, 0x27, 0x10, 0x41e, 0x405d, 0x8fbf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0xd1, 0x67}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) [ 104.392484][ T156] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 104.403012][ T156] ftdi_sio 3-1:4.231: device disconnected [ 104.404662][ T117] usb 1-1: USB disconnect, device number 2 [ 104.426158][ T17] usbhid 5-1:1.0: can't add hid device: -22 [ 104.428705][ T96] usb 2-1: USB disconnect, device number 3 [ 104.432116][ T17] usbhid: probe of 5-1:1.0 failed with error -22 [ 104.454511][ T17] usb 5-1: USB disconnect, device number 3 [ 104.715990][ T67] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 104.756033][ T156] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 104.796001][ T117] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 105.036197][ T117] usb 1-1: Using ep0 maxpacket: 16 [ 105.076074][ T67] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 105.086090][ T67] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 105.095835][ T67] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 15:43:14 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xd2d}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 105.126125][ T156] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 105.135887][ T156] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 105.146734][ T921] usb 4-1: USB disconnect, device number 4 [ 105.146772][ T156] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 105.176049][ T402] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 105.206074][ T117] usb 1-1: language id specifier not provided by device, defaulting to English [ 105.215135][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 105.276102][ T67] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.285174][ T67] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.293830][ T67] usb 6-1: Product: syz [ 105.298447][ T67] usb 6-1: Manufacturer: syz [ 105.303060][ T67] usb 6-1: SerialNumber: syz [ 105.336066][ T117] usb 1-1: New USB device found, idVendor=041e, idProduct=405d, bcdDevice=8f.bf [ 105.336075][ T156] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.336101][ T156] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.345118][ T117] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.355860][ T156] usb 3-1: Product: syz [ 105.368908][ T117] usb 1-1: Product: syz [ 105.377310][ T156] usb 3-1: Manufacturer: syz [ 105.380574][ T117] usb 1-1: SerialNumber: syz [ 105.385405][ T156] usb 3-1: SerialNumber: syz [ 105.390977][ T117] usb 1-1: config 0 descriptor?? [ 105.416107][ T402] usb 5-1: Using ep0 maxpacket: 16 [ 105.485992][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 105.536068][ T402] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.547028][ T402] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.566112][ T921] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 105.586295][ T67] cdc_ncm 6-1:1.0: bind() failure [ 105.592241][ T67] cdc_ncm 6-1:1.1: bind() failure [ 105.600747][ T67] usb 6-1: USB disconnect, device number 4 [ 105.607375][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 105.639591][ T12] usb 1-1: USB disconnect, device number 3 [ 105.666069][ T156] cdc_ncm 3-1:1.0: bind() failure [ 105.672100][ T156] cdc_ncm 3-1:1.1: bind() failure [ 105.680898][ T156] usb 3-1: USB disconnect, device number 4 [ 105.716138][ T402] usb 5-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 105.725369][ T402] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.733443][ T402] usb 5-1: Product: syz [ 105.737793][ T402] usb 5-1: Manufacturer: syz [ 105.742449][ T402] usb 5-1: SerialNumber: syz [ 105.776025][ T17] usb 2-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 105.785233][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.794709][ T17] usb 2-1: Product: syz [ 105.799206][ T17] usb 2-1: Manufacturer: syz [ 105.803801][ T17] usb 2-1: SerialNumber: syz [ 105.816013][ T921] usb 4-1: Using ep0 maxpacket: 16 [ 105.846782][ T17] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 105.936040][ T921] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.947008][ T921] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 15:43:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000001480)=""/8) 15:43:15 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0xfff9}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 15:43:15 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x9c, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7f, {0x9}}}]}}]}}, 0x0) [ 106.026072][ T402] usbhid 5-1:1.0: can't add hid device: -22 [ 106.032102][ T402] usbhid: probe of 5-1:1.0 failed with error -22 [ 106.040987][ T402] usb 5-1: USB disconnect, device number 4 [ 106.050350][ T12] usb 2-1: USB disconnect, device number 4 [ 106.196075][ T921] usb 4-1: string descriptor 0 read error: -22 [ 106.202366][ T921] usb 4-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 106.212057][ T921] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.326036][ T156] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 106.395977][ T402] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 106.406090][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 106.416117][ T67] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 106.476008][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 106.556058][ T921] usbhid 4-1:1.0: can't add hid device: -71 [ 106.562076][ T921] usbhid: probe of 4-1:1.0 failed with error -71 [ 106.570305][ T921] usb 4-1: USB disconnect, device number 5 [ 106.636007][ T402] usb 5-1: Using ep0 maxpacket: 16 [ 106.646244][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 106.696137][ T156] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 106.706070][ T156] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 106.715885][ T156] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 106.736064][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 106.756214][ T402] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.767396][ T402] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.777513][ T67] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 106.788058][ T67] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 106.797806][ T67] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 106.807724][ T17] usb 1-1: language id specifier not provided by device, defaulting to English [ 106.866130][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 106.896121][ T156] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.905229][ T156] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.913480][ T156] usb 6-1: Product: syz [ 106.917899][ T156] usb 6-1: Manufacturer: syz [ 106.922661][ T156] usb 6-1: SerialNumber: syz [ 106.936211][ T17] usb 1-1: New USB device found, idVendor=041e, idProduct=405d, bcdDevice=8f.bf [ 106.945641][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.954007][ T17] usb 1-1: Product: syz [ 106.958714][ T17] usb 1-1: SerialNumber: syz [ 106.964099][ T17] usb 1-1: config 0 descriptor?? [ 106.976150][ T67] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.985398][ T67] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.993785][ T67] usb 3-1: Product: syz [ 106.998045][ T67] usb 3-1: Manufacturer: syz [ 107.002993][ T67] usb 3-1: SerialNumber: syz [ 107.026208][ T402] usb 5-1: string descriptor 0 read error: -22 [ 107.032681][ T402] usb 5-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 107.042232][ T402] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.046071][ T12] usb 2-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 107.059846][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.068322][ T12] usb 2-1: Product: syz [ 107.072584][ T12] usb 2-1: Manufacturer: syz [ 107.077940][ T12] usb 2-1: SerialNumber: syz [ 107.096859][ T402] usbhid 5-1:1.0: can't add hid device: -22 [ 107.103103][ T402] usbhid: probe of 5-1:1.0 failed with error -22 15:43:16 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x86, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5}, @dmm={0x7}, @mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x4, 0x1, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x5, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x4a}}}}}}}]}}, 0x0) 15:43:16 executing program 0: socket(0x29, 0x2, 0x1) 15:43:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x9, 0x8, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 15:43:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000004c40)={'ip6_vti0\x00', 0x0}) [ 107.211587][ T408] usb 1-1: USB disconnect, device number 4 [ 107.217779][ T156] cdc_ncm 6-1:1.0: bind() failure [ 107.223931][ T156] cdc_ncm 6-1:1.1: bind() failure [ 107.232009][ T96] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 107.245659][ T156] usb 6-1: USB disconnect, device number 5 15:43:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89a1, 0x0) 15:43:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0045878, 0x0) 15:43:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 107.276117][ T67] cdc_ncm 3-1:1.0: bind() failure [ 107.282451][ T67] cdc_ncm 3-1:1.1: bind() failure [ 107.308807][ T67] usb 3-1: USB disconnect, device number 5 [ 107.318641][ T17] usb 5-1: USB disconnect, device number 5 [ 107.356475][ T12] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 107.368505][ T12] usb 2-1: USB disconnect, device number 5 [ 107.476073][ T96] usb 4-1: Using ep0 maxpacket: 16 [ 107.596143][ T96] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.607616][ T156] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 107.615235][ T96] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.856151][ T96] usb 4-1: string descriptor 0 read error: -22 [ 107.862887][ T96] usb 4-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 107.872279][ T96] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.966204][ T156] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.976304][ T156] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 107.986514][ T156] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 15:43:17 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000600)={@local, @dev, @void, {@x25}}, 0x0) 15:43:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) [ 108.076102][ T67] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 108.096105][ T12] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 108.156379][ T156] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.165745][ T156] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.174098][ T156] usb 6-1: Product: syz [ 108.178924][ T156] usb 6-1: Manufacturer: syz [ 108.183517][ T156] usb 6-1: SerialNumber: syz [ 108.216282][ T96] usbhid 4-1:1.0: can't add hid device: -71 [ 108.222568][ T96] usbhid: probe of 4-1:1.0 failed with error -71 [ 108.231944][ T96] usb 4-1: USB disconnect, device number 6 [ 108.316091][ T67] usb 5-1: Using ep0 maxpacket: 16 [ 108.346099][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 108.436182][ T67] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.447396][ T67] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.466284][ T156] cdc_ncm 6-1:1.0: bind() failure [ 108.472865][ T156] cdc_ncm 6-1:1.1: bind() failure [ 108.480190][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 108.494860][ T156] usb 6-1: USB disconnect, device number 6 [ 108.666185][ T12] usb 2-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 108.675693][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.684480][ T12] usb 2-1: Product: syz [ 108.688971][ T12] usb 2-1: Manufacturer: syz [ 108.693560][ T12] usb 2-1: SerialNumber: syz [ 108.706164][ T67] usb 5-1: string descriptor 0 read error: -22 [ 108.712656][ T67] usb 5-1: New USB device found, idVendor=04b3, idProduct=3109, bcdDevice= 0.40 [ 108.722161][ T67] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.766793][ T67] usbhid 5-1:1.0: can't add hid device: -22 [ 108.773119][ T67] usbhid: probe of 5-1:1.0 failed with error -22 15:43:18 executing program 4: r0 = getpid() pipe(&(0x7f0000000480)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 15:43:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0xf3, &(0x7f0000000180)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 108.970389][ T96] usb 5-1: USB disconnect, device number 6 [ 108.977091][ T12] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 108.986882][ T12] usb 2-1: USB disconnect, device number 6 [ 109.196127][ T156] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 109.556219][ T156] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.566309][ T156] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 109.576889][ T156] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 109.746237][ T156] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.755559][ T156] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.764459][ T156] usb 6-1: Product: syz [ 109.768949][ T156] usb 6-1: Manufacturer: syz [ 109.773614][ T156] usb 6-1: SerialNumber: syz 15:43:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0xf3, &(0x7f0000000180)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:19 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8f437dba7119d3a2}) 15:43:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x4ad1c36ea0309c36, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x8, 0x7, &(0x7f00000000c0)=@framed={{}, [@ldst, @call, @generic, @alu]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:19 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000000)={@link_local, @multicast, @void, {@llc={0x4, {@llc={0x0, 0x0, '4'}}}}}, 0x0) 15:43:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f00000009c0)) [ 110.046160][ T156] cdc_ncm 6-1:1.0: bind() failure 15:43:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080), 0x2) 15:43:19 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x446000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) write$cgroup_int(r1, &(0x7f0000000200), 0x12) openat(0xffffffffffffffff, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 15:43:19 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) dup3(r0, r3, 0x80000) 15:43:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname(r2, 0x0, &(0x7f0000000180)) [ 110.066407][ T156] cdc_ncm 6-1:1.1: bind() failure 15:43:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:43:19 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000059800)={0x0, 0x0, "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", "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"}) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 15:43:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f00000002c0)=""/92, 0xff8a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/149, 0x95}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) shutdown(r2, 0x0) 15:43:19 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x203, 0xa4f82) [ 110.112184][ T156] usb 6-1: USB disconnect, device number 7 15:43:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000880)=""/176, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="8602e71c00c7"], 0x10) shutdown(r3, 0x0) 15:43:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) recvfrom$inet(r4, 0x0, 0x310, 0x0, 0x0, 0x800e005ad) shutdown(r3, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r6, &(0x7f0000000d80)="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", 0x2c63) shutdown(r4, 0x0) 15:43:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:43:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x2004c044) 15:43:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, 0x0, 0x0) 15:43:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/148, 0x94}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x2) shutdown(r3, 0x0) 15:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x6e, &(0x7f0000000700)=[{&(0x7f0000002780)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) recvfrom$inet(r4, 0x0, 0x2d79, 0x0, 0x0, 0x800e00717) shutdown(r3, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r5, 0x1) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r6, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r4, 0x0) 15:43:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:43:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:43:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 110.541394][ C0] hrtimer: interrupt took 23906 ns 15:43:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x2, 0x0) 15:43:20 executing program 5: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) 15:43:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x10000) 15:43:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080)=0x2, 0x4) 15:43:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:43:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80) 15:43:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_RESETZONE(r1, 0x40101283, &(0x7f0000000000)={0xffffffffffffffff, 0x6}) clone(0x2340f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x422) [ 111.131783][ T1219] xt_bpf: check failed: parse error 15:43:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000340)=""/177, 0x2a, 0xb1, 0x1}, 0x20) 15:43:20 executing program 1: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x3030, 0xffffffffffffffff, 0x0) 15:43:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)) 15:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000000c0)=""/100, 0x62}], 0x1, 0x0, 0x31}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) readv(r2, &(0x7f0000000280)=[{&(0x7f000001a980)=""/102383, 0x18fef}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r2, 0x0) read(r1, &(0x7f0000000300)=""/85, 0x55) shutdown(r1, 0x0) 15:43:20 executing program 2: syz_emit_ethernet(0x103, 0x0, 0x0) syz_emit_ethernet(0x14, &(0x7f0000000000)={@remote, @link_local, @val={@void, {0x8100, 0x1}}, {@generic={0x890e, "e5ea"}}}, 0x0) 15:43:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000580)) 15:43:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="08000600", @ANYRES64=r5], 0x24}}, 0x0) 15:43:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r0, 0xc0189436, &(0x7f0000000140)) 15:43:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1000001, 0x10, r0, 0x0) 15:43:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000001c00)={'gre0\x00', 0x0}) 15:43:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) getpeername(r0, 0x0, 0x0) 15:43:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000004e0000850000006d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1, 0x3, 0x3, 0x81, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:43:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r0, 0x5451, 0x0) 15:43:20 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000002600)={@random="2c03f0341d6f", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e14db7", 0x44, 0x2f, 0x0, @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 15:43:20 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x8, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @rand_addr=0x64010100, {[@timestamp_addr={0x7, 0xc, 0x8, 0x3, 0x0, [{@empty}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 15:43:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/147, 0x120, 0x93, 0x1}, 0x20) 15:43:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 15:43:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000440)={'tunl0\x00', 0x0}) 15:43:21 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="2c03f0341d6f", @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "a54562", 0x18, 0x4, 0x0, @private1, @dev, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 15:43:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:43:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000440)={'tunl0\x00', 0x0}) 15:43:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 15:43:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001780)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:43:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="313cce0b1cd0ec160f29d90f54", 0xd}, {0x0}, {&(0x7f0000000180)="1a", 0x1}], 0x3}, 0x0) 15:43:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 15:43:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 15:43:21 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffff807000000000000000000000008000800080002000000", 0x24) 15:43:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000001c00)={'gre0\x00', 0x0}) 15:43:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'gre0\x00', &(0x7f0000001b40)=ANY=[@ANYBLOB='syztnl', @ANYRES32=0x0, @ANYBLOB="00200086000000050000020048"]}) 15:43:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180), 0x4) 15:43:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 15:43:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r0, 0x5450, 0x0) 15:43:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001c00)={'gre0\x00', &(0x7f0000001b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="002000860000000500000200481200a0006500003f"]}) 15:43:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000001c00)={'gre0\x00', 0x0}) 15:43:21 executing program 2: bpf$OBJ_GET_MAP(0x6, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0x10) 15:43:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 15:43:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=@l2={0x1f, 0x0, @fixed}, 0x80) 15:43:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'tunl0\x00', 0x0}) 15:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000480)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2, 0x2}, {0x7, 0x1}]}]}, {0x0, [0x0]}}, &(0x7f0000000480)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 15:43:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000001400)='F', 0x1}], 0x3}}], 0x1, 0x0) 15:43:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x28}}, 0x0) 15:43:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r0, 0xc0189436, 0x0) 15:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @var]}}, &(0x7f0000000340)=""/177, 0x66, 0xb1, 0x1}, 0x20) 15:43:21 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001040)={0x4000200c}) 15:43:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r0, 0xc01047d0, 0x0) 15:43:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000001c00)={'gre0\x00', 0x0}) 15:43:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:43:21 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x70000019}) 15:43:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180002"], 0x18}}], 0x2, 0x0) 15:43:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@buf) 15:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xa98, 0x5, 0x0, 0x1, [{0x36c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x174, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x5b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25c}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x244, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc19}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8b}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x418, 0x5, 0x0, 0x1, [{0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe028}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44000}, 0x4000010) 15:43:21 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 15:43:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x0, 0x0, 0xfffffffa}, 0x40) 15:43:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 15:43:21 executing program 1: clone(0x4000, &(0x7f0000000200), 0x0, 0x0, 0x0) [ 112.414091][ T22] audit: type=1400 audit(1608824601.455:12): avc: denied { block_suspend } for pid=1357 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 15:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x25dfdbfb, 0x8000000}, 0xc) 15:43:21 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:43:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:21 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 15:43:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000000000001000000", @ANYRES32], 0x78}, 0x0) 15:43:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r0, 0xc0045878, 0x0) 15:43:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), 0x6a) 15:43:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000880)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:43:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 15:43:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@loopback, @dev, @empty, 0x0, 0x982a}) 15:43:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x4, 0x4) 15:43:21 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000540)={@random="2c03f0341d6f", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c911a2", 0x44, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 15:43:21 executing program 5: syz_emit_ethernet(0x2000004e, &(0x7f0000000000)={@random="2c03f0341d6f", @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "a54562", 0x18, 0x6, 0x0, @private1, @dev, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 15:43:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01], 0x78}, 0x0) 15:43:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 15:43:21 executing program 5: syz_emit_ethernet(0xd2, &(0x7f0000000540)={@random="2c03f0341d6f", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c911a2", 0x9c, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@private1, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @remote]}]}}}}}, 0x0) 15:43:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xf, 0x0, &(0x7f0000000040)="b95b03b7080300003beeff007d675f", 0x0, 0x2000, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:43:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000001c00)={'gre0\x00', 0x0}) 15:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 15:43:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 15:43:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x78}, 0x0) 15:43:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @local, 'veth1_to_team\x00'}}, 0x80, 0x0}}], 0x1, 0x0) 15:43:21 executing program 2: syz_emit_ethernet(0x103, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000180c200000191"], 0x0) 15:43:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 15:43:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000400)='/', 0x1}, {&(0x7f0000001400)='F', 0x1}], 0x3}}], 0x1, 0x0) 15:43:21 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x42, &(0x7f0000000680)={@remote, @random="355ddd90ebb6", @val={@void}, {@mpls_mc={0x8848, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}}, 0x0) 15:43:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r0, &(0x7f0000001540)=[{0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:43:21 executing program 2: r0 = socket(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) 15:43:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r0, &(0x7f0000001540)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:43:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x28}}, 0x0) 15:43:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 15:43:22 executing program 0: syz_emit_ethernet(0x12f9, &(0x7f0000003380)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd62b9281c12c3060100000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 15:43:22 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000040)={@random="7c363a394a04", @broadcast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @local}}}}, 0x0) 15:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 15:43:22 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x800) 15:43:22 executing program 4: syz_io_uring_setup(0x21da, &(0x7f0000000140)={0x0, 0x84c6, 0x8}, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:43:22 executing program 5: pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff}, 0x0) write$binfmt_script(r0, 0x0, 0x0) 15:43:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000900)) syz_io_uring_setup(0x21da, &(0x7f0000000140)={0x0, 0x84c6}, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000380)={0x0, 0x49cb, 0x10}, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, 0x0, 0x0) 15:43:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x24, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @sa_query_req}}]}, 0x40}}, 0x0) 15:43:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x2, &(0x7f00000002c0)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 15:43:22 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x5}) 15:43:22 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x7000200) 15:43:22 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x49, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x9}}}}}]}}]}}, 0x0) 15:43:22 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x9}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250}, 0x5, &(0x7f0000000080)=ANY=[], 0x6, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}]}) 15:43:22 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000001380)) 15:43:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 15:43:22 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x50002010}) 15:43:22 executing program 4: sched_setattr(0x0, &(0x7f0000000700)={0x38, 0x2}, 0x0) 15:43:22 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0xa1, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}, [{}]}}}]}}]}}, 0x0) 15:43:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:43:22 executing program 3: socketpair(0x23, 0x0, 0x7, &(0x7f0000000200)) 15:43:22 executing program 0: syz_io_uring_setup(0x21da, &(0x7f0000000140)={0x0, 0x84c6}, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000fee000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x503c, &(0x7f0000000380), &(0x7f0000fed000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 15:43:22 executing program 4: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x3, 0xa1, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x7}}]}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x5, 0x81, 0x5, 0x10}, 0x5, 0x0, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x416}}, {0x0, 0x0}, {0x46, &(0x7f0000000380)=@string={0x46, 0x3, "3ebe740d92247064c7a78f0ff0b64aa65017326e664496603a3264ed90d12bf78946e44abef835bc37d79a3e3c3481916e4b9c2e558c708b200a8a4a4c6bb4b0bed9e89d"}}, {0x0, 0x0}]}) 15:43:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 113.376256][ T402] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 113.383769][ T67] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 113.406378][ T17] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 113.436260][ T12] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 113.746389][ T67] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 113.759695][ T402] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 113.770032][ T17] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 113.780014][ T402] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 113.789993][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 113.856330][ T12] usb 5-1: unable to get BOS descriptor or descriptor too short [ 113.936382][ T12] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 8 [ 113.946544][ T12] usb 5-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 113.956380][ T402] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 113.961053][ T12] usb 5-1: config 1 interface 0 has no altsetting 0 [ 113.969442][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 113.985075][ T402] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.993448][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.001554][ T402] usb 6-1: Product: syz [ 114.005904][ T402] usb 6-1: Manufacturer: syz [ 114.010579][ T17] usb 2-1: Product: syz [ 114.014888][ T17] usb 2-1: Manufacturer: syz [ 114.019505][ T402] usb 6-1: SerialNumber: syz [ 114.024352][ T17] usb 2-1: SerialNumber: syz [ 114.029197][ T67] usb 3-1: string descriptor 0 read error: -22 [ 114.035488][ T67] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 114.047573][ T67] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.066327][ T1496] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 114.298205][ T117] usb 3-1: USB disconnect, device number 6 [ 114.329353][ T17] usb 2-1: USB disconnect, device number 7 [ 114.335410][ T402] usb 6-1: USB disconnect, device number 8 [ 114.546518][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 114.555846][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.564019][ T12] usb 5-1: Product: 븾൴⒒摰Ꟈྏ뛰Ꙋᝐ渲䑦悖㈺톐䚉䫤밵휷㺚㐼醁䭮⺜豕議ਠ䪊歌내鷨 [ 114.596389][ T1504] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 114.603210][ T1504] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 114.857915][ T12] usb 5-1: USB disconnect, device number 7 [ 115.056325][ T96] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 115.064221][ T156] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 115.072115][ T427] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 115.436424][ T427] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 115.449768][ T96] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 115.459799][ T156] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 115.469515][ T156] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 115.480512][ T96] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 115.587133][ T17] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 115.646537][ T156] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 115.655955][ T156] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.664666][ T96] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 115.673766][ T96] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.682298][ T156] usb 6-1: Product: syz [ 115.686869][ T96] usb 2-1: Product: syz [ 115.691020][ T96] usb 2-1: Manufacturer: syz [ 115.695592][ T96] usb 2-1: SerialNumber: syz [ 115.700956][ T156] usb 6-1: Manufacturer: syz [ 115.705755][ T156] usb 6-1: SerialNumber: syz [ 115.726383][ T1496] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 115.726406][ T427] usb 3-1: string descriptor 0 read error: -22 [ 115.739677][ T427] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 115.749486][ T427] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:43:25 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x5, 0x0, 0x1, [{0x2, &(0x7f0000000380)=@string={0x2}}]}) 15:43:25 executing program 2: socketpair(0x22, 0x0, 0x20, &(0x7f00000002c0)) 15:43:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:25 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x5, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x44, &(0x7f0000000380)=@string={0x44, 0x3, "3ebe740d92247064c7a78f0ff0b64aa65017326e664496603a3264ed90d12bf78946e44abef835bc37d79a3e3c3481916e4b9c2e558c708b200a8a4a4c6bb4b0bed9"}}]}) 15:43:25 executing program 1: r0 = gettid() ptrace$setregset(0x4205, r0, 0x0, 0x0) 15:43:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x11, 0x64, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 15:43:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8912, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) 15:43:25 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f0000002d00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@network_terminal={0x7}]}}}}}]}}, 0x0) 15:43:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5411, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) [ 115.989917][ T96] usb 2-1: USB disconnect, device number 8 [ 115.995853][ T156] usb 6-1: USB disconnect, device number 9 [ 116.002306][ T117] usb 3-1: USB disconnect, device number 7 [ 116.008323][ T17] usb 5-1: unable to get BOS descriptor or descriptor too short 15:43:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv6_getaddrlabel={0x24, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fgetxattr(r1, &(0x7f0000000000)=@random={'trusted.', '\x00'}, &(0x7f0000000040)=""/161, 0xa1) [ 116.096377][ T17] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 8 [ 116.116969][ T17] usb 5-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 1 15:43:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xff}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 15:43:25 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r5, 0xc0389423, &(0x7f0000000400)={0x4, 0x0, [0x7, 0x8, 0xfffffffffffffffb, 0x10000000000002d], &(0x7f0000000440)}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r6, &(0x7f00000000c0)={0x0, 0xffffffffffffffe3, &(0x7f0000008a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c41cd6b9e620e43daef00686a0000", @ANYRES16=r4, @ANYBLOB="110700000000000000006b000000000099000000000000000000"], 0x1c}}, 0x0) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r7, 0xf502, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x20, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7ca, 0x53}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x24048050}, 0x4080) r8 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x10202) ioctl$BTRFS_IOC_BALANCE_CTL(r8, 0x40049421, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) [ 116.150784][ T17] usb 5-1: config 1 interface 0 has no altsetting 0 [ 116.238505][ T17] usb 5-1: string descriptor 0 read error: -71 [ 116.248765][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 116.287112][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.336406][ T17] usb 5-1: can't set config #1, error -71 [ 116.342302][ T402] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 116.354925][ T17] usb 5-1: USB disconnect, device number 8 [ 116.356287][ T156] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 116.446291][ T96] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 116.696286][ T96] usb 2-1: Using ep0 maxpacket: 16 [ 116.716354][ T402] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 116.746396][ T156] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 116.806387][ T156] usb 6-1: language id specifier not provided by device, defaulting to English [ 116.817081][ T96] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.828324][ T96] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 116.838839][ T96] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 116.849269][ T96] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 116.859658][ T96] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 116.870045][ T96] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 116.926385][ T156] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 116.926431][ T402] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 116.935811][ T156] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.944853][ T402] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.954235][ T156] usb 6-1: Product: syz [ 116.961040][ T402] usb 4-1: Product: syz [ 116.966152][ T156] usb 6-1: Manufacturer: syz [ 116.969649][ T402] usb 4-1: Manufacturer: 븾൴⒒摰Ꟈྏ뛰Ꙋᝐ渲䑦悖㈺톐䚉䫤밵휷㺚㐼醁䭮⺜豕議ਠ䪊歌내 [ 116.974930][ T156] usb 6-1: SerialNumber: syz [ 116.987158][ T402] usb 4-1: SerialNumber: syz [ 117.046377][ T96] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.055422][ T96] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.063420][ T96] usb 2-1: Product: syz [ 117.067601][ T96] usb 2-1: Manufacturer: syz [ 117.072175][ T96] usb 2-1: SerialNumber: syz [ 117.228391][ T156] usb 6-1: USB disconnect, device number 10 [ 117.239296][ T408] usb 4-1: USB disconnect, device number 7 [ 117.356365][ T96] cdc_ncm 2-1:1.0: bind() failure [ 117.362170][ T96] cdc_ncm 2-1:1.1: bind() failure [ 117.370794][ T96] usb 2-1: USB disconnect, device number 9 [ 117.996327][ T17] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 118.006425][ T96] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 118.086329][ T402] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 118.326358][ T402] usb 2-1: Using ep0 maxpacket: 16 [ 118.356403][ T17] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 118.376631][ T96] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 118.406450][ T17] usb 6-1: language id specifier not provided by device, defaulting to English [ 118.446445][ T402] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.457431][ T402] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.467855][ T402] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 118.477960][ T402] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 118.488000][ T402] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 118.498048][ T402] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 118.536402][ T17] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 118.545506][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.554084][ T17] usb 6-1: Product: syz [ 118.558533][ T17] usb 6-1: Manufacturer: syz [ 118.563111][ T17] usb 6-1: SerialNumber: syz [ 118.566403][ T96] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 118.576866][ T96] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.584839][ T96] usb 4-1: Product: syz [ 118.589031][ T96] usb 4-1: Manufacturer: 븾൴⒒摰Ꟈྏ뛰Ꙋᝐ渲䑦悖㈺톐䚉䫤밵휷㺚㐼醁䭮⺜豕議ਠ䪊歌내 [ 118.601759][ T96] usb 4-1: SerialNumber: syz [ 118.676400][ T402] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.685469][ T402] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.693494][ T402] usb 2-1: Product: syz [ 118.697686][ T402] usb 2-1: Manufacturer: syz [ 118.702262][ T402] usb 2-1: SerialNumber: syz 15:43:27 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0xfac, @private0={0xfc, 0x0, [], 0x1}, 0x5}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x1000) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10000, 0x101) read$usbmon(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6030}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40082}, 0xd004) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 15:43:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockname(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000001c0)=0x80) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000080)={r2, r4, 0x7ff, 0x1000, &(0x7f0000000280)="2d9bc355db9aeb651a3b1ed565c3984871d2616caf8725fb65a57f19faffdc4ccfaeb8907ec436a4b847df3c5846a2b3599b15080eca4ab5215a10ca39b4e438a1d528c1478365865de2db9c29f2ed22097bd4b3e1e3109f3638bc36032aa31a16174723e14d90abe6a2d5897f4ee160fc2a91fa11993cf53f7945b7703014e4ce21f9ede91c8b13eb355d2dae0024aaf21bf375d2892da0a79d1c4d01b26455ccddb0c5fa80c86743811227eaff20484bb9db0913a94ce89801ed527fed0195073e129b64615a8a6c942448050cce12cbd8dd608b07c619c9e26d354c32f4acb404d196b6dcfc785a55be521e66076044ccfd0c48689d08807d24558affa0e9aa4f37c792889e4cb1954c378982d8e382f15351359df2b1bfb8728bfb213ee4f153bfeb6847d2f6e52023767ee9600a2fdb894bc5ba6f7914e6a0bda78b176b62237298b559d6a0246478bfba0e3fb29794f52b14904f3ebd88470519a7928639324abf6b9dbc67b1f9b3e5217ab7d886548da3e14467bb7b73016ec77e0b1aa7cda63a0fd561602b48bb685c97866460bfa19460ade784bc41482b3fb0525b729a423ce379ad81ef4b594868360e828243e3cabc083a5ab39ae2f886cb08dd81149c9a7895e14c3eae7870c605bc4079bf5c142fd64870c59a8c0802591c83e24b169f4984a683167b0f473ee58373fa6dcf4fef0b877fcfa56554c97a22757b6c80d480661cd27e247720cdc4775b9c92b64f012a496cb2b86b85adbf81475fba0b1478fdc2be890c4dd33b8eede95f8f280bab8c3c19ec8de3b2b3ddd52bb54650b3571cbb1c2f78e5943df0b588a6443ec00ca46a170a9b9767cb00ca6c4d5be9d1c500f56a7adb5eacc9b1f003589a9ff9469098210c3012ade5fec686873ee40c6817e920025bb05ab46a3264b6bcd5b505598b82bb3c12f41c40cf283a8981e918c534456797dd711e2cd35cd7474e2320f318e4b9ac815d720b512499ca67c5184db420fc89236146682b0408130eae33b58a20c68466e9a1dbe98b6273ad4530bae933a523c83a0926040f9ed6c1e92976244d2033c810faa33a4f50aa32c9cfb872cb00e2cc4f53e9c36e2e5675937ecd4fb4d46b76f60dce597f9aaf2d1ab15bb4b500d60171917cd14d1f3c1a961c3e168ba1f74299052f3ba2ed3125dfe7a705966eaadf0119ba3e1af8b253991bf4253c9a53cd7093deda60d8de0cd049abf01cad56d321e9a4e34c5da0ac1e6eb8b1b423ed6659ce0896e2571885084119877e4230a791974608f662118aaac6d791fd06a21958e5ccd6958828558b0edcfaafe634fccd035bf267bc2fb496796804f2cdae9df719b0b30c8f2107b9c0dd5ac9dd6d92a3d72ae4d779266e480a7f082f94fef8ebe05183d2d1af4d1d839415b66881ecc280283f494a03070df3183ea675ee4e07eb5b8176aae112a462d7f714987a7b31470925bd933474efd209132665e2da531a5cc74482cbf1ee295f198d634cdb3dfcca0ed33ff7c45cf1f9cc7a508cdf03caaeffb49936dc641ac2c22d07b03e807f89a3350fbc8014eb6f27d43bd4fea97c3b30b9867987d30038c7a36112739a340b3a76f28e2d0dfa9217a2d518dc80e06beb420768b5251c30763bc170c0a2e8bcf1f6717f2430957d32730b25e35a6e6c72be3cb3c4e2c682f3c175ec3756499b547cd9c6e9613079f3044b7e9bc7cdcec840c3a6017a966ed27ecd2b5b67a809b40ba72e1b4e4a59ff66faef1a77a19eb16b165d33d660f3a00a8b4458ad5613b6398fa76553770e17d0f27b7609034f5079d3ccec20d3285da63e525f6c34bfb858bdf80533977bbbb1c01ad7ee3d992ebe87fbfa8d3c862a0fb0894420bb4660cf58907925a3b37fdf11c9357d18e5557046ec3cf417da2c719d18c7e929cebe9e8a5a1f06da3f0fe260d0c03923b9d8f4df42864fcd5d3b27b6082352923fa95e10fc0d05a14fed9b0ed70981688e8ad42620a9de69af481779d6896dfdb2b80b7f22ffd16432bc1832030ac6d1235ede27965f0bd89a14a01eeb27fc15ac866b70904de0d6ebbf8e15435ccb3523fb2c5ae697330d2095a15b1e9f856cb11b26e070c56f324823f56b3485296f3feb0b242d375d67d1d84197a180b1beaa94147da107f9adf2f1a7ada49c3d792ca83e62e433742f71befd04ef487965f6b70da987626589d71a2b54db4a791de7cc477ac4b1c510f145981e52bdae192170a7e5f543050d45b6be0da87525723e19327fa6aefcb9b86ae860fe8cb6a5572f9f734efa300d5681a25fec20b345ab4568809dfe82ddd253a85ddc01074249766c2854315859e084a10a905b3eae5a842b2a01ea3664badc50e8ea14054b7762c9cbea7d9ad8352998a459d9541cfd6651415b861a942660c4c87184894f74586e9ba7ab4a7bff6f50741d94a33745660de4f7644d189e8f20a089de91d76f99eebb88f392c624c26ab9379f80f058f4228f9695e1a0a983e4662cd66de661355d8b485eccdb9945e3677afcef1e3068d1c84183ce7ba1b36793e5fbe5d9cda982054c4663ed2375097ca0b616472d367ab3aa02f9d35b56e857b042f383d1f373759512fc1f0f583f8839c95f4dca8d870518cba4f8ad5042026655cc382878a9dae4f9260ad1895d63d7079006f5d1026b606fcd596bfcbff4bf595472fd03036185d096fd988413c234ca3ea07107fe6823e16edf83f0342b4fb116850f29dcbca3268deae49aee1a1e672deba0e8a8b608df947505a7c7b16b420323da9cf0ab61616159a409c19489aba743286838b121f778a8b6272658986f27e2e0a47609f1fc059c053a9df8a90b46206243c00e64665d410e3b3c4143a59d32a86473458e68f9145dc1b6e770f3a890453f5df3ea543666ef3963cf8f76119ca49cd96115225aba3b30c9aaf0b13008d5fa03689c80538483c4d1281b2523c7625417ea791a3441f651c21cdddab2326fdc17a0adf279cdf751f0e109ea8809e1df0a290d117996e955fee69fa4cef8e167db8e0d582997c9cf8d4cab506d87bd037a8acec5f8a57497519a3e39763b3e457ec8134be1884331a2657fe3e3601118ecf3ac28efb39641fddda07423559f42a9826aa0e04654ccfbeca6d50d851a405bf7b139edeaf6a707b4d11e88ae69431c8eaae33f34ac4c669d9591eef1b995918de37950592c5832b7b3d71e81660cce78f42861bf795622880dae56be822c0faa8cfe3f926ba7e0951b98c19a98faa6cfcba8fc2074218a276bf9421de9b3da059f35d036d53fae806432ae5702b180d1c5633af8495bd052888288a0a2c3b58c5c2f467847ee7e08c89c157cbb85e3ae805bbbdec5dbb7eff34ac01368cc6860fe79cd1312dbb96addf908b972b3a74cacdc8d1b4a50e9e3e2847d9ca1646d27d571464d0dd24b2d03c1989abd38b6258dc79954fc5cee01dd31bc482eb2ba13db0f6af1e182badb2fdf30aeed991e04bf50219c04d84464326cad4bcd481c8d7b91abb1cfb12fd2f437db03561dacbc667f9258e7b59cc70d259185b26ca4a15e41e0d8b8bf0e9b67d3325ff8b7fdb56f5159d44961838168ca5d2eab43c9729f8112455a677041f03a99f7a62be3178a2173443a33594bd81ebc9c3689a507312d02a12935b513d2133c6b862165fcfc17dd875efc9847f08b158ffb79bb72cecbff4032e753795dcfa2ebe363d21af3b97055b4832fc2ad65cebee02fca72167a6f189f7bc328e29bdb0553c5bf53b535dfbd4d76ab48e1ee95ad554b14bd6e0796c84b13fbd995138d5297a5cd0aa729f5c912defb67532689fbefd522303fc10990a5be79cbdc8f642b254652680655dd6242d164c4c6b7e8128df8c22b1639e70af202bfe30801658eb3a8d62ae6a52874805dfddb2361be9906d0a87a815f2407f03850db008461d0ca3035b7ed3fc9240a5a258e7e4a334378e5aba9de5e05ef16473e23f58c1ffc7054c534127fc8671255541717febfb43802239450770c69eb41e72a6a60cd25df531750ea7061aeed90d34ba4c004f60017af48764d700adf90b34b1f0f0c7c9bc9f2af9a2f8b799755706028b48d2417f20d5e18324cdcfd94184a5b6fff66b886fe961a139ae43a2aa22e2125b8c5b92eca5e88856bb5fdfbf60f7b8f46985fd51cda20a9ffe0241b66845b1eb330164d312a39eea13cb791e7c30368a24481d283a28bfa9fce6b5dad6c169ca3ccf78da651e1d468f03efc3c41bdcf705bc535446f07a454315bdbe5a168869e07f320d0ab9c2cf23647cc8b009dbbfc7cd1bdf635421ab32063df3a2d0dbdcd8f82854410c65830aaa6c436556daff921dd96ea6bf9fffa09c75aab7190a2d8ed448de241c5be3197194228494ef20115d2e4be8a13e3d0f31f8708f550fce6809283f57591cb49196efc2b3a1ed61ffdaefdcd1e9acf22ba6b62111b167c3db7bf653b9131ad75e5e00797609ac1ac3350fa0a987f8c76860f56dff169170b36ef5d8d30c31cb4c41aef3d75425e903ee61f2ac776650ccab19543e79a901e41121b48eba620ea31c87795c453fd099793e86725e4aa4355c0e6539428d12683734b449a1cfb133f492e859008f2a2f692b7e05b86c191b566e9441d30527cc6a6daf3b3769e6da04557b47bb4f6d835acc02a78d492f504154233de2726b6eb51f4ed35f74baa59dfddab16bd71e8f2d5d4ed4b65a4ba737c0b89fc0d56c286199fc200a4e10aed0c863db372f5318b961bb8c8e6ee32b2f4161d4bab0d8b08e67b5f3fe938eac02b6f62097ab2ccb1b1c73be2b55bef5374948baa85521a97e259a7ab7ca0bf3801a98607a73578ae0c84994e11f914883b351fae5f5a76e535738e5b0f8bf562c7f7814a51363cea8a07ae78a025cba254ed3ae235475490569667a015e76feb5a65e162f6a70cba0b05cae31a3199818738d7bd79e122218aa1478057308640ead931af032838df0971e25faeb7e04d6aec5da7b5c1b75c245d1669e1f2778eb15df8bfac76ebdc9cc3b5145c757f91bcacdb10996826ee83deea636676cfad95fc063647ca6a37bed5967930971915b78d4ac1b2603ee0807c26cf1fcd94f96fb84c46cb7eb187bc5e0ec9a5f91366c8f128a53910fc24ab66c654f5d8247a7e7f17bb07a8895dc5dcb1a25a9c584e9f659d6fc647414e37f5d7013ae6069618aae9f9597e74f72eccc5a0ab77aa8792ac1a16aa8022bc3ceec55e0c43912dca647e6da0607049c9f3fda23edf7f14e9d0edd24637b7ce6e7f7c4043ea3e3a9e802859b95544038e24b4017037a1da4e6c81f7de345fcb1f4696fc9190167a881e99727f2514721b9439c60ccdb79697caca9ac60f5f273d97a2a67c637bfa3da7619f0545009e7b4e258cceedbc2924f4449350cab7fef7e4ae5b3546a7470851702f0da2ffbad6ea03ce0daacb8f94e9902f076e4dde830370b37443d763443d1e53b45556d19761d8ac90b082fae3b4d57d9948445862b0128468129958bd7c6cdd9c1246a9e5d6de9be7ebdd39bcb15e3fe1be94db51b312a9ed04f6382c4a7b5ae1ae3a172324403da6f55a82a1a1a7f64f1b058e96f0cd6982b564b60dcf608d0cdb0bb9d8f4b7ac4d3ff68544e8af2a7a2c6856c52933e6da299faa844cd9688413e86896a962329b333db2ce292aadacd3ed265d35cf30a22f6fa284d473292d56e26b4fb895a8f6a51852afa8ccf9cdf60a4ae5aaef495201307f8e18141bd103f9e92eeb0f43cb4805d0e8788a97e65ad65634e3ef3a743ed9178e05563a3a5c84c203c1c8", 0x5, 0xe0, 0x800, 0x200, 0x40, 0x1, 0x10000, 'syz1\x00'}) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:43:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000280)={0x7, 0x9851, 0x8, 0x0, 0x0, "78ee731910b74eec"}) listen(r1, 0x7fefffff) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) getpriority(0x2, r5) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x102, 0x0) accept4$unix(r4, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x80800) fsetxattr$system_posix_acl(r6, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000400)={0x1f, 0x45, &(0x7f0000000380)="76bf3bc47fe7f7b194753609dae1b6c4691b158b2a4843c6c6120c658767913ea14258d161f8e16dbc1790686ba428c0d0472e70098bb834ff7cb52a15739decc8c0d5c217"}) r7 = accept$packet(r1, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:43:27 executing program 3: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000040)=0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r2, 0x0, &(0x7f0000000180)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000002c0)) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x3, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x4}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x8}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa03}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 118.821541][ T67] usb 6-1: USB disconnect, device number 11 15:43:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000140)=0x80, 0x80800) fgetxattr(r2, &(0x7f0000000340)=@random={'osx.', '\x00'}, &(0x7f0000000380)=""/161, 0xa1) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf25020000005800028008000400090000000800080006000000060002004e240000080003000400000014d901007f000001000000000000000000000000080007004000000006000e004e21000008000700810000000800060002000000"], 0x6c}, 0x1, 0x0, 0x0, 0x884}, 0x40000) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x6}, 0x16, 0x2) 15:43:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/187, 0xbb}, 0x1d}], 0x1, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r4, 0x0, &(0x7f0000000440)=""/162}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000100)=""/126) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="08050000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRESDEC=r4], 0x508}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) 15:43:27 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xad0}, 0x0, 0x1, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000240)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x590002, 0x0) removexattr(0x0, 0x0) ftruncate(r0, 0x208200) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) llistxattr(0x0, 0x0, 0x0) r2 = dup(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = inotify_add_watch(r3, &(0x7f0000000000)='./bus\x00', 0x1000510) inotify_rm_watch(r0, r4) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 118.863770][ T17] usb 4-1: USB disconnect, device number 8 15:43:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x3cbf76901579ebbc, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=""/213, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioprio_set$uid(0x0, 0xee00, 0x2004) syz_open_dev$evdev(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480), 0x8) clone(0x29000, &(0x7f0000000280), &(0x7f0000000100), &(0x7f0000000380), 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x800, 0x701040) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'wlan1\x00', {0x2, 0x0, @multicast1}}) [ 118.997298][ T402] cdc_ncm 2-1:1.0: bind() failure [ 119.040227][ T22] audit: type=1400 audit(1608824608.085:13): avc: denied { sys_admin } for pid=1612 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 119.072563][ T402] cdc_ncm 2-1:1.1: bind() failure [ 119.102404][ T1634] FAT-fs (loop4): bogus number of reserved sectors [ 119.109076][ T1634] FAT-fs (loop4): Can't find a valid FAT filesystem 15:43:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r3}, {0x2, 0x4, 0xee01}, {0x2, 0x0, r4}, {0x2, 0x4, r5}], {0x4, 0x1}, [{0x8, 0x6, 0xee00}, {0x8, 0x5, r6}], {0x10, 0x4}, {0x20, 0xa}}, 0x54, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 119.372696][ T402] usb 2-1: USB disconnect, device number 10 15:43:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x2e, &(0x7f0000000a40)="9ae33c5fd8b0c0eac1f8ceac0cc000b89d5246d4f3636253383b4b3e90230cdf0301cd07f86d000079ce00000000") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xf8, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "da6a135d6f76ce114a6d66147f7f7a6ee079670f3dcbdeab"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "b52d61f9108a0ba1e9441991fbfa18674acd935991b0c4dddf65eb423f50d0c212e36dd9"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 15:43:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x741200, 0x91) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x800) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xffffffff}}]}]}]}, 0x3c}}, 0x0) 15:43:28 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 119.555871][ T1654] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 119.629226][ T1622] tmpfs: Unknown parameter './bus' 15:43:28 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) unshare(0xa0000000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) madvise(&(0x7f00003ac000/0x4000)=nil, 0x4000, 0xe) 15:43:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x4c, 0x0, 0x2, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x4c}}, 0x2804c014) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/fuse\x00'], 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@key_params=[@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "84826a36eb3caae6ba3875bbdb"}]]}, 0x30}, 0x1, 0x0, 0x0, 0x8890}, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 15:43:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980)=[{0x0}], 0x1, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001200)=""/167, 0xa7}, {0x0}, {&(0x7f0000000c00)=""/59, 0x3b}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7d, 0xfffffffffffffffc}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000001500)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYBLOB="36d829791ad4b221a34b5153d94c94957cb4d39f4a2a3177bd0e5aadb9d393e43c8f5d36dd8510fb0cb3299783bf0600363327b2b66a3e"]}}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0xffffffff, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:43:28 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1502000065efff010039503230303000000000"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000200)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:43:28 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = getuid() sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="f2dfad5dd555be058de2efe9f90775fde382402510fe3b9e6dad5d72e77cfc030343e103e496cf2ee150ef08aa642c25e5493a78c187e9a40d68d549661c29d76ae85130868532d082029e0ca1d40bdaff3db273b9d6b488c54f405fc55b6b700d257877519d8afba28a58a295cf10e84c595159b8e4a4c82623", 0x7a}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1, 0xee00}}}], 0x20, 0x20000000}, 0x20000080) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x105) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1d91, &(0x7f0000000140)=0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x2, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) ftruncate(r4, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) 15:43:28 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xfffff8c9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x1b, 0xb, 0x9, 0x9, 0x9, 0x6, &(0x7f0000000080)="a1764509b465322085"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x1010, r2, 0xbbd08000) ftruncate(r1, 0x2008002) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=""/110, &(0x7f0000000180)=0x6e) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) sendfile(r0, r1, 0x0, 0x200fff) 15:43:28 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092509b86807000aab087a02000000b8481093210001", 0x1f) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x120) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000000c0)={@desc={0x1, 0x0, @auto="da603433dbddc019"}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x10, 0x800000000080003, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') splice(r1, 0x0, r3, 0x0, 0x24ffda, 0x0) 15:43:28 executing program 5: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@ipv4, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000001280)=0xe8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001700)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xda) mount$9p_rdma(&(0x7f00000011c0)='127.0.0.1\x00', &(0x7f0000001200)='./file0\x00', 0x0, 0x80000, &(0x7f0000001440)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e21,timeout=0x0000000000000100,sq=0x0000000000001e47,fowner>', @ANYRESDEC=r0, @ANYBLOB=',smackfsflooay.uppea\x00\a\x00'/38]) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xffe, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100001040000", @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100767469000c000280080005007f000000080004000100010008000a00", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x880) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001300)='IPVS\x00') [ 119.776555][ T96] usb 1-1: new high-speed USB device number 5 using dummy_hcd 15:43:28 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x7, 0xc000000000000000, 0x2146}) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000002c0)=""/167) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r3, @ANYRESOCT=r6], 0x38}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 119.941567][ T1695] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.035973][ T1704] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 120.058969][ T1704] EXT4-fs error (device loop5): __ext4_new_inode:930: comm syz-executor.5: reserved inode found cleared - inode=3 [ 120.146459][ T96] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.157716][ T96] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 120.167644][ T96] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.179537][ T96] usb 1-1: config 0 descriptor?? [ 120.657058][ T96] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 120.667489][ T96] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input5 [ 120.749415][ T96] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Stopped target Timers. [ OK ] Stopped target Graphical Interface. [ 121.058529][ T96] usb 1-1: USB disconnect, device number 5 [ OK ] Stopped Daily apt upgrade and clean activities. [ OK ] Stopped Daily apt download activities. [ OK ] Stopped Daily Cleanup of Temporary Directories. [ OK ] Stopped target Multi-User System. Stopping Regular background program processing daemon... Stopping OpenBSD Secure Shell server... [ OK ] Stopped target Login Prompts. Stopping Getty on tty2... Stopping Getty on tty1... Stopping Getty on tty4... Stopping Getty on tty3... [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. Stopping Getty on tty5... Stopping System Logging Service... Stopping Getty on tty6... [ OK ] Stopped target System Time Synchronized. [ OK ] Stopped System Logging Service. [ OK ] Stopped Regular background program processing daemon. [ OK ] Stopped Getty on tty5. [ OK ] Stopped Getty on tty3. [ OK ] Stopped Getty on tty4. [ OK ] Stopped Getty on tty2. [ OK ] Stopped Getty on tty1. [ OK ] Stopped Getty on tty6. [ OK ] Stopped OpenBSD Secure Shell server. [ 121.826470][ T1645] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ OK ] Removed slice system-getty.slice. Stopping Permit User Sessions... [ OK ] Stopped Permit User Sessions. [ OK ] Stopped target Basic System. [ OK ] Stopped target Paths. [ OK ] Stopped target Slices. [ OK ] Stopped target Sockets. [ OK ] Closed Syslog Socket. [ OK ] Stopped target System Initialization. Stopping Load/Save Random Seed... [ OK ] Stopped target Encrypted Volumes. [ OK ] Stopped Forward Password Requests to Wall Directory Watch. [ 122.186504][ T1645] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.197515][ T1645] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 122.206617][ T1645] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.209292][ T1645] usb 1-1: config 0 descriptor?? [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. Stopping Network Time Synchronization... Stopping Update UTMP about System Boot/Shutdown... [ OK ] Stopped target Swap. [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target Network. Stopping Raise network interfaces... [ OK ] Stopped Network Time Synchronization. 15:43:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) getrlimit(0xb, &(0x7f0000000200)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000d6f8500a731f4e6d050004000100000009000100733eae17ede96644d9342000001400020076657468"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev={0xac, 0x14, 0x14, 0x41}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001800)={&(0x7f0000001880)=ANY=[@ANYBLOB="d8000000dc77ef4c14eb5e5dc6a3c3ee15ea4080a8257a496e69db423ea841806cf9dea5dd02edeef1affc0c55d1fb04edd074384107e405742b2f5670509aa3f86b87b388ffcdf031ad3de1aad6844a7f2fb4692b2639f3fdc0353cdb20a76c4aa6759be4921826145cd633ab788f641f4adf5aaedd6de180be0c3de8777176be10876feb3347db58d06b6cd59f6979dc0a4ef23023c93e224d9286372df340bef8f86f003b7cdad660fa7cbc50d3861c78c5c27d71a007430f2ee3e5b5a87055d13bafde0179c93508d95c6393af4b6878bb52f7fe185d46c9f9f3eac69baf9e76fe4ba26314f3a1d415d2", @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf250200000008000100000000000c00060002000000000000005400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="3e236885", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060001000000000000001c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00040004000000000000001c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0005002a01000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 15:43:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1e10000000000000000200"/20, @ANYRES32=r3, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) 15:43:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980)=[{0x0}], 0x1, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001200)=""/167, 0xa7}, {0x0}, {&(0x7f0000000c00)=""/59, 0x3b}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7d, 0xfffffffffffffffc}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000001500)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYBLOB="36d829791ad4b221a34b5153d94c94957cb4d39f4a2a3177bd0e5aadb9d393e43c8f5d36dd8510fb0cb3299783bf0600363327b2b66a3e"]}}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0xffffffff, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ OK ] Stopped Load/Save Random Seed. 15:43:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980)=[{0x0}], 0x1, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001200)=""/167, 0xa7}, {0x0}, {&(0x7f0000000c00)=""/59, 0x3b}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7d, 0xfffffffffffffffc}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000001500)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYBLOB="36d829791ad4b221a34b5153d94c94957cb4d39f4a2a3177bd0e5aadb9d393e43c8f5d36dd8510fb0cb3299783bf0600363327b2b66a3e"]}}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0xffffffff, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:43:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000280)='!#*&\x00', &(0x7f00000002c0)='+%-^\x00', 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @isdn={0x22, 0xff, 0xce, 0x5, 0x5f}, @hci={0x1f, 0x3, 0x2}, @ax25={0x3, @null, 0x5}, 0x2, 0x0, 0x0, 0x0, 0x6c6, &(0x7f0000000140)='vcan0\x00', 0x3, 0x75, 0x3}) getegid() wait4(0x0, 0x0, 0x4, 0x0) unshare(0x40000200) prctl$PR_GET_CHILD_SUBREAPER(0x25) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x1000000, &(0x7f0000000080)) write$tun(0xffffffffffffffff, &(0x7f0000000300)={@val={0x0, 0x6004}, @void, @mpls={[{0x2}, {0xfe}, {0x9}], @ipv6=@udp={0x1, 0x6, "e54d70", 0x174, 0x11, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}, {[@hopopts={0x3a, 0x0, [], [@generic={0x20}, @enc_lim={0x4, 0x1, 0x8f}]}, @routing={0x0, 0xa, 0x0, 0x0, 0x0, [@local, @empty, @private0, @mcast2, @local]}, @hopopts={0x3a, 0x0, [], [@ra={0x5, 0x2, 0x7}]}, @routing={0x2f, 0xe, 0x0, 0x8, 0x0, [@rand_addr=' \x01\x00', @local, @empty, @mcast1, @mcast1, @mcast1, @mcast1]}, @dstopts={0x23, 0x2, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}], {0x4e24, 0x4e21, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "1461d7327c69b6959cefabeb375854ec69d585ce10cf604cf882eed36ebede03", "1f1fd3f75317fbeefefb71e9ba14b053", {"b9985b4196e701b6456589420efe84ca", "494ff05d736fecaa6c110869058e1008"}}}}}}}, 0x1ac) 15:43:31 executing program 2: socket$inet(0x2, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}, {&(0x7f0000013e00)="00000000000000000100000000000000000000000000000008", 0x19, 0x31400}], 0x0, &(0x7f0000001700)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000003c0)='.log\x00', 0x9140, 0x42) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 15:43:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) fsmount(r3, 0x1, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r5 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r5, 0x7, &(0x7f00000003c0)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, 0x0, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x204000) [ OK ] Stopped Updat[ 122.522851][ T1764] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue e UTMP about System Boot/Shutdown. [ 122.570285][ T1764] EXT4-fs error (device loop2): ext4_ind_map_blocks:583: inode #2: comm syz-executor.2: Can't allocate blocks for non-extent mapped inodes with bigalloc [ 122.586509][ T1645] usbhid 1-1:0.0: can't add hid device: -71 [ OK [0[ 122.592901][ T1645] usbhid: probe of 1-1:0.0 failed with error -71 m] Stopped Create Volatile Files and Directories. 15:43:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00', 0x7}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r2, 0x540c) r3 = dup(r1) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f0000000500)={0x4, &(0x7f0000000480)=[{0x1ff, 0x2a, &(0x7f00000000c0)="c49dc37cb7917eea71c5de4e3801f996dc244aa0bd8f4e554662292f8fba98da933ed1345bf2cf13781b", 0x0, 0x1}, {0x0, 0xf1, &(0x7f0000000180)="e791827c007cb2751d7007c662eb891f27b908a1c2b21fd3692975ea4f523c700a68fe07c416759f216832bbe5d3adfcea4bb76bff32c1c2d436656e29d3fdd3ea44cce578962d7abcfa3662db08a38ae563eeff374ee06f593573997f26b93904e9d2023824e0350d1a84e1f6101398944dfec8881ecfa4d0dc14e508c61cb82476a4e82ac0340f38364502b7fe9e58df8f1bdcd8cabe93020dbd316a10dacc7a8e2bb4a6246975a30fbe0823a4201fa8ede2be183f61bcf79f10a16b05cb501034bf890a57dfcae8cfefc30c0eac5f88992d2f13e1ff918aa9fc3a70e896505d3aca0abfae7cc21b077f5eb1e3ee17e7", 0x1, 0x1}, {0x9, 0xeb, &(0x7f0000000280)="1f9dbb03af931c3782588fe2f6a94660ffc3125526be719bdec4cf3346fd18963302f014591a7d6c3ca91d3401b26d0935c18ed979d176d130de14330bedb7149a87a727a4cbf49e3ba654b2ec0299df656a3f695089608a2fe178612262b3ca2850e489c9c9d20e28637dde2c8d789bb068e3e90134b8b0cafc88437782daa0342cc10e9021b68fc8c3313b1e89da176e7be98093f75471451083371f43fc5f4733ba5669163d9ffa280b4de5efa96f3a28e4f94909709ca77a72a65fc9047c1324ec7b44aa0a71495a9fdbb5cccc336a42a3276f462682404a00cbfce73e76b4f48446ff93b12e74d0e2", 0x1}, {0x4, 0xf6, &(0x7f0000000380)="3f2f2fe97b5242be5db27800c97d758266f7f73b0d51820f5e5a7c61b1316ede74813af20eeff6a1b7dc66ad8257f8d033645048725364b5a2643907021f65d2b741ad0c203a606d0724ffb71168f38171e8e73fe502ff7efb36a7db4dac81db8331f2a63be99d3c379d4dcc3169fe8204af70a80076d4d919fcb76e16257ec5eceb98c04152e38ac62d315b0e1b5dc45c3a616217c172106b7c725f40c2cee2c23632f1a4498597d56ec28a749e29ad590d2b1d1e2a3f7db72c5c69b7726299c911ed749a144fdb4d5d40a8a2d184f0a90f2bcee7a4565eb8854db8ca9a3f1d06d0d05d10be26b33c31024cc28097e1d8f6b3c02f59", 0x1, 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:43:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0xa890, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000180)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000010}, 0x20000004) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="9b94fcd4af88b8f4a32174b81e5faeda90ba3f0000003d62620c6c388ae660692de075e5096f0a3de085429ae031eec77b37197b3bd37358f52b2e4c2b8cfbac48546aa69545efe1b373943ebd136f300285"]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x9, 0x5, 0x100000000000042, 0x7d, 0x0, @usage, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0xfffff6bc, 0x101}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436, 0x8}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r3, 0x0, "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", "66993669f32c412ebe4b7bc5b5e385f679f7a6805d39d392e171fe5c7899e08a1a7b0b38ed77a20d9d67399f07260f7dcdf4688969e3c162c1b6762f96e9f72d9005b36724fed79083073fb1ed22499911c7da15d72a5aeb117c3217211b8c0192b4c1135f64ef76280320d236300e22cae3331b38e79e75b119896dedd73d3e852044c3f811c00099e3e366c36e1ec80a8817c0a426d53a937b865fcd9e8df9931d0cefef2ae9aadf82b7b7c411228907c4fa6f45d60436976ca5561d176f3aa2ddec0a100dc49c5be25ade5a5d5cc88e829f7b86a43f2397dbbd6f3e1587aa0d030e8374972308f44d623a505d5d3ddeee4fc93bb7fc5316042c53d3d619e1d7d6738674fc5f276e4ac6b4b42dd8ca208fdc5f8481e092dc164c3b9202f07152dcf5196e77c2b80f34b3cd5d019878e13316e453e9d6bb22bb3d7d21d3150f17840e0a9b643cf91be208239251680b5f6cb412b21c8a40063699306c21e6e96ef9e3c25297aa9ec9704bbd22f37990fe40c99c4e910591185fb7cdf0965ba1b7f701650f1039ef9d1d45328d08fdd7d00b6de62f507875b3955330e39094d81655bb7852360973d5d6ffd121fc3a923734bff15e9f5cf89692ad5d739ca44528c473233c37aaeacd2a8328d2c1bc79739790d773c8fff5de7851be5da30a36f17c4657b3e32a85c38ad457736ce320efd5974e7527057a878e8b827ff4c6a621168f7ddd20abe4e102678b99645311fc7fba7ceba18fd4e1dc44a86aefdf1198f79b6ccb2c2e047f9c57ab39f115275a67b3725152a0f27ce5861042ba0ede638619c3fdefefecf8d45cd180eb98f14e44e514e97d9199fcaa6d7edc3f9ecfa495d6a83ff34b488c82fc4f13f21860e1157941fb26298b0fc8ccc457037d940c0979b614f09fa2f952febff3001428961f806b49d072faa5134ddb1c84368ddc847391e507e1fb7df24641522d29a59ff06b93a2ac211aef08ed21ecaefdcc47f8471e564e1684fcb665e48d81bf6e285bdfac0bdaad5c03569770000f004199b75b89e834c899d8c1df152d7b6c15be083cea7d891ebe014aeaa1f60065763dfbc486795ed2e4fc3f465094a17ece6b1c85d554e1574351875984a3099ef6eee989ca8aaf3debb73cbb9f06c6b86d94387222100b50c5e03c0c95c0c19c232b69eb2809745b953fde1fd66ea0f8edcdb34f557af94305f024272fa899cd70c7c2ca591049a4ffe4c35f21acb409be5e81f45a291f86285ed8bd8e5203646a3cd62ee7b8bede38bfc3962ac6ef7b5ec823eecca0eaacc15d36cf1f9208102baca52a1bd085ca8eddae36df2c858f95fa919725ae6f48e7321623b3623916989f82b3be2a4c4beb8a3bc50f14663ffc0d119596af5be02fe4b383567be82376652ac1efbd44ca4a7948892579fde7d04d069d8bda60a97b2e2bf2c2a5c153836a"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x0, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x5, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x100000009, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x80000001, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x0, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x5, 0x5]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 122.719338][ T1764] EXT4-fs error (device loop2): ext4_ind_map_blocks:583: inode #2: comm syz-executor.2: Can't allocate blocks for non-extent mapped inodes with bigalloc 15:43:31 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x16e3c, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6400) open$dir(0x0, 0x48a00, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1000004, 0x10010, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x151282, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000210000023fbd7000fcdbdf25020000110800495e58ad06ca40528dd10000000000033a0000001b0004000000000000000000000000000f6c27cd85d20f7f666eb9ce5c114eb7f74db88aa8bc333a444995e4288a84f910428f13d0a6247bb7987c4d7a50dceaf478ef58e834cd46e9514ef7ffbae96609d775bc995de2f144fe0d02d3efbbad1c81b3a4076f1c43317ccd434b36d0670552671c93194ba6e0644fd0e806dcf311bb2fb2de0af840acb9778fec402c7f49693819a7941da4bb59d7db585a4057748f8bb2765c614df7e95334409859d26acc47dee889e2c4caf75dc3143136b74963f4a5398bfb8b68"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040040) ftruncate(r2, 0x7fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 15:43:31 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000440)) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000480)=0xfffffffe) [ 122.786507][ T1645] usb 1-1: USB disconnect, device number 6 15:43:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x8c, r0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x36}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xe}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x25}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x36}]}, 0x8c}}, 0x4010) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_io_uring_complete(0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000180)={0x10}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) [ 122.932173][ T1838] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 4294967294 > max in inode 15907 15:43:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) getrlimit(0xb, &(0x7f0000000200)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000d6f8500a731f4e6d050004000100000009000100733eae17ede96644d9342000001400020076657468"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev={0xac, 0x14, 0x14, 0x41}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001800)={&(0x7f0000001880)=ANY=[@ANYBLOB="d8000000dc77ef4c14eb5e5dc6a3c3ee15ea4080a8257a496e69db423ea841806cf9dea5dd02edeef1affc0c55d1fb04edd074384107e405742b2f5670509aa3f86b87b388ffcdf031ad3de1aad6844a7f2fb4692b2639f3fdc0353cdb20a76c4aa6759be4921826145cd633ab788f641f4adf5aaedd6de180be0c3de8777176be10876feb3347db58d06b6cd59f6979dc0a4ef23023c93e224d9286372df340bef8f86f003b7cdad660fa7cbc50d3861c78c5c27d71a007430f2ee3e5b5a87055d13bafde0179c93508d95c6393af4b6878bb52f7fe185d46c9f9f3eac69baf9e76fe4ba26314f3a1d415d2", @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf250200000008000100000000000c00060002000000000000005400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="3e236885", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060001000000000000001c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00040004000000000000001c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0005002a01000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 15:43:32 executing program 3: prlimit64(0x0, 0xa, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xbf4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000240)}}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) write(r3, &(0x7f00000002c0)="663d0dfe5756d9e555d14f", 0xfffffea6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=0x8f) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000001, 0x11, 0xffffffffffffffff, 0xc4df2000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000140)={{0x3, 0x3, 0x81, 0x1}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', 0x0, 0x400000000001, 0x0, &(0x7f0000000080), 0x20020, 0x0) 15:43:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61cf"]) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) creat(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x220000, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x30008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:43:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x10d) ftruncate(r5, 0x10099b8) sendfile(r4, r5, 0x0, 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x87fff) [ 123.101267][ T1876] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:43:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000000300)=""/108, 0x6c}], 0x2, 0xfffffffd, 0x4) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000004300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="8dfacae6f7332d7cc7976206e063f174ff34116a656b9475bbdd38d126b3f772c49f95681b9f503aed09e80df67e23d8a9ec7f3a4167f83ff764998e865f2ecd57d939d5f468943c5e2d2b45fa1389ae228f91041f8b9a33673ea6c68bb2ba7fc589d1be74a882cf682f1887a28af956271af73a9d7d22e5c92ef1bc1ab9c63fb52af50dd93f8348df9fb74a9d16c6ba06db6c1130ce00f207ef74231ab1bb8a180c8e", 0xa3, 0x7}, {&(0x7f0000000040)="4add94f559a2ced99aca73bec2149c6a1d2ba2a58924685a6d4801e121eb36c678d0b77e55316907e559edafdc4f7f912c53c6b7271eeac8d60843e4888b7a114f4fc73a80a69d12bc429525b52a5805030cd45bef919351258208b85eae62600e943f78509c0250b3aa80a091b750d9df3414c584ed481b7d9783d111b5ac", 0x7f, 0x3}], 0x1, &(0x7f0000013a00)) 15:43:32 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000002140)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000002100)='sessionid\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000002180)=0xac, 0x4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000000)=0x10000, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:43:32 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}, 0x4200a, 0x4, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7effffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0xa, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8c}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @range={{0xa, 0x1, 'range\x00'}, @void}}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x17}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) 15:43:32 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b281b602d656f56dd43cfe737581a32b6bc24ac019cfa3f15e0e04856f17c362dbea6f771a34e3d5a7ec64dd5eec7d110c3a4aa834a58af3f6464c1bce6ac31922c427a16bc65c7dd99d6544f6f7339a02064e7e9ee7aab2d887a090a"], 0x191) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r1, r3) write$P9_RREADDIR(r4, &(0x7f0000000140)={0xa6, 0x29, 0x2, {0x6, [{{0x80, 0x4, 0x1}, 0xffffffff, 0x80, 0x7, './file0'}, {{0x20, 0x1, 0x3}, 0x3eac, 0x5, 0x7, './file0'}, {{0x20, 0x1, 0x8}, 0x80, 0x2, 0x7, './file0'}, {{0x8, 0x0, 0x4}, 0x7f, 0xc0, 0x7, './file0'}, {{0x4, 0x4, 0x4}, 0x0, 0x3, 0x7, './file0'}]}}, 0xa6) r5 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = dup2(r5, r4) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f00000000c0)={0x0, 0x1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 123.687637][ T1902] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 123.710527][ T1902] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 123.738011][ T1902] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 123.768435][ T1902] EXT4-fs error (device loop5): __ext4_iget:5131: inode #2: block 36364: comm syz-executor.5: invalid block [ 123.785227][ T1902] EXT4-fs (loop5): get root inode failed [ 123.820441][ T1902] EXT4-fs (loop5): mount failed 15:43:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x10d) ftruncate(r5, 0x10099b8) sendfile(r4, r5, 0x0, 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x87fff) 15:43:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x10d) ftruncate(r5, 0x10099b8) sendfile(r4, r5, 0x0, 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x87fff) 15:43:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getpeername$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000280)=0x1c) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@debug={'debug', 0x3d, 0xff}}], [], 0x6b}}) sendfile(r0, r1, 0x0, 0x800000080004103) 15:43:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="f0000000260001000000000000000000ac1414bb000000000000000000000000ac1e0001000000000000000000000000000000000000000000000000000000008454769948d99646b2615051d0b8176821d6169850c36360b5d546d9e28525a52500cebd1fd875cd775bb3d668760c5b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02040000000000000000000000000100"/168], 0xf0}}, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9c0800000000"], 0x6) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) pidfd_open(0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x6048300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x668, 0x1b8, 0x2f8, 0x440, 0xd0, 0x1b8, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0xc]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) [ 124.338621][ T1934] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 124.364921][ T1942] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ OK ] Stopped Raise network interfaces. [ OK ] Stopped Apply Kernel Variables. [ OK ] Stopped Load Kernel Modules. [ OK ] Stopped target Local File Systems. Unmounting /syzcgroup/unified... [ OK ] Unmounted /syzcgroup/unified. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target Shutdown. [ 125.049223][ T1] printk: systemd-shutdow: 28 output lines suppressed due to ratelimiting [ 125.191423][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 125.197495][ T1996] overlayfs: workdir and upperdir must reside under the same mount [ 125.225449][ T143] systemd-journald[143]: Received SIGTERM from PID 1 (systemd-shutdow). [ 125.528436][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 125.545037][ T1] systemd-shutdown[1]: Unmounting file systems. [ 125.551697][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 125.563988][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 125.573293][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 125.581834][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 125.587202][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 125.593655][ T1] systemd-shutdown[1]: Deactivating swaps. [ 125.599573][ T1] systemd-shutdown[1]: All swaps deactivated. [ 125.605639][ T1] systemd-shutdown[1]: Detaching loop devices. [ 125.650665][ T1] systemd-shutdown[1]: All loop devices detached. [ 125.700509][ T1] kvm: exiting hardware virtualization [ 125.706592][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 125.713109][ T1] reboot: Restarting system [ 125.717613][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 220f9187-d958-b199-ace4-0274bc00fb22 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f22e0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x0000000004a592ea input_len: 0x0000000001da86eb output: 0x0000000001000000 output_len: 0x000000000531ba98 kernel_total_size: 0x0000000005826000 needed_size: 0x0000000005a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.85-syzkaller-00188-g8657d5d6282f (syzkaller@syzkaller) (Android (6032204 based on r370808) clang version 10.0.1 (https://android.googlesource.com/toolchain/llvm-project 6e765c10313d15c02ab29977a82938f66742c3a9), GNU ld (GNU Binutils for Ubuntu) 2.26.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: cpu 0, msr 5f38001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2778260196 cycles [ 0.000876][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003158][ T0] tsc: Detected 2300.000 MHz processor [ 0.007394][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008444][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009514][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.015002][ T0] found SMP MP-table at [mem 0x000f25a0-0x000f25af] [ 0.016000][ T0] Using GB pages for direct mapping [ 0.017936][ T0] ACPI: Early table checksum verification disabled [ 0.018784][ T0] ACPI: RSDP 0x00000000000F2320 000014 (v00 Google) [ 0.019630][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.020933][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.022398][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.023665][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.024431][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025195][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.026414][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.027844][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.029289][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031446][ T0] Zone ranges: [ 0.031972][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.032898][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.033857][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.034901][ T0] Movable zone start for each node [ 0.035531][ T0] Early memory node ranges [ 0.036101][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.037048][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.038109][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.040870][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.040875][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.590003][ T0] kasan: KernelAddressSanitizer initialized [ 0.591613][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.592271][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.593406][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.594587][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.595632][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.596609][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.597563][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.598761][ T0] Using ACPI (MADT) for SMP configuration information [ 0.599626][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.600421][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.601484][ T0] Booting paravirtualized kernel on KVM [ 0.602198][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.808865][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.811293][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.812395][ T0] kvm-stealtime: cpu 0, msr 1f701f240 [ 1.813264][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.814414][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064261 [ 1.815521][ T0] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.830610][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.833587][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.835011][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.031771][ T0] Memory: 7028016K/8388204K available (57376K kernel code, 1874K rwdata, 9656K rodata, 1924K init, 9108K bss, 1360188K reserved, 0K cma-reserved) [ 2.033987][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.035278][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.038745][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.039610][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.040718][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.041859][ T0] All grace periods are expedited (rcu_expedited). [ 2.042680][ T0] Tasks RCU enabled. [ 2.043170][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.044290][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.047439][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.048671][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.049636][ T0] random: crng done (trusting CPU's manufacturer) [ 2.050556][ T0] Console: colour dummy device 80x25 [ 2.051303][ T0] printk: console [ttyS0] enabled [ 2.051303][ T0] printk: console [ttyS0] enabled [ 2.052675][ T0] printk: bootconsole [earlyser0] disabled [ 2.052675][ T0] printk: bootconsole [earlyser0] disabled [ 2.054205][ T0] ACPI: Core revision 20190816 [ 2.055198][ T0] APIC: Switch to symmetric I/O mode setup [ 2.056494][ T0] x2apic enabled [ 2.058039][ T0] Switched APIC routing to physical x2apic. [ 2.061903][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.063097][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.064604][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.074645][ T0] pid_max: default: 32768 minimum: 301 [ 2.075599][ T0] LSM: Security Framework initializing [ 2.076405][ T0] SELinux: Initializing. [ 2.077227][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.078483][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.081163][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.082104][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.083103][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.084636][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.084670][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.087480][ T0] MDS: Mitigation: Clear CPU buffers [ 2.088575][ T0] Freeing SMP alternatives memory: 40K [ 2.210166][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.212252][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.213743][ T1] rcu: Hierarchical SRCU implementation. [ 2.214594][ T1] smp: Bringing up secondary CPUs ... [ 2.214594][ T1] x86: Booting SMP configuration: [ 2.214594][ T1] .... node #0, CPUs: #1 [ 0.025015][ T0] kvm-clock: cpu 1, msr 5f38041, secondary cpu clock [ 2.214594][ T14] kvm-stealtime: cpu 1, msr 1f711f240 [ 2.214622][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.217018][ T1] smp: Brought up 1 node, 2 CPUs [ 2.217701][ T1] smpboot: Max logical packages: 1 [ 2.218382][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.220062][ T1] devtmpfs: initialized [ 2.220062][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.224666][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.227537][ T1] NET: Registered protocol family 16 [ 2.229337][ T1] audit: initializing netlink subsys (disabled) [ 2.230228][ T22] audit: type=2000 audit(1608824619.793:1): state=initialized audit_enabled=0 res=1 [ 2.230228][ T1] cpuidle: using governor menu [ 2.234959][ T1] ACPI: bus type PCI registered [ 2.236125][ T1] PCI: Using configuration type 1 for base access [ 2.269382][ T26] cryptomgr_test (26) used greatest stack depth: 29872 bytes left [ 2.269382][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.275236][ T1] ACPI: Added _OSI(Module Device) [ 2.275991][ T1] ACPI: Added _OSI(Processor Device) [ 2.276742][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.277525][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.278502][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.284642][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.285559][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.331142][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.350684][ T1] ACPI: Interpreter enabled [ 2.351469][ T1] ACPI: (supports S0 S3 S5) [ 2.352076][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.353088][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.356569][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.422044][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.423295][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.424665][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.430556][ T1] PCI host bridge to bus 0000:00 [ 2.431255][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.432409][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.433537][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.434614][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.435904][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.436955][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.442542][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.460625][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.475722][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.479412][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.485566][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.490062][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.505277][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.512158][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.516365][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.531438][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.543104][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.567305][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.574629][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.591360][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.598435][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.603131][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.625206][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.628811][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.632272][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.635752][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.638450][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.644984][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.645633][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.646957][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.648003][ T1] vgaarb: loaded [ 2.650155][ T1] SCSI subsystem initialized [ 2.651198][ T1] ACPI: bus type USB registered [ 2.652061][ T1] usbcore: registered new interface driver usbfs [ 2.653053][ T1] usbcore: registered new interface driver hub [ 2.653980][ T1] usbcore: registered new device driver usb [ 2.655122][ T1] videodev: Linux video capture interface: v2.00 [ 2.656394][ T1] EDAC MC: Ver: 3.0.0 [ 2.657366][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.657366][ T1] PCI: Using ACPI for IRQ routing [ 2.658046][ T1] Bluetooth: Core ver 2.22 [ 2.658748][ T1] NET: Registered protocol family 31 [ 2.659451][ T1] Bluetooth: HCI device and connection manager initialized [ 2.659451][ T1] Bluetooth: HCI socket layer initialized [ 2.659451][ T1] Bluetooth: L2CAP socket layer initialized [ 2.659451][ T1] Bluetooth: SCO socket layer initialized [ 2.664649][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.665468][ T1] NET: Registered protocol family 39 [ 2.666251][ T1] clocksource: Switched to clocksource kvm-clock [ 2.825418][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.826355][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.827665][ T1] pnp: PnP ACPI init [ 2.836801][ T1] pnp: PnP ACPI: found 7 devices [ 2.859100][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.859103][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.860190][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 2.865813][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.868481][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.869452][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.870459][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.871589][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.873294][ T1] NET: Registered protocol family 2 [ 2.874911][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 2.876409][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.878680][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.880045][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.881183][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 2.882341][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 2.883653][ T1] NET: Registered protocol family 1 [ 2.885104][ T1] NET: Registered protocol family 44 [ 2.885874][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.886945][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.888228][ T1] PCI: CLS 0 bytes, default 64 [ 2.889249][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.890321][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 2.891877][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 2.894622][ T1] kvm: already loaded the other module [ 2.895433][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.897127][ T1] clocksource: Switched to clocksource tsc [ 2.904191][ T1] Initialise system trusted keyrings [ 2.905405][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 2.934669][ T1] fuse: init (API version 7.31) [ 2.936450][ T1] 9p: Installing v9fs 9p2000 file system support [ 2.948062][ T1] Key type asymmetric registered [ 2.948942][ T1] Asymmetric key parser 'x509' registered [ 2.949811][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 2.950901][ T1] io scheduler mq-deadline registered [ 2.951662][ T1] io scheduler kyber registered [ 2.954495][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.964781][ T1] ACPI: Power Button [PWRF] [ 2.965937][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 2.967461][ T1] ACPI: Sleep Button [SLPF] [ 2.978392][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 2.979591][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.990646][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 2.991634][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.004031][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.005150][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.013978][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.019545][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.042117][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.066350][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.090502][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.115088][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.143443][ T1] brd: module loaded [ 3.172423][ T1] loop: module loaded [ 3.186245][ T1] scsi host0: Virtio SCSI HBA [ 3.221445][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.328970][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.329526][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.331238][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.333597][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.337892][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.338386][ T1] libphy: Fixed MDIO Bus: probed [ 3.340659][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.342032][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.361616][ T90] sda: sda1 [ 3.371468][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.373303][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.375041][ T1] PPP generic driver version 2.4.2 [ 3.376465][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.378114][ T1] PPP BSD Compression module registered [ 3.379512][ T1] PPP Deflate Compression module registered [ 3.380839][ T1] PPP MPPE Compression module registered [ 3.382295][ T1] NET: Registered protocol family 24 [ 3.383706][ T1] PPTP driver version 0.8.5 [ 3.385718][ T1] usbcore: registered new interface driver rtl8150 [ 3.387337][ T1] usbcore: registered new interface driver r8152 [ 3.388868][ T1] usbcore: registered new interface driver asix [ 3.390508][ T1] usbcore: registered new interface driver ax88179_178a [ 3.391934][ T1] usbcore: registered new interface driver cdc_ether [ 3.393271][ T1] usbcore: registered new interface driver cdc_eem [ 3.394245][ T1] usbcore: registered new interface driver dm9601 [ 3.395373][ T1] usbcore: registered new interface driver sr9700 [ 3.396363][ T1] usbcore: registered new interface driver CoreChips [ 3.397426][ T1] usbcore: registered new interface driver smsc75xx [ 3.398378][ T1] usbcore: registered new interface driver smsc95xx [ 3.399446][ T1] usbcore: registered new interface driver gl620a [ 3.400455][ T1] usbcore: registered new interface driver net1080 [ 3.402131][ T1] usbcore: registered new interface driver plusb [ 3.403738][ T1] usbcore: registered new interface driver rndis_host [ 3.405386][ T1] usbcore: registered new interface driver cdc_subset [ 3.407054][ T1] usbcore: registered new interface driver zaurus [ 3.408750][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.410817][ T1] usbcore: registered new interface driver ipheth [ 3.412261][ T1] usbcore: registered new interface driver cdc_ncm [ 3.413157][ T1] usbcore: registered new interface driver cdc_mbim [ 3.415576][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.416496][ T1] ehci-pci: EHCI PCI platform driver [ 3.417633][ T1] ehci-platform: EHCI generic platform driver [ 3.418510][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.419634][ T1] ohci-pci: OHCI PCI platform driver [ 3.420559][ T1] ohci-platform: OHCI generic platform driver [ 3.421786][ T1] usbcore: registered new interface driver cdc_acm [ 3.422773][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.423904][ T1] usbcore: registered new interface driver usblp [ 3.424760][ T1] usbcore: registered new interface driver cdc_wdm [ 3.425981][ T1] usbcore: registered new interface driver uas [ 3.426855][ T1] usbcore: registered new interface driver usb-storage [ 3.427863][ T1] usbcore: registered new interface driver ums-alauda [ 3.428841][ T1] usbcore: registered new interface driver ums-cypress [ 3.429664][ T1] usbcore: registered new interface driver ums-datafab [ 3.430662][ T1] usbcore: registered new interface driver ums-freecom [ 3.431578][ T1] usbcore: registered new interface driver ums-isd200 [ 3.432432][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.433218][ T1] usbcore: registered new interface driver ums-karma [ 3.434160][ T1] usbcore: registered new interface driver ums-onetouch [ 3.435128][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.436041][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.436902][ T1] usbcore: registered new interface driver ums-usbat [ 3.437883][ T1] usbcore: registered new interface driver usbserial_generic [ 3.438907][ T1] usbserial: USB Serial support registered for generic [ 3.439898][ T1] usbcore: registered new interface driver ftdi_sio [ 3.440737][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.441741][ T1] usbcore: registered new interface driver pl2303 [ 3.442562][ T1] usbserial: USB Serial support registered for pl2303 [ 3.443466][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.444380][ T1] usbcore: registered new interface driver trancevibrator [ 3.445343][ T1] usbcore: registered new interface driver lvs [ 3.446731][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.447887][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.449235][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.450771][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.452300][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.454127][ T1] usb usb1: Product: Dummy host controller [ 3.455657][ T1] usb usb1: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.457616][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.459901][ T1] hub 1-0:1.0: USB hub found [ 3.461215][ T1] hub 1-0:1.0: 1 port detected [ 3.463380][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.465231][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.466737][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.468821][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.470779][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.472250][ T1] usb usb2: Product: Dummy host controller [ 3.473063][ T1] usb usb2: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.474630][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.476570][ T1] hub 2-0:1.0: USB hub found [ 3.477399][ T1] hub 2-0:1.0: 1 port detected [ 3.479300][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.480580][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.482166][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.483960][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.485455][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.486611][ T1] usb usb3: Product: Dummy host controller [ 3.487559][ T1] usb usb3: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.488798][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.490451][ T1] hub 3-0:1.0: USB hub found [ 3.491309][ T1] hub 3-0:1.0: 1 port detected [ 3.493260][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.494971][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.496593][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.498588][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.500364][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.501790][ T1] usb usb4: Product: Dummy host controller [ 3.502945][ T1] usb usb4: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.504750][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.507527][ T1] hub 4-0:1.0: USB hub found [ 3.508690][ T1] hub 4-0:1.0: 1 port detected [ 3.510690][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.512184][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.513823][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.515572][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.517365][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.518943][ T1] usb usb5: Product: Dummy host controller [ 3.520077][ T1] usb usb5: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.521666][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.523789][ T1] hub 5-0:1.0: USB hub found [ 3.524683][ T1] hub 5-0:1.0: 1 port detected [ 3.526488][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.528054][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.529436][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.531375][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.532684][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.533776][ T1] usb usb6: Product: Dummy host controller [ 3.534688][ T1] usb usb6: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.535923][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.537676][ T1] hub 6-0:1.0: USB hub found [ 3.538508][ T1] hub 6-0:1.0: 1 port detected [ 3.540167][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.542101][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.543982][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.545870][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.547417][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.549091][ T1] usb usb7: Product: Dummy host controller [ 3.550302][ T1] usb usb7: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.551786][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.553592][ T1] hub 7-0:1.0: USB hub found [ 3.554750][ T1] hub 7-0:1.0: 1 port detected [ 3.556881][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.558612][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.560364][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.562141][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.563697][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.565230][ T1] usb usb8: Product: Dummy host controller [ 3.566097][ T1] usb usb8: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.567674][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.569636][ T1] hub 8-0:1.0: USB hub found [ 3.570849][ T1] hub 8-0:1.0: 1 port detected [ 3.577128][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.579203][ T1] i8042: Warning: Keylock active [ 3.581660][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.583032][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.585332][ T1] usbcore: registered new interface driver xpad [ 3.586252][ T1] usbcore: registered new interface driver usb_acecad [ 3.587314][ T1] usbcore: registered new interface driver aiptek [ 3.588273][ T1] usbcore: registered new interface driver gtco [ 3.589146][ T1] usbcore: registered new interface driver hanwang [ 3.590080][ T1] usbcore: registered new interface driver kbtab [ 3.591992][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.594272][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.595245][ T1] rtc_cmos 00:00: setting system clock to 2020-12-24T15:43:41 UTC (1608824621) [ 3.596599][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.597747][ T1] usbcore: registered new interface driver uvcvideo [ 3.598643][ T1] USB Video Class driver (1.1.1) [ 3.599307][ T1] gspca_main: v2.14.0 registered [ 3.600072][ T1] device-mapper: uevent: version 1.0.3 [ 3.601539][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 3.603418][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 3.605468][ T1] Bluetooth: HCI UART driver ver 2.3 [ 3.606557][ T1] Bluetooth: HCI UART protocol H4 registered [ 3.607794][ T1] Bluetooth: HCI UART protocol LL registered [ 3.609017][ T1] Bluetooth: HCI UART protocol QCA registered [ 3.610359][ T1] intel_pstate: CPU model not supported [ 3.611698][ T1] sdhci: Secure Digital Host Controller Interface driver [ 3.613132][ T1] sdhci: Copyright(c) Pierre Ossman [ 3.614372][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 3.615942][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 3.624725][ T1] usbcore: registered new interface driver usbhid [ 3.626385][ T1] usbhid: USB HID core driver [ 3.628313][ T1] ashmem: initialized [ 3.629678][ T1] gnss: GNSS driver registered with major 236 [ 3.631946][ T1] usbcore: registered new interface driver snd-usb-audio [ 3.634464][ T1] u32 classifier [ 3.635269][ T1] input device check on [ 3.637095][ T1] Actions configured [ 3.638777][ T1] nf_conntrack_irc: failed to register helpers [ 3.639717][ T1] nf_conntrack_sane: failed to register helpers [ 3.642247][ T1] xt_time: kernel timezone is -0000 [ 3.643013][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 3.645008][ T1] gre: GRE over IPv4 demultiplexor driver [ 3.646194][ T1] ip_gre: GRE over IPv4 tunneling driver [ 3.649607][ T1] IPv4 over IPsec tunneling driver [ 3.652417][ T1] Initializing XFRM netlink socket [ 3.653575][ T1] IPsec XFRM device driver [ 3.655838][ T1] NET: Registered protocol family 10 [ 3.659479][ T1] Segment Routing with IPv6 [ 3.660457][ T1] mip6: Mobile IPv6 [ 3.662689][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 3.666320][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 3.669181][ T1] NET: Registered protocol family 17 [ 3.670442][ T1] NET: Registered protocol family 15 [ 3.672082][ T1] Bluetooth: RFCOMM TTY layer initialized [ 3.673902][ T1] Bluetooth: RFCOMM socket layer initialized [ 3.675663][ T1] Bluetooth: RFCOMM ver 1.11 [ 3.676806][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 3.678480][ T1] Bluetooth: HIDP socket layer initialized [ 3.679891][ T1] l2tp_core: L2TP core driver, V2.0 [ 3.681177][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 3.682326][ T1] tipc: Activated (version 2.0.0) [ 3.683730][ T1] NET: Registered protocol family 30 [ 3.685235][ T1] tipc: Started in single node mode [ 3.686420][ T1] 9pnet: Installing 9P2000 support [ 3.688355][ T1] NET: Registered protocol family 40 [ 3.695372][ T1] IPI shorthand broadcast: enabled [ 3.696240][ T1] AVX2 version of gcm_enc/dec engaged. [ 3.697044][ T1] AES CTR mode by8 optimization enabled [ 3.700347][ T1] sched_clock: Marking stable (3685304842, 15015226)->(3701702795, -1382727) [ 3.703358][ T1] registered taskstats version 1 [ 3.704476][ T1] Loading compiled-in X.509 certificates [ 3.706461][ T1] Key type ._fscrypt registered [ 3.707672][ T1] Key type .fscrypt registered [ 3.708750][ T1] Key type fscrypt-provisioning registered [ 3.711984][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 3.714498][ T115] cryptomgr_probe (115) used greatest stack depth: 29456 bytes left [ 3.717256][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 3.719093][ T1] ALSA device list: [ 3.719976][ T67] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 3.721926][ T67] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 3.723734][ T1] No soundcards found. [ 3.795277][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 3.817930][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 3.819329][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 3.840338][ T1] devtmpfs: mounted [ 3.843103][ T1] Freeing unused kernel image memory: 1924K [ 3.894776][ T1] Write protecting the kernel read-only data: 69632k [ 3.897727][ T1] Freeing unused kernel image memory: 2012K [ 3.898964][ T1] Freeing unused kernel image memory: 584K [ 3.899827][ T1] Run /sbin/init as init process [ 5.083367][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.084876][ T1] SELinux: Class process2 not defined in policy. [ 5.085799][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.087032][ T1] SELinux: Permission map in class file not defined in policy. [ 5.088306][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.089344][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.090511][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.091645][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.092921][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.094137][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.095211][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.096255][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.097407][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.098646][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.099806][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.100927][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.102023][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.103092][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.104278][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.105421][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.106682][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.107901][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.108997][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.110143][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.111321][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.112448][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.113671][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.114849][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.115995][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.117184][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.118359][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.119461][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.120698][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.121837][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.122917][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.124034][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.125428][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.126632][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.127848][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.129112][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.130257][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.131406][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.132618][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.133815][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.135028][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.136196][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.137308][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.138450][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.139682][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.140831][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.142027][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.143145][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.144265][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.145539][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.146749][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.148026][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.149405][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.150650][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.152051][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.153486][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.154835][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.156088][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.157405][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.158781][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.160384][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.161784][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.163013][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.164905][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.166217][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.167665][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.168841][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.170174][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.171340][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.172500][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.173669][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.174585][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.175552][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.176625][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.177720][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.178665][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.179830][ T1] SELinux: Class x25_socket not defined in policy. [ 5.180752][ T1] SELinux: Class rose_socket not defined in policy. [ 5.181631][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.182534][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.183447][ T1] SELinux: Class rds_socket not defined in policy. [ 5.184356][ T1] SELinux: Class irda_socket not defined in policy. [ 5.185294][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.186267][ T1] SELinux: Class llc_socket not defined in policy. [ 5.187210][ T1] SELinux: Class can_socket not defined in policy. [ 5.188098][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.189017][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.190024][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.190914][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.191853][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.192799][ T1] SELinux: Class phonet_socket not defined in policy. [ 5.193801][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 5.194787][ T1] SELinux: Class caif_socket not defined in policy. [ 5.195697][ T1] SELinux: Class alg_socket not defined in policy. [ 5.196723][ T1] SELinux: Class nfc_socket not defined in policy. [ 5.197620][ T1] SELinux: Class vsock_socket not defined in policy. [ 5.198594][ T1] SELinux: Class kcm_socket not defined in policy. [ 5.199547][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 5.200486][ T1] SELinux: Class smc_socket not defined in policy. [ 5.201396][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 5.202320][ T1] SELinux: Class infiniband_endport not defined in policy. [ 5.203353][ T1] SELinux: Class bpf not defined in policy. [ 5.204179][ T1] SELinux: Class xdp_socket not defined in policy. [ 5.205093][ T1] SELinux: Class perf_event not defined in policy. [ 5.206039][ T1] SELinux: the above unknown classes and permissions will be allowed [ 5.207397][ T1] SELinux: policy capability network_peer_controls=1 [ 5.208396][ T1] SELinux: policy capability open_perms=1 [ 5.209201][ T1] SELinux: policy capability extended_socket_class=0 [ 5.210162][ T1] SELinux: policy capability always_check_network=0 [ 5.211068][ T1] SELinux: policy capability cgroup_seclabel=0 [ 5.211959][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 5.257765][ T22] audit: type=1403 audit(1608824623.149:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 5.267653][ T1] systemd[1]: Successfully loaded SELinux policy in 802.520ms. [ 5.384853][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 5.388968][ T22] audit: type=1400 audit(1608824623.279:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 5.417459][ T1] systemd[1]: Relabelled /dev and /run in 22.160ms. [ 5.529192][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 5.532410][ T1] systemd[1]: Detected virtualization kvm. [ 5.533329][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 5.593844][ T1] systemd[1]: Set hostname to . [ 5.649717][ T130] systemd-system- (130) used greatest stack depth: 26096 bytes left [ 5.685826][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/-.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.688182][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/sys-kernel-debug.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.690743][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/sys-kernel-config.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.693205][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/proc-sys-fs-binfmt_misc.mount, as it already exists. Duplicate entry in /etc/fstab? [ 5.695546][ T128] systemd-sysv-ge (128) used greatest stack depth: 24816 bytes left [ 5.697402][ T120] systemd[120]: /lib/systemd/system-generators/systemd-fstab-generator failed with error code 1. [ 5.722272][ T124] selinux-autorel (124) used greatest stack depth: 24144 bytes left [ 6.017992][ T1] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ 6.046015][ T1] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 6.074882][ T1] systemd[1]: Reached target Remote File Systems. [ OK ] Reached target Remote File Systems. [ 6.105531][ T1] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ 6.139183][ T1] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [UNSUPP] Starting of Arbitrary Executable Fi…tem Automount Point not supported. [ OK ] Listening on Syslog Socket. [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Reached target Paths. [ OK ] Created slice System Slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Created slice system-getty.slice. Mounting /proc/sys/fs/binfmt_misc... Mounting /sys/kernel/debug... [ OK ] Reached target Slices. Mounting /sys/kernel/config... [ OK ] Reached target Encrypted Volumes. [ OK ] Listening on Journal Socket. Starting Create Static Device Nodes in /dev... Starting Remount Root and Kernel File Systems... [ OK ] Reached target Swap. [ OK ] Listening on udev Kernel Socket. [ 6.541860][ T138] EXT4-fs (sda1): re-mounted. Opts: (null) [ 6.555480][ T140] EXT4-fs (sda1): re-mounted. Opts: (null) Starting Load Kernel Modules... [ 6.571955][ T22] audit: type=1400 audit(1608824624.459:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. Starting Journal Service... [ OK ] Reached target Sockets. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Load Kernel Modules. Starting Apply Kernel Variables... Mounting FUSE Control File System... Starting udev Coldplug all Devices... Starting Load/Save Random Seed... [ OK ] Reached target Local File Systems (Pre). Starting udev Kernel Device Manager... Starting Flush Journal to Persistent Storage... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started Apply Kernel Variables. [ OK ] Started Load/Save Random Seed. [ 7.001554][ T22] audit: type=1107 audit(1608824624.889:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 7.001554][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 7.008812][ T143] systemd-journald[143]: Received request to flush runtime journal from PID 1 Starting Raise network interfaces... [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started udev Kernel Device Manager. [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Basic System. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. [ 7.894640][ T67] cfg80211: failed to load regulatory.db Starting System Logging Service... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ 8.017294][ T22] audit: type=1107 audit(1608824625.909:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.017294][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.055287][ T22] audit: type=1107 audit(1608824625.909:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.055287][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started System Logging Service. [ 8.591246][ T261] ip (261) used greatest stack depth: 21104 bytes left Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty6. [ OK ] Started OpenBSD Secure Shell server.