Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 1970/01/01 00:00:25 fuzzer started 1970/01/01 00:00:26 dialing manager at 10.128.0.169:35051 syzkaller login: [ 26.404612][ T3033] cgroup: Unknown subsys name 'net' [ 26.652281][ T3033] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:00:26 syscalls: 3472 1970/01/01 00:00:26 code coverage: enabled 1970/01/01 00:00:26 comparison tracing: enabled 1970/01/01 00:00:26 extra coverage: enabled 1970/01/01 00:00:26 delay kcov mmap: enabled 1970/01/01 00:00:26 setuid sandbox: enabled 1970/01/01 00:00:26 namespace sandbox: enabled 1970/01/01 00:00:26 Android sandbox: /sys/fs/selinux/policy does not exist 1970/01/01 00:00:26 fault injection: enabled 1970/01/01 00:00:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:00:26 net packet injection: enabled 1970/01/01 00:00:26 net device setup: enabled 1970/01/01 00:00:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:00:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:00:26 USB emulation: enabled 1970/01/01 00:00:26 hci packet injection: enabled 1970/01/01 00:00:26 wifi device emulation: failed to parse kernel version (6.0.0-rc3-syzkaller-16800-g85413d1e802e) 1970/01/01 00:00:26 802.15.4 emulation: enabled 1970/01/01 00:00:26 fetching corpus: 0, signal 0/2000 (executing program) 1970/01/01 00:00:26 fetching corpus: 50, signal 15078/18957 (executing program) 1970/01/01 00:00:26 fetching corpus: 100, signal 25783/31451 (executing program) 1970/01/01 00:00:27 fetching corpus: 150, signal 33910/41342 (executing program) 1970/01/01 00:00:27 fetching corpus: 200, signal 38095/47288 (executing program) 1970/01/01 00:00:27 fetching corpus: 250, signal 43080/53986 (executing program) 1970/01/01 00:00:27 fetching corpus: 300, signal 45701/58349 (executing program) 1970/01/01 00:00:27 fetching corpus: 350, signal 49288/63607 (executing program) 1970/01/01 00:00:27 fetching corpus: 400, signal 54610/70514 (executing program) 1970/01/01 00:00:27 fetching corpus: 450, signal 57716/75249 (executing program) 1970/01/01 00:00:27 fetching corpus: 500, signal 60188/79367 (executing program) 1970/01/01 00:00:27 fetching corpus: 550, signal 63143/83919 (executing program) 1970/01/01 00:00:27 fetching corpus: 600, signal 66078/88430 (executing program) 1970/01/01 00:00:27 fetching corpus: 650, signal 68507/92457 (executing program) 1970/01/01 00:00:27 fetching corpus: 700, signal 70508/96038 (executing program) 1970/01/01 00:00:28 fetching corpus: 750, signal 72819/99872 (executing program) 1970/01/01 00:00:28 fetching corpus: 800, signal 74462/103070 (executing program) 1970/01/01 00:00:28 fetching corpus: 850, signal 76211/106337 (executing program) 1970/01/01 00:00:28 fetching corpus: 900, signal 77757/109455 (executing program) 1970/01/01 00:00:28 fetching corpus: 950, signal 80614/113715 (executing program) 1970/01/01 00:00:28 fetching corpus: 1000, signal 81734/116337 (executing program) 1970/01/01 00:00:28 fetching corpus: 1050, signal 82954/119035 (executing program) 1970/01/01 00:00:28 fetching corpus: 1100, signal 85595/123039 (executing program) 1970/01/01 00:00:28 fetching corpus: 1150, signal 87573/126428 (executing program) 1970/01/01 00:00:28 fetching corpus: 1200, signal 89498/129824 (executing program) 1970/01/01 00:00:28 fetching corpus: 1250, signal 91536/133219 (executing program) 1970/01/01 00:00:28 fetching corpus: 1300, signal 94208/137165 (executing program) 1970/01/01 00:00:29 fetching corpus: 1350, signal 96404/140669 (executing program) 1970/01/01 00:00:29 fetching corpus: 1400, signal 97574/143261 (executing program) 1970/01/01 00:00:29 fetching corpus: 1450, signal 99387/146393 (executing program) 1970/01/01 00:00:34 fetching corpus: 1500, signal 100557/149002 (executing program) 1970/01/01 00:00:34 fetching corpus: 1550, signal 102431/152206 (executing program) 1970/01/01 00:00:34 fetching corpus: 1600, signal 103364/154556 (executing program) 1970/01/01 00:00:34 fetching corpus: 1650, signal 105174/157655 (executing program) 1970/01/01 00:00:34 fetching corpus: 1700, signal 106348/160198 (executing program) 1970/01/01 00:00:34 fetching corpus: 1750, signal 108660/163703 (executing program) 1970/01/01 00:00:35 fetching corpus: 1800, signal 109726/166169 (executing program) 1970/01/01 00:00:35 fetching corpus: 1850, signal 111606/169293 (executing program) 1970/01/01 00:00:35 fetching corpus: 1900, signal 113597/172535 (executing program) 1970/01/01 00:00:35 fetching corpus: 1950, signal 114491/174772 (executing program) 1970/01/01 00:00:35 fetching corpus: 2000, signal 116510/177924 (executing program) 1970/01/01 00:00:35 fetching corpus: 2050, signal 117773/180448 (executing program) 1970/01/01 00:00:35 fetching corpus: 2100, signal 118532/182591 (executing program) 1970/01/01 00:00:35 fetching corpus: 2150, signal 120856/185959 (executing program) 1970/01/01 00:00:35 fetching corpus: 2200, signal 122015/188417 (executing program) 1970/01/01 00:00:35 fetching corpus: 2250, signal 123105/190789 (executing program) 1970/01/01 00:00:35 fetching corpus: 2300, signal 124162/193080 (executing program) 1970/01/01 00:00:35 fetching corpus: 2350, signal 125811/195856 (executing program) 1970/01/01 00:00:35 fetching corpus: 2400, signal 127057/198294 (executing program) 1970/01/01 00:00:35 fetching corpus: 2450, signal 128718/201050 (executing program) 1970/01/01 00:00:36 fetching corpus: 2500, signal 130074/203588 (executing program) 1970/01/01 00:00:36 fetching corpus: 2550, signal 131212/205895 (executing program) 1970/01/01 00:00:36 fetching corpus: 2600, signal 132912/208671 (executing program) 1970/01/01 00:00:36 fetching corpus: 2650, signal 133589/210603 (executing program) 1970/01/01 00:00:36 fetching corpus: 2700, signal 134484/212731 (executing program) 1970/01/01 00:00:36 fetching corpus: 2750, signal 135331/214794 (executing program) 1970/01/01 00:00:36 fetching corpus: 2800, signal 136446/217041 (executing program) 1970/01/01 00:00:36 fetching corpus: 2850, signal 137652/219365 (executing program) 1970/01/01 00:00:36 fetching corpus: 2900, signal 139485/222156 (executing program) 1970/01/01 00:00:36 fetching corpus: 2950, signal 140349/224222 (executing program) 1970/01/01 00:00:36 fetching corpus: 3000, signal 141550/226480 (executing program) 1970/01/01 00:00:37 fetching corpus: 3050, signal 142580/228651 (executing program) 1970/01/01 00:00:37 fetching corpus: 3100, signal 143369/230600 (executing program) 1970/01/01 00:00:37 fetching corpus: 3150, signal 144312/232659 (executing program) 1970/01/01 00:00:37 fetching corpus: 3200, signal 145140/234719 (executing program) 1970/01/01 00:00:37 fetching corpus: 3250, signal 145984/236706 (executing program) 1970/01/01 00:00:37 fetching corpus: 3300, signal 147237/238970 (executing program) 1970/01/01 00:00:37 fetching corpus: 3350, signal 148047/240892 (executing program) 1970/01/01 00:00:37 fetching corpus: 3400, signal 148820/242824 (executing program) 1970/01/01 00:00:37 fetching corpus: 3450, signal 149484/244656 (executing program) 1970/01/01 00:00:37 fetching corpus: 3500, signal 150497/246735 (executing program) 1970/01/01 00:00:37 fetching corpus: 3550, signal 151186/248590 (executing program) 1970/01/01 00:00:38 fetching corpus: 3600, signal 152209/250642 (executing program) 1970/01/01 00:00:38 fetching corpus: 3650, signal 153046/252593 (executing program) 1970/01/01 00:00:38 fetching corpus: 3700, signal 154094/254597 (executing program) 1970/01/01 00:00:38 fetching corpus: 3750, signal 154704/256346 (executing program) 1970/01/01 00:00:38 fetching corpus: 3800, signal 155614/258309 (executing program) 1970/01/01 00:00:38 fetching corpus: 3850, signal 156805/260481 (executing program) 1970/01/01 00:00:38 fetching corpus: 3900, signal 157443/262258 (executing program) 1970/01/01 00:00:38 fetching corpus: 3950, signal 158418/264179 (executing program) 1970/01/01 00:00:38 fetching corpus: 4000, signal 159140/265966 (executing program) 1970/01/01 00:00:38 fetching corpus: 4050, signal 159819/267744 (executing program) 1970/01/01 00:00:38 fetching corpus: 4100, signal 160599/269593 (executing program) 1970/01/01 00:00:38 fetching corpus: 4150, signal 161345/271368 (executing program) 1970/01/01 00:00:38 fetching corpus: 4200, signal 162080/273199 (executing program) 1970/01/01 00:00:39 fetching corpus: 4250, signal 162699/274931 (executing program) 1970/01/01 00:00:39 fetching corpus: 4300, signal 163477/276694 (executing program) 1970/01/01 00:00:39 fetching corpus: 4350, signal 164757/278757 (executing program) 1970/01/01 00:00:39 fetching corpus: 4400, signal 165904/280792 (executing program) 1970/01/01 00:00:39 fetching corpus: 4450, signal 166483/282410 (executing program) 1970/01/01 00:00:39 fetching corpus: 4500, signal 167199/284151 (executing program) 1970/01/01 00:00:39 fetching corpus: 4550, signal 168091/285982 (executing program) 1970/01/01 00:00:40 fetching corpus: 4600, signal 168694/287583 (executing program) 1970/01/01 00:00:40 fetching corpus: 4650, signal 169544/289386 (executing program) 1970/01/01 00:00:40 fetching corpus: 4700, signal 170245/291072 (executing program) 1970/01/01 00:00:40 fetching corpus: 4750, signal 170916/292780 (executing program) 1970/01/01 00:00:40 fetching corpus: 4800, signal 171636/294499 (executing program) 1970/01/01 00:00:40 fetching corpus: 4850, signal 172617/296315 (executing program) 1970/01/01 00:00:40 fetching corpus: 4900, signal 173250/297958 (executing program) 1970/01/01 00:00:40 fetching corpus: 4950, signal 173878/299552 (executing program) 1970/01/01 00:00:40 fetching corpus: 5000, signal 174773/301312 (executing program) 1970/01/01 00:00:40 fetching corpus: 5050, signal 175921/303230 (executing program) 1970/01/01 00:00:40 fetching corpus: 5100, signal 176732/304962 (executing program) 1970/01/01 00:00:40 fetching corpus: 5150, signal 177145/306444 (executing program) 1970/01/01 00:00:41 fetching corpus: 5200, signal 177811/308038 (executing program) 1970/01/01 00:00:41 fetching corpus: 5250, signal 178421/309615 (executing program) 1970/01/01 00:00:41 fetching corpus: 5300, signal 179229/311298 (executing program) 1970/01/01 00:00:41 fetching corpus: 5350, signal 179832/312863 (executing program) 1970/01/01 00:00:41 fetching corpus: 5400, signal 180275/314304 (executing program) 1970/01/01 00:00:41 fetching corpus: 5450, signal 181081/315958 (executing program) 1970/01/01 00:00:41 fetching corpus: 5500, signal 181685/317512 (executing program) 1970/01/01 00:00:41 fetching corpus: 5550, signal 182238/318982 (executing program) 1970/01/01 00:00:41 fetching corpus: 5600, signal 182578/320395 (executing program) 1970/01/01 00:00:41 fetching corpus: 5650, signal 183129/321895 (executing program) 1970/01/01 00:00:41 fetching corpus: 5700, signal 184030/323543 (executing program) 1970/01/01 00:00:41 fetching corpus: 5750, signal 184503/325007 (executing program) 1970/01/01 00:00:41 fetching corpus: 5800, signal 184872/326418 (executing program) 1970/01/01 00:00:41 fetching corpus: 5850, signal 185472/327947 (executing program) 1970/01/01 00:00:41 fetching corpus: 5900, signal 186040/329441 (executing program) 1970/01/01 00:00:42 fetching corpus: 5950, signal 186930/331092 (executing program) 1970/01/01 00:00:42 fetching corpus: 6000, signal 187498/332577 (executing program) 1970/01/01 00:00:42 fetching corpus: 6050, signal 187982/333980 (executing program) 1970/01/01 00:00:42 fetching corpus: 6100, signal 188612/335467 (executing program) 1970/01/01 00:00:42 fetching corpus: 6150, signal 189200/336939 (executing program) 1970/01/01 00:00:42 fetching corpus: 6200, signal 189538/338352 (executing program) 1970/01/01 00:00:42 fetching corpus: 6250, signal 190357/339937 (executing program) 1970/01/01 00:00:42 fetching corpus: 6300, signal 190718/341319 (executing program) 1970/01/01 00:00:42 fetching corpus: 6350, signal 191514/342825 (executing program) 1970/01/01 00:00:42 fetching corpus: 6400, signal 192077/344254 (executing program) 1970/01/01 00:00:42 fetching corpus: 6450, signal 192839/345757 (executing program) 1970/01/01 00:00:43 fetching corpus: 6500, signal 193658/347314 (executing program) 1970/01/01 00:00:43 fetching corpus: 6550, signal 194355/348764 (executing program) 1970/01/01 00:00:43 fetching corpus: 6600, signal 194952/350166 (executing program) 1970/01/01 00:00:43 fetching corpus: 6650, signal 195799/351701 (executing program) 1970/01/01 00:00:43 fetching corpus: 6700, signal 196275/353034 (executing program) 1970/01/01 00:00:43 fetching corpus: 6750, signal 196757/354404 (executing program) 1970/01/01 00:00:43 fetching corpus: 6800, signal 197185/355760 (executing program) 1970/01/01 00:00:43 fetching corpus: 6850, signal 197647/357142 (executing program) 1970/01/01 00:00:43 fetching corpus: 6900, signal 198141/358472 (executing program) 1970/01/01 00:00:43 fetching corpus: 6950, signal 198617/359776 (executing program) 1970/01/01 00:00:43 fetching corpus: 7000, signal 199246/361210 (executing program) 1970/01/01 00:00:43 fetching corpus: 7050, signal 199748/362570 (executing program) 1970/01/01 00:00:44 fetching corpus: 7100, signal 200352/363957 (executing program) 1970/01/01 00:00:44 fetching corpus: 7150, signal 201040/365357 (executing program) 1970/01/01 00:00:44 fetching corpus: 7200, signal 201714/366739 (executing program) 1970/01/01 00:00:44 fetching corpus: 7250, signal 202200/368059 (executing program) 1970/01/01 00:00:44 fetching corpus: 7300, signal 202758/369393 (executing program) 1970/01/01 00:00:44 fetching corpus: 7350, signal 203284/370710 (executing program) 1970/01/01 00:00:44 fetching corpus: 7400, signal 203724/371962 (executing program) 1970/01/01 00:00:44 fetching corpus: 7450, signal 204394/373289 (executing program) 1970/01/01 00:00:44 fetching corpus: 7500, signal 204900/374559 (executing program) 1970/01/01 00:00:44 fetching corpus: 7550, signal 205352/375817 (executing program) 1970/01/01 00:00:45 fetching corpus: 7600, signal 205933/377156 (executing program) 1970/01/01 00:00:45 fetching corpus: 7650, signal 206314/378422 (executing program) 1970/01/01 00:00:45 fetching corpus: 7700, signal 206898/379668 (executing program) 1970/01/01 00:00:45 fetching corpus: 7750, signal 207314/380921 (executing program) 1970/01/01 00:00:45 fetching corpus: 7800, signal 207985/382257 (executing program) 1970/01/01 00:00:45 fetching corpus: 7850, signal 208451/383479 (executing program) 1970/01/01 00:00:45 fetching corpus: 7900, signal 208948/384742 (executing program) 1970/01/01 00:00:45 fetching corpus: 7950, signal 209544/386059 (executing program) 1970/01/01 00:00:45 fetching corpus: 8000, signal 209967/387271 (executing program) 1970/01/01 00:00:45 fetching corpus: 8050, signal 210298/388434 (executing program) 1970/01/01 00:00:45 fetching corpus: 8100, signal 210969/389685 (executing program) 1970/01/01 00:00:45 fetching corpus: 8150, signal 211285/390863 (executing program) 1970/01/01 00:00:45 fetching corpus: 8200, signal 212022/392161 (executing program) 1970/01/01 00:00:46 fetching corpus: 8250, signal 212452/393365 (executing program) 1970/01/01 00:00:46 fetching corpus: 8300, signal 213172/394619 (executing program) 1970/01/01 00:00:46 fetching corpus: 8350, signal 213564/395807 (executing program) 1970/01/01 00:00:46 fetching corpus: 8400, signal 213857/396961 (executing program) 1970/01/01 00:00:46 fetching corpus: 8450, signal 214343/398180 (executing program) 1970/01/01 00:00:46 fetching corpus: 8500, signal 214799/399424 (executing program) 1970/01/01 00:00:46 fetching corpus: 8550, signal 215194/400626 (executing program) 1970/01/01 00:00:46 fetching corpus: 8600, signal 215543/401823 (executing program) 1970/01/01 00:00:46 fetching corpus: 8650, signal 216179/403015 (executing program) 1970/01/01 00:00:46 fetching corpus: 8700, signal 216679/404160 (executing program) 1970/01/01 00:00:46 fetching corpus: 8750, signal 217285/405335 (executing program) 1970/01/01 00:00:46 fetching corpus: 8800, signal 217724/406529 (executing program) 1970/01/01 00:00:47 fetching corpus: 8850, signal 218208/407716 (executing program) 1970/01/01 00:00:47 fetching corpus: 8900, signal 218678/408911 (executing program) 1970/01/01 00:00:47 fetching corpus: 8950, signal 218951/410047 (executing program) 1970/01/01 00:00:47 fetching corpus: 9000, signal 219604/411284 (executing program) 1970/01/01 00:00:47 fetching corpus: 9050, signal 220005/412432 (executing program) 1970/01/01 00:00:47 fetching corpus: 9100, signal 220374/413595 (executing program) 1970/01/01 00:00:47 fetching corpus: 9150, signal 221006/414795 (executing program) 1970/01/01 00:00:47 fetching corpus: 9200, signal 221581/415955 (executing program) 1970/01/01 00:00:47 fetching corpus: 9250, signal 222039/417083 (executing program) 1970/01/01 00:00:48 fetching corpus: 9300, signal 222547/418207 (executing program) 1970/01/01 00:00:48 fetching corpus: 9350, signal 223422/419435 (executing program) 1970/01/01 00:00:48 fetching corpus: 9400, signal 223735/420528 (executing program) 1970/01/01 00:00:48 fetching corpus: 9450, signal 224371/421670 (executing program) 1970/01/01 00:00:48 fetching corpus: 9500, signal 224754/422784 (executing program) 1970/01/01 00:00:48 fetching corpus: 9550, signal 225237/423908 (executing program) 1970/01/01 00:00:48 fetching corpus: 9600, signal 225793/425060 (executing program) 1970/01/01 00:00:48 fetching corpus: 9650, signal 226178/426158 (executing program) 1970/01/01 00:00:48 fetching corpus: 9700, signal 226560/427251 (executing program) 1970/01/01 00:00:48 fetching corpus: 9750, signal 226867/428294 (executing program) 1970/01/01 00:00:48 fetching corpus: 9800, signal 227310/429375 (executing program) 1970/01/01 00:00:48 fetching corpus: 9850, signal 227720/430466 (executing program) 1970/01/01 00:00:48 fetching corpus: 9900, signal 228080/431490 (executing program) 1970/01/01 00:00:49 fetching corpus: 9950, signal 228423/432551 (executing program) 1970/01/01 00:00:49 fetching corpus: 10000, signal 228780/433660 (executing program) 1970/01/01 00:00:49 fetching corpus: 10050, signal 229226/434715 (executing program) 1970/01/01 00:00:49 fetching corpus: 10100, signal 229563/435757 (executing program) 1970/01/01 00:00:49 fetching corpus: 10150, signal 230235/436826 (executing program) 1970/01/01 00:00:49 fetching corpus: 10200, signal 230580/437846 (executing program) 1970/01/01 00:00:49 fetching corpus: 10250, signal 231032/438896 (executing program) 1970/01/01 00:00:49 fetching corpus: 10300, signal 231419/439947 (executing program) 1970/01/01 00:00:49 fetching corpus: 10350, signal 231935/441008 (executing program) 1970/01/01 00:00:49 fetching corpus: 10400, signal 232741/442146 (executing program) 1970/01/01 00:00:49 fetching corpus: 10450, signal 233063/443146 (executing program) 1970/01/01 00:00:50 fetching corpus: 10500, signal 233493/444176 (executing program) 1970/01/01 00:00:50 fetching corpus: 10550, signal 233949/445229 (executing program) 1970/01/01 00:00:50 fetching corpus: 10600, signal 234348/446279 (executing program) 1970/01/01 00:00:50 fetching corpus: 10650, signal 234757/447321 (executing program) 1970/01/01 00:00:50 fetching corpus: 10700, signal 235091/448345 (executing program) 1970/01/01 00:00:50 fetching corpus: 10750, signal 235421/449351 (executing program) 1970/01/01 00:00:50 fetching corpus: 10800, signal 235988/450391 (executing program) 1970/01/01 00:00:50 fetching corpus: 10850, signal 236295/451391 (executing program) 1970/01/01 00:00:50 fetching corpus: 10900, signal 236815/452416 (executing program) 1970/01/01 00:00:50 fetching corpus: 10950, signal 237108/453405 (executing program) 1970/01/01 00:00:51 fetching corpus: 11000, signal 237364/454400 (executing program) 1970/01/01 00:00:51 fetching corpus: 11050, signal 237787/455435 (executing program) 1970/01/01 00:00:51 fetching corpus: 11100, signal 238201/456439 (executing program) 1970/01/01 00:00:51 fetching corpus: 11150, signal 238648/457425 (executing program) 1970/01/01 00:00:51 fetching corpus: 11200, signal 239181/458403 (executing program) 1970/01/01 00:00:51 fetching corpus: 11250, signal 239470/459384 (executing program) 1970/01/01 00:00:51 fetching corpus: 11300, signal 239963/460368 (executing program) 1970/01/01 00:00:51 fetching corpus: 11350, signal 240264/461350 (executing program) 1970/01/01 00:00:51 fetching corpus: 11400, signal 240641/462346 (executing program) 1970/01/01 00:00:51 fetching corpus: 11450, signal 241030/463344 (executing program) 1970/01/01 00:00:51 fetching corpus: 11500, signal 241274/464293 (executing program) 1970/01/01 00:00:52 fetching corpus: 11550, signal 241632/465225 (executing program) 1970/01/01 00:00:52 fetching corpus: 11600, signal 242077/466185 (executing program) 1970/01/01 00:00:52 fetching corpus: 11650, signal 242445/466277 (executing program) 1970/01/01 00:00:52 fetching corpus: 11700, signal 242772/466277 (executing program) 1970/01/01 00:00:52 fetching corpus: 11750, signal 243080/466277 (executing program) 1970/01/01 00:00:52 fetching corpus: 11800, signal 243544/466277 (executing program) 1970/01/01 00:00:52 fetching corpus: 11850, signal 243877/466277 (executing program) 1970/01/01 00:00:52 fetching corpus: 11900, signal 244451/466277 (executing program) 1970/01/01 00:00:52 fetching corpus: 11950, signal 244840/466277 (executing program) 1970/01/01 00:00:52 fetching corpus: 12000, signal 245155/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12050, signal 245489/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12100, signal 245926/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12150, signal 246252/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12200, signal 246673/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12250, signal 247124/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12300, signal 247494/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12350, signal 247827/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12400, signal 248350/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12450, signal 248726/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12500, signal 249080/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12550, signal 251126/466277 (executing program) 1970/01/01 00:00:53 fetching corpus: 12600, signal 251440/466277 (executing program) 1970/01/01 00:00:54 fetching corpus: 12650, signal 251952/466278 (executing program) 1970/01/01 00:00:54 fetching corpus: 12700, signal 252475/466278 (executing program) 1970/01/01 00:00:54 fetching corpus: 12750, signal 252756/466278 (executing program) 1970/01/01 00:00:54 fetching corpus: 12800, signal 253353/466278 (executing program) 1970/01/01 00:00:54 fetching corpus: 12850, signal 253695/466278 (executing program) 1970/01/01 00:00:54 fetching corpus: 12900, signal 253912/466278 (executing program) 1970/01/01 00:00:54 fetching corpus: 12950, signal 254259/466278 (executing program) 1970/01/01 00:00:54 fetching corpus: 13000, signal 254647/466280 (executing program) 1970/01/01 00:00:54 fetching corpus: 13050, signal 254989/466280 (executing program) 1970/01/01 00:00:54 fetching corpus: 13100, signal 255472/466280 (executing program) 1970/01/01 00:00:54 fetching corpus: 13150, signal 256145/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13200, signal 256753/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13250, signal 257190/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13300, signal 257583/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13350, signal 258069/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13400, signal 258366/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13450, signal 258828/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13500, signal 259141/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13550, signal 259596/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13600, signal 260036/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13650, signal 260468/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13700, signal 260921/466280 (executing program) 1970/01/01 00:00:55 fetching corpus: 13750, signal 261429/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 13800, signal 261770/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 13850, signal 262370/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 13900, signal 262710/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 13950, signal 263194/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14000, signal 263626/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14050, signal 263910/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14100, signal 264186/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14150, signal 264515/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14200, signal 264840/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14250, signal 265211/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14300, signal 265519/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14350, signal 265931/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14400, signal 266281/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14450, signal 266532/466280 (executing program) 1970/01/01 00:00:56 fetching corpus: 14500, signal 267041/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14550, signal 267304/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14600, signal 267564/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14650, signal 267802/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14700, signal 268144/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14750, signal 268535/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14800, signal 268707/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14850, signal 269158/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14900, signal 269387/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 14950, signal 269721/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 15000, signal 270664/466280 (executing program) 1970/01/01 00:00:57 fetching corpus: 15050, signal 270982/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15100, signal 271263/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15150, signal 271734/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15200, signal 271977/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15250, signal 272222/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15300, signal 272604/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15350, signal 273071/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15400, signal 273441/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15450, signal 273810/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15500, signal 274081/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15550, signal 274393/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15600, signal 274751/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15650, signal 275392/466280 (executing program) 1970/01/01 00:00:58 fetching corpus: 15700, signal 275677/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 15750, signal 275891/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 15800, signal 276166/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 15850, signal 276560/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 15900, signal 276786/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 15950, signal 277144/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16000, signal 277346/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16050, signal 277687/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16100, signal 278010/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16150, signal 278348/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16200, signal 278645/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16250, signal 279009/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16300, signal 279271/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16350, signal 279605/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16400, signal 280068/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16450, signal 280321/466280 (executing program) 1970/01/01 00:00:59 fetching corpus: 16500, signal 280617/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16550, signal 280908/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16600, signal 281420/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16650, signal 281696/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16700, signal 282348/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16750, signal 282584/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16800, signal 282962/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16850, signal 283274/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16900, signal 283547/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 16950, signal 283937/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17000, signal 284217/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17050, signal 284665/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17100, signal 285026/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17150, signal 285308/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17200, signal 285854/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17250, signal 286064/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17300, signal 286419/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17350, signal 286690/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17400, signal 286945/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17450, signal 287261/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17500, signal 287555/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17550, signal 287892/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17600, signal 288250/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17650, signal 288494/466280 (executing program) 1970/01/01 00:01:00 fetching corpus: 17700, signal 288796/466311 (executing program) 1970/01/01 00:01:00 fetching corpus: 17750, signal 289077/466311 (executing program) 1970/01/01 00:01:00 fetching corpus: 17800, signal 289354/466311 (executing program) 1970/01/01 00:01:01 fetching corpus: 17850, signal 289586/466311 (executing program) 1970/01/01 00:01:01 fetching corpus: 17900, signal 289779/466311 (executing program) 1970/01/01 00:01:01 fetching corpus: 17950, signal 290094/466311 (executing program) 1970/01/01 00:01:01 fetching corpus: 18000, signal 290378/466311 (executing program) 1970/01/01 00:01:01 fetching corpus: 18050, signal 290807/466311 (executing program) 1970/01/01 00:01:01 fetching corpus: 18100, signal 291001/466311 (executing program) 1970/01/01 00:01:01 fetching corpus: 18150, signal 291263/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18200, signal 291498/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18250, signal 291709/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18300, signal 292059/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18350, signal 292364/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18400, signal 292783/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18450, signal 292972/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18500, signal 293236/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18550, signal 293537/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18600, signal 293752/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18650, signal 293891/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18700, signal 294068/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18750, signal 294310/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18800, signal 294557/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18850, signal 294918/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18900, signal 295242/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 18950, signal 295578/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 19000, signal 295856/466314 (executing program) 1970/01/01 00:01:01 fetching corpus: 19050, signal 296079/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19100, signal 296424/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19150, signal 296701/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19200, signal 297014/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19250, signal 297315/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19300, signal 297586/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19350, signal 297790/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19400, signal 298079/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19450, signal 298344/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19500, signal 298611/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19550, signal 299221/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19600, signal 299486/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19650, signal 299722/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19700, signal 299921/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19750, signal 300202/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19800, signal 300419/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19850, signal 300732/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19900, signal 301023/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 19950, signal 301173/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 20000, signal 301446/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 20050, signal 301690/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 20100, signal 302265/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 20150, signal 302468/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 20200, signal 302780/466314 (executing program) 1970/01/01 00:01:02 fetching corpus: 20250, signal 303065/466316 (executing program) 1970/01/01 00:01:02 fetching corpus: 20300, signal 303297/466316 (executing program) 1970/01/01 00:01:02 fetching corpus: 20350, signal 303553/466316 (executing program) 1970/01/01 00:01:02 fetching corpus: 20400, signal 303753/466316 (executing program) 1970/01/01 00:01:02 fetching corpus: 20450, signal 304070/466316 (executing program) 1970/01/01 00:01:03 fetching corpus: 20500, signal 304410/466316 (executing program) 1970/01/01 00:01:03 fetching corpus: 20550, signal 304555/466316 (executing program) 1970/01/01 00:01:03 fetching corpus: 20600, signal 304830/466316 (executing program) 1970/01/01 00:01:03 fetching corpus: 20650, signal 305121/466316 (executing program) 1970/01/01 00:01:03 fetching corpus: 20700, signal 305483/466316 (executing program) 1970/01/01 00:01:03 fetching corpus: 20750, signal 305705/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 20800, signal 305972/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 20850, signal 306164/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 20900, signal 306424/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 20950, signal 306679/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21000, signal 306957/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21050, signal 307176/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21100, signal 307393/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21150, signal 307627/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21200, signal 307874/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21250, signal 308101/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21300, signal 308585/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21350, signal 308852/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21400, signal 309073/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21450, signal 309248/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21500, signal 309446/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21550, signal 309657/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21600, signal 309887/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21650, signal 310067/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21700, signal 310307/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21750, signal 310521/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21800, signal 310807/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21850, signal 311020/466319 (executing program) 1970/01/01 00:01:03 fetching corpus: 21900, signal 311360/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 21950, signal 311610/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22000, signal 311806/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22050, signal 312126/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22100, signal 312355/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22150, signal 312623/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22200, signal 312894/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22250, signal 313061/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22300, signal 313305/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22350, signal 313536/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22400, signal 313725/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22450, signal 313969/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22500, signal 314253/466319 (executing program) [ 64.491658][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.493646][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:01:04 fetching corpus: 22550, signal 314567/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22600, signal 314748/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22650, signal 314952/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22700, signal 315148/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22750, signal 315326/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22800, signal 315568/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22850, signal 315825/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22900, signal 316023/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 22950, signal 316242/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 23000, signal 316627/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 23050, signal 316809/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 23100, signal 317029/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 23150, signal 317403/466319 (executing program) 1970/01/01 00:01:04 fetching corpus: 23200, signal 317602/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23250, signal 317820/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23300, signal 318004/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23350, signal 318179/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23400, signal 318370/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23450, signal 318595/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23500, signal 318840/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23550, signal 319034/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23600, signal 319231/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23650, signal 319416/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23700, signal 319649/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23750, signal 319937/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23800, signal 320141/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23850, signal 320368/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23900, signal 320638/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 23950, signal 320972/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24000, signal 321282/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24050, signal 321471/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24100, signal 321681/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24150, signal 321921/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24200, signal 322119/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24250, signal 322498/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24300, signal 322701/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24350, signal 322951/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24400, signal 323125/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24450, signal 323363/466319 (executing program) 1970/01/01 00:01:05 fetching corpus: 24500, signal 323558/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24550, signal 323762/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24600, signal 324104/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24650, signal 324394/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24700, signal 324616/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24750, signal 324880/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24800, signal 325208/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24850, signal 325433/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24900, signal 325622/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 24950, signal 325812/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25000, signal 325988/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25050, signal 326204/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25100, signal 326442/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25150, signal 326613/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25200, signal 326889/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25250, signal 327103/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25300, signal 327357/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25350, signal 327547/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25400, signal 327815/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25450, signal 328051/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25500, signal 328255/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25550, signal 328487/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25600, signal 328726/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25650, signal 328954/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25700, signal 329179/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25750, signal 329501/466319 (executing program) 1970/01/01 00:01:06 fetching corpus: 25800, signal 329706/466321 (executing program) 1970/01/01 00:01:06 fetching corpus: 25850, signal 329911/466321 (executing program) 1970/01/01 00:01:06 fetching corpus: 25900, signal 330186/466321 (executing program) 1970/01/01 00:01:06 fetching corpus: 25950, signal 330359/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26000, signal 330603/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26050, signal 330935/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26100, signal 331130/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26150, signal 331359/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26200, signal 331618/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26250, signal 331806/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26300, signal 332068/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26350, signal 332328/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26400, signal 332546/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26450, signal 332793/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26500, signal 332940/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26550, signal 333178/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26600, signal 333420/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26650, signal 333685/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26700, signal 333848/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26750, signal 334172/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26800, signal 334383/466321 (executing program) 1970/01/01 00:01:07 fetching corpus: 26850, signal 334576/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 26900, signal 334850/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 26950, signal 335070/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 27000, signal 335338/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 27050, signal 335534/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 27100, signal 335675/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 27150, signal 335866/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 27200, signal 336058/466324 (executing program) 1970/01/01 00:01:07 fetching corpus: 27250, signal 336223/466324 (executing program) 1970/01/01 00:01:08 fetching corpus: 27300, signal 336414/466324 (executing program) 1970/01/01 00:01:08 fetching corpus: 27350, signal 336621/466324 (executing program) 1970/01/01 00:01:08 fetching corpus: 27400, signal 336853/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27450, signal 337017/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27500, signal 337364/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27550, signal 337622/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27600, signal 337864/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27650, signal 338008/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27700, signal 338190/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27750, signal 338418/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27800, signal 338604/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27850, signal 338860/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27900, signal 339186/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 27950, signal 340299/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28000, signal 340519/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28050, signal 340678/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28100, signal 340803/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28150, signal 341075/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28200, signal 341325/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28250, signal 341468/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28300, signal 341631/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28350, signal 341855/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28400, signal 342016/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28450, signal 342232/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28500, signal 342401/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28550, signal 342653/466325 (executing program) 1970/01/01 00:01:08 fetching corpus: 28600, signal 342847/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 28650, signal 343036/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 28700, signal 343245/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 28750, signal 343434/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 28800, signal 343640/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 28850, signal 343810/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 28900, signal 344075/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 28950, signal 344251/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29000, signal 344430/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29050, signal 344627/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29100, signal 344798/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29150, signal 345058/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29200, signal 345239/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29250, signal 345649/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29300, signal 345827/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29350, signal 345987/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29400, signal 346146/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29450, signal 346353/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29500, signal 346599/466325 (executing program) [ 69.611931][ T6] cfg80211: failed to load regulatory.db 1970/01/01 00:01:09 fetching corpus: 29550, signal 346772/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29600, signal 347047/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29650, signal 347202/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29700, signal 347388/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29750, signal 347592/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29800, signal 347787/466325 (executing program) 1970/01/01 00:01:09 fetching corpus: 29850, signal 347946/466325 (executing program) 1970/01/01 00:01:10 fetching corpus: 29900, signal 348201/466325 (executing program) 1970/01/01 00:01:10 fetching corpus: 29950, signal 348373/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30000, signal 348595/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30050, signal 348775/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30100, signal 348964/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30150, signal 349117/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30200, signal 349353/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30250, signal 349567/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30300, signal 349740/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30350, signal 350004/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30400, signal 350166/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30450, signal 350393/466348 (executing program) 1970/01/01 00:01:10 fetching corpus: 30500, signal 350616/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30550, signal 350807/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30600, signal 350993/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30650, signal 351166/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30700, signal 351295/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30750, signal 351500/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30800, signal 351669/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30850, signal 352054/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30900, signal 352237/466350 (executing program) 1970/01/01 00:01:10 fetching corpus: 30950, signal 352434/466352 (executing program) 1970/01/01 00:01:10 fetching corpus: 31000, signal 352590/466352 (executing program) 1970/01/01 00:01:10 fetching corpus: 31050, signal 352779/466352 (executing program) 1970/01/01 00:01:10 fetching corpus: 31100, signal 353024/466352 (executing program) 1970/01/01 00:01:10 fetching corpus: 31150, signal 353212/466352 (executing program) 1970/01/01 00:01:10 fetching corpus: 31200, signal 353362/466352 (executing program) 1970/01/01 00:01:10 fetching corpus: 31250, signal 353514/466352 (executing program) 1970/01/01 00:01:11 fetching corpus: 31300, signal 353678/466352 (executing program) 1970/01/01 00:01:11 fetching corpus: 31350, signal 353839/466354 (executing program) 1970/01/01 00:01:11 fetching corpus: 31400, signal 354003/466354 (executing program) 1970/01/01 00:01:11 fetching corpus: 31450, signal 354187/466354 (executing program) 1970/01/01 00:01:11 fetching corpus: 31500, signal 354387/466354 (executing program) 1970/01/01 00:01:11 fetching corpus: 31550, signal 354615/466354 (executing program) 1970/01/01 00:01:11 fetching corpus: 31600, signal 354801/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 31650, signal 354971/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 31700, signal 355112/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 31750, signal 355543/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 31800, signal 355688/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 31850, signal 355911/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 31900, signal 356070/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 31950, signal 356238/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32000, signal 356433/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32050, signal 356816/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32100, signal 357107/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32150, signal 357296/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32200, signal 357477/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32250, signal 357660/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32300, signal 357842/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32350, signal 357982/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32400, signal 358159/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32450, signal 358451/466355 (executing program) 1970/01/01 00:01:11 fetching corpus: 32500, signal 358671/466355 (executing program) 1970/01/01 00:01:14 fetching corpus: 32550, signal 358859/466358 (executing program) 1970/01/01 00:01:14 fetching corpus: 32600, signal 359038/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 32650, signal 359211/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 32700, signal 359407/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 32750, signal 359652/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 32800, signal 360202/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 32850, signal 360392/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 32900, signal 360573/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 32950, signal 360800/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33000, signal 360977/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33050, signal 361184/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33100, signal 361353/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33150, signal 361632/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33200, signal 361751/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33250, signal 362001/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33300, signal 362136/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33350, signal 362282/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33400, signal 362473/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33450, signal 362719/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33500, signal 362863/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33550, signal 363036/466361 (executing program) 1970/01/01 00:01:14 fetching corpus: 33600, signal 363230/466361 (executing program) 1970/01/01 00:01:15 fetching corpus: 33650, signal 363413/466362 (executing program) 1970/01/01 00:01:15 fetching corpus: 33700, signal 363560/466362 (executing program) 1970/01/01 00:01:15 fetching corpus: 33750, signal 363706/466362 (executing program) 1970/01/01 00:01:15 fetching corpus: 33800, signal 363936/466363 (executing program) 1970/01/01 00:01:15 fetching corpus: 33850, signal 364151/466363 (executing program) 1970/01/01 00:01:15 fetching corpus: 33900, signal 364382/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 33950, signal 364525/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 34000, signal 364707/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 34050, signal 364862/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 34100, signal 365023/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 34150, signal 365179/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 34200, signal 365333/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 34250, signal 365473/466366 (executing program) 1970/01/01 00:01:15 fetching corpus: 34300, signal 365641/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34350, signal 365880/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34400, signal 366064/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34450, signal 366227/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34500, signal 366405/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34550, signal 366703/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34600, signal 366869/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34650, signal 367038/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34700, signal 367172/466385 (executing program) 1970/01/01 00:01:15 fetching corpus: 34750, signal 367369/466387 (executing program) 1970/01/01 00:01:15 fetching corpus: 34800, signal 367518/466387 (executing program) 1970/01/01 00:01:15 fetching corpus: 34850, signal 367730/466387 (executing program) 1970/01/01 00:01:16 fetching corpus: 34900, signal 367902/466387 (executing program) 1970/01/01 00:01:16 fetching corpus: 34950, signal 368099/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35000, signal 368298/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35050, signal 368525/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35100, signal 368679/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35150, signal 368843/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35200, signal 369041/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35250, signal 369161/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35300, signal 369357/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35350, signal 369507/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35400, signal 369699/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35450, signal 369856/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35500, signal 370014/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35550, signal 370164/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35600, signal 370342/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35650, signal 370533/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35700, signal 370723/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35750, signal 370908/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35800, signal 371051/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35850, signal 371253/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35900, signal 371376/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 35950, signal 371492/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 36000, signal 371695/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 36050, signal 371938/466397 (executing program) 1970/01/01 00:01:16 fetching corpus: 36100, signal 372150/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36150, signal 373463/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36200, signal 373687/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36250, signal 373831/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36300, signal 374060/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36350, signal 374239/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36400, signal 374399/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36450, signal 374572/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36500, signal 374731/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36550, signal 374958/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36600, signal 375116/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36650, signal 375274/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36700, signal 375420/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36750, signal 375659/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36800, signal 375798/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36850, signal 375926/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36900, signal 376088/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 36950, signal 376288/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 37000, signal 376434/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 37050, signal 376633/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 37100, signal 376844/466397 (executing program) 1970/01/01 00:01:17 fetching corpus: 37150, signal 377033/466399 (executing program) 1970/01/01 00:01:17 fetching corpus: 37200, signal 377162/466399 (executing program) 1970/01/01 00:01:17 fetching corpus: 37250, signal 377336/466399 (executing program) 1970/01/01 00:01:18 fetching corpus: 37300, signal 377486/466399 (executing program) 1970/01/01 00:01:18 fetching corpus: 37350, signal 377634/466399 (executing program) 1970/01/01 00:01:18 fetching corpus: 37400, signal 377883/466400 (executing program) 1970/01/01 00:01:18 fetching corpus: 37450, signal 378112/466400 (executing program) 1970/01/01 00:01:18 fetching corpus: 37500, signal 378250/466400 (executing program) 1970/01/01 00:01:18 fetching corpus: 37550, signal 378395/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37600, signal 378511/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37650, signal 378629/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37700, signal 378810/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37750, signal 378962/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37800, signal 379138/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37850, signal 379262/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37900, signal 379415/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 37950, signal 379586/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38000, signal 379788/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38050, signal 379916/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38100, signal 380083/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38150, signal 380219/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38200, signal 380365/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38250, signal 380500/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38300, signal 380666/466402 (executing program) 1970/01/01 00:01:18 fetching corpus: 38350, signal 380834/466404 (executing program) 1970/01/01 00:01:18 fetching corpus: 38400, signal 380961/466404 (executing program) 1970/01/01 00:01:18 fetching corpus: 38450, signal 381107/466404 (executing program) 1970/01/01 00:01:18 fetching corpus: 38500, signal 381248/466404 (executing program) 1970/01/01 00:01:18 fetching corpus: 38550, signal 381434/466404 (executing program) 1970/01/01 00:01:18 fetching corpus: 38600, signal 381629/466404 (executing program) 1970/01/01 00:01:18 fetching corpus: 38650, signal 381836/466406 (executing program) 1970/01/01 00:01:18 fetching corpus: 38700, signal 382010/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 38750, signal 382180/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 38800, signal 382392/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 38850, signal 382590/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 38900, signal 382739/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 38950, signal 382934/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 39000, signal 383086/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 39050, signal 383345/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 39100, signal 383511/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 39150, signal 383645/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 39200, signal 383763/466406 (executing program) 1970/01/01 00:01:19 fetching corpus: 39250, signal 383928/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39300, signal 384056/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39350, signal 384238/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39400, signal 384385/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39450, signal 384529/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39500, signal 384676/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39550, signal 384827/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39600, signal 384943/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39650, signal 385084/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39700, signal 385260/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39750, signal 385399/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39800, signal 385565/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39850, signal 385726/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39900, signal 385922/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 39950, signal 386070/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40000, signal 386218/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40050, signal 386373/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40100, signal 386531/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40150, signal 386696/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40200, signal 386883/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40250, signal 387107/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40300, signal 387271/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40350, signal 387414/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40400, signal 387526/466406 (executing program) 1970/01/01 00:01:20 fetching corpus: 40450, signal 387696/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40500, signal 387796/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40550, signal 388065/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40600, signal 388220/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40650, signal 388388/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40700, signal 388550/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40750, signal 389023/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40800, signal 389282/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40850, signal 389432/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40900, signal 389618/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 40950, signal 389785/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41000, signal 389941/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41050, signal 390028/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41100, signal 390228/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41150, signal 390371/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41200, signal 390516/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41250, signal 390660/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41300, signal 390817/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41350, signal 390936/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41400, signal 391074/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41450, signal 391220/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41500, signal 391328/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41550, signal 391509/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41600, signal 391708/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41650, signal 391840/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41700, signal 391978/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41750, signal 392073/466406 (executing program) 1970/01/01 00:01:21 fetching corpus: 41800, signal 392301/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 41850, signal 392488/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 41900, signal 392630/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 41950, signal 392819/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42000, signal 393004/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42050, signal 393153/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42100, signal 393302/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42150, signal 393402/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42200, signal 393522/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42250, signal 393662/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42300, signal 393823/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42350, signal 393967/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42400, signal 394137/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42450, signal 394278/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42500, signal 394415/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42550, signal 394552/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42600, signal 394698/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42650, signal 394853/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42700, signal 395055/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42750, signal 395177/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42800, signal 395329/466406 (executing program) 1970/01/01 00:01:22 fetching corpus: 42850, signal 395553/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 42900, signal 395668/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 42950, signal 395814/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43000, signal 396003/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43050, signal 396193/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43100, signal 396331/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43150, signal 396465/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43200, signal 396579/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43250, signal 396733/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43300, signal 396896/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43350, signal 397000/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43400, signal 397172/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43450, signal 397315/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43500, signal 397443/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43550, signal 397579/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43600, signal 397734/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43650, signal 397891/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43700, signal 398049/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43750, signal 398179/466406 (executing program) 1970/01/01 00:01:23 fetching corpus: 43800, signal 398376/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 43850, signal 398544/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 43900, signal 398728/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 43950, signal 398949/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44000, signal 399061/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44050, signal 399217/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44100, signal 399334/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44150, signal 399472/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44200, signal 399721/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44250, signal 399819/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44300, signal 399969/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44350, signal 400099/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44400, signal 400225/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44450, signal 400435/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44500, signal 400573/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44550, signal 400725/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44600, signal 400877/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44650, signal 401054/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44700, signal 401186/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44750, signal 401405/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44800, signal 401588/466412 (executing program) 1970/01/01 00:01:24 fetching corpus: 44850, signal 401727/466413 (executing program) 1970/01/01 00:01:24 fetching corpus: 44900, signal 401870/466413 (executing program) 1970/01/01 00:01:24 fetching corpus: 44950, signal 402015/466413 (executing program) 1970/01/01 00:01:24 fetching corpus: 45000, signal 402129/466413 (executing program) 1970/01/01 00:01:24 fetching corpus: 45050, signal 402265/466413 (executing program) 1970/01/01 00:01:24 fetching corpus: 45100, signal 402374/466413 (executing program) 1970/01/01 00:01:24 fetching corpus: 45150, signal 402542/466413 (executing program) 1970/01/01 00:01:24 fetching corpus: 45200, signal 402677/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45250, signal 402815/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45300, signal 402921/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45350, signal 403092/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45400, signal 403211/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45450, signal 403328/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45500, signal 403494/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45550, signal 403666/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45600, signal 403809/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45650, signal 403956/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45700, signal 404083/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45750, signal 404191/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45800, signal 404326/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45850, signal 404592/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45900, signal 404716/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 45950, signal 404986/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 46000, signal 405157/466413 (executing program) 1970/01/01 00:01:25 fetching corpus: 46050, signal 405321/466414 (executing program) 1970/01/01 00:01:25 fetching corpus: 46100, signal 405556/466414 (executing program) 1970/01/01 00:01:25 fetching corpus: 46150, signal 405692/466414 (executing program) 1970/01/01 00:01:25 fetching corpus: 46200, signal 405839/466414 (executing program) 1970/01/01 00:01:25 fetching corpus: 46250, signal 405955/466414 (executing program) 1970/01/01 00:01:25 fetching corpus: 46300, signal 406149/466414 (executing program) 1970/01/01 00:01:25 fetching corpus: 46350, signal 406293/466414 (executing program) 1970/01/01 00:01:25 fetching corpus: 46400, signal 406437/466416 (executing program) 1970/01/01 00:01:25 fetching corpus: 46450, signal 406629/466416 (executing program) 1970/01/01 00:01:25 fetching corpus: 46500, signal 406749/466416 (executing program) 1970/01/01 00:01:25 fetching corpus: 46550, signal 406884/466416 (executing program) 1970/01/01 00:01:25 fetching corpus: 46600, signal 407011/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 46650, signal 407125/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 46700, signal 407276/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 46750, signal 407537/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 46800, signal 407723/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 46850, signal 407831/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 46900, signal 407977/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 46950, signal 408098/466416 (executing program) 1970/01/01 00:01:26 fetching corpus: 47000, signal 408235/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47050, signal 408398/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47100, signal 408504/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47150, signal 408652/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47200, signal 408778/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47250, signal 408974/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47300, signal 409108/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47350, signal 409238/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47400, signal 409350/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47450, signal 409494/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47500, signal 409615/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47550, signal 409731/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47600, signal 409867/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47650, signal 409990/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47700, signal 410108/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47750, signal 410219/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47800, signal 410397/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47850, signal 410583/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47900, signal 410849/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 47950, signal 411012/466420 (executing program) 1970/01/01 00:01:26 fetching corpus: 48000, signal 411132/466420 (executing program) 1970/01/01 00:01:27 fetching corpus: 48050, signal 411267/466420 (executing program) 1970/01/01 00:01:27 fetching corpus: 48100, signal 411428/466420 (executing program) 1970/01/01 00:01:27 fetching corpus: 48150, signal 411533/466420 (executing program) 1970/01/01 00:01:27 fetching corpus: 48200, signal 411682/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48250, signal 411823/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48300, signal 411992/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48350, signal 412111/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48400, signal 412292/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48450, signal 412399/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48500, signal 412529/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48550, signal 412652/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48600, signal 412806/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48650, signal 412933/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48700, signal 413100/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48750, signal 413206/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48800, signal 413387/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48850, signal 413494/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48900, signal 413627/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 48950, signal 413728/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 49000, signal 413869/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 49050, signal 414006/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 49100, signal 414143/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 49150, signal 414386/466424 (executing program) 1970/01/01 00:01:27 fetching corpus: 49200, signal 414548/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49250, signal 414654/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49300, signal 414806/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49350, signal 414955/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49400, signal 415221/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49450, signal 415413/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49500, signal 415542/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49550, signal 415677/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49600, signal 415811/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49650, signal 415944/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49700, signal 416040/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49750, signal 416203/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49800, signal 416334/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49850, signal 416524/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49900, signal 416657/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 49950, signal 416780/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50000, signal 416912/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50050, signal 417033/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50100, signal 417189/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50150, signal 417347/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50200, signal 417445/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50250, signal 417572/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50300, signal 417739/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50350, signal 417877/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50400, signal 418012/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50450, signal 418191/466424 (executing program) 1970/01/01 00:01:28 fetching corpus: 50500, signal 418307/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50550, signal 418428/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50600, signal 418566/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50650, signal 418718/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50700, signal 418945/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50750, signal 419054/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50800, signal 419161/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50850, signal 419295/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50900, signal 419453/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 50950, signal 419655/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51000, signal 419766/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51050, signal 419879/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51100, signal 419992/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51150, signal 420110/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51200, signal 420249/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51250, signal 420369/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51300, signal 420500/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51350, signal 420643/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51400, signal 420788/466424 (executing program) 1970/01/01 00:01:29 fetching corpus: 51450, signal 421073/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51500, signal 421187/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51550, signal 421330/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51600, signal 421428/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51650, signal 421561/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51700, signal 421703/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51750, signal 421881/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51800, signal 421985/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51850, signal 422112/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51900, signal 422244/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 51950, signal 422407/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52000, signal 422549/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52050, signal 422665/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52100, signal 422778/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52150, signal 422930/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52200, signal 423086/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52250, signal 423171/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52300, signal 423365/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52350, signal 423506/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52400, signal 423651/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52450, signal 423793/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52500, signal 423954/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52550, signal 424082/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52600, signal 424252/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52650, signal 424358/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52700, signal 424492/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52750, signal 424656/466424 (executing program) 1970/01/01 00:01:30 fetching corpus: 52800, signal 424821/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 52850, signal 425009/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 52900, signal 425125/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 52950, signal 425288/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53000, signal 425423/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53050, signal 425538/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53100, signal 425710/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53150, signal 425847/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53200, signal 425959/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53250, signal 426133/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53300, signal 426250/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53350, signal 426389/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53400, signal 426535/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53450, signal 426662/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53500, signal 426789/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53550, signal 426888/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53600, signal 427000/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53650, signal 427123/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53700, signal 427238/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53750, signal 427341/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53800, signal 427475/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53850, signal 427619/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53900, signal 427743/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 53950, signal 428075/466424 (executing program) 1970/01/01 00:01:31 fetching corpus: 54000, signal 428218/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54050, signal 428431/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54100, signal 428576/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54150, signal 428697/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54200, signal 428800/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54250, signal 428926/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54300, signal 429050/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54350, signal 429179/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54400, signal 429275/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54450, signal 429415/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54500, signal 429575/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54550, signal 429672/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54600, signal 429784/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54650, signal 429895/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54700, signal 430008/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54750, signal 430103/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54800, signal 430238/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54850, signal 430390/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54900, signal 430519/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 54950, signal 430662/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 55000, signal 430779/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 55050, signal 430887/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 55100, signal 431022/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 55150, signal 431138/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 55200, signal 431273/466424 (executing program) 1970/01/01 00:01:32 fetching corpus: 55250, signal 431358/466424 (executing program) 1970/01/01 00:01:33 fetching corpus: 55300, signal 431510/466425 (executing program) 1970/01/01 00:01:33 fetching corpus: 55350, signal 431651/466425 (executing program) 1970/01/01 00:01:33 fetching corpus: 55400, signal 431772/466425 (executing program) 1970/01/01 00:01:33 fetching corpus: 55450, signal 431924/466425 (executing program) 1970/01/01 00:01:33 fetching corpus: 55500, signal 432045/466425 (executing program) 1970/01/01 00:01:33 fetching corpus: 55550, signal 432167/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55600, signal 432266/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55650, signal 432402/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55700, signal 432523/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55750, signal 432776/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55800, signal 432891/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55850, signal 433038/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55900, signal 433159/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 55950, signal 433269/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56000, signal 433370/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56050, signal 433478/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56100, signal 433641/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56150, signal 433749/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56200, signal 433868/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56250, signal 434070/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56300, signal 434164/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56350, signal 434270/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56400, signal 434392/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56450, signal 434482/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56500, signal 434598/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56550, signal 434720/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56600, signal 434841/466427 (executing program) 1970/01/01 00:01:33 fetching corpus: 56650, signal 434939/466427 (executing program) 1970/01/01 00:01:34 fetching corpus: 56700, signal 435051/466427 (executing program) 1970/01/01 00:01:34 fetching corpus: 56750, signal 435171/466427 (executing program) 1970/01/01 00:01:34 fetching corpus: 56789, signal 435257/466427 (executing program) 1970/01/01 00:01:34 fetching corpus: 56789, signal 435257/466427 (executing program) 1970/01/01 00:01:36 starting 6 fuzzer processes 00:01:36 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000001400)='.dead\x00', 0x0, 0x0) 00:01:36 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @address_request}}}}, 0x0) 00:01:36 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:01:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8911, &(0x7f0000000040)={'sit0\x00', 0x0}) 00:01:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x74}]}) 00:01:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8947, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 97.541706][ T3074] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 97.543028][ T3075] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 97.543667][ T3074] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 97.545538][ T3076] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 97.546989][ T3074] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 97.548898][ T3077] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 97.549993][ T3074] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 97.552596][ T3077] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 97.553311][ T3074] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 97.554841][ T3077] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 97.555995][ T3074] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 97.557648][ T3077] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 97.559453][ T3074] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 97.561826][ T3077] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 97.562833][ T3074] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 97.565477][ T3074] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 97.571896][ T3075] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 97.573703][ T3075] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 97.616071][ T3057] chnl_net:caif_netlink_parms(): no params data found [ 97.626705][ T44] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 97.628910][ T44] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 97.631132][ T44] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 97.633074][ T44] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 97.634883][ T44] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 97.636537][ T44] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 97.666325][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.667955][ T3057] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.670048][ T3057] device bridge_slave_0 entered promiscuous mode [ 97.673774][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.675319][ T3057] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.677212][ T3057] device bridge_slave_1 entered promiscuous mode [ 97.695626][ T3057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.699002][ T3057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.705587][ T3060] chnl_net:caif_netlink_parms(): no params data found [ 97.716110][ T3057] team0: Port device team_slave_0 added [ 97.720055][ T3057] team0: Port device team_slave_1 added [ 97.732766][ T3057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.734296][ T3057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.739902][ T3057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.751041][ T3057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.752492][ T3057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.758255][ T3057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.778255][ T3060] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.779762][ T3060] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.781832][ T3060] device bridge_slave_0 entered promiscuous mode [ 97.785483][ T3065] chnl_net:caif_netlink_parms(): no params data found [ 97.788818][ T3060] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.790373][ T3060] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.792684][ T3060] device bridge_slave_1 entered promiscuous mode [ 97.809110][ T3060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.812762][ T3060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.861562][ T3057] device hsr_slave_0 entered promiscuous mode [ 97.900900][ T3057] device hsr_slave_1 entered promiscuous mode [ 97.963283][ T3060] team0: Port device team_slave_0 added [ 97.966062][ T3060] team0: Port device team_slave_1 added [ 97.980432][ T3060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.982190][ T3060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.987849][ T3060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.995993][ T3060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.997525][ T3060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.003641][ T3060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.007724][ T3061] chnl_net:caif_netlink_parms(): no params data found [ 98.071662][ T3060] device hsr_slave_0 entered promiscuous mode [ 98.110894][ T3060] device hsr_slave_1 entered promiscuous mode [ 98.150716][ T3060] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.152458][ T3060] Cannot create hsr debugfs directory [ 98.161887][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.163498][ T3065] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.165334][ T3065] device bridge_slave_0 entered promiscuous mode [ 98.174146][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.175715][ T3065] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.177567][ T3065] device bridge_slave_1 entered promiscuous mode [ 98.188195][ T3065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.200453][ T3065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.221548][ T3061] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.223144][ T3061] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.225217][ T3061] device bridge_slave_0 entered promiscuous mode [ 98.227999][ T3065] team0: Port device team_slave_0 added [ 98.236237][ T3061] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.237855][ T3061] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.239753][ T3061] device bridge_slave_1 entered promiscuous mode [ 98.242078][ T3065] team0: Port device team_slave_1 added [ 98.251207][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.252715][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.258623][ T3065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.265689][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.267220][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.273208][ T3065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.284839][ T3057] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 98.321981][ T3057] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 98.374634][ T3061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.421694][ T3065] device hsr_slave_0 entered promiscuous mode [ 98.460965][ T3065] device hsr_slave_1 entered promiscuous mode [ 98.520910][ T3065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.522523][ T3065] Cannot create hsr debugfs directory [ 98.528149][ T3057] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 98.561568][ T3057] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 98.602823][ T3061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.633017][ T3061] team0: Port device team_slave_0 added [ 98.635160][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.636791][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.638647][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.640317][ T3057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.655432][ T3060] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.682146][ T3061] team0: Port device team_slave_1 added [ 98.683440][ T3060] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.722109][ T3099] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.724295][ T3099] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.743720][ T3060] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.781606][ T3060] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.831273][ T3061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.832870][ T3061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.838598][ T3061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.843160][ T3061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.844597][ T3061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.850879][ T3061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.854703][ T3065] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 98.891602][ T3065] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 98.927338][ T3065] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 98.961720][ T3065] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 99.071683][ T3061] device hsr_slave_0 entered promiscuous mode [ 99.110772][ T3061] device hsr_slave_1 entered promiscuous mode [ 99.150809][ T3061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.152479][ T3061] Cannot create hsr debugfs directory [ 99.168221][ T3057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.199122][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.201960][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.207526][ T3057] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.216627][ T3060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.221812][ T3065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.231483][ T3060] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.237357][ T3065] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.243560][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.245538][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.247402][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.249344][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.252412][ T3099] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.253939][ T3099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.255816][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.257909][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.259911][ T3099] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.261616][ T3099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.264150][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.265923][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.267738][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.269777][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.272239][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.274177][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.276174][ T3099] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.277782][ T3099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.282353][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.295443][ T3061] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 99.335324][ T3061] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 99.376333][ T3057] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.378642][ T3057] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.385913][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.387886][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.389848][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.391476][ T3103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.397281][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.399639][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.401921][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.403911][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.405836][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.407358][ T3103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.409114][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.411499][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.413485][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.415071][ T3103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.417038][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.419186][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.421633][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.423738][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.426286][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.428287][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.430283][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.432552][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.434548][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.436508][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.438606][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.440594][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.442925][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.445565][ T3061] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 99.481640][ T3061] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 99.540303][ T3057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.542953][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.544848][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.546800][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.548571][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.550494][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.552867][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.554572][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.558407][ T3065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.561328][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.565838][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.567762][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.569874][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.573403][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.575397][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.578249][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.588808][ T3065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.596037][ T3060] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.598405][ T3060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.605276][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.606903][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.608618][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.610604][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.616811][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.618980][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.621134][ T3100] Bluetooth: hci2: command 0x0409 tx timeout [ 99.621134][ T3103] Bluetooth: hci1: command 0x0409 tx timeout [ 99.624031][ T3103] Bluetooth: hci0: command 0x0409 tx timeout [ 99.625427][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.650266][ T3061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.652912][ T3060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.655572][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.657316][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.662120][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.664009][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.667472][ T3061] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.677348][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.679363][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.682066][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.683703][ T3100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.685709][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.693015][ T3075] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 99.694684][ T3071] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 99.700791][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 99.724932][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.726982][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.728867][ T3099] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.730435][ T3099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.739137][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.746339][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.748442][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.761116][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.765055][ T3061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.767605][ T3061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.778771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.781005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.785647][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.787707][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.795520][ T3065] device veth0_vlan entered promiscuous mode [ 99.799037][ T3065] device veth1_vlan entered promiscuous mode [ 99.807710][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.809685][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.817192][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.819173][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.831011][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.834718][ T3061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.850213][ T3057] device veth0_vlan entered promiscuous mode [ 99.865903][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.867864][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.869825][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.877560][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.879680][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.885862][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.887923][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.890002][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.900210][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.907185][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.909081][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.911583][ T3065] device veth0_macvtap entered promiscuous mode [ 99.914758][ T3065] device veth1_macvtap entered promiscuous mode [ 99.916834][ T3057] device veth1_vlan entered promiscuous mode [ 99.934804][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.936739][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.938719][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.941206][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.943132][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.945464][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.948237][ T3057] device veth0_macvtap entered promiscuous mode [ 99.956651][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.959438][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.972426][ T3057] device veth1_macvtap entered promiscuous mode [ 99.975102][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.976947][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.978864][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.981313][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.983291][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.985334][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.991152][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.993147][ T3099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.996121][ T3065] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.997986][ T3065] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.999996][ T3065] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.015341][ T3065] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.022507][ T3057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.024834][ T3057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.028040][ T3057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.030050][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.032449][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.064053][ T3060] device veth0_vlan entered promiscuous mode [ 100.066440][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.068372][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.071566][ T3057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.073822][ T3057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.076616][ T3057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.079343][ T3057] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.089972][ T3057] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.094046][ T3057] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.095922][ T3057] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.100873][ T3060] device veth1_vlan entered promiscuous mode [ 100.103253][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.105083][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.106846][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.108791][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.111272][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.136580][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.138728][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.141217][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.151339][ T3060] device veth0_macvtap entered promiscuous mode [ 100.154225][ T3060] device veth1_macvtap entered promiscuous mode [ 100.164057][ T3060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.166524][ T3060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.168821][ T3060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.180659][ T3060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.183660][ T3060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.185926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.187978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.189829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.192518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.195840][ T3060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.198225][ T3060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.200453][ T3060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.210858][ T3060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.213596][ T3060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.215934][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.217960][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.225117][ T3060] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.226882][ T3060] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.228670][ T3060] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.230577][ T3060] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:01:40 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) gettid() r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x1, &(0x7f0000000100)=@raw=[@call={0x85, 0x0, 0x0, 0x96}], &(0x7f0000000140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3ff}, 0x10, 0x2b60f}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=r0, 0xffffffffffffffff, 0xd}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c40)={&(0x7f0000002a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x5, [@var, @fwd, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18}]}, {0x0, [0x5f, 0x0, 0x0]}}, 0x0, 0x61, 0x0, 0x1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000002680)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002c80)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000002cc0)={0x5, 0x0, 0x7f8c618f, 0x8}, 0x10}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000031c0), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003200)='freezer.parent_freezing\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 00:01:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000340)=@phonet, 0x80, &(0x7f0000000800)=[{&(0x7f00000003c0)='[', 0x1}, {&(0x7f0000000480)="ba", 0x1}, {&(0x7f0000000580)='%', 0x1}], 0x3, &(0x7f0000000880)=[{0x10}], 0x10}, 0x0) 00:01:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)='\v', 0x1}], 0x1, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "da9ffbaeb3675cdd1478e3882aac88e935"}], 0x28}, 0x0) 00:01:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.mem_exclusive\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:01:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 100.409147][ T3061] device veth0_vlan entered promiscuous mode 00:01:40 executing program 2: syz_clone(0x68a4000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 100.429297][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.431429][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.433480][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.435510][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.438060][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.439855][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.477630][ T3061] device veth1_vlan entered promiscuous mode [ 100.499760][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.502249][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.504147][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.506160][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.509614][ T3061] device veth0_macvtap entered promiscuous mode [ 100.524679][ T3061] device veth1_macvtap entered promiscuous mode [ 100.529995][ T3061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.533380][ T3061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.535594][ T3061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.537830][ T3061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.539956][ T3061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.542540][ T3061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.545283][ T3061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.547043][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.548957][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.551143][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.553175][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.556454][ T3061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.558794][ T3061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.561296][ T3061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.563547][ T3061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.565737][ T3061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.568102][ T3061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.572505][ T3061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.575148][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.577113][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.582241][ T3061] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.584163][ T3061] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.586194][ T3061] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.588193][ T3061] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.691022][ T3119] Bluetooth: hci0: command 0x041b tx timeout [ 101.696116][ T3119] Bluetooth: hci1: command 0x041b tx timeout [ 101.700808][ T3100] Bluetooth: hci2: command 0x041b tx timeout [ 101.771383][ T3119] Bluetooth: hci5: command 0x041b tx timeout 00:01:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x3, 0xde, &(0x7f0000000440)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000780)={r0, 0x0, 0x0}, 0x10) 00:01:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x3, 0xde, &(0x7f0000000440)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa00) [ 103.771356][ T3105] Bluetooth: hci2: command 0x040f tx timeout [ 103.772829][ T3105] Bluetooth: hci1: command 0x040f tx timeout [ 103.774198][ T3105] Bluetooth: hci0: command 0x040f tx timeout [ 103.851217][ T3105] Bluetooth: hci5: command 0x040f tx timeout [ 105.850863][ T22] Bluetooth: hci0: command 0x0419 tx timeout [ 105.852175][ T22] Bluetooth: hci1: command 0x0419 tx timeout [ 105.853523][ T22] Bluetooth: hci2: command 0x0419 tx timeout [ 105.931076][ T22] Bluetooth: hci5: command 0x0419 tx timeout [ 106.410768][ T3071] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 106.571885][ T3075] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 108.732698][ T3071] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 108.734895][ T3071] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 108.736891][ T3071] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 108.738912][ T3071] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 108.741119][ T3071] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 108.742753][ T3071] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 108.818383][ T3170] chnl_net:caif_netlink_parms(): no params data found [ 108.834254][ T3170] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.835889][ T3170] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.837738][ T3170] device bridge_slave_0 entered promiscuous mode [ 108.840254][ T3170] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.841929][ T3170] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.843912][ T3170] device bridge_slave_1 entered promiscuous mode [ 108.851585][ T3170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.854622][ T3170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.862409][ T3170] team0: Port device team_slave_0 added [ 108.864553][ T3170] team0: Port device team_slave_1 added [ 108.870889][ T3170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.872383][ T3170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.878089][ T3170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.883316][ T3170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.884776][ T3170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.890376][ T3170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.894321][ T44] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 108.896259][ T44] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 108.898324][ T44] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 108.900426][ T44] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 108.902894][ T44] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 108.904546][ T44] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 108.941810][ T3170] device hsr_slave_0 entered promiscuous mode [ 109.000926][ T3170] device hsr_slave_1 entered promiscuous mode [ 109.040748][ T3170] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.042517][ T3170] Cannot create hsr debugfs directory [ 109.093774][ T3170] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 109.122249][ T3170] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 109.165215][ T3170] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 109.212183][ T3170] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 109.258648][ T3172] chnl_net:caif_netlink_parms(): no params data found [ 109.277149][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.278650][ T3172] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.280964][ T3172] device bridge_slave_0 entered promiscuous mode [ 109.283522][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.285009][ T3172] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.286980][ T3172] device bridge_slave_1 entered promiscuous mode [ 109.295121][ T3170] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.296845][ T3170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.298516][ T3170] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.300101][ T3170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.303777][ T3172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.307558][ T3172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.316871][ T3172] team0: Port device team_slave_0 added [ 109.319296][ T3172] team0: Port device team_slave_1 added [ 109.327877][ T3172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.329373][ T3172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.335965][ T3172] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.340063][ T3172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.342062][ T3172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.347862][ T3172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.411713][ T3172] device hsr_slave_0 entered promiscuous mode [ 109.451204][ T3172] device hsr_slave_1 entered promiscuous mode [ 109.500775][ T3172] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.502511][ T3172] Cannot create hsr debugfs directory [ 109.521175][ T3170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.536936][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.539597][ T917] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.542666][ T917] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.545303][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 109.553683][ T3170] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.566423][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.568318][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.569867][ T3100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.577036][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.579063][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.580692][ T3100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.590327][ T3172] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 109.642031][ T3172] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 109.681864][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.684161][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.686200][ T3172] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 109.731799][ T3172] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 109.787117][ T3170] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.789412][ T3170] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.794272][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.796200][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.798203][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.807445][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.814461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.816154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.820270][ T3170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.850591][ T3172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.862775][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.864662][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.867946][ T3172] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.871677][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.873725][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.875844][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.877534][ T3100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.884893][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.886794][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.888810][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.896391][ T917] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.897886][ T917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.899645][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.902470][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.909695][ T3172] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.913339][ T3172] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.916713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.918809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.921175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.923326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.925406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.927349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.929545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.932365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.940079][ T3172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.944222][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.946136][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.948134][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.949821][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.003892][ T3170] device veth0_vlan entered promiscuous mode [ 110.007028][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.009088][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.012507][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.014433][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.016667][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.018457][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.020564][ T3170] device veth1_vlan entered promiscuous mode [ 110.034136][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.036024][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.037953][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.039934][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.047031][ T3170] device veth0_macvtap entered promiscuous mode [ 110.049723][ T3170] device veth1_macvtap entered promiscuous mode [ 110.055516][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.057561][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.059512][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.061889][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.066037][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.067925][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.070101][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.074884][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.077303][ T3172] device veth0_vlan entered promiscuous mode [ 110.080587][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.083919][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.085984][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.088327][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.090597][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.095328][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.097434][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.099658][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.102989][ T3170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.106316][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.108262][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.111148][ T3172] device veth1_vlan entered promiscuous mode [ 110.113425][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.115643][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.117729][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.120056][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.123365][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.125617][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.127697][ T3170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.130068][ T3170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.133712][ T3170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.137020][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.138854][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.140965][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.143059][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.146038][ T3170] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.147964][ T3170] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.149938][ T3170] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.153579][ T3170] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.173933][ T3172] device veth0_macvtap entered promiscuous mode [ 110.176638][ T3172] device veth1_macvtap entered promiscuous mode [ 110.183247][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.185207][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.187197][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.189237][ T3102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.192093][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.194330][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.196512][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.198760][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.202063][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.204306][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.206548][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.208830][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.211647][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.213841][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.216711][ T3172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.218504][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.220513][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.223862][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.226066][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.228213][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.230427][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.233264][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.235482][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.237627][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.239897][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.242356][ T3172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.244798][ T3172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.247679][ T3172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.249526][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.251825][ T3119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.255549][ T3172] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.257440][ T3172] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.259430][ T3172] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.261923][ T3172] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.319587][ T3207] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.322568][ T3207] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.811126][ T3119] Bluetooth: hci3: command 0x0409 tx timeout 00:01:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf7, r1, 0x1, 0x0, 0x6, @random="9d204cbf4df3"}, 0x14) 00:01:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={r0, 0x0, &(0x7f0000000140)=""/4096}, 0x20) 00:01:50 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) 00:01:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00', 0x3e02}) 00:01:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x29, &(0x7f00000000c0), 0x4) 00:01:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xd, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:01:50 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='&', 0x1}, {0x0}], 0x2, 0x0) 00:01:50 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) 00:01:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) [ 110.877228][ T3225] Zero length message leads to an empty skb 00:01:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x102, 0x0, 0x0, 0x0) 00:01:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x3, 0x5, &(0x7f0000000080)=@framed={{}, [@func, @generic={0x5}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0xd1, &(0x7f0000000440)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000100000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f31000800000000000000000000000000000000000000000000000000000000000000000000004b4000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac00000000000000000000000000000000000000000000553b000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c415353494659000000005e9675e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x57, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaab3bbbbbbbbbb86dd6000200000210600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80"], 0x0) 00:01:50 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800), &(0x7f0000000840), 0x20, 0x0) 00:01:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="f40f908e00f82f29b5deafe9", 0xc, 0x3}, {0x0, 0x0, 0xc5ea}], 0x0, &(0x7f0000000880)) 00:01:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 00:01:50 executing program 5: request_key(&(0x7f00000007c0)='logon\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)='[(\x00', 0x0) 00:01:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'erspan0\x00', 0x0}) [ 110.970164][ T3244] loop3: detected capacity change from 0 to 197 [ 110.972327][ T3119] Bluetooth: hci4: command 0x0409 tx timeout 00:01:50 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mode}, {@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x34]}}}}]}) 00:01:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 00:01:50 executing program 0: request_key(&(0x7f0000000700)='ceph\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='!%@}+\x00', 0xffffffffffffffff) request_key(&(0x7f0000000840)='asymmetric\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0)='ceph\x00', 0x0) 00:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="b4010000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf250b00000014000180080003000300000008000100", @ANYRES32, @ANYBLOB="1c000180080003000300000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="14000180080001"], 0x1b4}}, 0x0) [ 111.002616][ T3245] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 111.005543][ T3244] FAT-fs (loop3): bogus number of FAT structure [ 111.007057][ T3244] FAT-fs (loop3): Can't find a valid FAT filesystem [ 111.012377][ T3249] tmpfs: Bad value for 'mpol' 00:01:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 00:01:51 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x100) 00:01:51 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/85, 0x55}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000340)=""/18, 0x7ffff000}, {&(0x7f0000000380)=""/201, 0xc9}], 0x9, 0x0) 00:01:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4dea06075ad2"}, 0x14) 00:01:51 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)='N', 0x1, 0x200}, {&(0x7f0000000280)="e2", 0x1}, {&(0x7f00000002c0)="17", 0x1}], 0x0, 0x0) 00:01:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001600)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000340)="9d54bcb6cf099a2d6cc0d1c7133c3fdefd", 0x11, 0x5}], 0x0, &(0x7f0000000040)) 00:01:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x80000000, 0x4) 00:01:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000004c80), &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000001740)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) [ 111.681998][ T3271] loop3: detected capacity change from 0 to 16 [ 111.688558][ T3271] loop3: unable to read partition table [ 111.694601][ T3271] loop3: partition table beyond EOD, truncated 00:01:51 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 00:01:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000001780)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:51 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x64000080) [ 111.723463][ T3271] FAT-fs (loop3): bogus logical sector size 11674 [ 111.725056][ T3271] FAT-fs (loop3): Can't find a valid FAT filesystem [ 111.745584][ T3280] loop1: detected capacity change from 0 to 2 00:01:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, 0x0) 00:01:51 executing program 2: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 00:01:51 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x3}) [ 111.782451][ T3172] Dev loop1: unable to read RDB block 2 [ 111.788063][ T3172] loop1: unable to read partition table [ 111.789554][ T3172] loop1: partition table beyond EOD, truncated 00:01:51 executing program 4: mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)) 00:01:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000440)='j', 0x1}], 0x2}, 0x0) 00:01:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0xfcfdffff00000000, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={[{@rodir}, {@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 00:01:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast2, 0x0, 0x0, 'pim6reg0\x00', 'veth0_to_team\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'Rq'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x318) 00:01:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={0x0, &(0x7f0000002180)=""/58, 0x0, 0x3a}, 0x20) 00:01:51 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 00:01:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, 0x0) [ 111.861908][ T3298] tmpfs: Bad value for 'mpol' 00:01:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @multicast2}}}}) 00:01:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f0000000580)) 00:01:51 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x3}) 00:01:51 executing program 2: process_vm_writev(0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/85, 0x55}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000380)=""/201, 0x7fffefee}], 0x2, 0x0) [ 111.918316][ T3308] loop5: detected capacity change from 0 to 2 00:01:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000100200095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 111.927244][ T3308] Dev loop5: unable to read RDB block 2 00:01:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000004c80), &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x24, &(0x7f00000000c0)={[{@gid}]}) 00:01:51 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100081, &(0x7f0000000800)) [ 111.944271][ T3308] loop5: unable to read partition table [ 111.963752][ T3308] loop5: partition table beyond EOD, truncated [ 111.965544][ T3308] EXT2-fs (loop5): error: unable to read superblock 00:01:52 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x5fb57631f6b5cc76) 00:01:52 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x25]}}]}) 00:01:52 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 00:01:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8946, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}}) 00:01:52 executing program 5: syz_mount_image$tmpfs(&(0x7f0000004c80), &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)={[{@size={'size', 0x3d, [0x65]}}]}) 00:01:52 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000000840)=[{0x0}], 0x3e0000) 00:01:52 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, &(0x7f0000000000)='./file0/file0\x00', 0xee00, 0x0) 00:01:52 executing program 1: socket(0x11, 0xa, 0x7fffffff) 00:01:52 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000002140)) 00:01:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "5ff4f1110800", "68eb1c17d41d636949a1a1772c42e3f97603617117ffd20e1019f68f85d18894", "7952b149", "0cfe2fbf4ecab1ad"}, 0x38) 00:01:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, 0x0) 00:01:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000001000)) 00:01:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 00:01:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000001000)) 00:01:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 00:01:52 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 00:01:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001000)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x3a) 00:01:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x2}]}, 0x1c}}, 0x0) 00:01:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x3, &(0x7f0000000d80)=@framed, &(0x7f0000000dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) [ 112.826174][ T3360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fmask=00000000000000000000000,gid=']) 00:01:52 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x400, 0x1000}], 0x1) 00:01:52 executing program 2: r0 = timerfd_create(0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000080)=0x81) [ 112.851269][ T3364] FAT-fs (loop1): Unrecognized mount option "gid=" or missing value 00:01:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 00:01:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 00:01:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001940)={[{@block={'block', 0x3d, 0x400}}]}) 00:01:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 00:01:52 executing program 5: sysinfo(&(0x7f0000000040)=""/196) 00:01:52 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x1) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), 0x0, 0x0, 0x1) [ 112.891116][ T3119] Bluetooth: hci3: command 0x041b tx timeout 00:01:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x400) 00:01:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00 \x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@eol]}}}}}}}}, 0x0) 00:01:52 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo/3\x00') 00:01:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000bc0)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) recvmsg$unix(r1, &(0x7f00000006c0)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000140)=""/125, 0x7d}, {&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000280)=""/50, 0x32}, {&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f0000000300)=""/53, 0x35}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000440)=""/249, 0xf9}], 0x7, &(0x7f00000005c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x10001) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0xffff}, {}, {0x2, 0x0, @broadcast}, 0x390, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 00:01:52 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1030c2, 0x0) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[]) 00:01:52 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 00:01:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 00:01:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0xca2}, 0x4) [ 112.982259][ T3376] ISOFS: Unable to identify CD-ROM format. 00:01:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000004c80), &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 00:01:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 00:01:53 executing program 5: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) 00:01:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 00:01:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "04000000000000008549da22fec5aae3a877d78297e6fab953ced8201ab345849ffc6b1b9b1423cc5d13d5035d3b8024ab3438c22b064ca8a2f7ddac6e0e385e57c5082947edeb78241553b4247009fe"}, 0xd8) 00:01:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000000)={[{@utf8no}, {@fat=@usefree}]}) 00:01:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000004c80), &(0x7f0000004cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:01:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) [ 113.050856][ T3119] Bluetooth: hci4: command 0x041b tx timeout [ 113.064270][ T3410] tmpfs: Bad value for 'mpol' [ 113.073659][ T3411] FAT-fs (loop4): bogus number of reserved sectors [ 113.075289][ T3411] FAT-fs (loop4): Can't find a valid FAT filesystem 00:01:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x9e) 00:01:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 00:01:53 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000980)={[{@fat=@check_strict}]}) 00:01:53 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:01:53 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:01:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x330, 0x0, 0x110, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@link_local, @multicast2, @remote}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) 00:01:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x2, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 113.122805][ T3419] FAT-fs (loop1): bogus number of reserved sectors [ 113.124441][ T3419] FAT-fs (loop1): Can't find a valid FAT filesystem [ 113.128732][ T3423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:01:53 executing program 0: prctl$PR_SET_MM_AUXV(0x2f, 0xc, 0x0, 0x0) [ 113.148165][ T3423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 00:01:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @dev={0xac, 0x14, 0x14, 0x23}}, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1=0xe0000300, @local}, 0x8) 00:01:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)={0x10, 0x28}, 0x10}, {&(0x7f0000000480)={0x10}, 0x10}, {&(0x7f0000000580)={0x10}, 0x10}], 0x3}, 0x0) 00:01:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendto$inet6(0xffffffffffffffff, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c", 0x31, 0x4, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x35, 0xb367, 0x0) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) 00:01:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf256200000008000300", @ANYRES32, @ANYBLOB="0600b400e90c00000600b300020000000600b400340500000600b400db0700000600b300010000000700b3"], 0x64}}, 0x0) [ 113.201639][ T3437] netlink: 'syz-executor.1': attribute type 179 has an invalid length. 00:01:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 00:01:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@deltfilter={0x24, 0x1e, 0x1}, 0x24}}, 0x0) [ 113.221094][ T3437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:01:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 113.245059][ T3444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 00:01:53 executing program 1: process_madvise(0xffffffffffffffff, &(0x7f0000000080), 0x100001ec, 0x0, 0x0) 00:01:53 executing program 5: syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x55ec881aeaa28f72) 00:01:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x14, 0x26, 0x301}, 0x14}}, 0x0) 00:01:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8936, 0x0) 00:01:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@deltaction={0x18, 0x12, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 00:01:53 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x7f, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7}, {0x6, 0x24, 0x1a, 0x401}, [@mbim={0xc, 0x24, 0x1b, 0x1, 0x0, 0x0, 0x7, 0x9}, @obex={0x5, 0x24, 0x15, 0x38}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8, 0x0, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0xf1, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x0, 0x40, 0x40, 0x6}, 0x2e, &(0x7f0000000440)={0x5, 0xf, 0x2e, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "616b6e62c71afccc488d7c1c71a224a0"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x3, 0x7, 0x9}, @wireless={0xb, 0x10, 0x1, 0x0, 0x86, 0x5, 0xfb, 0xae, 0x9}]}, 0x4, [{0x9e, &(0x7f0000000480)=@string={0x9e, 0x3, "45349ec1fc617f5ee9d1f14866d417a11a275cef5ea00ea4703c9fd24cde908215fff6fcfa1a6f01f22f732e4eaa5ade55199c5741d618666ad93fdb5c95ae0730ffc255dde3cb66d6ecff1fb81a2532001e6fb571cccd851a93aaa14272b6b996d1ee93789471bf6b70cdcddac638463e73c7a8ef10254c4322e2dca4db65068734ca98ba82547f00120584d304d00f7ae226c9dd681a887be8741d"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x56, &(0x7f0000000580)=@string={0x56, 0x3, "1ef6d03d1c8df5a76a8e0a49544e14defdef4a311ee717187afdd8bad38d98e917b60fbb66badd2d72be594786f77067c1874fbbb6d2d9953e0433b8ab7f7cc96c0f6cfb660653c6b115d95f0cc0d5b33f3c3679"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4}}]}) [ 113.713655][ T3462] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.716896][ T3462] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:54 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0xd85bbbdd0a2ed2d4, 0x0) 00:01:54 executing program 2: unshare(0x54000c80) 00:01:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x6}]}) 00:01:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x18}, 0x48) 00:01:54 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000080)={0xa}, 0x18, &(0x7f0000000100)={0x0}}, 0x20000000) 00:01:54 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000240), 0x0) [ 114.063694][ T25] audit: type=1326 audit(114.050:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3464 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffabc5a824 code=0x0 00:01:54 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) [ 114.085906][ T3472] binder: 3471:3472 ioctl c0306201 0 returned -14 00:01:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000001680)={0x10, 0x26, 0x1}, 0x10}], 0x1}, 0x0) 00:01:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000100)=""/134, 0x36, 0x86, 0x1}, 0x20) 00:01:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001100010300000000000000000400000004"], 0x54}}, 0x0) 00:01:54 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 114.116765][ T3477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.125537][ T3477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:54 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f0000000180)) 00:01:54 executing program 5: process_madvise(0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000115, 0x0, 0x0) 00:01:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x78}, 0x1, 0x7}, 0x0) 00:01:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x10}]}, 0x38}}, 0x0) 00:01:54 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000440)={0x5, 0xf, 0x5}}) 00:01:54 executing program 5: sched_setattr(0x0, &(0x7f00000020c0)={0x38, 0x5}, 0x0) [ 114.271280][ T3491] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.273337][ T3491] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:54 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 00:01:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x24, 0x12, 0x129, 0x0, 0x0, {0x7}, [@NDTA_THRESH3={0x8}, @NDTA_THRESH1={0x8}]}, 0x24}}, 0x0) 00:01:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 00:01:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0xc002, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0, 0xffffffff00000000}], 0x2}, 0x0) 00:01:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x78}, 0x1, 0x7}, 0x0) 00:01:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x38}}, 0x0) 00:01:54 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, 0x0) 00:01:54 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x55ec881aeaa28f72) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) [ 114.703500][ T3513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 114.705686][ T3513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:54 executing program 1: socket$inet(0x2, 0xa, 0xffff3496) 00:01:54 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f00000002c0), 0x48) 00:01:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getroute={0x1c, 0x1a, 0x613}, 0x1c}}, 0x0) 00:01:54 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0xf, &(0x7f0000000440)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 00:01:54 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000001280)) 00:01:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x78}, 0x1, 0x7}, 0x0) [ 114.800340][ T3531] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.801106][ T3532] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 114.810485][ T3531] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:54 executing program 0: futex(&(0x7f0000000100)=0x2, 0xc, 0x1, 0x0, &(0x7f0000000180), 0x2) 00:01:54 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 00:01:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000080)={0xa, 0x0, 0x0, 0x5c8427bc}, 0x18, &(0x7f0000000100)={0x0}}, 0x20000000) 00:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)=@getlink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 00:01:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 00:01:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 00:01:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 00:01:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0\x00'}]}, 0x34}}, 0x0) 00:01:54 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000009c0)={0x4c, 0x0, &(0x7f0000000840)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 114.924374][ T3548] binder: 3545:3548 ioctl c0306201 0 returned -14 [ 114.936464][ T3548] binder: 3545:3548 got reply transaction with no transaction stack [ 114.938380][ T3548] binder: 3545:3548 transaction reply to 0:0 failed 1/29201/-71, size 0-0 line 2919 [ 114.943242][ T3102] binder: undelivered TRANSACTION_ERROR: 29201 [ 114.980934][ T3102] Bluetooth: hci3: command 0x040f tx timeout [ 115.130982][ T22] Bluetooth: hci4: command 0x040f tx timeout 00:01:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 00:01:55 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)) 00:01:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x8, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 00:01:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@fat=@tz_utc}]}) 00:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000001c0)={0x24, 0x2a, 0x1, 0x0, 0x0, "", [@generic="e2ad05810a3909fdea7e86ab62af66fb21"]}, 0x24}], 0x1}, 0x0) 00:01:55 executing program 3: socket(0x2, 0xa, 0xffff) [ 115.343657][ T3559] FAT-fs (loop5): bogus number of reserved sectors [ 115.345281][ T3559] FAT-fs (loop5): Can't find a valid FAT filesystem 00:01:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0xa03, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:01:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)={0x10, 0x12, 0x0, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 00:01:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x4d}]}) 00:01:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000180)=@raw=[@alu, @map_fd], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:55 executing program 4: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x460000) 00:01:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 00:01:55 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 00:01:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0x14, 0x0, 0xc, 0x201}, 0x14}}, 0x0) 00:01:55 executing program 2: syz_clone(0xb4080000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:01:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x20}], 0x1}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) [ 115.453272][ T3582] binder: 3576:3582 ioctl c0306201 0 returned -14 00:01:55 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) 00:01:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, 0x3d8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x653}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e20, @private=0xa010101}, 0x320, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='lo\x00', 0x8, 0x200, 0x8}) 00:01:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)={0x14, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 00:01:55 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='jbd2_run_stats\x00'}, 0x10) 00:01:55 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6000006, 0x2012, r0, 0x10000000) 00:01:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x6, 0xe3, &(0x7f00000000c0)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x28, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x15, 0x0, 0x0, 0x0, @binary="0ef89d659b9ebcc61c735a2ec474af985e"}]}, 0x28}], 0x1}, 0x0) 00:01:55 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 00:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newrule={0x1c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x2}}, 0x1c}}, 0x0) [ 115.561077][ T3600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:01:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:55 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1869, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 115.593876][ T3609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:01:55 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, 0x0, 0x0) [ 115.595953][ T3607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:01:55 executing program 3: prctl$PR_SET_SECCOMP(0x1d, 0x2, 0x0) 00:01:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x2, &(0x7f0000000200)=@raw=[@map_fd], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 115.613830][ T3609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x48) 00:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@deltfilter={0x24, 0x25, 0x1}, 0x24}}, 0x0) 00:01:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000080)={0xa}, 0x18, &(0x7f0000000100)={0x0}}, 0x20000000) 00:01:55 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) 00:01:55 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 00:01:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000001680)={0x10}, 0x10}], 0x2}, 0x0) 00:01:55 executing program 3: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000000)) [ 115.669489][ T3622] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.672470][ T3622] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x61}]}) 00:01:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 00:01:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:01:56 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x200}}, 0x0) 00:01:56 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000009c0)={0x4c, 0x0, &(0x7f0000000840)=[@reply_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:01:56 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x30002) [ 116.151298][ T3639] binder: BC_ATTEMPT_ACQUIRE not supported [ 116.152726][ T3639] binder: 3637:3639 ioctl c0306201 200009c0 returned -22 00:01:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x35, 0xb367, 0xf5da) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), &(0x7f0000000ac0)="24f1d5342107c074da50a1777db81c5303d020be216562a5640325019495efccb44d5102bedbeccfd97ad8676264babd4cfb01bd1fe1480db1b671889917d11cb89103807c02") 00:01:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@remote, @empty}, 0x4) 00:01:56 executing program 0: socket(0x2, 0x1, 0x401) 00:01:56 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 00:01:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x20, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @str='bitmap:ip\x00'}]}, 0x20}], 0x1}, 0x0) 00:01:56 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x0, "096a2c6ef16fba"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002800)={0x0, [{r88}, {r233, r46}, {0x0, r35}, {r94, r64}, {r184}, {r200, r59}, {r27}, {r206, r168}, {r130, r18}, {r115, r86}, {r236, r7}, {r222, r194}, {r47}, {r29, r85}, {r125, r121}, {r125, r61}, {r47, r154}, {r75, r95}, {r195, r78}, {r133, r9}, {r212, r191}, {r189, r207}, {r101, r207}, {r58, r77}, {r65, r139}, {r21, r188}, {r33, r159}, {r239, r57}, {r50, r80}, {r127, r110}, {0x0, r209}, {r236, r8}, {r176, r217}, {r233}, {r146, r162}, {0x0, r181}, {r45, r228}, {r1, r111}, {r155, r199}, {0x0, r156}, {r20, r170}, {r193, r63}, {r25, r163}, {r148}, {r23}, {r89, r114}, {r138, r211}, {r166, r32}, {r39, r164}, {r169, r118}, {r108, r51}, {r116}, {r195, r157}, {r89, r174}, {r205}, {r0, r221}, {r179, r102}, {r143, r124}, {r128}, {r229}, {0x0, r82}, {0x0, r139}, {r91}, {0x0, r82}, {r56, r240}, {r173, r93}, {r220, r145}, {r230, r154}, {0x0, r107}, {0x0, r162}, {r239, r211}, {r69, r26}, {0x0, r199}, {r52, r73}, {r58, r150}, {0x0, r14}, {r131, r217}, {r138, r110}, {0x0, r119}, {r19, r24}, {r175}, {r47, r61}, {r182, r42}, {r185, r68}, {0x0, r31}, {r13, r157}, {0x0, r90}, {r60, r199}, {r220, r219}, {0x0, r149}, {r173, r170}, {r91, r95}, {r141}, {r39, r237}, {r89, r67}, {0x0, r234}, {r47}, {r177, r201}, {r204, r100}, {0x0, r8}, {r34}, {r172, r242}, {}, {r215, r102}, {0x0, r70}, {r223, r66}, {0x0, r30}, {r214, r153}, {r60, r188}, {r187, r72}, {r171, r234}, {r220}, {r1, r197}, {r3, r57}, {r43, r68}, {r236, r64}, {0x0, r145}, {0x0, r6}, {r103, r106}, {r182}, {r158, r225}, {r105, r181}, {r53, r98}, {r101, r199}, {r113, r38}, {r23, r110}, {r84, r245}, {0x0, r122}, {r120}, {r136, r68}, {r96, r95}, {r79, r142}, {r192}, {0x0, r12}, {0x0, r129}, {r151, r190}, {r49, r201}, {r83, r98}, {}, {r200, r111}, {r5, r208}, {0x0, r22}, {0x0, r112}, {r10, r149}, {r210, r178}, {r27, r211}, {r212, r167}, {r220, r36}, {r215}, {}, {r44, r66}, {r239, r147}, {r115, r238}, {0x0, r2}, {}, {r198, r117}, {r232, r237}, {0x0, r144}, {0x0, r55}, {0x0, r235}, {r192, r186}, {r0, r12}, {r236, r202}, {r218, r211}, {0x0, r66}, {0x0, r152}, {r109, r190}, {r91, r226}, {0x0, r224}, {r210, r208}, {r92}, {r196, r16}, {0x0, r36}, {r165, r137}, {r15, r7}, {r76, r107}, {r27, r243}, {r203, r104}, {r123}, {r161}, {r176}, {r21}, {r204, r132}, {r11, r31}, {r37, r112}, {0x0, r80}, {r165, r244}, {r54, r213}, {r53, r77}, {r75, r28}, {r180}, {r123, r243}, {r205, r40}, {0x0, r119}, {r87, r231}, {r212, r160}, {r74, r207}, {r41, r46}, {r17}, {r140, r48}, {r203, r183}, {r81, r62}, {r215, r126}, {r227}, {r99, r216}, {r241, r4}, {r87, r8}, {0x0, r135}, {r71, r36}, {0x0, r97}], 0x40, "4022638c76a7cd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000866c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r134}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r116}], 0x0, "584553ad127121"}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000031, 0xffffffffffffffff, 0x8000000) 00:01:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setneightbl={0x28, 0x1e, 0x129, 0x0, 0x0, {0x7}, [@NDTA_THRESH3={0x8}, @NDTA_PARMS={0xc, 0x6, 0x0, 0x1, [@NDTPA_PROXY_QLEN={0x8}]}]}, 0x28}}, 0x0) 00:01:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x2, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc000000}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:56 executing program 2: clock_settime(0x4, 0x0) 00:01:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@remote, @empty}, 0x8) 00:01:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x3}, {0x6}, {0x0, 0x1}]}, @typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/134, 0x54, 0x86, 0x1}, 0x20) 00:01:56 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/38, 0x26) 00:01:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000880)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f0000000200)='GPL\x00', 0x4, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:57 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x14040) 00:01:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 00:01:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}]}, 0x18}}, 0x0) [ 117.052139][ T3102] Bluetooth: hci3: command 0x0419 tx timeout 00:01:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 00:01:57 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000140)={0x0, 0x4a0f79ce}) 00:01:57 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x40}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 00:01:57 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4a6ed2b6481ed8f1, 0xffffffffffffffff, 0x8000000) 00:01:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000001380)={0x10, 0x0, 0x0, 0x8000cd39}, 0xc) 00:01:57 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0xd, &(0x7f00000001c0)={0x0}, 0x10) 00:01:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x20, 0x21, 0x1, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @str='bitmap:ip\x00'}]}, 0x20}], 0x1}, 0x0) 00:01:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xab}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 117.147277][ T3692] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.149782][ T3692] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x2, &(0x7f0000000200)=@raw=[@alu={0x0, 0x0, 0x3}, @func], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 117.168027][ T3692] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.170267][ T3692] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 00:01:57 executing program 0: syz_clone(0xf706a000, 0x0, 0x3, 0x0, 0x0, 0x0) 00:01:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x16}]}) 00:01:57 executing program 5: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000005e40)) 00:01:57 executing program 1: rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x8) [ 117.210817][ T3102] Bluetooth: hci4: command 0x0419 tx timeout [ 117.240103][ T25] audit: type=1326 audit(117.220:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3705 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffad45a824 code=0x0 00:01:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x6, r0, r1) 00:01:57 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000280)) 00:01:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getroute={0x1c, 0x1a, 0x613, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00}}, 0x1c}}, 0x0) 00:01:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 00:01:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x28}]}) 00:01:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x40049409, &(0x7f0000000000)) 00:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x38}}, 0x0) 00:01:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x605, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 00:01:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x2c, 0x1e, 0x129, 0x0, 0x0, {0x7}, [@NDTA_NAME={0x8, 0x1, '#^}\x00'}, @NDTA_NAME={0x8, 0x1, '-)&\x00'}, @NDTA_NAME={0x6, 0x1, '.\x00'}]}, 0x2c}}, 0x0) 00:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000140)=@getlink={0x10c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'bridge0\x00'}, @IFLA_ALT_IFNAME={0x14, 0x35, 'bridge_slave_1\x00'}, @IFLA_PORT_SELF={0x58, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cbe18ff452265a517d7f2c819a2fbed6"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0xc, 0x2, 'batadv0\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0b3d0939780b2ff06101696c6ea8aa4c"}, @IFLA_PORT_PROFILE={0x6, 0x2, '#\x00'}, @IFLA_PORT_REQUEST={0x5}]}, @IFLA_TXQLEN={0x8}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_batadv\x00'}, {0x14, 0x35, 'syzkaller1\x00'}, {0x14, 0x35, 'team_slave_1\x00'}]}, @IFLA_PORT_SELF={0x14, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xe, 0x2, '^-*]\'$\'/\'\x00'}]}, @IFLA_EVENT={0xfffffffffffffff7}]}, 0x10c}}, 0x0) 00:01:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @dev={0xac, 0x14, 0x14, 0x23}}, 0x8) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x6341}, 0x88) [ 117.767901][ T3729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@remote, @in=@multicast1, 0x0, 0x10, 0x2}]}, 0x38}}, 0x0) [ 117.787778][ T3732] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 00:01:57 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000003, 0x30, 0xffffffffffffffff, 0x8000000) 00:01:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2000000032003dd7"], 0x20}], 0x1}, 0x0) 00:01:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x14, 0x12, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:01:57 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001500)={0x58, 0x0, &(0x7f00000013c0)=[@increfs_done={0x40106308, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@deltaction={0x28, 0x11, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 00:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newroute={0x20, 0x18, 0xb12aa311927bdae9, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) [ 117.866318][ T3746] binder: 3740:3746 BC_INCREFS_DONE u0000000000000002 no match 00:01:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x14, 0x2e, 0x301}, 0x14}}, 0x0) [ 117.873268][ T3746] binder: 3740:3746 got transaction to context manager from process owning it 00:01:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x3, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) [ 117.875446][ T3746] binder: 3740:3746 transaction call to 3740:0 failed 4/29201/-22, size 0-0 line 3007 00:01:57 executing program 3: socketpair(0x28, 0x2, 0x0, &(0x7f0000000140)) [ 117.894115][ T3102] binder: undelivered TRANSACTION_ERROR: 29201 [ 117.901154][ T3747] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 117.902986][ T3747] IPv6: NLM_F_CREATE should be set when creating new route [ 117.909342][ T3748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.912080][ T3748] tc_dump_action: action bad kind 00:01:57 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000340)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x19, &(0x7f0000000440)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "616b6e62c71afccc488d7c1c71a224a0"}]}}) 00:01:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/134, 0x2e, 0x86, 0x1}, 0x20) [ 117.920771][ T3753] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 00:01:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5451, 0x0) 00:01:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=@bridge_newneigh={0x1c, 0x1c, 0x226cbe8f0a7caa9d}, 0x1c}}, 0x0) 00:01:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x24, 0x13, 0x129, 0x0, 0x0, {}, [@NDTA_THRESH3={0x8}, @NDTA_THRESH1={0x8}]}, 0x24}}, 0x0) 00:01:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 00:01:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@deltaction={0x28, 0x11, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x10}}]}]}, 0x28}}, 0x0) [ 117.962620][ T3762] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:01:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x34}]}) [ 117.977941][ T3765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.991046][ T3762] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000480)={0xf}, 0x10}], 0x2}, 0x0) 00:01:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_udp_int(r0, 0x10e, 0x0, 0x0, 0x0) 00:01:58 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 00:01:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 00:01:58 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x6}) 00:01:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='showexec']) 00:01:58 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000016c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xb0, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 00:01:58 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, &(0x7f00000001c0)={&(0x7f0000000180)='jbd2_run_stats\x00'}, 0x10) 00:01:58 executing program 2: setpriority(0x2, 0x0, 0x10001) 00:01:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x3, 0x0, 0x4}, 0x48) [ 118.526296][ T3788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.528470][ T3788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.531938][ T3790] FAT-fs (loop0): bogus number of reserved sectors [ 118.533566][ T3790] FAT-fs (loop0): Can't find a valid FAT filesystem 00:01:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000d840)={0x0, 0x0, &(0x7f000000d800)={&(0x7f000000d780)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 00:01:58 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000009c0)={0x4c, 0x0, &(0x7f0000000840)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:01:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 00:01:58 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000100)=[@register_looper, @decrefs], 0x0, 0x0, 0x0}) 00:01:58 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000016c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000002000)={0x0, 0x0, 0x8, &(0x7f0000001e80)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 00:01:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x5}, 0x14}}, 0x0) 00:01:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 00:01:58 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 118.599555][ T3800] binder: 3798:3800 ERROR: BC_REGISTER_LOOPER called without request [ 118.605151][ T3800] binder: 3798:3800 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 118.615949][ T3804] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.620296][ T3804] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000001680)={0x10, 0x14, 0x1}, 0x10}], 0x1}, 0x0) 00:01:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x4}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:01:59 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 00:01:59 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0xb05, 0x1869, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x2e, &(0x7f0000000080)={0x5, 0xf, 0x2e, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "e448b3f5b196915f0b3b37bcdac6c90c"}, @ptm_cap={0x3}, @wireless={0xb}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) 00:01:59 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x10) [ 119.049557][ T3813] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:01:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, 0x3d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x653}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e20, @private=0xa010101}, 0x320, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='lo\x00', 0x8, 0x200, 0x8}) [ 119.063061][ T3813] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:59 executing program 0: sigaltstack(&(0x7f00000014c0)={&(0x7f00000004c0)=""/4096, 0x0, 0x1000}, &(0x7f0000001600)={0x0}) 00:01:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 00:01:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty, {[@timestamp_addr={0x44, 0x4}, @noop, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x20]}]}}}}}) 00:01:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001340)={[{@fat=@sys_immutable}]}) 00:01:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4005) 00:01:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) syz_clone(0xd8000000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:59 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000480)=@string={0x2}}, {0x4, &(0x7f0000000600)=@lang_id={0x4}}]}) [ 119.152654][ T3831] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.157348][ T3829] FAT-fs (loop1): bogus number of reserved sectors [ 119.158942][ T3829] FAT-fs (loop1): Can't find a valid FAT filesystem [ 119.164414][ T3831] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)={0x14, 0x43, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 00:01:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) 00:01:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0xb12aa311927bdae9, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_METRICS={0x4}]}, 0x30}}, 0x0) 00:01:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) 00:01:59 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, 0x0) 00:01:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x198000}, [@jmp={0x5, 0x0, 0xd}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, 0x0, 0x0) 00:01:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x24, r1, 0xa03, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x24}}, 0x0) 00:01:59 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x11, &(0x7f00000000c0)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 00:01:59 executing program 5: syz_clone(0xb4080000, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 00:01:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 119.616630][ T3850] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 119.618448][ T3850] IPv6: NLM_F_CREATE should be set when creating new route [ 119.620110][ T3850] IPv6: NLM_F_CREATE should be set when creating new route 00:01:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000001c0)={0x14, 0x2a, 0x1, 0x0, 0x0, "", [@generic="e2"]}, 0x14}], 0x1}, 0x0) 00:01:59 executing program 3: futex(0x0, 0xc, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 00:01:59 executing program 2: syz_open_dev$vcsu(&(0x7f0000000180), 0xfffffffffffffffc, 0x711401) 00:01:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x0, 0x0, 0x0, 0xd50}, 0x48) 00:01:59 executing program 5: prctl$PR_SET_MM_AUXV(0x36, 0xc, 0x0, 0x0) 00:01:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x10e, 0x0, 0x0, 0x0) 00:01:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) 00:01:59 executing program 3: delete_module(&(0x7f0000000140)='/pro!\xafR\xd3\xfc\aenet/pfkep5\xf8\xf1V\x01\xf1\x0f\xb6~#\xba\x97$\xcb\x94\x9c\xbd\x91\x98\xe4\xa4j\xd2\x05:\xab\x1eD\x0f\xe8\x84};\x19\x9fM\xda\xcc\xe1A\v`\xdc\xf2\xf5\x81\x90\xff\xff\x11NR\xd0\xd9\x98e\xc7\x18\x05-\xf0e\xfd]\x90}+\x1b6J\\yC\x83\xbe\x96\xe9N\xe4`8l8=\xdf\xba\x7fk\x88]\xdf\xe3\xda\x83\x1d\xe2\xfa\x81\x7f\x04\x00\x00\x00AU\xfa\xaeq~\x91t\xcdJ\xaaf[\x86L8l\xa1\xc7wJeyg\'\xe1\x82O\x87\xf3\x7f\xe1\xb6\xf7\t\x90\xc8!\xec\n\xe3\x06h\xaf\x85&\xa2q\x7f*@;\x9e\b\xdf\xcdc\x9b\x1d\xd6\xf8\xe0\x9f\xca\xf6\x86=j)\xa9\xd1\xc6Y\tYZEJd\xef}I\xc9<\x10\xad\x04\xd48\xa0\xf4\x84G\x9d\xb6\xebJ\xc2\xd3\xb5\xa7^\x8d$\xacBb\'7\xca<%\xde3\xf3\xb9\n\xb8m\xc7\xf4\x96\x1f\x84\xd8\xdd\xc8\xc2\x87\x95\x97\xfeo\xaf\xeb\x00\xaffI\x8fO\x12\xd1\xeb\x9a\xc0\x13Ht\xcem\xa8R-\x17\x1d\xe0\x82\xc9v\xe1}]\x8e\xf0\x17VH`\x90\xb5\xda\xa4\xe9\xd4\x98Fps\x8d\x10?!\xb7\xa9^\xd9#WO\xa0\xb0\x80\xcc\xa5\x9f`Anru\xa5\xc4\xb3\xe8`_Cb\xe6p\x159\xf1c#R\x82\xe6\x00\xe0i~\x00\x12\xf8\f$\x14\xf2/\xf5]\xc9\rk\tZ3I[\xc5\x8c\xc8\xee:\x9c\v\xad\x91*\x9e\xd4\x1d\xc2\xac\xdf\xf8v\x93\x84\x83J\xc4\xf8\x06\xc3Co\xa6\xa7\x16\x87\xa1nQ\x9do]\xfa\xb82\xff\xc0\x82/\xcca*\x04G\xa2l\x8a\x88', 0x0) 00:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x24, 0x13, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) [ 119.771402][ T3877] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.930770][ T3102] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 120.180681][ T3102] usb 1-1: Using ep0 maxpacket: 8 [ 120.380813][ T3102] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 120.571086][ T3102] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.573086][ T3102] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.574878][ T3102] usb 1-1: Product: syz [ 120.575813][ T3102] usb 1-1: Manufacturer: syz [ 120.576768][ T3102] usb 1-1: SerialNumber: syz [ 120.621815][ T3102] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 120.824987][ T20] usb 1-1: USB disconnect, device number 2 00:02:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x2, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xc}], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0xaf) 00:02:01 executing program 2: prctl$PR_SET_SECCOMP(0x21, 0x0, &(0x7f0000000140)={0x0, 0x0}) 00:02:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}}) 00:02:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000d840)={0x0, 0x0, &(0x7f000000d800)={&(0x7f0000000040)=@ipv6_deladdr={0x18, 0x15, 0x309}, 0x18}}, 0x0) 00:02:01 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:02:01 executing program 4: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000140), 0x6, 0x0, &(0x7f0000000180), 0x0, 0x0) 00:02:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000d840)={0x0, 0x0, &(0x7f000000d800)={&(0x7f000000d780)=@newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0xa}}, 0x18}}, 0x0) 00:02:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 00:02:01 executing program 5: bpf$PROG_LOAD_XDP(0x7, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0xf, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 00:02:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 00:02:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) read$FUSE(r0, 0x0, 0x0) 00:02:01 executing program 2: bpf$PROG_LOAD_XDP(0x3, &(0x7f00000000c0)={0x6, 0x1ffffffffffffdd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 00:02:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@generic={0x18}, @map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f000092a000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) 00:02:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) 00:02:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x30}}, 0x0) 00:02:01 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x12, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 2: getgroups(0x40000034, &(0x7f0000000200)) 00:02:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85200000000000008520000000000d000500feff"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb"}}, 0x119) 00:02:01 executing program 4: syz_mount_image$udf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000740)="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", 0xfbd, 0x1) 00:02:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a}, 0x48) 00:02:01 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x413789efd4bb7a07, 0x0) 00:02:01 executing program 5: syz_mount_image$udf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000740)="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", 0xfbd, 0x0) [ 121.554561][ T22] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 121.556644][ T22] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 00:02:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x3, 0xc, 0x401}, 0x14}}, 0x0) 00:02:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x4, 0x5}, 0x48) 00:02:01 executing program 3: bpf$PROG_LOAD_XDP(0x3, 0x0, 0x0) 00:02:01 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000500)={[{@fat=@showexec}, {@utf8}]}) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000440), 0x200aca2, 0x0) 00:02:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') write$UHID_CREATE2(r0, 0x0, 0x1118) [ 121.627587][ T3940] loop0: detected capacity change from 0 to 6 00:02:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 121.641791][ T3940] Dev loop0: unable to read RDB block 6 [ 121.643160][ T3940] loop0: unable to read partition table [ 121.644821][ T3940] loop0: partition table beyond EOD, truncated 00:02:01 executing program 3: syz_mount_image$udf(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f00000023c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}], [{@subj_type={'subj_type', 0x3d, '+,.'}}]}) 00:02:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) 00:02:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}]}, 0x30}}, 0x0) [ 121.668891][ T3940] FAT-fs (loop0): Directory bread(block 6) failed [ 121.676583][ T3947] UDF-fs: bad mount option "subj_type=+" or missing value 00:02:01 executing program 1: prctl$PR_CAP_AMBIENT(0x8, 0x4, 0x0) 00:02:01 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:01 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ff9000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 00:02:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 00:02:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x28}}, 0x0) 00:02:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="6620000000000000852000000000000005"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 1: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 5: syz_mount_image$udf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x88400, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@sha1={0x1, "fed7bbba49c99c32efddb9112f2a6834997c42d0"}, 0x15, 0x0) setxattr$incfs_id(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480), &(0x7f0000000440), 0x20, 0x0) 00:02:01 executing program 4: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000001c0)={0x28}, 0x28) 00:02:01 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x4c, 0x12, 0x7, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "1c7d86c3b690d8d3f8bfe7f37aa04af90d39fc6beb796fd67ad1681d771edfaeb48b76e146e43364a6728b434fdc23c0ca"}]}, 0x4c}}, 0x0) 00:02:01 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f0000000380)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 00:02:01 executing program 5: syz_mount_image$udf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x4000, 0x0) 00:02:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@jmp={0x3, 0x0, 0xd}], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xeb, &(0x7f0000000200)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 00:02:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:02:01 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f0000000380)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 00:02:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, 0xffffffffffffffff, 0x0) 00:02:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x30}}, 0x0) 00:02:01 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000002c0)) 00:02:01 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:02:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x14, 0xc0, 0xffff}, 0x14}}, 0x0) 00:02:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000500)={0x1f, 0x0, 0x1}, 0x6) 00:02:01 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f0000000380)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 00:02:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x14, 0x7, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 00:02:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "92f802640588e607c2f51ff7f144d3e72cfb1e633747feb484b56f83c2c3b0026ffa3262d8d6db4faa537b5594"}]}, 0x48}}, 0x0) [ 121.936398][ T3994] binder: 3994:3993 cannot find target node [ 121.940879][ T3994] binder: 3993:3994 transaction call to 0:0 failed 5/29189/-22, size 0-0 line 3018 [ 121.944214][ T12] binder: undelivered TRANSACTION_ERROR: 29189 00:02:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="a00000000008010200000000000000000000000e0c00048008000140000003ff0900010073797a3000000000060002"], 0xa0}}, 0x0) 00:02:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 00:02:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000500), 0x6) 00:02:01 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x200002) 00:02:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 00:02:01 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x76, &(0x7f0000000380)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "5716a2", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) [ 122.037114][ T4014] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. 00:02:02 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x2d042, 0x0) 00:02:02 executing program 3: prctl$PR_CAP_AMBIENT(0x59616d61, 0x4, 0x0) 00:02:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x1eb0, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "d50533073200e7f1ef3d9321b0b16ce0ebe371c2a726ca702724673a35dc757ef0d33c7a6765b062184888a538b99303b581a34aec7b5153bd51ba2b193d6ef78504a2bf6b7fb3550d5a983aa34fbcbbc8d8f04eb8e9124a9223255c7d685f9506898e1ba1458a0ba0d7f6fcb364b83454dddf8d0ce41d3d84e79681ddc9b5ff7c862991100994cc85407083431a243fb93f55315cf3e0df8d450b9eefc8c08b1b37d7cc6ff9dc90a97ee58a9ade8a12731d8ad2202206384e8f9488e6761a975a9c893c8097b881f373f6e027b39587bf360f32e8f19686cddd704fe525837263224b3ad08e451ef1"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "911ff9ba4e0f350f15456c313f0a6dfa8f5967c19dbce57559ea50128a91fa526c79014e84e39e60804d0e55c21f34b8763fd3a41a936b1f4617db29bfe2ee5e22af604e62831d9f1a189cff9644620ab7310c37c861a52f759e6fab8c204257f0285fa2bb8248b0130f87fe743e59f24306e7389ac8a1868f929b9b71b94ff752249fb25b3c39348cc45e8747fd2184957d4a77d0022bcb01673e953deb606dfc16744bcbdf857c7cc32ad424fb1671be938610b4"}, @INET_DIAG_REQ_BYTECODE={0xcb1, 0x1, "82a09734c29d8ed066b2038af5ee4b318e9bcad124710e24cbae7c11be07ae5fd5a6b7f216ee6c26a7318816439d8c7f4416df52bbf0b53371df28a66cee147fe12be39f3f40919d14e9d73687d22e33c54dab72bcf19863a4cd8059def0899bf5ba970a48a3bdda04960bcf6b27e2bdf161a0d4e2c89cc8da42c5a675f84e6b341ee7780cffba74f0ed6deee19c432bec9a4f9584cf1a7bf88b4503b939bca50c3fd83cf837cb4d34c6ba807830f62636ab0b175d243091a2a27338eda63038afe01f45d6b5c88f5f6539c8aaf7cdd177e7383fca8e9f06170c9e517d146a9640da01d60638c736f22156e91cbb9357d3abe2e5719ed6dfcb7e3493d615fdce24e0b6de4aaee23efac6b8e67f994a923ee2359dbd51b92f15f0bda461ecebfe9547d01eae04fe1b08e9ec00f954888c288ba53378407f7d2f3cfd0d57b320cf9a685599911022112651bfb6ec788c0447a2b7ffd6160d0096f07a80b46c5cc812505f1e9046c4b986aa06cee9737870121051f1a7d2df3e71bc18ff4262080a7187e95f0af2fb84ba70c89384e6473391b7904b9b583a8b03360b5ed816803fab3050e0b57e89688a2d9b5a49256bfcaf7939679660f9690a193c146ac94280b730fe77915e73b5744002f385fcfcf357e4989585a959e222cb847fe086208db366465aef2bdd018934abb96a191301daa3e5b807126f90989751cb878b671f781502d30ed0409161132f48a25e13720d7dd3f9e432e67c079b4c48791b35bc4c8dd988c25d03156c4f254a69c07332fcb6cb659cf97bcf1e33b4ed6737e9c57789f8a149ed8b4b5cb4b97ad1828844cab0da132c1821d6807aad33a5014d0fa4ded7799d65e673b39a7b6f6f009eea64dc2184909f6a8f6702bcc4d697d24e17c90268df14f8876ffad35b9ccee14c2051daa450bf256c64e31735819965295f7556d08b2cf54f74da6c9230064a468c56a30cd14ee12d350a877a4bd2c160b64684820b543afdff15e9a73c4d8734e15805e0402d274df73ae778ecd46830113f5da5953f1e4ad08fb9661c23b10c2703fcca2909a6d58dce3864f327be1f40b3dfddf0d360a3565318c9fc7eb29dcb832c5ff73f62e334d54b1cefd397c3522cc3a9aeadc145e24064f63f47ecaca384cda41661631b210aa1a25ed356b40dfd8dd19e63306ef0741dd1a8fa8fbc71596f6a4020cd56ca9147908fcf50ac25808f24c10e561b9c39612cccf0948bf1da7c94cb5695fc64713edd5c5bfe333135fbd0888eba72785303b5195f23fbd9bcfc7ba85f9128c46c082b0fbd9e7cb575eb6bb572d14cbd249903ad0e9daccb16742de6982d8c40ee5b21ff8dcf5c96ec753353950768d83cd971edc443d37008382b54ea92acba18152b0a4457f9bbcbb70fd23bb2e1bec0ce6b5f3407f9e8a28af8fdd0cb2180dced927c9c635d3d78e3b149b37231032829818a5e236e99791a753ee93c6abd926783933efe6acdc9fbbdbe6bf4d72337c9d118ebc7eea7ebc148520890e31167bf447c5fd4a013e9debdd0f363ed50ccc40bbb72d43157f2b695e40ef3c8064140a45d0f1a08d2742c7d3a81b12e6af9daeaeea3415d2af87a7356a88b5db7e881db4701ace019cb623ef2ce6b014c89bba79dcf8dfbeafc9b97ca045ed8a62d406bed03249a84d15e466834abeedc7de7d9ad9702692c90891783d74952c76b573e05fb1e428ba3901193cd0ce027bb5ecb219d773339b87005d3bd256e6a9400af08c0125a9c7270183f4d7201a78d74b1faeb91774a956f08cff8a816c4d5f55004c45d676e3f721624f31f3ffcec6f1e98c6e2efb3e085b5002be1a73b8ba275544bbed9b51efb25c979e63c80a73aa3d01a73e0c2d2a93cebe5b8ec120bafb5a5801cd82e0490578870526072cbcddc682e6bfca30fb307c776c9f0bc8830b7327a9214e437d0a66845b24a1b1f0b3c230face58cffd324bd9d64e504b616c9be8567948aeea1292117ee6d9d1cdfc02234ae4f65e77079a055e98c0ced2c197bf4849af977ce39fbfa734e4dc4fee8667cc096f4f33c9f66358b7680240d77a8fe4427eabcb44b26daf3e58b2997242f9a86101d07375c6829ca70516699ba2720d1a8693489f9948d309dc16d4a1a0e2cbbeb1799ee1878d176366eafb9836f996846ed3501257ba145653b5ed9a35fa271297de36d59ae527f5f2e580e6eab672378dc2914d84a0893b9e314fc8f39971f2fe1ee4950105b26a15495d244e728132eab7ae27c779dc677ace0760fe9ad7a057ab8fd8e275492d23d605d4a78cb8ba87486c1fdba39a8cc18e609bb1556e92c8effac0f8fa5b06fdd82a29e7b21797aae87bd918fb174881ccd872eb585740f804c37f431b1faffd45d615c1ff7d4c23843a4406d03433a58d1f9e78c5025db8daf0db348efc379908d695bf88085920a217177211864f56f5a0ffc1aea5c6e20652f0af4b237abce0c04df25db7ba0db7f46292ad32b16fa0c0d368ab41cbba504cc53fef266d7cb02d9371d33c740bd76df564d24bf52b35589661b710394d6774d85fcc4f30cd0929cde9e7de5fccc0ef50026bb32a71b8c23300c239b5c314c2ee7956f76fe4ee4c4044f4bf2bca15207899e825dcd2fc947cd3079a05dc41b83b27520b48b4da2317bd34714e944edce228146938ebfac7ef5115abb3f89f93bc1289be1e357ba5b5d07d42f9f4a8924768876e13016172673b8ee023c4d58c4a877489d8693cc822dafd25da21411a3bf6584126dcaa239c98b8bf377d1ec4b6bb736f3ffc289892c621e650a125d5675f8fa39df989bca8c6ba5651191de452e1485fe68ac8624cd82827ee65dc18e5022e21fd5c7aecd2713d42be0874cf9e67f145f37042626892b0e4f1633743ec74d7141b49bc9ea3fb3ddc9bb34f916468bd89a3f77c0cc32656099ed508bc2735fefaa7e3668b6cc79248d0204046a5d29f12b840db4474b51decb0491ba46c375c60d386b98fed3310b370a55906b7f5a14b8cb7de84db66698c08d93c641fe53bb85efe92645901e447192ccb1467d7401a5c2e6cd1b2a5c34d397689dd186c9bb55c5f8534995f52603118d93da35d2af1736c6e95c0e9ccb1daeb72fd43b453dbf4a670adb6cda2ad7d85b119fca13f7564fcd27ecb294163468fe92e905a55f030be6cb449f824b4af309bf6ce61ba86a16613b3945aee51f13994e70d5e0880e1b3534b4d952f791ff3294b6bf021de2f432290aec1fe89664232c8c67e9c34eb809fe0eb2d950eaddc6402786b711ead1410425e3bf3870d4dca570375eefce0a9a86bde71cc1ceb9528096b625969a788b3a48dca8f4c569824b2e9530540826901aebd1ff6d9971095e0d44b6db9dd83a44cf1b06f84bf58035e6b8a31a676c21074f6828692d9704e04b3dc246c756828605e30e03413da0c2b26d38a7a8c14e0afe274df89105e4978567f640b9a4a9bd5899e1e8e2a563941c78b72f7d47000eb78c873c29e1ca3ae24a5bfac90cec9986afb3ee131cc52a332111a78516fb4c1dfd0c4f56bd623a5412a186435ac541294c73b1ea947d2e36f55cfdd9812e88aff234b1216c6b5df7e71d7d0fa1e7b86164acb099a510d6541b43148aad976cf29578135f67516e98439eddc21141922a70d13e5afd3a1cb61f80f0f0836c0c909188244a02b322d485bd5d587a90be543f699ba82b7ae1d1b899456c622658625cb1d3d44cb57b31aeaa908c0d4cb7a416e04f83cce648255bb6f79039a2258483f9d0b47fee967c71903d5ade2ded39b4c9c1577e22c753aa2d6cc5febf39527e089c0545420b1fdb5e642bb57595554f0519fc23bf2a5bfa2d0478253ca89089a518f33735ce14778c70fbfa2f4dc51e2547cabca70b383505e1e9b233312aa4f42480e0cd0ba7a722b7696be416777a32e0e7be5b34c01dcdf74b3bae0fd71f7277c37828576308a47434a06a8a964bbe515fd99c40993c25ddc877acc3253b8f8388f5b6b0a168129a6357d4841e87acad7b5efa3a743da3a1e8a8dd8631acbc1b3163bca702d1c8ea0752bea6523f76a838e35023f7b40ecb788eae4598a736fa9adbc031a0d3d57b3a9f8b314581444737f77942e31b71f948950b5b6a7d67ca2c490c0dcedc6ca0c8d23dc80843bc69a591255fcedb615e47f464ead45576977baaffb87e7941c8e550380716fa72cd06879070a05030668abcd0606755bc9f8b0681cd6f11d6cbddb36a0cc49782f10e746d1b86b792f3dc1c027fb6ed8753decf9df349fb7ccd386c38381438a8356221a27f78e04ecb78b875e23dc472c4e5cb56e09bb75e869bf4f906a9b808541c260c45cf1a3822bb34ae22171e87e7332a137f8bf536eeeab4103273d82aa2a04e1fe9d1b20f98b05ea4f2822bd7026bdd984e4d16c3e6fcaeea07d2a55ea7b0ae91f29d5fcea16b36da6d9886f09815a441470b15321d6d60460fa94457d09fabb1144ce4e86029d10b7ec7bd94a4af8866118681f8330a8a2835cc3bbbc1c76766c22d4fcd5c2435dece599167076b58b3f9e48b38bad8d7b2b92a3ef11fc3f68bd17118bfad2b0ca89a63c7ce"}]}, 0x1eb0}}, 0x0) 00:02:02 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000700)={0x9}) 00:02:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 00:02:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x6b, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xd7, &(0x7f0000000000)=""/215, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xf4240, &(0x7f00000002c0)=@raw=[@generic, @map_val, @map_idx_val, @map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:02 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$set_reqkey_keyring(0xe, 0x0) 00:02:02 executing program 3: bpf$PROG_LOAD_XDP(0x13, 0x0, 0x0) 00:02:02 executing program 1: syz_clone(0x40340080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x0) 00:02:02 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=4t']) 00:02:02 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f00000001c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0xc}, @kfunc, @jmp, @ldst, @map_idx_val, @cb_func, @call], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfdaf, 0x10, 0x0}, 0x80) 00:02:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14, 0x0, 0x2, 0x3}, 0x14}}, 0x0) 00:02:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x14, 0x12, 0x7}, 0x14}}, 0x0) 00:02:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 00:02:02 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14}, 0x14) 00:02:02 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{}]}) 00:02:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') 00:02:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, 0x3, 0x3, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 00:02:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x5, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) [ 122.937153][ T4057] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 00:02:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, &(0x7f00000002c0)=""/188, 0xbc, 0x0) 00:02:02 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 122.965366][ T4057] UDF-fs: Scanning with blocksize 512 failed 00:02:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$FUSE(r0, 0x0, 0x0) 00:02:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) [ 122.974413][ T4057] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 122.976503][ T4057] UDF-fs: Scanning with blocksize 1024 failed 00:02:02 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 00:02:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) [ 123.001977][ T4057] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 123.003808][ T4057] UDF-fs: Scanning with blocksize 2048 failed [ 123.006688][ T4057] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 123.013709][ T4057] UDF-fs: Scanning with blocksize 4096 failed 00:02:03 executing program 1: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0xc0, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) [ 123.022756][ T4057] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 00:02:03 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x80000000}, 0x8) 00:02:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x82040, 0x0) 00:02:03 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x2500) 00:02:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7b0, 0x5c0, 0x4a8, 0x370, 0x230, 0x370, 0x6e0, 0x6e0, 0x6e0, 0x6e0, 0x6e0, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [0x0, 0xffffffff], 'ip6gretap0\x00', 'gre0\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @private0, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1, @mcast2, @loopback, @empty, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @dev, @mcast2]}}]}, @HL={0x28}}, {{@ipv6={@local, @mcast1, [], [], 'veth1_to_bond\x00', 'pimreg1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@local}}}, {{@ipv6={@empty, @loopback, [], [], 'macvtap0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xd}}, @common=@mh={{0x28}, {"931d"}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x810) [ 123.115950][ T4086] x_tables: duplicate underflow at hook 1 00:02:03 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x3a]}}]}) 00:02:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000002180)={0x14, 0x12, 0x1, 0x201}, 0x14}}, 0x0) 00:02:03 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001100), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000100)={{}, 0x0, 0x1a, @inherit={0x58, &(0x7f0000000080)={0x1, 0x2, 0x0, 0x54, {0x0, 0x7f, 0x9, 0x100000001, 0x7}, [0xb9, 0x3]}}, @devid}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001380)={'syztnl1\x00', &(0x7f00000012c0)={'erspan0\x00', 0x0, 0x11, 0x10, 0xff, 0x7134, {{0x25, 0x4, 0x2, 0x16, 0x94, 0x66, 0x0, 0xfc, 0x2f, 0x0, @multicast1, @private=0xa010102, {[@timestamp_addr={0x44, 0x24, 0xdb, 0x1, 0x2, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x2}, {@rand_addr=0x64010102, 0xffffffff}, {@private=0xa010100, 0xfffffff7}]}, @cipso={0x86, 0x48, 0x1, [{0x0, 0xc, "dac01ecd0d4fe9eba3ae"}, {0x7, 0x12, "e39e522ec531298cf29e13ce71ca4984"}, {0x7, 0x5, "15d0c4"}, {0x6, 0x4, "1368"}, {0x1, 0x8, "f4f2090cf3f0"}, {0x7, 0xd, "71c1db9e8f59f5e7f92c64"}, {0x0, 0x6, "98ca4620"}]}, @timestamp_prespec={0x44, 0x14, 0x9, 0x3, 0x0, [{@multicast2, 0x2}, {@multicast1, 0xfff}]}]}}}}}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000014c0)={'syztnl1\x00', &(0x7f0000001880)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 00:02:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 00:02:03 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='fdinfo/4\x00') 00:02:03 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x40000, 0x0) [ 123.819864][ T4090] tmpfs: Bad value for 'nr_inodes' 00:02:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="bf", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r2) 00:02:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f00000014c0)={'syztnl1\x00', 0x0}) 00:02:03 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) 00:02:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000014c0)={'syztnl1\x00', 0x0}) 00:02:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000240)={&(0x7f00000003c0)={0x14, 0xc0}, 0x14}, 0x7}, 0x0) 00:02:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) [ 123.912760][ T4109] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:02:03 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xaf, 0xfc, 0x15, 0x8, 0x40d, 0x6205, 0x3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x6, 0xbd}}]}}]}}, 0x0) [ 123.920867][ T4109] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.951355][ T4119] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.958672][ T4119] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:04 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009058103"], 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 00:02:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4019}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @empty, 0x0, 0xfdffffff}, @generic={0x0, "bcbc5dada046e4d15ddee9502b10"}, 0xf0f4}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @private}, @l2tp={0x2, 0x0, @local, 0x3}, @hci={0x1f, 0x0, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0xffd7, 0x0, 0x0, 0x8000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0x0, [], 0x0, "285cbe607ecdfb"}) 00:02:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 00:02:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 00:02:04 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x3e6d7a562e9b2071) 00:02:04 executing program 5: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 00:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0200006dadcd"], 0x22c}}, 0x0) 00:02:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000014c0)={'syztnl1\x00', 0x0}) 00:02:04 executing program 4: syz_clone(0xa040400, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0xff, 0xff, 0xb1e, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x20, 0x7, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x7, 0x10, 0x400, 0xa1fa, {{0x31, 0x4, 0x1, 0x2, 0xc4, 0x65, 0x0, 0xc0, 0x29, 0x0, @rand_addr=0x64010101, @broadcast, {[@timestamp={0x44, 0x24, 0x18, 0x0, 0x1, [0x4, 0x80, 0x8, 0x5, 0x8, 0x0, 0x2, 0x8]}, @timestamp_prespec={0x44, 0x34, 0xb3, 0x3, 0xa, [{@empty, 0x80000001}, {@dev={0xac, 0x14, 0x14, 0x29}, 0x6}, {@empty, 0x4}, {@broadcast, 0x4}, {@remote}, {@private=0xa010102, 0x43e}]}, @timestamp_prespec={0x44, 0x14, 0xaf, 0x3, 0x9, [{@remote, 0x10000}, {@rand_addr=0x64010102, 0x7}]}, @timestamp_addr={0x44, 0x44, 0xac, 0x1, 0x9, [{@broadcast, 0x5}, {@remote, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4a95c436}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0xffffff80}, {@private=0xa010102, 0x3}, {@multicast2, 0x800}, {@broadcast, 0x8}, {@rand_addr=0x64010100, 0x43f}]}]}}}}}) 00:02:04 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 00:02:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) [ 124.822208][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 124.831419][ T3072] udevd[3072]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 125.180710][ T20] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 125.183051][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.185474][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.187688][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 125.189651][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.193676][ T20] usb 1-1: config 0 descriptor?? [ 125.432692][ T22] usb 1-1: USB disconnect, device number 3 [ 125.931989][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.933397][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 00:02:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20201) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FROZEN\x00', 0x7) 00:02:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000140)=ANY=[]}) 00:02:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x3, r0, 0x0) 00:02:05 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000700)='logon\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='!{\x00', 0x0) 00:02:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x3, r0, 0x0) 00:02:05 executing program 3: futex(&(0x7f00000000c0)=0x1, 0x4, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 00:02:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:02:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0xf, r0, 0x0) 00:02:05 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f0000001140)={0x20071026, r0}, &(0x7f0000001180)) 00:02:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001380)={'syztnl1\x00', &(0x7f00000012c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x66, 0x0, 0xfc, 0x2f, 0x0, @multicast1, @private=0xa010102}}}}) [ 125.989365][ T4168] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 00:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000200001"], 0x1c}}, 0x0) 00:02:05 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:02:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x11, r0, 0x0) 00:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 00:02:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x6, r0, 0x0) 00:02:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f00000014c0)={'syztnl1\x00', 0x0}) 00:02:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 00:02:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:02:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffd) 00:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x8000, 0x2c1e, 0x8a8, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @private2, @private1}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0xff, 0xff, 0xb1e, 0x8, @loopback, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, 0x7800, 0x20}}) [ 126.103018][ T4193] 9pnet_fd: Insufficient options for proto=fd 00:02:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="ea", 0x1, r0) r2 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="fc", 0x1, r0) keyctl$link(0x8, r1, r2) 00:02:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4019}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @empty, 0x0, 0xfdffffff}, @generic={0x0, "bcbc5dada046e4d15ddee9502b10"}, 0xf0f4}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @empty=0xfd00f0ff}, @l2tp={0x2, 0x0, @local, 0x3}, @hci={0x1f, 0x0, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0x0, [], 0x0, "285cbe607ecdfb"}) 00:02:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x4, r0, 0x0) 00:02:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x40}}) 00:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x8000, 0x2c1e, 0x8a8, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @private2, @private1}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0xff, 0xff, 0xb1e, 0x8, @loopback, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, 0x7800, 0x20}}) 00:02:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x2, r0, 0x0) 00:02:06 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:02:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) [ 126.207391][ T4210] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:02:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x3, r0, 0x0) 00:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x8000, 0x2c1e, 0x8a8, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @private2, @private1}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0xff, 0xff, 0xb1e, 0x8, @loopback, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, 0x7800, 0x20}}) 00:02:06 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futex(&(0x7f0000000180)=0x1, 0x6, 0x0, &(0x7f0000000200)={r0, r1+10000000}, 0x0, 0x0) [ 126.232462][ T4210] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:06 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000ac0)="ae"}) 00:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x8000, 0x2c1e, 0x8a8, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @private2, @private1}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0xff, 0xff, 0xb1e, 0x8, @loopback, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, 0x7800, 0x20}}) [ 126.932903][ T3448] udevd[3448]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 00:02:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20201) write$cgroup_freezer_state(r0, 0x0, 0x0) 00:02:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b00)={'sit0\x00', &(0x7f0000000ac0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @private}}}}) 00:02:07 executing program 4: keyctl$unlink(0x12, 0x0, 0x0) 00:02:07 executing program 1: syz_clone(0x40104000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 00:02:07 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x78}}, 0x0) 00:02:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r2, 0x0, 0xff, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800}}) 00:02:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffb) 00:02:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r2) 00:02:07 executing program 0: keyctl$unlink(0xb, 0x0, 0x0) 00:02:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001380)={'syztnl1\x00', &(0x7f00000012c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xd, 0x4, 0x0, 0x16, 0x34, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@timestamp_addr={0x44, 0x1c, 0xdb, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x18}}, {@rand_addr=0x64010102}, {@private, 0xfffffff7}]}, @timestamp_prespec={0x44, 0x4}]}}}}}) 00:02:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 00:02:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000002c0)='b', 0x1, r0) 00:02:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, r2) 00:02:07 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, 0x0, 0x0) 00:02:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) 00:02:07 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x5, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x9}, {0x6, 0x24, 0x1a, 0x0, 0xa}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x8}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x0, 0xe7, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0xb6, 0xc6, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x9, 0x3f}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xff, 0x4c, 0xfffa, 0x9}]}, 0x3, [{0x15, &(0x7f0000000100)=@string={0x15, 0x3, "4d8c636d607a6687c96341977340fca64cbbac"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x422}}]}) 00:02:07 executing program 5: bpf$PROG_LOAD_XDP(0x16, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:07 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getown(r0, 0x5) [ 127.371743][ T4265] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.377006][ T4265] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:07 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001240)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 00:02:07 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x78}}, 0x0) 00:02:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:02:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x185, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 00:02:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x400c0) 00:02:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)='#', 0x1}], 0x1}, 0x0) 00:02:08 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 00:02:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)="87", 0x1, 0x84, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 00:02:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 00:02:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 00:02:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x10, 0x2}, 0x10) 00:02:08 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000002280)="1d", 0x1, 0x10101, &(0x7f0000000480)=@in={0x10, 0x2}, 0x10) 00:02:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/4096, 0x1000}, 0x40081) 00:02:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000140)) 00:02:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:02:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8942, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:02:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f00000000c0)) 00:02:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x40049409, 0x0) 00:02:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/1409], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1c, 0x0, &(0x7f0000000040)="f8ce050100ac422be604a6122a9e33d0521bf775f921edc1894f86dd", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:02:08 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 00:02:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@dev, @loopback}, 0x7) 00:02:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 00:02:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8910, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:02:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x1b, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 00:02:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 00:02:08 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000011c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 00:02:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 00:02:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000dd010001000000080008"], 0x1c}}, 0x0) 00:02:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 00:02:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 00:02:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x327, 0x0, 0x0, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0x3}]}, 0x1c}}, 0x0) 00:02:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) 00:02:08 executing program 0: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000001340)={0x0, 0x4, 0x80000000}) r0 = socket(0x2a, 0x3, 0x1ba6) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x2, 0x3, 0x801, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x9, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xb770, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xe}, @NFQA_CFG_CMD={0x48, 0x1, {0x4, 0x0, 0x21}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x27}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x18}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000001800)={0x0, {0x2, 0x4e22, @private=0xa010100}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @multicast1}, 0x11d, 0x0, 0x0, 0x0, 0xffe0, &(0x7f00000017c0)='lo\x00', 0x2, 0x869b, 0x7f}) sendto$packet(0xffffffffffffffff, &(0x7f0000000880)="459bbe96246d6492fcdeab21b86702e905f2786c321266ab22b500a54e0e5a9c52", 0x21, 0x42100, &(0x7f00000008c0)={0x11, 0x5, r1, 0x1, 0x62}, 0x14) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0x8) getsockname$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a40)=0x14) bind$packet(r3, &(0x7f0000001a80)={0x11, 0x1c, r4, 0x1, 0x5, 0x6, @remote}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001bc0)={'vxcan1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000880)="459bbe96246d6492fcdeab21b86702e905f2786c321266ab22b500a54e0e5a9c52", 0x21, 0x42100, &(0x7f00000008c0)={0x11, 0x5, r6, 0x1, 0x62}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001c00)={0x1d8, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x800}, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001740)={0x6, 0x5, &(0x7f00000011c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x100}]}, &(0x7f0000001200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x15, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x1, 0xa, 0x4, 0x100000}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r7, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x14, r8, 0x300, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x800) 00:02:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x7, 0x0, 0x0, 0xffff}, 0x48) 00:02:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 1: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x67) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) 00:02:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) 00:02:08 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000140)) 00:02:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x327, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:02:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000d0001"], 0x40}}, 0x0) [ 128.430570][ T4370] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:02:08 executing program 3: socket$inet6(0xa, 0x1, 0x8) [ 128.435539][ T4370] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 00:02:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000200)='syzkaller\x00', 0x7, 0xeb, &(0x7f00000002c0)=""/235, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') read$FUSE(r0, 0x0, 0x0) 00:02:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000180), 0x10, &(0x7f00000001c0)=[{&(0x7f0000000340)="39d4645faf767904000000cb78b99dc386d011d8", 0x14}], 0x1}}], 0x1, 0x0) 00:02:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x12, 0x0, 0xfef9) 00:02:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 00:02:08 executing program 1: socket(0x10, 0x2, 0x80000000) 00:02:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0xfffffffa, 0x5, 0x0, 0x1}, 0x48) 00:02:08 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="7de4eede1738c52acab10cd1d98c0f771c7ae0918d2ae6184e377565fe5686ef78364e89e9e557b14831f25106f591718174e17da485b41bd5f3a065889b897e2590a508178edb2ac689a05e723dae3262948494ffe3bb8e7096c2959623d7681a66f91a81e808566d4a0c0e8dbef76131db68d49319847a895fc71aa1421466745e72cd3778b62c8ba5dc1a7fd520a514689fe7cd9bcebc542e0b213bb80706ee509c849ef1fa128be3b0ca8968458e3996b1faa1e4d1396831e817ddd17f13", 0xc0}, {&(0x7f0000000180)="d27e72eac2ca107c61f0f8a22f07881c6646c5027284062a2ccd5b25ebb074b07f9c2269bc0566daf7ddd12182c02400bf8b5d39496b02f76d6d9d4b549dca22b17cb0d9214b685ef1ab999e9b0f1d4943e791fa7ca1ba4dfa935f7d069a5caa530f334c405db9ce88cdf1aa4c9d87e345792a1824806375b746040b515d5f8a280f9207047972ed2c38ef0dfd33ef57badb5ccbbce10a0ccae873a8248afcd65f84", 0xa2}, {&(0x7f0000000000)="9a2846c0096f6ade7415d38e9a38a17993afa319a8a48e21e7ef24ddc31b7de9114d4c13b1906ce7fd7de345faa52f95f43b9014a84cf66931910b6ca21c33adf2cd4f5a1db0", 0x46}, {&(0x7f0000000240)="be1945cc7e2874ac7986d1bba7b6410dbbbdf0182eb8b640e1b8b4faf75546aef85aefcc923cb3417807bd68b5c5c2ef47664aeb85925457e939699f91bb9796791f4d0dc2a548ac81507dc30f11086e8281ad66df17245003eaecfc352156", 0x5f}, {&(0x7f00000002c0)="8d5eec72a618cca3eff4ad3f5a7253f0756e7aaf1079ed20df4a4233014b36eb8074e6e159110ba0b045b0329174fc22f3f0b094e5e0354dc7b903c5fd249e7de0c4737b4100e8f59efea9b08be121ce6ff2a087966deedce557f7eac59e6a8d648a", 0x62}], 0x5, &(0x7f0000001200)=[{0x1010, 0x0, 0x0, "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"}], 0x1010}}, {{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffda7, &(0x7f0000000780)=[{&(0x7f0000000440)="b94bb11fd6853e8111222f4c72e0f0f7eda5fd25b36e0daa2137635f40a681bfab168ff74421", 0x26}, {&(0x7f0000000480)="302963ce7888e2fdf2b15b2dae36045435c7e22148236e1bce68ca100d007c6bb10d455072", 0x25}, {&(0x7f00000004c0)="cd8a26e62395746be49c896b73e8b7a4dd2f954488fdd86935f934eb5c83b18463f8311915c9fafac78a03b81eb15935949b7a12b13863732454fa6abafebf79e5ec9978391223de61e663df5161e29feb82a9ccd30c8d6da4eb24ac2ed06d4525acad55c124a7d0efdc72ff8deb0386d5024e7c3f3d5f9f51cfdce364e3e003f7fa87a5c4d9b5e337127d449cc3d3212b9366a219df2c1051478015e0e1d75c3ea005bc550461d28a5c64aa5ce1ce01c8e514e3cecbc68ed1db4808145506f49bd79648be4d46ed2f35", 0xca}, {&(0x7f00000005c0)="f5648da07d0952795f464514ac55aa4f62db1bcba5fd533320521d8d8a66c5bc70187530c60b2805e6edc17968080f5620137b8af2353e18984259f97dca7edc48b73e6d582726b65238079c1d48b94acda5a1c720a64ce376cd357a79d0df544292719646cf57efb2c86427ddb30575864c42c2ebae525099f3ff4f5954d0d69f150290df9150ca66676cbab4e2cb48ef5b0f46e8427fe277bcc591781413eb0c04b90ed3907d3c0cdc9f6bc8", 0xad}, {&(0x7f0000000680)="3fc131dfb7a440ac6b0a39a23024c317e518", 0x12}, {&(0x7f00000006c0)="b0e61ad72d324c8aedf2fa801bb3d7b57bbf5a834c2707bc2accefb9afbf163e3f21918d60ac18ada8ae2587eb0525aea10c78d3b03d25ecb722d99b6d70c7e034110b6ba9b105ab88050c538714d454f2f99b7e94797a065fb605097a5bbe26257f0bc5c8b927201415ad12356d239aadaa05c10a038a39095fd67cda5e2ca9c9bb7c9a", 0x84}], 0x6, &(0x7f0000000800)=[{0x20, 0x0, 0x0, "953461736f6bfb5def3b0a"}], 0x20}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000840)="39399cfd5ede48496836408523f1737e8df307fe2b0afffb28e4a11aab8dfbbc52cc05a50d94a9c691636ae28db7c5b5e63fd14c08441f55b4ff93393fdc2ccb7cbbe0f1bfc66370969c9167b13feca6463606a3296f81f54d6b7456cd59ca55780fdf2f8d9c9adec2d75efded3cfdeaf93eb68e18b0693e54dd20063580814fcbe7f0f0132b69599c5dffd56cc4930146385e50898bac369a290ec107732be04ad873010c01cf1c06ba9e646a4f85f8ebc14ee1c382f025c9e074b3a83af60bd8c88fe5c1fa1c40", 0xc8}, {&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000000940)="5cdde63bd6bc862c9363f7290e", 0xd}, {&(0x7f0000000980)="1c30c135cebcb629beede584228f6ece204cc66c3c9af095378d980bb3ccf98e317ba5b6546c0167d01bd6d97fb31d81419d964cab28a7db5134f3aa886e1a453b5409c2a7f2bdbc4b16f4b2f466c8443dad87c25bf901f2d9ea507c605729bf481be998093e7b7d06e0d07d129efb04b51e30f41ba768386d5ec85b424761dd8c7fccd849b2fd947f3c8026626eddf176d0453e01b49cb8e81cc314aece31166444938f34034070cd15522eae98d0543e5a4a66f58d20219f2680729d6cc160017012a75b5976a050584c6d0201e90520379d3e66abf792018adefb6b16a41db778f8d53768e5220078d78605f660", 0xef}], 0x4, &(0x7f0000000ac0)=[{0x98, 0x0, 0x0, "a37f435c432740883c2c4b3923af6b9395e97b129c7f5cb810a0f520b0dcf3896062a5fd35a365e3ecd474c62df41e8517cb665c826ace37ec1decc66ee04c6d749e09a7dc2bed48bef1b7b69c4e41eb72d6ce0e82a2c324d2f76215726fc19876ae3657e25e1ca54796843d1a7f814234c1414f6fa189fea108e7af903fe1744d120fb1bd"}], 0xb9}}, {{&(0x7f0000000b80)=@hci, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000c00)="6ad1285b2e31298f3dd3a136e60d3410189f6956d9b99d8140af277a05c0e5ea3e20a4cd258163e927300c56c0b2d552a6151304da7fe96e8caa7ed0814d0a53ff0b51f7381aa196479b95b29ceedc75571aeaab5a5c3169af294d5191909cd98d60f676fe2d7b25f8c38db657cadc7eb3191f4e49bdeaba629faa7ef3bff221ace56cbb28415961a1d151f5a4ac8bb479b194e7", 0x94}, {&(0x7f0000000d00)="ab1f35965a351863aa55357c11ace43a00359e2be184674b26bb1a099e5b803d37b35381fae68d1702a9ceeb841aaec65de5eb62f2ffcfb77180dafcb64ffbf692510744cf831e4f9ab696dccd12d525334d3bc3f2bcf426f5f5ff08d8028569be9491ce53ad470930bf2d7af07fc0307e226eaf9254e3c1c587278d737123e41ef50518dfe46dd08f091a9142402936fed86a6f6f96ef58ee28ba9eabadf5fe76882334c175f0a6f1fa0f4e8162a3db2cb5ed870a504d265405", 0xba}], 0x2, &(0x7f0000003240)=[{0xf0, 0x0, 0x0, "29f4d2d3c81e70e038e040b295251fd1dccdd1c38b515c2abec917cb11a231d10cd33bbe75c92f882623ffabee06674d7b2286bc1475ae5b638bd6722c42ebf25f70439672557526c1c3534dd32ded9b123a587d89836a40f695e0da60c2c8fffb95fe66e25c9ac3db3297de3e0ecea03ed51a24a7c91959f3cf67748f7e2c708220cf1c662bef7ff2b4ac4205268332868b0aa3fb06f4ab4a19a21f7426c25de212ecce46e2d2d732339a7530d93551eeb1e4318dce021bf1f83dbd14f7a6e5977f8aa3e6e1e57c94a43c6fc2428975d7a09fce5cc0ab793299abbedf"}, {0x1010, 0x0, 0x0, "9a32e67ffa882c9099591b0659572f950ced61096de190252e59ce025d487ed7a65b7319b7f2467c924aab8d659fb18f5f5b46727a0f5df1819af644ee3a845bca1fd77ee7f5d7e720d8163e5e37bb32a5f380f9f9596758cc19bfd7b50bf5f7f83e736008b7420c4a1c9ef2a4bf244f0f15e5dd6f077bfb08b156aa05a96304844b38a53c417b191be44723cd16fc6386b18b9d302f7a86ab914365012bbb2b44c50c211a32a5211608469620d60eb4890fe15a69d1d968039cb7873606294a76fa2787bf4d7e78ebb1484e841a852bb42d810347dbdf20da35ffdf532ce70753eb3c8ccc6826c09335d99edc733684d973bf8d11dc400cb36db1a482f3f8b5f68b67b2062d6e569809a4d2a5aa6b0592eee02e892a48590b89d9dc36d87a9e449f4144ca3268b8b3a2cbf1e67b3e84ef853fe0e947fc600ed48bd5c363781bfecff135ca6938178f2c48eb4365c3a78f8c94c825d8efe636a13aba198aeda9baaf43ce1f4d5f64f99d4d7818b90f1a8404c1548ee6e037de1de4bc6384f7048fc1aa0afd41e348cdcc3ca80630672c1c505ddad60e4d4f55da591153563d1f6232a092057eab9d0c67a5b8145d8e4702b6f14e0c0c921665ad7b9c0b4698d208d6e20f4804e314c080263bf176fdbf2b515ae94fbf4914775293a4e947f6b8c2926b8fd1e719b43affddc8f9ac1fb76ec87abbb83cea478fb09b058d5b66eb311b78e6114463cb175669b8982e3e125715008e75630f8142675087a47cdd9ea0081eb963db19f93e3c16a7de52c973dc02b338ebb0cae8425688acd66310e2c05f48816a5f1e9c00dc314b803c9612c7bdaf29ae20f969b9dc6834c1b7295dda750b8e505169884052a893124920fa961bb9b1b0af738ebec79faac19690b575f71d7946d46273828aab4a5c1514575fd53325195b3265e3c3112be38a8b314cf3ce44cfaef66d286c18b8490f88e213e32b99eb6cd777b7cb3e5bc30a5486857517fa064f19dc32039f1f5b3096a7e7edb45216c300ecc5172b2ce4557b820a63f6972bcbd864f8be7661bbe6aa7d694e309cbf4c6dc5467e65def4b5d8637c7be995ed5e5e0150d647bbdc9c10f0fa1275e2b7ebac6768cede9fbfc278b40c7e9dbfdcf3dcfb328ab6d5a12aa892cb210b669442fcf32e3d1c6ad3c65a1c5e188e80a011705d1d1cf464200de7e95680ed595eaa6cd20ab181b43e79f18c9d2f70b5561d7692725eaf0ddf2dbcbb4bbaa395b998ab7412192ede6c8ce86499d76083e41968263089b98526ff1a7f3bb5d807c1423571480d5f6eadd4311326510bfe8e5173c2922bae5590a6311bbee0bcf41cbf942c0f6226324236b9439257b24ae74bd1d01405445714d325d98b46c9a5e1e786f7fa17c003a35334256992f8b293fa0ccdb901c0315c4b8197d2683dcda6791b2e3e52cfcab7f8060db009e0351a6aea7a2cec36793b83fcda1a6ec9f5a28074c3aecb735302746e19c6dd22bde69bff6de88e09d016bc81a3056768ec7e2607534ec62f9f1c98e26b2537b0dd4eaef736f20b061617f37dc9e5d9d347bd8a59000eb82282c087f81804cf66ff9ec276832973691ae27d8b49a29ebde519669eb9f9c3e5548abdcb5dc46a740770d291e9b129c10c3135ffc4674d104b34ae01aa7cb9358fe837e1dbdf84364266e0de354e7958e0ab44e6f8d0d57aba1f87bb2c9efa60700cba030c90c96f0c458647d57eb7f6387b62314f5e4b0863fa5bd98f98b3b005eda4899bd1a8c0107a445a0882a5611c18b8aa94fb9db7120dc55ff090ca2ca3bce87dce8ba1ac0d7b9ce7439a570a18d940db19f1dba3cca2f2e2a2466b47f984900a824f3169d044bb5ca7c74eebce83981c56067b2f3881e687c48413baee25913e8c07fcfe94b7578a0012c427eb86c7164cb956d4702abc733db457eafacbef57fa44ce6fc1a51b8ca9d75574fe1ed077f32b7ab11eea4a29de51071228dc5b3198c83f5d9ad8f562d044af98877e324f977ed0d009496cc5bf26ce9394d28b525eddf5ceb05da40c1ec7711e569dd020385bccdd95edd2b2e9e7cf2d97599dd08427408bd1d796192d8b4e073f9dc9764fc7345e28a4f0fb5aeeac9562c564c7cb27bfcfec7c62810a185139d6040824c450aab08152afb5a216e2140ff149cbd1e5079b45648087f11c3f20bd49ee033baf4795c9cc10c9f6a5c1894d4f92836d71a4268b1773c2f6a78ac25bcca96a95c919d74ab7cbb357bf87528e22b8be85e8ff2dc3328eb340c644441739a72811f445caa40dd286c953e18edfe48cd5c655998cefda1536a029ebd1257dc8c971680ec311411ade3a754aa876738dea3ed04d3797b9e9b8116d5bd728e55eff37ff312bdcc0e048b096744fb520609d75cf2fad1fb740a3b8cb2ce4aa8850543738b13d8b3bb6a51ad7e9f4dedd96e92507c1cb7b576456dc5c51ea1014e4e77322e525a437764f13f070a291fc69263aba3b3bcffb35daac83afb9c798c5282e19370a039b7e0dfec34ee1220de6e3034886ed166131e5031c6ec2c054d8419ba760c1bacd1fad26eb7cb02d784dfa94051e53da4f14e547ad9cfa05af81e2e2b9790721e6f0025aaa588fb0ff55443b3d8929518e12d335fc20a46a46cc4cba229f113b89917e440bf3e80100b775b3b2a0524641f41520215efa681fbfa5c7a1f9652ee1bcb77c0c71e455b6874b18a3d1de08cc9ec2a68960192b0e8fe3f0b90086b97e40ae3d252749fcb924ea0634fec5e3344be15a74be5fd57c36ac56cba39fd8db2b7e580fb527af99df4a9905a773e3a6c75f7d6f4be712af5489149fb8dfb6c68143a7e36e7ac66b467cafb2807ffe999a4694c289f720c44c00a50a8b44843bc0f5007a17448b53ea240624e7e867a8a79cd470e2a47ef22e1e3ecf261cdbe9141accd34a061b5d255c69db32319950e74c3874f3bc4ef6ee9dc1c86447f7cb4a6ed4f443ffbf69774c0aa18866848468fb1bace32f94b8241a94e6ee0b7c0044b4ea18113096b4119e32c1bde475bc10839a842bb132ef04f324fa47691f570aeabbe1aaab4afba32d176cc8857da1a4b35f07ceccb1fe201d14327b1c96d380f5812ddbee3be4cd14cbf0e7c3b84732817582693f83a4e235df4bfea2d3b5ba15353c039d436152fc02f057927aed11cca843e0dba5786350b2a7c9b9b5fe8502d4c818c25a9f99935a62d75099a07e93b003bb975f256b7d7ce1de5d40dfe24add08123e178061c2cfd5b8aafcc5df78c02d5ec1ccdba8225cb76272231e4dc174bd64c08114db5326009ba2733f3ff1761dbd5a1a0044987f4e01d76910a0fa3da91685b9b71d2957fd0433422da5f7f284ad0a978592a56542ab8b02029167bf698d053d7a9c27631bd3046dade647d158dad1856ef6ad45938378b1946a376e173459297fe998f8424d22b9343d529758dbb05bcbde85e69073e96c6ea4ff5db7967fcc07435c5b9e5bccaba8a7b6f2a1d24635083087376a01234c4ac5768d696a6b3f3a1995e7809e45e4c7cbda3693376bbd03071a9efc56867336a58ed8192836912dc37bf48486d18653c02b8b34e144d0e9838a4c5ae890cfd94fbcb8d84cb851841071b27aa6c1918bc13dbf9c67e7bb4e2db88e737590852844378876550e5bab254128042a4519ea7dcb31bfa57670d69ef0f2dee05169f482e7d5e59784c6607df44bffcdff70035634bdc7a1374906b8c333e241896f0323a67209c9395d82a998ca4d2a1333a99e66d7a10d0cf86b99dbf78a37aeee82c8b21b1b5ef62faacb5f8878c51dc898e1a3ac62d3824f181dab615c8a45ee04a31146da579b19d217e8276ef7f76ed569bfab41e62a38f022d74249a9d7cdef5d91ce03d268fb47a76348f54f77df5dcd60fab91a9c5a442d3d8f2feabd9ceeb286bce13f816661301e866681d32717e90495a7e5d934b24ad7ae6fa01ca40649415867231d289efe4e7a341ea0d8015bc43e2217cf5c33b9efbdb01d79774ba0f679c239ab490d4a30a9e605ef7d97f4ec7a6951fa87befcd8e8f1bde0439eed5293498100160969f852c92f79f1e88833eb907df7a931def9d52a5c0ddf534e343ccf05b9b7abc88799ec8d3e4e4e7ce4d4d1cb951506a406502cc04e31816a13243b628f21d4bfbfdb922dabed2e733ed0d87679f774434aad894f2e2d68931f4cc3e78c3a6d4175a86690cd7394fb9596f4e5ef20ab777d2bd3faf9f9ff3c2828384723a5d41786f3154e1684b3372ee9a9d557d6f2f4edf6cc6d010b49953b772f12441c44dd2680dd52a3f2d9404adf98919a4c45e717aff950ee42cc1647bc2c26b2e1780ea576093b4bc44bbc3ce32bae5926592535b97c586aeb9e78e92da88d570a75c8a16f5bf601414226d78ab02ef7ae5028e82cff6c79252326cd06a39fe2274a3af05d6ec2433304c97987758d52ea9a94b6533b5afe5340a4400b3748ce7bb9a390737cecee99a0900dd0a3b6c007e56357fa0e7c12669386045a29df26413b47cc0a7b71d939af4c9cd2c9b2d266bfc4b29ebce496a070164824685d3cda74688e4a7b89c032849c50e6edfa3193f2317458e9ef00d0963b6d9e5f2d4372c94442cb56e62da3986613ca3645408f3fb00f112bc33c994d665249489f0402a1517d65bbe93599edec419e4bb1625c39ef3f830b2341a795eb87253733ab6c642d0e86a7f1bec3ab8bc289a3575fa2035051ee1fe0093b21dd8a3fb693a9a1cdbc6d2b08f338c8b8fe73a24845e79b38b358d1591992f0f3c9e3b9ca329558df6fae4faed394910f27bb74ec7cd4957222e860fd8b67497d4522e0ab92b5f0e8e80feb72dc32ffaf05e2622307a50135a9604190f6633a39970acf0a4f00ce51160d3d00fdfaaa5b80016eab2466e53e1330bec75bb5772602e0e554c9c9dcd0b8177cce35d67f28a401d8a15f066eb86d3eb9a689681381b8d820eba6b2dc5b7aca61e5283e4e4c7b0f3f69f5424917cf946e8ba518ae0eab8a4e2cc666144eff8ba23ed6b16b0c8c362bc0c2967845ecff07b5ea169e2d0c390485d8ecd09daf97a513d897d5a32b817b0a265357e4e159e180a1eabeffd4b4fbd1c7fd34ba8a43673c3665bc7250c733150d6a9b96bab3399809ff815df476a2b48c612b795e333523fc0b6b303da87b4b647eda3ff71fa7a09c1560a857e4e89b9e5e4ca41798f29b494fb306b9284d8e05b90f161ea18b43dcc7d07898338bf07b111bcad618bb379237a5611122bbfd02fe51f63a420caa79231dd02886a40d8e4bb11f2e709f810b8fb9419f8a5573a7b46370870c53d6cc89162368af392170dbc01249e1baa5952208a48e897cd7acad9740b374d8ddf88ed1d551d5381f90377d91e3d90fe064dec8fbaa7e5401fe2c26d8019e4886d576228254b09e88fc9c0ae1d4367b90761d9a3b7ef326feb76bde011207819413a82e1010cae0a94e991d9b26acafc8ad448324129eea4011573ce4ca9b6e2a79cfb223c59a0fd319100ced14206f22cea3ec6e9e92c15417e89b1bb8e13e5964a4a056b863dfaef6d1e2084e7dc6995f5fc1ec6ae0883ffb41629cf506b8d2a585719090f9dee138a686cb8349a97f7ba57fcfeb3a7bd0d8164ace22a872d4c9822b6f44caeced925bddc0a489f1e03e0a32458b9d7221e123bed3088e6e2ae8550cff638035e828989c4b80727e2f09cc381c06cbd340c7711069728a71b108cf5ca0ae5e94ccd77affad4df075d6d8a2e952d6c0815c85757591c2a2a16b96dc05cadb8fd31ecadafcdef07d6c"}], 0x1100}}, {{&(0x7f0000000e00)=@x25, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)="6b55781f8ddd04f98a9e52149edfcdb093c758cc73eca9d362f5a91f5034d6eb98b0ec30953754e05c522faf61cab0a625a63c706cd944dce5db3e59f05ad2699255f9ed1bd65a396cd0f9a8a3189940e7854ab35df516f03a47cbd8336d06024db5c4612ffd67841d5f96a065b14f3c2ffbece05c42ee3862f7c157c40eec4cd43d417fbde2b37ffd0273458def08", 0x8f}], 0x1, &(0x7f0000000f80)=[{0x28, 0x0, 0x0, "c015506c6d9bd4df4c2a8ef69fb389297339117f2ec7d56c"}], 0x28}}, {{&(0x7f0000000fc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001040)="95a4026123adfa501da55430027ad22d4b84ea4353390773780776bd4fc2d9507e9e59da337226012e2ddc91758b7b48d47acda550e438", 0x37}, {&(0x7f0000001080)="7e586fc40d692994c63f759c33a857fcad0362c9ddccfda7dab8f2afbbff6730eff779576e74732a2f68ac4c77d3a84eeccea1cf041ee9975134f209bf1e4a5896b8dcbc9f1fe9", 0x47}], 0x2, &(0x7f0000001140)=[{0x28, 0x0, 0x0, "c5874e87bcbeeb85bc5b679728fd59c15161eee0"}], 0x28}}, {{&(0x7f0000004340)=@l2, 0x80, &(0x7f0000004440)=[{&(0x7f00000043c0)="b1b33452e1cabddc24cdd03dec2cecbf079248e227033205978b320076a92f0bcb6294649cb05e8ff4038c86141d7438ae57eef1a8e816c3e23bd9f92b3bfdaf4b9caf33660b9e33708c0c02074f80268a182b126f79ccf668725c063f8f7ed349fd1634eab9f029cb8b", 0x6a}], 0x1}}], 0x7, 0x10) 00:02:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x327, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) 00:02:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x7, 0x0, 0xfef9) 00:02:08 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000680)={r0, 0x0, 0x0}, 0x10) 00:02:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000100001"], 0x40}}, 0x0) 00:02:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6b4, &(0x7f0000000080), 0x4) 00:02:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x1b0c}, 0x0) 00:02:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@remote}) [ 128.612825][ T4401] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:02:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) [ 128.620347][ T4401] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:02:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 00:02:08 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) accept(r0, 0x0, 0x0) 00:02:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0xa, 0x0, 0xfef9) 00:02:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3f7, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000200)='syzkaller\x00', 0x7, 0xeb, &(0x7f00000002c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000140)) 00:02:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 4: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000540)=0x7) 00:02:08 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3073e, r0}, 0x80) 00:02:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet(r0, 0x0, 0x0) 00:02:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8915, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:02:08 executing program 5: bpf$BPF_GET_PROG_INFO(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:02:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0x1400, 0xffff}, 0x48) 00:02:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 00:02:08 executing program 0: bpf$BPF_GET_PROG_INFO(0x12, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 00:02:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x7ffff, &(0x7f0000000080)=@framed={{}, [@generic]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xbb, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 00:02:08 executing program 4: unshare(0x20000700) 00:02:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, &(0x7f0000000140)) 00:02:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 00:02:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0xe, 0x0, 0xfef9) 00:02:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@raw=[@map_fd, @exit], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3e9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private2}) 00:02:13 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x2, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3073e, r0}, 0x80) 00:02:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="1800002000000000000000000000000018180000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000185a000008000000000000000000000085000000880000009500000000000000186900000400000000000000ffffffff027406000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 00:02:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x890d, 0x0) 00:02:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:02:13 executing program 5: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cc, &(0x7f0000000080), 0x4) 00:02:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000100)={@mcast2, @loopback}}) 00:02:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'tunl0\x00', &(0x7f0000000700)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xd, "839e31a64a838e1779a88a"}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}]}}}}}) 00:02:13 executing program 3: syz_clone(0x404c000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8993, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:02:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc5}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000200)) 00:02:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x403, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x30}}, 0x0) 00:02:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 00:02:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 00:02:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cd, &(0x7f0000000080), 0x4) 00:02:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000140)) 00:02:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x8, &(0x7f00000000c0)=@raw=[@call, @map_val, @cb_func, @ldst, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 00:02:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa00103a8}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x1800}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0x0, 0x0}, 0x10) 00:02:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$inet(r0, 0x0, &(0x7f0000000540)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0x7c, 0x7, 0x80000001, 0x9, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x700, 0x700, 0x6, 0x795}}) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x40) 00:02:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 00:02:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8905, 0x0) 00:02:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x0, 0x5, 0x0, 0x1}, 0x48) 00:02:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b0, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:02:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x40) 00:02:13 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x80000, 0xa) 00:02:13 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)=""/32) 00:02:13 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) 00:02:13 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 00:02:13 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000004f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000050c0)='./file0\x00', 0x383000, 0xc0) 00:02:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000002600)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0x8) 00:02:13 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001480), 0x2, 0x0) 00:02:13 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x501, 0x0) 00:02:13 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x0, 0x0) 00:02:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 00:02:13 executing program 0: syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)) 00:02:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x7, 0x3f, 0x0, 0x8, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x80, 0xffffffc1}}) 00:02:13 executing program 5: mq_open(&(0x7f0000000280)='\xcdq\x00', 0x800, 0x4f, &(0x7f00000002c0)) 00:02:13 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:02:13 executing program 2: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000006c0)) 00:02:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:13 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 00:02:14 executing program 5: syz_clone(0x0, &(0x7f0000000200)='/', 0x1, 0x0, 0x0, 0x0) 00:02:14 executing program 4: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000040)=""/32) 00:02:14 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 00:02:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x501, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 00:02:14 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 00:02:14 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 00:02:14 executing program 0: r0 = socket$kcm(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, 0x0) 00:02:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x5411, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@sack_perm, @timestamp, @mss={0x2, 0x1}, @timestamp, @mss={0x2, 0x7f}, @sack_perm], 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x9, 0x7}, @mss={0x2, 0x1}, @sack_perm, @mss={0x2, 0xffffff48}, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x5451, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) 00:02:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5450, 0x0) 00:02:14 executing program 1: pipe2(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, 0xffffffffffffffff, 0x0) 00:02:14 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200000, 0xe) [ 134.134368][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 00:02:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x20) 00:02:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$fuse(0x0, &(0x7f0000004f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, 0x0, 0x0) 00:02:14 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, 0x0, 0x0) 00:02:14 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, 0x0) 00:02:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x16, 0x0, 0x0) 00:02:14 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x30, &(0x7f0000000040), 0x52d) 00:02:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x42, &(0x7f0000000040), 0x52d) 00:02:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1e, 0x0, 0x0) 00:02:14 executing program 0: r0 = socket$kcm(0x2, 0x6, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0xdc}, 0x0) 00:02:14 executing program 4: r0 = socket$kcm(0x2, 0x100000000000000a, 0x0) close(r0) 00:02:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, 0x0, 0x0) 00:02:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, 0x0, 0x0) 00:02:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4e, 0x0, 0x0) 00:02:14 executing program 0: r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x2000c811) 00:02:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x6, 0x0, 0x300) 00:02:14 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4e, &(0x7f0000000040), 0x52d) 00:02:14 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x35, 0x0, 0x0) 00:02:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2b, &(0x7f0000000040), 0x52d) 00:02:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x18, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:02:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x1d, 0x2f, 0x0, @broadcast, @loopback, {[@ra={0x94, 0x4}, @end, @cipso={0x86, 0x1b, 0x0, [{0x0, 0x4, "dd99"}, {0x0, 0x11, "a6fa8ce103c9dc8ab2f8da845ae22d"}]}, @generic={0x0, 0x11, "a31de8841fbd99113fc37884cfb50f"}, @generic={0x0, 0xc, "4b8f1a89b7bf9f565c74"}]}}}}}) 00:02:14 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4b, &(0x7f0000000040), 0x52d) 00:02:14 executing program 0: socket$kcm(0x2, 0x100000000000000a, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) 00:02:14 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x35, &(0x7f0000000040), 0x52d) 00:02:14 executing program 4: r0 = socket$kcm(0xf, 0x3, 0x2) recvmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x42) 00:02:14 executing program 2: r0 = socket$kcm(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, 0x0) 00:02:14 executing program 5: r0 = socket$kcm(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2002) 00:02:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x11, &(0x7f0000000040), 0x52d) 00:02:14 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2e, &(0x7f0000000040), 0x52d) 00:02:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x49, 0x0, 0x0) 00:02:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3c, 0x0, 0x0) 00:02:14 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000300), 0x400800, 0x0) 00:02:14 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:02:14 executing program 4: renameat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 00:02:14 executing program 0: r0 = socket$kcm(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 00:02:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x33, 0x0, 0x0) 00:02:14 executing program 2: r0 = socket$kcm(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12143) 00:02:14 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, &(0x7f0000000040), 0x52d) 00:02:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f00000000c0)=""/191, 0x32, 0xbf, 0x1}, 0x20) 00:02:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000240)=""/128, 0x26, 0x80, 0x1}, 0x20) 00:02:14 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x4}}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}]}}, &(0x7f0000000040)=""/131, 0x2e, 0x83, 0x1}, 0x20) 00:02:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x68}]}}, &(0x7f0000000240)=""/128, 0x26, 0x80, 0x1}, 0x20) 00:02:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x4, 0x0, 0xffffffff}, 0x48) 00:02:14 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/235, 0x26, 0xeb, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x1}, 0x10}, 0x80) 00:02:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x2, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x5}]}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000240)=""/128, 0x35, 0x80, 0x1}, 0x20) 00:02:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x29}}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000240)=""/128, 0x28, 0x80, 0x1}, 0x20) 00:02:14 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f00000001c0), 0x48) 00:02:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000240)=""/128, 0x1a, 0x80, 0x1}, 0x20) 00:02:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x0, 0x0) 00:02:14 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f00000001c0), 0x48) 00:02:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9a"}]}}, &(0x7f00000000c0)=""/191, 0x2a, 0xbf, 0x1}, 0x20) 00:02:14 executing program 0: socketpair(0xa, 0x3, 0x87, &(0x7f0000001fc0)) 00:02:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002700)=@base={0x7, 0x0, 0x0, 0x1}, 0x48) 00:02:14 executing program 3: socketpair(0xa, 0x2, 0x2, &(0x7f0000001fc0)) 00:02:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 00:02:14 executing program 2: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x12020, 0x0, 0x0) 00:02:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) 00:02:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000035c0)=""/135, 0x28, 0x87, 0x1}, 0x20) 00:02:14 executing program 5: socketpair(0xa, 0x801, 0x0, &(0x7f0000001fc0)) 00:02:14 executing program 4: socketpair(0x10, 0x3, 0x2, &(0x7f0000001fc0)) 00:02:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 00:02:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x18, 0x1, 0x1, '\r'}], 0x18}, 0x0) 00:02:14 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000c00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 00:02:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fbfc}], 0x0, &(0x7f0000000180)=ANY=[]) 00:02:14 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) [ 134.836310][ T4728] loop2: detected capacity change from 0 to 1019 00:02:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="1bf8ad2774"], 0x20000600}}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x8}, 0x80, 0x0}}], 0x1, 0x0) 00:02:14 executing program 0: socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, 0x0}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:02:14 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@fat=@tz_utc}]}) 00:02:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:02:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc020660b, 0x0) 00:02:14 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 00:02:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0x1, &(0x7f0000000200)='p', 0x3, 0x0, &(0x7f0000000240)="deef8d"}) 00:02:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 00:02:14 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x4001, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1}}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 134.990898][ T4743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.997437][ T4743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x3}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1c, 0x3, &(0x7f0000000140)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @map_val]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 135.706906][ T4731] blk-mq: failed to allocate request map 00:02:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:15 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&B\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l\xd2\x8f\xb0\xd4\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xcb\x00'/688, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x12, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$watch_queue(&(0x7f00000001c0), 0x80) 00:02:15 executing program 0: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1, "97a6b7b687a6fbdebeb4"}, 0x12, 0x0) 00:02:15 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)="a130be9c5736add6bb7dd12ab9c25db393e7c1bae7dcb83b2051792005be338cc53ac865d3a5f60f2c84c54efcbe34dac451d4202b23139d3226a841c547e03a868ba1fb6eda01934de5bf662be398982a2b3bdbb171fc2ee46a8a5df915f4a582542160430a060226f14dad973c45149c0ddec73a8ac924b91ca59990c0e2ac", 0x80}], 0x1}}], 0x2, 0x0) [ 135.779180][ T4759] ieee802154 phy0 wpan0: encryption failed: -22 00:02:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @var={0x1, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000340)=""/137, 0x44, 0x89, 0x1}, 0x20) 00:02:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:02:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x86}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0xb, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x1a}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x7, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0xc, 0x20000000000001ea, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@enum={0x0, 0x2000000000000175, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x4e}, 0x20) 00:02:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x7, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000340)=""/146, 0x2a, 0x92, 0x1}, 0x20) 00:02:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x7, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x58}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x2, 0xf4240, &(0x7f0000000b80)=@raw=[@call, @exit], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000580)=""/222, 0x2b, 0xde, 0x1}, 0x20) 00:02:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:02:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x7, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x70}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x1c}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x8c}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}}, &(0x7f0000000bc0)='GPL\x00', 0x6, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x13}, 0x48) 00:02:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x23}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 00:02:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x5, 0x2, &(0x7f0000000b80)=@raw=[@call, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 00:02:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x15, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x52}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f00000013c0)=ANY=[@ANYBLOB="050000000000000061119600000000008510000002000000850000002b00000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b244ccc42606d25dfd73a015e0ca7fc2506a1468a7d46d7535f7866907b627377a05f8817bd10751c985dc6771c40151dfb265a0e3b02fa5cfc5ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28ae7b49d552af6bda9df2c3af36effff9af2551ce94cb0f327cb3f011a7d06602e2fd5234712596b696418f143d19d02000000000000005bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed2526814bc00000000000009d27d753a30669596e9e086ce48e90defb6670c291c254479106a91893ed20fa7a040fbbef9e326e827e513e96068fd1e8a43e89f32d08806bc376e3e493f52b59d13182e1f24ed200ada12f7a1525320e71666f472f75bc7a941a2d0b2874df30ed5eb1affb87ba5080000008e9f40b4ae7d01000000d11cd22c35e3348993de314ccb37dc9c4aafb212d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4d37b729ac83f0dcb4f48f3c3356b997e97fc455a97690b6f7f9ccbe44b13000000000000b77c7e23b03f2a834391ad24fe7d9b20cfde6c25a3836900000068d7604bf251b6224fc22052e50000000000000000000000001d702646d17e49835ab3e46cb8622e090000000000000000000000000000000000036745ecd8313e521a2a9b36b131a74472362300006f3a3504f07ffc0d2fa95fa60892c2d1d1857b784f974705ca7d8d6681e822cb891e6e4fbe73008d7d8b2a78bbca48035c0cf4230943aa47156b1fba84b44144a9b2469dd93201477050f2d98a0b4f128e904e6fcb77afdf7dbfa228495d9c1b3c1d60476563822bf6cc4ea904b9a73377890fd2951c513d98a79156541ec17921be59526b027c8b3ee7b31a3f05e1281f5dbbc26a1688d99e5a9a36dad66a27f11dc80ddbdae4a0d4b8aaa65bbc42ed9a978428f3aaa7a3e5039700d37200ee43646f950c7f836e101db43479d8152dade1d566eb4caeb2ce2da111b0f5e68ae2cf3bb70e1a2bcbfcdbdbcf22a03392d180974fe24d57de77d44744c3c928a1a17dfe427ca58cbffb1ac55665fb8e68a009ed095fa5edb8193135bf0038ecaa41ef08b249544b5144e1c8cf8b5f54c0d6e7f91a148e06f7bb6ea1c5f91f539e61f8a3a093de2a9fc6648adc1ca6c67d33ba3b0558b0e6baf8c7535d096d7c2a4f18bb0a5d5aa57ca3b8a2cf5e18373eaadcd3547349afde626c2c65f6b4d67017144ee66a82c8bd87abd42fe6629f39c4e97d21000000000000000000000300000030b1dbe5c54a807660283d8de5e799ba252c39881ad14cb3f3f23d731a37cbc4b920f43e2b49e10901b20ff10736eb946333d74807cb5f4ecec693b3936ab559f141067c8ba8d28a4cdb199f9055b577e51cf97550cde886ede49c13d9825d88c4717008ac0354187f2c7c953b5688b64bc7000000000000000000000000000000000000000000c20000000094f678004488f9734592bb9a740690fab2d3c9fbc8710c485981a085c295270c0e656298587841f30e70eb0161785361bd0487804e737b0c5318ccd25de1e7fdad069204682918d6ba354e24eabad62845000000c700005b640c7d1b0f815ae09055006007a0b5d90204d0338a2866d212fe4cf0b3ff46780f3a5fcf96a6a7c1c6e5a9d5d0c735edcf11097b8481876341ad2153f7dfe31cc6eb687829f9894840b4797f20a972887c7c1fa08fbc9c72735628052a8dcd601ba42865639b46f8105c1154142f7506f8bf98b007b342fa45fd5a8d5627afdee086ac2f2aa1bd80e1636fbfe145116e5c5f13208dc7e277186ae30ad845500000000000006fb4bc7cfb3a263a03c2c8b13c1ee09534a5f57a2c5e7556bd6d66aedd9cc5f8721ff5496a65cb101f5ef0ca0f8bd29400936d813a0eb3501a1d62306d448b9c6a3463c884a4856c99bd4d1500000080000000000cdf760000000000000000a886d0a939badb3e000000000061756de0725aa4983d3fc6106cfbac1bc851138c2a65e7069a340a28080948e0752235819061a21d15efa6b4564b30cffb389718ee3483eb42c74513b15460435b823c2193a30f37553deec21440ba2144d67fd6c1ed556859508b4342356f2c1a8477a27ff499a67cf067524e37ffd132fbd52e47fdf6864a13a60b5ed78146158e9ecd8f5a7371995a405fdd7d3aa1636653d38329ef50a7ac8c6b610b24ab31802c0a75b0389a751577f7ca78b1d7690f03cea884c567466cd07ae5b124633b42b545b5ddb99bb218af1126ef52a4d5aece06885eb43cdd9a74a0a5cb188fdb8a56e5407bd5000000003bd3fd919517aa73dccdab73277a49340a704d385fb371ce45683886c52e14750fe7407fe0cefe0624ef79feb64b0d394d90ca09c69224ec1a3c161898010840c5f7f788bc76403e78c83220fc00ae7646e86c4843b8685ac83e80aa0a801fd1db4d6f4109ab66ece65553133a2c78ed46cb85901113475963aba9e270f1b2c2ea1f9e44743679c83a45272f60db0a72fe9a6d6f86d22e599d29341a6fa6f94800800000d7223ef3fde2085c61e55163ea4f290e83a4b19222849aa6056f415160dbf6cb0c9006ff6dff89140815e5b73a33600313d383210a0842d96bc00455fa255a80659dcc76b1202ea493d121a24703cfd85c2d65e058e509e4b7d01190e5f8e75dc20142bf9570085f5cf153891f838062bbc71b60f4a00b9a8587563e58cebd1d70e8850962210ec0d57196b99c25237252193010d8111a6f55954d76ccaec6db4390c6a4813f638762f46c324ee97c00a4acc9d7b6dd08879083a839e1da4645ab82923a08bd11f845f92f359f169ed2324cc973ce0fc800000000000000000000000000000000000000009cd8f4ad95446c4f9c5bca196e040b705aac0525d072af96c506a5217d4eeee4f96305fd90f165b2a1a25840518e4a59472c5d96f650e2b2450cbba8fee79773422b0c5d846cbd85e68a4875ec81ea7270afdb8b9e60266c1428b2deaf48c4fd9d354a6aeb3aae5a8c4d253eafa3a9bb6a51f7bb2246eb624f6c8fb9fde75cdaf8c1c7897be2c0d1aa4d31b40c6565db1e64782d15345cecc6aa8a24349c3d0030dc818436855244e69ae96328873474c3bd9ee0eb27df20694556ff94210daa7252630c1b7886ae9bddfbf0de8bef15dae531de3b4e21b8eaa808d553ded136ebeb4002f8a26b28e567a9a45418b29e42c5f3b6f742b81ceaa7f87650e5a3be3cd0cf0a56a2752d389d14d3fe01aa552f788eb000d99c42d6055603348c1dcd10721893e94a1d22cd0401ea35e6ba0af751314c82ecdb4f563e68b2fad375a780ed1c07605e38aafb6257738d94a2f47a093fb74fc832898bb535dabccdb6d10ec804420e0ea352b87307fb00fec4095b0b302dd218c33639b650f6bbb3e60bd3cc7fca554a4cb95c25e7a4ab4d1a284bab0273bb6eb1bf4adc2cb1b4eff060e9b105e02e62602d952867eb7df3b3d10fc81b60080e71346cafd22bc045692ec9c7d013c10048d79e7af0331f3cf764c06cad41c8117febc2fd009dee9cfcb824c1c1072aa8f12db4022992f5e277b8d3242e922ca309"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:02:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff02c}, {0x6}]}) 00:02:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="a1", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{0x0, 0x2}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x2}, 0x0) 00:02:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x20, 0x0, 0x2}]}, &(0x7f0000000bc0)='GPL\x00', 0x6, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x7, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x9a}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x7, 0x2, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0x43}, @exit], &(0x7f0000000bc0)='GPL\x00', 0x6, 0x90, &(0x7f0000000c00)=""/144, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x90) 00:02:17 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x10, 0x0, 0x0) 00:02:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={@dev, @private}}) 00:02:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="ba20f383d5b1830b8cf09c5b53a80b3ef65fbc78c8753fbe489b34ab41fb66b13ad7a6b5475796464a21ec8f8c6aa40b8fa049ef09b1d25ccf2864564fad7465c079947638890dfbad6f81e1260124516ae5484ad02eac2c3ce8ac485980d47acf91fa90d05b22b8036f31d1d2acecaeeca0e62caf87c59d46533cce864c02e4ab8db82ffa8a30ca66d1c6f6fe487df27d3b2b98bf00a8049c2655a94abbadb479e19952d3e74b6540a8219b60473efb4cbbcdc6dd6d63912594703333febe7c7a68", 0x20000242}, {&(0x7f0000000040)="22add4e447739cf603a2", 0xa}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000003340)="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", 0xdf5}], 0x4}, 0x0) 00:02:17 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x17}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf7, &(0x7f0000000040)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x7}]}, &(0x7f0000002200)='syzkaller\x00', 0x1, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r0, 0x4) 00:02:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x6}]}) 00:02:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0x2cf0ffff}, {0x6}]}) 00:02:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000002200)='syzkaller\x00', 0x7, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000280)=""/246, 0x36, 0xf6, 0x1}, 0x20) 00:02:17 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 00:02:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x16}]}) 00:02:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x7, 0x0, 0x4}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000280)=""/246, 0x2a, 0xf6, 0x1}, 0x20) 00:02:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x4c}]}}, &(0x7f0000000280)=""/246, 0x26, 0xf6, 0x1}, 0x20) 00:02:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@alu={0x7}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xcaa81, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x4) 00:02:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{}, {0x6}]}) 00:02:17 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x3, &(0x7f00000021c0)=@framed, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) 00:02:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x60}, {0x6}]}) 00:02:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x2f, 0x0, 0x64}]}}, &(0x7f0000000280)=""/246, 0x2a, 0xf6, 0x1}, 0x20) 00:02:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0xe5b, 0x8, 0x7ff}, 0x48) 00:02:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="ba20f383d5b1830b8cf09c5b53a80b3ef65fbc78c8753fbe489b34ab41fb66b13ad7a6b5475796464a21ec8f8c6aa40b8fa049ef09b1d25ccf2864564fad7465c079947638890dfbad6f81e1260124516ae5484ad02eac2c3ce8ac485980d47acf91fa90d05b22b8036f31d1d2acecaeeca0e62caf87c59d46533cce864c02e4ab8db82ffa8a30ca66d1c6f6fe487df27d3b2b98bf00a8049c2655a94abbadb479e19952d3e74b6540a8219b60473efb4cbbcdc6dd6d63912594703333febe7c7a68", 0xc2}, {&(0x7f0000000040)="22add4e447739cf603a2", 0xa}, {&(0x7f0000002340)="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", 0xdf5}], 0x3}, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/221, 0xdd}], 0x1}, 0x0) 00:02:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x15, 0x0, 0x0, 0x100000}, {0x6}]}) 00:02:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000060) 00:02:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x102}) 00:02:17 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$TUNSETIFINDEX(r0, 0xb701, 0x0) 00:02:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000280)=""/246, 0x2a, 0xf6, 0x1}, 0x20) 00:02:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x3, &(0x7f00000021c0)=@framed, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 00:02:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x3, &(0x7f00000021c0)=@framed, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000300)=r0, 0x4) 00:02:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) 00:02:17 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 00:02:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x0, 0x6}], &(0x7f0000002200)='syzkaller\x00', 0x7, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0xf500}]}}, &(0x7f0000000280)=""/246, 0x26, 0xf6, 0x1}, 0x20) 00:02:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x26e1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xea481, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'macvlan1\x00', 0x4002}) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 00:02:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="ba20f383d5b1830b8cf09c5b53a80b3ef65fbc78c8753fbe489b34ab41fb66b13ad7a6b5475796464a21ec8f8c6aa40b8fa049ef09b1d25ccf2864564fad7465c079947638890dfbad6f81e1260124516ae5484ad02eac2c3ce8ac485980d47acf91fa90d05b22b8036f31d1d2acecaeeca0e62caf87c59d46533cce864c02e4ab8db82ffa8a30ca66d1c6f6fe487df27d3b2b98bf00a8049c2655a94abbadb479e19952d3e74b6540a8219b60473efb4cbbcdc6dd6d63912594703333febe7c7a68", 0xc2}, {&(0x7f0000000040)="22add4e447739cf603a2", 0xa}, {&(0x7f0000002340)="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", 0x4000}, {&(0x7f0000003340)="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", 0xdf5}], 0x4}, 0x0) close(r0) 00:02:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x15, 0x0, 0x2}, {}]}) 00:02:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x2}) 00:02:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) 00:02:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x9c}, {0x6}]}) 00:02:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xcaa81, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'macvlan1\x00', 0x4002}) write$cgroup_type(r0, 0x0, 0x0) 00:02:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0xb1}, {0x6}]}) 00:02:17 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0) 00:02:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xcaa81, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'macvlan1\x00', 0x4002}) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 00:02:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xcaa81, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0xfe3b) 00:02:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 00:02:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x4, &(0x7f00000021c0)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'ipvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0xf7371f00}, {0x6}]}) 00:02:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0xe, 0x3, &(0x7f00000021c0)=@framed, &(0x7f0000002200)='syzkaller\x00', 0x4, 0xad, &(0x7f0000002240)=""/173, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:17 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 00:02:17 executing program 1: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001400)={{}, 0x0, 0x0, 0xffffffffffffffff}) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:02:17 executing program 2: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 00:02:17 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 00:02:17 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 00:02:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0x28, r1, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x28}}, 0x0) 00:02:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)={[{@max_dir_size_kb}]}) 00:02:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="00000f0000000f00afe19580"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, &(0x7f0000000040)) 00:02:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) [ 137.671245][ T4948] loop4: detected capacity change from 0 to 512 00:02:17 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000007c0), 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 00:02:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001380), 0x101b02, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) write$P9_RVERSION(r1, 0x0, 0x0) 00:02:17 executing program 0: semget(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x34e) io_setup(0xffff, &(0x7f0000000000)) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) personality(0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 00:02:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)='2', 0x1}, {&(0x7f0000000400)='?', 0x1}, {&(0x7f0000000440)='_', 0x1}, {&(0x7f00000004c0)="bc", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 137.721327][ T4957] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.723241][ T4957] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.728059][ T4948] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended 00:02:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'cp869'}}, {@map_acorn}]}) [ 137.766325][ T4948] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. 00:02:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000040)={[{@nouid32}]}) 00:02:17 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) [ 137.817872][ T4961] ISOFS: Unable to identify CD-ROM format. [ 137.821951][ T3170] EXT4-fs (loop4): unmounting filesystem. 00:02:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x22001, 0x0) 00:02:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) 00:02:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={r3}, 0x8) 00:02:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xfffffdef}, 0x1, 0x10}, 0x0) 00:02:18 executing program 2: semop(0x0, &(0x7f0000000340)=[{}], 0x1) 00:02:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 00:02:18 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1, {[@generic={0x44, 0xc, "1edeea8f46367f4d2b0b"}]}}}}}}, 0x0) 00:02:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x10b001, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1de77f0813657e88e83b8fe9ff00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 00:02:18 executing program 4: socketpair(0x0, 0x80e, 0x0, &(0x7f0000000100)) 00:02:18 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @inquiry_info={{0x2, 0xf}, {0x1, [{@any, 0x0, 0x0, 0x0, 'O`\f'}]}}}, 0x12) 00:02:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000280)="9ae33c636253a123928639a10688e482e8f1b6e17ec835eb81e43320e6f5090577fc2afbcecc000000") 00:02:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) write$dsp(r0, &(0x7f0000002000)='`', 0x88020) 00:02:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', 0x0}) 00:02:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xff76) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 00:02:18 executing program 3: syz_clone(0xa910a280, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xff76) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 00:02:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xd8, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7d}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x104}}, 0x0) 00:02:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:02:18 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tgkill(r0, r0, 0x2b) ptrace$pokeuser(0x6, r0, 0x0, 0x0) [ 138.580828][ T917] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:02:18 executing program 1: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x200, 0x0) 00:02:18 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 00:02:18 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '72u', 0x44, 0x2f, 0x0, @private1, @mcast1}}}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000100)={@multicast, @remote, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "a9c19b947e6999ab"}}}}, 0x0) [ 138.960695][ T917] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.963636][ T917] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 138.965821][ T917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.969053][ T917] usb 1-1: config 0 descriptor?? [ 139.442166][ T917] hid-generic 0003:0926:3333.0002: item fetching failed at offset 0/1 [ 139.444299][ T917] hid-generic: probe of 0003:0926:3333.0002 failed with error -22 [ 139.842904][ T917] usb 1-1: USB disconnect, device number 4 00:02:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000280)="9ae33c636253a123928639a10688e482e8f1b6e17ec835eb81e43320e6f5090577fc2afbcecc000000") [ 140.620716][ T22] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 140.980790][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.983322][ T22] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 140.985383][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.988981][ T22] usb 1-1: config 0 descriptor?? 00:02:21 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:02:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8941, 0x0) 00:02:21 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f0000000380)) 00:02:21 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 00:02:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @local}}) 00:02:21 executing program 2: mount$binderfs(0x0, &(0x7f0000000480)='./binderfs\x00', 0x0, 0x0, 0x0) mlockall(0x1) 00:02:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:21 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}], 0x0, &(0x7f0000013800)) 00:02:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001240)=""/253, 0x26, 0xfd, 0x1}, 0x20) 00:02:21 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) [ 141.421952][ T5053] loop3: detected capacity change from 0 to 512 00:02:21 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)=0xc) [ 141.461514][ T22] hid-generic 0003:0926:3333.0003: item fetching failed at offset 0/1 [ 141.463595][ T22] hid-generic: probe of 0003:0926:3333.0003 failed with error -22 [ 141.474948][ T5053] EXT4-fs error (device loop3): __ext4_fill_super:5244: inode #2: comm syz-executor.3: iget: root inode unallocated [ 141.478413][ T5053] EXT4-fs (loop3): get root inode failed [ 141.486997][ T5053] EXT4-fs (loop3): mount failed [ 141.869666][ T917] usb 1-1: USB disconnect, device number 5 00:02:22 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 00:02:22 executing program 1: r0 = socket(0x29, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 00:02:22 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 00:02:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000280)="9ae33c636253a123928639a10688e482e8f1b6e17ec835eb81e43320e6f5090577fc2afbcecc000000") [ 142.670797][ T917] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 143.030698][ T917] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.033325][ T917] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 143.035353][ T917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.038455][ T917] usb 1-1: config 0 descriptor?? [ 143.491293][ T917] hid-generic 0003:0926:3333.0004: item fetching failed at offset 0/1 [ 143.493434][ T917] hid-generic: probe of 0003:0926:3333.0004 failed with error -22 [ 143.899367][ T917] usb 1-1: USB disconnect, device number 6 00:02:24 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8907, 0x0) 00:02:24 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x0, 0x3c, 0x102f, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 00:02:24 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0xc0189436, &(0x7f0000000300)) 00:02:24 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:02:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3}, {0x6}]}) 00:02:24 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 00:02:24 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/sync_on_suspend', 0x123442, 0x0) 00:02:24 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 144.389275][ T25] audit: type=1326 audit(144.370:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5074 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fe5a824 code=0x0 00:02:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)='syz') 00:02:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x29, &(0x7f0000000280)="9ae33c636253a123928639a10688e482e8f1b6e17ec835eb81e43320e6f5090577fc2afbcecc000000") 00:02:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0xdc}}, 0x0) 00:02:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) 00:02:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:02:24 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c}, 0x1c}}, 0x80c0) 00:02:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000bc80)={0x0, 0x0, &(0x7f000000bc40)={&(0x7f000000b540)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}}], {0x14}}, 0x3c}}, 0x0) 00:02:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:24 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:02:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x2, r0, 0x0, 0x0) 00:02:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x17, 0x81}}) 00:02:24 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000280)='\t\x00\x00\x00\x00\x007\x11+^\xa3\xe6\xc5[Ak\x84\xf9\x91\x9e{\xd0$z\r\x00\x00\x00\x00\x00\x00\b\x9fId\x9f\x15\xb3\xc7b\xbf\xf9.]j\xbf\x96\x00\x8db\x8eO\a\xdfM\x83%\xa6\xdfN\xbf\n\xd0A4>D', 0x0) 00:02:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="a3", 0x1, r0) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) [ 144.710738][ T917] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 145.080812][ T917] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.083348][ T917] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 145.085322][ T917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.088656][ T917] usb 1-1: config 0 descriptor?? [ 145.541346][ T917] hid-generic 0003:0926:3333.0005: item fetching failed at offset 0/1 [ 145.543353][ T917] hid-generic: probe of 0003:0926:3333.0005 failed with error -22 [ 145.950534][ T22] usb 1-1: USB disconnect, device number 7 00:02:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:26 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:26 executing program 4: syz_clone(0xcd201500, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187014, 0x0) 00:02:26 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:26 executing program 2: pipe2(0x0, 0x8002) 00:02:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 00:02:26 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 00:02:26 executing program 5: nanosleep(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) 00:02:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfffc}, 0x10) 00:02:26 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 00:02:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) [ 146.760760][ T22] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 147.120762][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.124032][ T22] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 147.126249][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.129109][ T22] usb 1-1: config 0 descriptor?? [ 147.601285][ T22] hid-generic 0003:0926:3333.0006: item fetching failed at offset 0/1 [ 147.603438][ T22] hid-generic: probe of 0003:0926:3333.0006 failed with error -22 [ 147.804741][ T3100] usb 1-1: USB disconnect, device number 8 00:02:28 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{0x0}, {&(0x7f0000003a80)=""/44, 0x2c}], 0x2}}], 0x2, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, 0x0) ppoll(&(0x7f0000000180)=[{r1}, {}, {}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) 00:02:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 00:02:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000880)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) 00:02:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r3, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 00:02:28 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket(0x2b, 0x0, 0x0) 00:02:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 00:02:28 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 00:02:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[], 0x0) 00:02:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0xffff, 0x0, 0x0, 0x0, 0x0, "df03983eab23ed90"}) 00:02:28 executing program 1: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x208e19b) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 00:02:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 00:02:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) connect(r0, &(0x7f0000000780)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x80) [ 148.610725][ T3099] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 148.990722][ T3099] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.993368][ T3099] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 148.995588][ T3099] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.998792][ T3099] usb 1-1: config 0 descriptor?? 00:02:29 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[@rthdrdstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 00:02:29 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x0, 0x1000000000}) 00:02:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5452, &(0x7f00000008c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 00:02:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:02:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) [ 149.540807][ T3099] usbhid 1-1:0.0: can't add hid device: -71 [ 149.542133][ T3099] usbhid: probe of 1-1:0.0 failed with error -71 [ 149.550543][ T3099] usb 1-1: USB disconnect, device number 9 00:02:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0x18, r1, 0x101, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 00:02:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x184, 0x0, 0x0) 00:02:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r3, 0x101, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000005, 0x10, r3, 0xafed000) sendfile(r2, r0, 0x0, 0x3fffffd) bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x0, 0x4, 0x0, 0xbf22, 0x480}, 0x48) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 00:02:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000640)=ANY=[@ANYBLOB="0c0e00000105010800000000000000000c000007540201"], 0xe0c}}, 0x0) 00:02:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 00:02:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) [ 149.980750][ T5181] netlink: 2980 bytes leftover after parsing attributes in process `syz-executor.1'. 00:02:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:02:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=ANY=[], 0x200}, 0x0) close(r1) 00:02:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000740)=""/217, 0xd9, 0x0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x8) recvmmsg(r3, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}, 0xfffffffc}], 0x1, 0x40010002, &(0x7f0000000400)={0x77359400}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x0, 0x188, 0x98, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff, 'hsr0\x00', 'syzkaller1\x00', {}, {0xff}, 0x16, 0x0, 0x52}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@icmp={{0x28}, {0x11, "5412"}}, @common=@addrtype={{0x30}, {0xc21, 0x101}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) ppoll(&(0x7f0000000000)=[{r0, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xe) mmap(&(0x7f0000b13000/0x4000)=nil, 0x4000, 0x4, 0x20010, 0xffffffffffffffff, 0x8dca2000) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000004c80)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x44) 00:02:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)=0x2) 00:02:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:30 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 00:02:30 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '\x00'}) [ 150.258018][ T3099] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 150.610925][ T3099] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.613395][ T3099] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 150.615514][ T3099] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.618969][ T3099] usb 1-1: config 0 descriptor?? 00:02:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b00)={&(0x7f0000000340)=@qipcrtr, 0x80, 0x0}, 0x0) 00:02:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) [ 151.150752][ T3099] usbhid 1-1:0.0: can't add hid device: -71 [ 151.152200][ T3099] usbhid: probe of 1-1:0.0 failed with error -71 [ 151.158187][ T3099] usb 1-1: USB disconnect, device number 10 00:02:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 00:02:31 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x40000120) 00:02:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_devices(r2, &(0x7f0000000240)=ANY=[], 0x18dc0f1b) 00:02:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000004a40)={&(0x7f00000048c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004a00)={&(0x7f0000004900)={0x2c, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_USERDATA={0x4}]}, 0x2c}}, 0x0) 00:02:31 executing program 5: syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x58) 00:02:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580), 0x30002, 0x0) 00:02:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 00:02:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:31 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001700), r0) 00:02:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) [ 151.880714][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 152.301159][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.303749][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 152.305845][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.308586][ T12] usb 1-1: config 0 descriptor?? [ 152.840796][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 152.842178][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 152.844452][ T12] usb 1-1: USB disconnect, device number 11 00:02:33 executing program 1: r0 = getpid() syz_clone3(&(0x7f00000024c0)={0x20000, &(0x7f0000002280), 0x0, &(0x7f0000002300), {}, 0x0, 0x0, 0x0, &(0x7f0000002480)=[r0], 0x1}, 0x58) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 00:02:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000010c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000980)='.\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}]}}) 00:02:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 00:02:33 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000004ac0), 0xffffffffffffffff) 00:02:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 00:02:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002cc0)) 00:02:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:33 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001480), 0x402, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 00:02:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000009c0)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 00:02:33 executing program 4: syz_clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/93, 0x0}, 0x58) 00:02:33 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone3(&(0x7f00000003c0)={0x84000000, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0)=""/25, 0x19, 0x0, 0x0}, 0x58) 00:02:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x47) 00:02:33 executing program 1: rt_sigaction(0x11, &(0x7f0000000340)={&(0x7f00000002c0)="42dbcbf3a7f2f24224c5c442252f947fa9d48c16dfd8c4e1fa6f4300c482f9347a0a460f71e700660f72f281470f93749806", 0x0, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000480)) 00:02:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/partitions\x00', 0x0, 0x0) read$smackfs_access(r0, &(0x7f00000027c0), 0x14) 00:02:33 executing program 1: openat$smackfs_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 153.611576][ T22] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 153.980728][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.983088][ T22] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 153.984996][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.988229][ T22] usb 1-1: config 0 descriptor?? [ 154.520791][ T22] usbhid 1-1:0.0: can't add hid device: -71 [ 154.522165][ T22] usbhid: probe of 1-1:0.0 failed with error -71 [ 154.524394][ T22] usb 1-1: USB disconnect, device number 12 00:02:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:34 executing program 4: openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/access\x00', 0x2, 0x0) 00:02:34 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001480), 0x402, 0x0) 00:02:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:34 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)) 00:02:34 executing program 1: rt_sigaction(0x11, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000480)) 00:02:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xa, 0x3f2, 0x0, 0x0, 0x0, "", ["", "", ""]}, 0x11}}, 0x0) 00:02:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:34 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/access\x00', 0x2, 0x0) read$smackfs_access(r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffa) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740), r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x28, r3, 0x821, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 00:02:34 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) 00:02:34 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 00:02:35 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001100)=""/237) [ 155.035108][ T5303] block nbd5: not configured, cannot reconfigure [ 155.260713][ T917] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 155.640788][ T917] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.643135][ T917] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 155.645082][ T917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.648499][ T917] usb 1-1: config 0 descriptor?? [ 156.180692][ T917] usbhid 1-1:0.0: can't add hid device: -71 [ 156.182058][ T917] usbhid: probe of 1-1:0.0 failed with error -71 [ 156.188366][ T917] usb 1-1: USB disconnect, device number 13 00:02:36 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002b80)={'batadv_slave_0\x00'}) 00:02:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x260480c1) 00:02:36 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001840)=[{&(0x7f0000001740)='q', 0x1}]) 00:02:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 00:02:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001a00)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 00:02:36 executing program 2: sendmsg$alg(0xffffffffffffffff, 0x0, 0x815903f0a8be09d1) 00:02:36 executing program 1: r0 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 00:02:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:36 executing program 4: syz_open_dev$dri(&(0x7f0000000500), 0x800, 0x202) 00:02:36 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) 00:02:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r0, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:02:36 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) 00:02:36 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1200) 00:02:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) [ 156.940710][ T20] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 157.330907][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.333436][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 157.335403][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.338809][ T20] usb 1-1: config 0 descriptor?? [ 157.880725][ T20] usbhid 1-1:0.0: can't add hid device: -71 [ 157.882158][ T20] usbhid: probe of 1-1:0.0 failed with error -71 [ 157.888413][ T20] usb 1-1: USB disconnect, device number 14 00:02:38 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3}) 00:02:38 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)) 00:02:38 executing program 1: socketpair(0x26, 0x5, 0xc0000000, &(0x7f0000000280)) 00:02:38 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:02:38 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:38 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@ll, 0xb, 0x0}}], 0x2, 0x0) 00:02:38 executing program 2: syz_mount_image$gfs2(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@loccookie}]}) 00:02:38 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000100)) 00:02:38 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:38 executing program 4: fanotify_init(0x6, 0x0) 00:02:38 executing program 1: syz_mount_image$gfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@discard}]}) [ 158.360663][ T5357] gfs2: not a GFS2 filesystem 00:02:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @remote}}}, 0x108) 00:02:38 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f905, 0x0, '\x00', @p_u32=0x0}}) [ 158.389003][ T5363] gfs2: not a GFS2 filesystem 00:02:38 executing program 2: socketpair(0x28, 0x0, 0x6, &(0x7f0000000180)) 00:02:38 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:38 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:38 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x36801, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x40080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) accept4$inet(r0, 0x0, &(0x7f0000000000), 0x800) socketpair(0x1d, 0x2, 0x5, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x54}}, 0x0) 00:02:38 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x80c01, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) 00:02:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x19, 0x0, 0x0) 00:02:38 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) write(r0, &(0x7f0000000080)="07000300", 0x4) dup(0xffffffffffffffff) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 00:02:38 executing program 2: socketpair(0x22, 0x0, 0x8, &(0x7f0000000000)) 00:02:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, 0x0) 00:02:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:02:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x29, 0x0, 0x0) 00:02:38 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f905, 0xf, '\x00', @p_u32=&(0x7f0000000080)=0x101}}) 00:02:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)={0x4c, 0x17, 0x1}, 0x4c}}, 0x0) [ 158.945328][ T5392] can: request_module (can-proto-5) failed. 00:02:39 executing program 5: syz_mount_image$cramfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 00:02:39 executing program 4: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f00000003c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 00:02:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind(r0, &(0x7f0000000100)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 00:02:39 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:39 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:39 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000100)=[{0x80000000}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000000)={{r2}}) [ 159.394299][ T5415] fuse: Bad value for 'fd' 00:02:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:02:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2, 0x0, 0x0) 00:02:39 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000100)={0x0, "71dccb04f95706fe7e70a8efad2bbc53f05dfa220e524cf397ae35a432f5cd14"}) 00:02:39 executing program 2: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/207) 00:02:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:39 executing program 1: syz_mount_image$msdos(&(0x7f0000002d40), &(0x7f0000002d80)='./file0\x00', 0x0, 0x0, &(0x7f0000005280), 0x0, &(0x7f0000005300)={[{@fat=@codepage={'codepage', 0x3d, '863'}}]}) 00:02:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 159.471074][ T5431] FAT-fs (loop1): bogus number of reserved sectors [ 159.475082][ T5431] FAT-fs (loop1): Can't find a valid FAT filesystem 00:02:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x0) 00:02:39 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @multicast1}}}}}, 0x0) 00:02:39 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') pread64(r0, 0x0, 0x0, 0x4c00) 00:02:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:39 executing program 2: syz_emit_ethernet(0x2b5, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd65"], 0x0) 00:02:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6a) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}, 0x0) 00:02:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x2c, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 00:02:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 00:02:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x3, 0x1831, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 00:02:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 00:02:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 00:02:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 00:02:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x27, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 00:02:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @end, @lsrr={0x83, 0x3}]}}}], 0x14}, 0x0) 00:02:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x28) 00:02:40 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x5450, 0x0) 00:02:40 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 00:02:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x8c}, @noop]}}}], 0x14}, 0x0) 00:02:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 00:02:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x6, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 00:02:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8184a4, &(0x7f0000000180)) 00:02:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_tos_int={{0x10, 0x4}}], 0x10}, 0x0) 00:02:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 00:02:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0xc1, &(0x7f00000001c0)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x8000}, 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:02:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x21}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07b7bd417eb48821996aff1e7154e746be4d7686455261a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x1c, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 00:02:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000b80), 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[], 0x0) 00:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:02:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:41 executing program 4: syz_clone(0x280100, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:02:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:41 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000000080)=ANY=[]) 00:02:41 executing program 1: syz_clone(0x24265000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:02:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8933, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:02:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000100)={'gre0\x00', 0x0}) [ 161.598805][ T5521] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.607869][ T5521] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:41 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x200000b, 0x2031, 0xffffffffffffffff, 0x0) 00:02:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:02:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, 0x0) 00:02:41 executing program 4: syz_clone(0xc5666100, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x90040400, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) [ 161.900718][ T22] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 162.100774][ T22] usb 1-1: device descriptor read/64, error 18 [ 162.370718][ T22] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 162.560688][ T22] usb 1-1: device descriptor read/64, error 18 [ 162.680771][ T22] usb usb1-port1: attempt power cycle [ 163.090700][ T22] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 163.260774][ T22] usb 1-1: device descriptor read/8, error -61 [ 163.530713][ T22] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 163.710706][ T22] usb 1-1: device descriptor read/8, error -61 [ 163.830851][ T22] usb usb1-port1: unable to enumerate USB device 00:02:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) 00:02:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:44 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000280)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="03000000000000002e2f66696c6530002827a9577b7e987ec414bc5307a09157c3f605b9c3ccaa11a3339f7d074ecf1ded2e4d07f2ca96f8225f16919034a927ee1f58c622f1232ef7f9125a3e231b332ce66751b3cc1b88a7f9aff2642f8b433aed59ee00f759e02b798be0992401d69e05d3b44e3889ef3a59ca0b80c5d0c9a70a930f1ec666581a391e4e442e1aa7a2b7fd221eace50f07f9942d497cac753e"]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) sendmsg$AUDIT_SET(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, 0x3e9, 0x100, 0x70bd25, 0x25dfdbfb, {0x47, 0xfffffffc, 0x3, 0x0, 0x5, 0x9, 0x5, 0x9, 0x0, 0x6}, ["", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000011}, 0x4000) r3 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r3) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) dup(r0) connect(0xffffffffffffffff, &(0x7f0000000300)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:02:44 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000c00)='/sys/module/button', 0x0, 0x0) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000006, 0x13, r0, 0x0) 00:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:02:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a080)={0x0, 0x0, &(0x7f000000a040)={&(0x7f00000004c0)=@newtaction={0x1064, 0x30, 0x0, 0x0, 0x0, {}, [{0x1050, 0x1, [@m_police={0x104c, 0x0, 0x0, 0x0, {{0xb}, {0x1020, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff]}, @TCA_POLICE_RATE64={0xc}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x1064}}, 0x0) 00:02:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:02:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x10, 0x0) 00:02:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000300)) 00:02:44 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000300)) [ 165.091561][ T3102] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 165.280693][ T3102] usb 1-1: device descriptor read/64, error 18 [ 165.560673][ T3102] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 165.750794][ T3102] usb 1-1: device descriptor read/64, error 18 [ 165.871726][ T3102] usb usb1-port1: attempt power cycle [ 166.280774][ T3102] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 166.460781][ T3102] usb 1-1: device descriptor read/8, error -61 [ 166.730701][ T3102] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 166.910712][ T3102] usb 1-1: device descriptor read/8, error -61 [ 167.030749][ T3102] usb usb1-port1: unable to enumerate USB device 00:02:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 00:02:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000001a40)) 00:02:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 00:02:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000a40)={0x2, 0x0, @broadcast}, 0x10) 00:02:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 00:02:47 executing program 2: r0 = socket(0x2, 0x80003, 0x6) bind$l2tp(r0, &(0x7f0000000040)={0xa}, 0x10) 00:02:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000001}) 00:02:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x5}]}, 0x28}}, 0x0) 00:02:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f00000000c0)) [ 168.150742][ T3099] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 168.340722][ T3099] usb 1-1: device descriptor read/64, error 18 [ 168.620668][ T3099] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 168.830793][ T3099] usb 1-1: device descriptor read/64, error 18 [ 168.950767][ T3099] usb usb1-port1: attempt power cycle [ 169.360686][ T3099] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 169.540763][ T3099] usb 1-1: device descriptor read/8, error -61 [ 169.830673][ T3099] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 170.020804][ T3099] usb 1-1: device descriptor read/8, error -61 [ 170.150789][ T3099] usb usb1-port1: unable to enumerate USB device 00:02:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 00:02:50 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3ed, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 00:02:50 executing program 4: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000640)) 00:02:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/213, 0x29, 0xd5, 0x1}, 0x20) 00:02:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x401c5820, &(0x7f0000000000)) 00:02:50 executing program 1: socket(0xa, 0x2, 0x73) 00:02:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:02:50 executing program 5: madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3) 00:02:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 00:02:50 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x48042, 0x0) [ 171.180776][ T20] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 171.371176][ T20] usb 1-1: device descriptor read/64, error 18 [ 171.660760][ T20] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 171.870701][ T20] usb 1-1: device descriptor read/64, error 18 [ 171.990777][ T20] usb usb1-port1: attempt power cycle [ 172.400700][ T20] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 172.570839][ T20] usb 1-1: device descriptor read/8, error -61 [ 172.840748][ T20] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 173.010684][ T20] usb 1-1: device descriptor read/8, error -61 [ 173.130918][ T20] usb usb1-port1: unable to enumerate USB device 00:02:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)=ANY=[@ANYRES32], 0x46) 00:02:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x101}, 0x98) 00:02:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 00:02:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 00:02:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x42) 00:02:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000180)=0x8) 00:02:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 00:02:53 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000140)={0x0, {{0x1c, 0x1c}}}, 0x88) 00:02:53 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x300, 0x99, 0x9, 0x59, 0x10, 0x2040, 0x5510, 0x52ac, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0xef, 0x9}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="050f3b"]}) 00:02:53 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x99, 0x9, 0x59, 0x10, 0x2040, 0x5510, 0x52ac, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0xef, 0x9}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x3b, 0x0}) [ 173.854896][ T5651] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.872034][ T5651] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.873450][ T5650] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.877016][ T5650] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.220690][ T22] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 174.420834][ T22] usb 1-1: device descriptor read/64, error 18 [ 174.690685][ T22] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 174.890725][ T22] usb 1-1: device descriptor read/64, error 18 [ 175.010916][ T22] usb usb1-port1: attempt power cycle [ 175.420695][ T22] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 175.590802][ T22] usb 1-1: device descriptor read/8, error -61 [ 175.860761][ T22] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 176.030705][ T22] usb 1-1: device descriptor read/8, error -61 [ 176.150781][ T22] usb usb1-port1: unable to enumerate USB device 00:02:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:56 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8f, 0x40, 0x3c, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x7, 0x0, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0xde}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x7f, 0x7, 0x0, 0xff, 0x1}, 0x50, &(0x7f0000000080)={0x5, 0xf, 0x50, 0x4, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x81, 0x40, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x8, 0x4, 0x1}, @generic={0x37, 0x10, 0xb, "8a883d7acd7b405240d8102b59ef6c58c933f68d9bc621941cdbd678f911cb236a2dbfbb8feef8e55c2ed4329c6df3309062614a"}]}, 0x3, [{0xf1, &(0x7f0000000140)=ANY=[@ANYBLOB="f103301c9caf4cda3631d28df6678fa911ba7e54159d758771af51039038b2e43a3088c995e9a609dd470c0003303460e0ca12483eebf01cefff92963c2d5e81748248ae233dce10ac019b6809b7ddad3538e45d6e25604b674afbc61cea5e7250ed07869396131054bef3fa9de1d4d92b430bdb110502270d6467cd2ee08aa5618f39ff087f6610e839dcec66d0eb75244804bac7e5edb3831dd95b6e7e91545f564fc64c8525f08e56d97f05f5c12fb2b2f663a96ed975fa3866e05cdc2359e4bb36f06715bd6702c000210df2656dc5cc2d279fbeb35830ab93e74f8767fb50f9590b118831bb1183c71f8c02e82ecf"]}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x44b}}]}) syz_usb_connect(0x4, 0x3ed, &(0x7f0000000400)={{0x12, 0x1, 0x300, 0x99, 0x9, 0x59, 0x10, 0x2040, 0x5510, 0x52ac, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3db, 0x2, 0x5, 0x2, 0x10, 0x5, [{{0x9, 0x4, 0x9c, 0xac, 0x2, 0x69, 0xef, 0x9, 0x7, [@uac_control={{0xa, 0x24, 0x1, 0x5, 0x8}, [@selector_unit={0x6, 0x24, 0x5, 0x5, 0x81, "93"}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x3, 0x5, [0xa, 0x1, 0xa, 0x8, 0x2], 0x8}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x2, 0x5, 0x7, "", "34f440"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xff, 0x4, 0xf8, 0x6}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x3, 0x4, 0x4, 0x89, "d7", "5a8bbd"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x5, 0x3, 0x7f, 0xe5, "597dcc853e35830d18"}]}], [{{0x9, 0x5, 0x3, 0x10, 0x400, 0x80, 0x8, 0x9a, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0xdb, 0x8190}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x4}]}}, {{0x9, 0x5, 0x6, 0x1, 0x3ff, 0xff, 0x2, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0xc0, 0x1, 0x101}]}}]}}, {{0x9, 0x4, 0xc3, 0x9, 0x8, 0xfb, 0xa4, 0x7c, 0x3f, [@uac_control={{0xa, 0x24, 0x1, 0x1, 0x9}}], [{{0x9, 0x5, 0x9, 0x0, 0x400, 0xff, 0x8, 0x6, [@generic={0x5b, 0xd, "6ea03be50b96594cf6dd2c55ec101247a1fa1592572c01b3bd14111a4532c6ca93f29efadb3255402bbb5be4680a9f5e3cf1823ac29ab4f35cae3f2f9ec64c754cec651b0da631d407722f9f8f0ba954c58ed9db1b91ea71b4"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x5}]}}, {{0x9, 0x5, 0xa, 0x2, 0x40, 0x1, 0x4, 0x3f}}, {{0x9, 0x5, 0x6, 0x2, 0x40, 0x1, 0x2, 0x1f}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x3f, 0x6, 0x3, [@generic={0xc5, 0xf, "1b46e1332eff3b4072604713ce491244ff89da12bdee11026aa0e9b78c3ab6e2ad9bdec181c03d12edf4d5a303aa4c349cd510bbecdea7637fb026d14c0df07333d525625bf246c3d5a3a3ec39c9c76fba7aa8161a547b501de69eaab64d12bb28bb45ff8732682c0dbed12b3af156fdf0bcdf37913c1f9ca59717c55ff2bd99df171355c2796920fb45c03a10d819c14856caea52f143ae1c9c081f261745b3a15d9fe309ce9a75bc98940a769c147a15ae3de394082dc9a59d55019d6e499b3cba9a"}, @generic={0x97, 0xa, "43790f23602e68d3f6772f098bc2890e667b5426cedda112c34d9aa151c72abcd34d39de6d8497edc414711919c32471c657e709a7f0661d921b348eb9aa603685e7cadc7720f93a34c45ce387c5d7382aa4bd59ac960354858e4f7bcf4ec559b88ad70a33862851c8d7842f171c620ede7b622f4a9370f65766b91a105af8c0d9b567a58827c6652eb014ef9df512104b7599dda4"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x8, 0x9, 0xb1, 0x4, [@generic={0xb6, 0xa, "7e502a1c29b7a385b490a8850079473c9e6666c52ad48ff7c5ffe5496fb0cf5a1c31415c777a6bf0918104a9cccbfcc350655b041e1a73eb2f66cfcbc77e98f90341cd0c0fe7b10687b37cf3a0d26b8bde8a3d0c4f2264e8ef0844ef8762a0becaaeebdf698f79919e691b73eb5c3a9a9b8e6d760598bb46a67c1b63d2e95a26a7facb69df98b89e07abd031096f6b9e2f14ec0266803ff5326db4c68a40ddf5e6bced311c9ed0f8e88f2af1af47422fad1cbc62"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x3ff, 0x3, 0x8, 0x8}}, {{0x9, 0x5, 0xe, 0x0, 0x200, 0x8, 0x3, 0xdd, [@generic={0x7d, 0xf, "3fbc41b1d945de306386448d351b94daa4afd658987f2a8c409d50ffdc06e1a6d76b5aa41d3476672ed57fa47ca611197b3666564f7a106a44fc8533c06b77c4e930b68b9c28fd42bb59f4daf9aa7c6b856b705f955e59f6ff67eb26fa06c9011d9deee592a69cb7a4ff54a5ed4e3be04bf20b246ac0e4e1f39e81"}]}}, {{0x9, 0x5, 0x4, 0xc, 0x3e7, 0x0, 0x10, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x20, 0xfff}]}}]}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x310, 0x36, 0x17, 0x1, 0xff}, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="050f3b00060710020e29ca160a1003000000d803ff0f03100b03100b14100a03a216000000eeff07000000ff0102"], 0x1, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x436}}]}) 00:02:56 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x71, 0xa4, 0x55, 0x20, 0xfde, 0xca05, 0xc636, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0x7c, 0x85, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000b00)=@string={0x2}}, {0x96, &(0x7f0000001400)=@string={0x96, 0x3, "c12f6d1879936034d2764d90677f9abf3125bbe83189beac656e573db0901d06942647a0412ed7137ce24da0dbec2c49c20800eb733efd68d13633c2e29727621de46f94532016f0ce23925cca673fa4c496f1b850253461a0406a3ff3348c9375f48b0dd92cdec06ca4c63b141bf703b082412ab78e70c6ffa32a8670e3f0f11affea5af7fbc5b4c04d1da8ecfdcc002ac9fedf"}}]}) 00:02:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:56 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:02:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001980)={0x2c, &(0x7f0000000bc0)={0x0, 0x0, 0x9, {0x9, 0x0, "bc3ed1f79a1a85"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d80)={0x24, 0x0, &(0x7f0000000a40)={0x0, 0x3, 0x4, @string={0x4, 0x3, "db0b"}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000700)={0xffffffffffffff2e, 0x0, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x53, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x30, 0x5d, 0x90, 0x0, 0x9016, 0x182d, 0x70b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x0, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x11, 0x3d, 0xd8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0xc}}, {}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x0, 0x40}}]}}]}}]}}, 0x0) [ 176.751159][ T5658] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.761849][ T5662] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.763901][ T5662] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.765728][ T5663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.767578][ T5656] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.767651][ T5663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.769575][ T5656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.772176][ T5658] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.782068][ T5658] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.786287][ T5658] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) [ 177.222272][ T12] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 177.410730][ T12] usb 1-1: device descriptor read/64, error 18 [ 177.680779][ T12] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 177.870745][ T12] usb 1-1: device descriptor read/64, error 18 [ 177.991305][ T12] usb usb1-port1: attempt power cycle [ 178.400698][ T12] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 178.610707][ T12] usb 1-1: device descriptor read/8, error -61 [ 178.890763][ T12] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 179.060786][ T12] usb 1-1: device descriptor read/8, error -61 [ 179.190774][ T12] usb usb1-port1: unable to enumerate USB device 00:02:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:02:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:59 executing program 2: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0x4) semget$private(0x0, 0x0, 0x0) 00:02:59 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 00:02:59 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200), 0x1000000000000370}, 0x0) 00:02:59 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0xe8, 0x0, 0x0, "a59a1664f2d83e37f8501cb24280d7f430362f9be7aa62a6cda8e02e4d158a6e38895647da1db68693af7b5a9593f6b369a196ec6dde0f9e966fa50d60012064a5390f3ad4ca3484f568e1feb35a1f8638c3e5f78600a8fbf746e5cfb5f6a5228a03ebacd2ac7debb554009127003727bc1a2ea0ec0468e021f3709dd159188bc53db40d6f267da697bfd3bba77a6ecd10e30ba90e2439c544163f93413511770a066022b5eeb538c1af3f991cbb06550facbccaaf3f1ff13241a3ec729a9b0bca2f65dd8d3437dbcb73f299501b59796d"}], 0xe8}, 0x0) 00:02:59 executing program 2: pipe2(&(0x7f0000000140), 0x0) 00:02:59 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="bf8e3f91abc1d1b1d7a2ce1e46d6fdaa29d2e6942fa5bcd94f", 0x19}, {&(0x7f0000000300)="ae3c9b934a9117", 0x7}, {&(0x7f0000000340)="a187808387e836b56449f04de0836f4e13604b1f42ff830b2f6cc334785f22ff375aa6910b9977cd6612197cefedf39eafc11d8bee0fc6a1250f2893fa5e131649e2c17f380f50368049a7dc31691d59fd6b330265511e69dc5ef19f7aa53917b519cbd6f9873ae222d318e97af34ef4939a51e43534d8ed12dd4e81b7f61a87580a2e7a5b72fd653451bf569e3e8eab711677c5e0f2cb92c61b46b8fdfa22e1fa071424d4b31634c9b8000afb71aebd47523eb472d2c93a926a88a7d23dcfdabff04b6ee092825d2bd1e8b9ad4a374c751fe3f7a052a700", 0xd8}, {&(0x7f0000000500)="fcdceb0c506c0cf8d7af1c5324f20879907aed32d135cf378a26d00daba03f694d5f54159837214e90e81f5d13e8dce365809c58cd6502d7bb8b9e0a4cb69a25793ac14d419b06ffee60113150eb9c2b76982a6fb3759a4f247b688c4e4f352b0cfc9ef0e9851a4eb6199a5025583d99a305803709739aa870644c7799390602d024a44191fdaeac4229c979b5ea6bf2889d365d01da059c08ea1d639e655b139eac94e0e2f17198a19333441b07d21551c9c75030ebe3921924c8a19676fe1cdbc04e75", 0xc4}, {&(0x7f0000001600)="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", 0x423}], 0x10000000000002bf, &(0x7f0000000700)=[{0x10}], 0x10}, 0x0) 00:02:59 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x5aba90ce, &(0x7f0000000540)={[0x3]}, 0x8) 00:02:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:02:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/icmp6\x00') read$hidraw(r0, &(0x7f0000000000)=""/236, 0xec) 00:02:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8}) r1 = syz_open_procfs(0x0, 0x0) openat$incfs(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 180.250712][ T3102] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 180.620811][ T3102] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.623031][ T3102] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 180.625055][ T3102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 180.627067][ T3102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.629755][ T3102] usb 1-1: config 0 descriptor?? [ 182.825137][ T917] usb 1-1: USB disconnect, device number 39 00:03:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:02 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x280) 00:03:02 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 00:03:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:02 executing program 1: r0 = socket(0x10, 0x80803, 0x9) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="de01"], 0x1c8}}, 0x0) 00:03:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') read$alg(r0, &(0x7f0000000080)=""/50, 0x32) 00:03:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:02 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x5aba90ce, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 00:03:02 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000002500), 0x10600, 0x0) 00:03:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x2}]}) 00:03:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$alg(r0, &(0x7f0000000080)=""/39, 0x27) 00:03:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8}) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 183.220845][ T917] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 183.640685][ T917] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 183.643112][ T917] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 183.645096][ T917] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 183.647129][ T917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.650387][ T917] usb 1-1: config 0 descriptor?? [ 185.849684][ T3099] usb 1-1: USB disconnect, device number 40 00:03:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:05 executing program 2: unshare(0x6000900) 00:03:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xcaa81, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvlan1\x00', 0x4002}) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0xfe3b) 00:03:05 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/51) 00:03:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:05 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:03:05 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x309400, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8, &(0x7f0000000140)) io_setup(0x0, 0x0) 00:03:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x648a}]}) 00:03:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c00)={'wlan0\x00'}) 00:03:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000004c0), &(0x7f0000000580)=0x8) 00:03:05 executing program 4: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_setup(0x1239, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x3d4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:03:05 executing program 1: ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) socketpair(0x3c, 0x0, 0x0, &(0x7f00000000c0)) [ 186.260682][ T3099] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 186.630710][ T3099] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 186.633160][ T3099] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 186.635132][ T3099] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 186.637060][ T3099] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.640023][ T3099] usb 1-1: config 0 descriptor?? [ 187.371184][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.372648][ T1377] ieee802154 phy1 wpan1: encryption failed: -22 [ 188.872882][ T3099] usb 1-1: USB disconnect, device number 41 00:03:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xcc4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 00:03:08 executing program 4: mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x11, 0xffffffffffffffff, 0xfffffffffffffffb) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x1, 0x11, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, &(0x7f0000000140)=0x1, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000002c0)={{0x1, 0x1, 0x18}, './file1\x00'}) syz_open_dev$evdev(&(0x7f0000000340), 0xeeae, 0x20046) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x7d000) msync(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1) 00:03:08 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000540), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000380)=ANY=[@ANYBLOB="008100000100000087c12469f23af10900000000000000b032"]) 00:03:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 00:03:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8940, &(0x7f0000000040)={'sit0\x00', 0x0}) 00:03:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 00:03:08 executing program 1: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_setup(0x1239, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 00:03:08 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_FLAGS(r0, 0x0, &(0x7f0000000140), 0x0, 0x4) 00:03:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 00:03:08 executing program 4: pipe2(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 00:03:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127c, 0x0) 00:03:08 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xe0000}, 0x20) 00:03:08 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={0x0, 0x0, 0x28}, 0x10) 00:03:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1279, 0x0) [ 189.280680][ T3099] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 189.670799][ T3099] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 189.673138][ T3099] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 189.675903][ T3099] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 189.677771][ T3099] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.680540][ T3099] usb 1-1: config 0 descriptor?? [ 189.721926][ T3099] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 00:03:09 executing program 4: socketpair(0x22, 0x0, 0x3, &(0x7f00000008c0)) [ 191.925341][ T3099] usb 1-1: USB disconnect, device number 42 00:03:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:11 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 00:03:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x13}, r1}}, 0x30) 00:03:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xfffffffffffffd9f, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x4c}}, 0x0) 00:03:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:11 executing program 4: syz_open_dev$hidraw(&(0x7f0000000480), 0x0, 0x641) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b010902249720fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) [ 191.945413][ T5802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:11 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@nfc, {&(0x7f0000000000)=""/106, 0x6a}, &(0x7f0000000080)}, 0xfffffffffffffd29) 00:03:11 executing program 2: pipe2(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$damon_monitor_on(r0, &(0x7f0000000240), 0x3) write$tun(r0, &(0x7f0000000080)={@void, @val, @ipv6=@tcp={0x0, 0x6, "8c80d3", 0x14, 0x6, 0x0, @mcast2, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x46) [ 191.961771][ T5802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:11 executing program 5: bpf$PROG_LOAD(0x4, 0x0, 0xe8) 00:03:11 executing program 1: mq_unlink(&(0x7f00000000c0)=']-\xf4\x00') 00:03:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125e, 0x0) 00:03:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0045405, 0x0) [ 192.320675][ T3099] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 192.368350][ T5802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.370408][ T5802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.690837][ T3099] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 192.693202][ T3099] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 192.696168][ T3099] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 192.698076][ T3099] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.706761][ T3099] usb 1-1: config 0 descriptor?? [ 192.741875][ T3099] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 194.954157][ T22] usb 1-1: USB disconnect, device number 43 00:03:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:14 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40101283, 0x0) 00:03:14 executing program 2: mq_unlink(&(0x7f0000000000)='\x01\x00\x00\x00\x00\x00\x00\x00') 00:03:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:14 executing program 4: capget(&(0x7f00000000c0)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000100)) 00:03:14 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x2a}) 00:03:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4}, r1}}, 0x30) 00:03:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0xffffffff}, 0x4) 00:03:14 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 00:03:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) [ 195.350748][ T22] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 195.730795][ T22] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 195.733081][ T22] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 195.736097][ T22] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 195.738208][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.741667][ T22] usb 1-1: config 0 descriptor?? [ 195.781869][ T22] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 197.983432][ T3099] usb 1-1: USB disconnect, device number 44 00:03:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:17 executing program 2: bpf$PROG_LOAD(0x4, 0x0, 0x10) 00:03:17 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 00:03:17 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x200c0}, 0x18) 00:03:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:17 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x6501, 0x0) 00:03:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c05, 0x0) 00:03:18 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x251, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 00:03:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, 0x0) 00:03:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 00:03:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:18 executing program 1: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x45f5, 0xb592, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) [ 198.061224][ T5871] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 198.063186][ T5871] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 198.400683][ T3099] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 198.780686][ T3099] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.782950][ T3099] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 198.785754][ T3099] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 198.787638][ T3099] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.790427][ T3099] usb 1-1: config 0 descriptor?? [ 198.831981][ T3099] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 201.015974][ T12] usb 1-1: USB disconnect, device number 45 00:03:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:21 executing program 4: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000200)) 00:03:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1267, 0x0) 00:03:21 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x46, 0x7, 0x9b, 0x10, 0xccd, 0x10b2, 0x1530, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x40, 0x25, 0xaf}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000480)={0x14, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 201.032294][ T5888] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x8a}) [ 201.034198][ T5888] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cb, 0x0) 00:03:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0x80045104, 0x0) 00:03:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}, r1}}, 0x38) 00:03:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x30}}], 0x1, 0x0) 00:03:21 executing program 5: openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 00:03:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc004510e, 0x0) [ 201.420729][ T12] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 201.810773][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.813108][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 201.816031][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 201.818004][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.821408][ T12] usb 1-1: config 0 descriptor?? [ 201.861935][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 204.052157][ T12] usb 1-1: USB disconnect, device number 46 00:03:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 00:03:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 00:03:24 executing program 5: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) 00:03:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 00:03:24 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@empty, @remote, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "fb", "57630fece20075c472f660bc6fbf908fa85529caa9d41651a28da65faaf428c3d2e7d906b400026e0cf17ba0dadaf203559342c5da315538c3d6f1a02bb795e62b6538df7d714ef2f4cf540437145a6490eab9b897d63e2661833b8940860559a2f62a7c91a614795c6b5ff2cfd796aa9a362297262bcb4bcbc5126e72fda7f1cefcdfc345fa8aa2f947fc068eb3fe3a72f2cb395cd98cd1ba84a8ef52fa4409a88968b98eeea834aa6de4d975ec22d8b470426b78ec44f9b0a247ee8872c6208e68d8ab593ed8e1dfdd3fafbbf0de6a0cac105a119c9a960f543e2c38e8ef0e80b568b86ccc2d15213bb33a0f665ea91a401b16e9ea090a2e190f6639dfd5f92637d637ad4c4196694de3feb09cc1ab4bfdef202e7c033c16f5218c2694be23c87531a36f761d0aba9a83229b250e464c4a5be5bfc114de1b91907094f6534be1d38d95b8eb407a71edabde3f044cf18374843513016179f98aa3d87235bd748d6fb75561a0ca08b843e943940d42f7ba4fe4f98f970f1bf09e7298961a09cb54118a6cdeb569ae5a7ecc9efcf1123f0c68eebeca7886d6207386f333c710b20d8fda26a73376bd8fc8fce0d07dc912ab611074890cd4e7cbf95341860082f1fecb84f8cfd41e49e803e14c171f62e83abe0f22448193dd8ce3a3bcfcb1e5dd3837f9b33e49459a640eecfb2e404258594a4c251ee87653f049b2b67c622c58f95a257c7c218aeb276906cafc152ebaf4150c368d2e8243861436a16b74af56a1eff0787a4b705237f639153d76792d9eafd16aa2872e9cbcd8f765adba419787ea865e748f4e6e3c2abb766b671a03a11c71fc906db4c9c43351e5dae2eca3559260673689c5d36f5a46129802c565c9b639602977f16c965fa39337bcd015de935599f992061c0c6b3e4d73891e5f5f97d7659d34ed2c844c1ef75591d83ea545486b2f196b7aa67578bd088d2ca09dc64872fde559d741cb513d67d5d66c09d5dea21a9d8531532beb23191caa1d282162aa249a1fe90ffa71534abf1031e51982541dcf238d2489ea326ffaec58cf0370568cca1a001f0cfd3ff57349eae1c104db14c71c20c1d52328a39e3be1c93cc59d68c11a3b8e6f588f3cc335bd23cdc1657465106121c5c3f2914adebc02b249021414e280a7762271fe2d85f9e306683e37d09d4fd76f1207cb0b645cd7a2016f487d9a7d874b90f5554160413a78541f49d2031e16a83202829b8e37a044b28fe439c5dcc991e76da756258edbfb5aa9d64682ac071a823eb846021d5f3a79155a0e7121ad9cdbd343c6d40032ec2c9050deae5f1a2f2a5efca1835bb32a7b5c6c91926405494eeaf3c501ba0f541ba912c7ee111b2a0fe54aa9cd91bbedcf6d3a2ab875cfc5c3823e22e7fe2eb38d40608d487a68dc986e445dff1d99d3d74ccda4a54401ab7c1df980adf9e8aa2a18890287aac81bedcebdbf86f54cf2358de7e9aee81a1416a928269039ac4d349471860b033e6fbc6fae9fac6f7b32f005e608429d45c581bfa3762717f4fb65874b5aaf468f937151b14085de432f2c8627ad248e988a268e6af8635db6fc1f7d91d369c2e68d168d0a83fc555647aee24dcb1589324c499d7632f12f2791bc2ddb548cfdd202a624e32084c33ead66fc3104e33e84fe7f2ff9fade8a07e698eea5a97cad4c6912473b5ec9761da4e8bdfd05a772936c150441e844d8ee1492b1e5326502bf4b5ce6ecb92bcb7049b4452104348471bebd46a21bbeab251186c9ff4047c5e10e12360b5c82479506182b754dbaccc687d3ed001c9ba462e23f0765381e4bba7a6885aa26204ac0301c28fde2dac876195954a3932c8fcb2b94502b6c1a021305382fc5d243b85b0ff8592f91701bfdb0c2062fbfd09189fd870ed40a96672630f7f1ba8fcff71a6452f152655ace538cd367c5fb2b669f480a414d44cee663bcb2c92da5d92c997c9a883fac0ef7313e1d535040411f2317ac23475e2d374ff63edae855eff3e27193d141bdd53373f574a451691967caa6ec9dcdcf54baae97054b3a5d56b52d0956e16b402604f9dd5e68889c9f04ef71c3318f0023be1bc56e979fcf20e51da0a376ebab0f2f93a6b9033d124707c6caf38a8ba3b13b9ff3fd768da5391ee69e27e1d87162f462bde256fce05cb533c296690923acd4fcf1e5d08f83784fcfdd3eab99f89d249508645c4aace0309edcd92ff0ecf4f6f385ffa4fe7125e87d9a98ce7be3e2eac7d7877652add1726be85058e6780bd8f7961e07632edc6a65614a54b27a4e9812a34df1716789b7a1457cdcf4da1022e9405a90274bf07859d5d5f12afc2ce8fa7a65daefbddf8579ce110c0f4aaf4c66edaecbf2fcb0bc51141d932c8afb73fcd0b5e251106ce3ef47f9de2bf00464c7e54725e5d7475d96f72c134bf25eed44d5256f439eba0cb24c86e7b4d4020d92106a69ec85f1f64b9d5410fda589550a6463e5ca91ff4776d9ce7ecb77a8e2323acb9c23c1d685b42dc7258f6ee2363a1e22f6716b2f41047e8ccd8a541faf5d75041db5c65679591c80936eb096404011f527b8d45c6663618f23defefb5c6ff1ef5115767751795221fb34247166b5b0cba1bfbd1d4afa0463980fc2a9c3f9da0d92d2d4f567788314c5a6a044d25fcb841f24ffd33e4ca468b08dd1c508127b28f81792b149e8be6d7abfcfa3863c4395fe2453dbbba3ed26005e44fe3fee32aa2bad33753a957227409d8065adfc29f3dd8bc28e39bad822f29dc2f121a3f4c270722108874841394b4485bf57f19a4c0c20103ee7a5a0387a5719d8c2a9f79f52151dca53884dd5c693c3cb344caf63bba92da4150ef8c19b6f2bddd84b493f4b3ab984e1b809ab0f3ca0aa1cd7a6de1c053d28a02ba0ca94f5e32990cd3f6a5d53c7215c4a5a60f80db158188cbcdd8db954cb45eb1c4e0f93916fb105afa995f6d8b9790707d77aceed2d8f0329f42c645c7d3e1c6dddac9ee5601059b2275946f8db03e821e53b0971b60b80db310a732f8a28290eec1de8527541c3459b13a39d4ea21c8a5001a92bf55b1177d773a4f8c24f25c2ed5e67b3c5960b3ce79370493b59563cbca1e4402ec61676a9fdd97fa5e122e5ca0db8a9595d431b31560c672cf39a042dd46ceb5b04c5f1e534d7fbd8a9cdc51e2e2554a8a9984c2a7458108997bd7b9263778402d23c0ed28e10f4a344229a59e41043103221fa7a55b859eaf6292b8bed266a9ed9a9012c915ca79c7329b1e7d600400571011fcbc4f34d9abf9858b4158753d06e66f3afaefb0ed4d4a9d14115cc10beea28f726ca12ab4a16e33f2d4bb51de77a1668947326f6202f53d586a2f177d05fc9cec517ed3ae2316be3926c1b801c9a2f7ba998c5763ae08275ee70902821148084f8e6d1c9a8e345aaa15bce7e92b553b96c53e7ff03b203abad2e00a488654c00c9ede91c4a3ca246bd2282d8197b47d7dea6508d93355db9d4cb638d0327a124097bd2cee61d6437aa70aefd7cb928c83a5556dfa6789703b5bba532f46d80ede9fdc68945c0683b40ddfdc9dbe5ec2d4b4fc734cc2d85e37bf0a776c3f105e73a7fc2852e38b749daf76576f00d5c15d805184693a4cf4c1d28b0188c42ce6c729eb2642fe5b562fd2b5cbf98f60c4e2becd532344060d1d30c2f5f157a650546c4cbc6615d217e97d5d898440b9a8cb2cff7b7c1580fa4db9c7792f633c355b4cf2dabd7d939fee5c2439c93a705a7ebcb5416db0ed2367887504411e9da99d9fc5fe6d2843ae26dfc22e941add15e12b23b9c0f940093b935ed3d2f9865fd4e632ca1790bb9db267c1c2d338b8e412c2d49665b66a97ff35b08e2e9732d6e31249f2c907c5743f5de3d1a998403d22f7cab5cf7102c515492c3233f3ffec3dcdef2a481c302e8055ee79b8d05e558618ef588d96b825699a791c35fe621d3c0bb99028d226941846030d63cda67afe414fe6766511d815793a0bed333298d6ce46d443a2da9fc2189140b1c5133b3a04a9a8b0efcaad39023800568304337c283fd5ec9f2bbf3344a9032325289379456b96e0b84f77a63a818e9cb660514e16a29e2adeb849a920106156ca035f0e71077c91f008b20d5e603480d95c7d16bdf19efd67367874bffda21b277dc8a48d40a34ba7b557cf73a0de1d46aa4f728245d86b3f2d42ddf6e53d4b74500fa7075594dd1cde1407e18f3ec8dfc5a54581a672c98c7493bec0fdc247d18efd707f69bd90c12f146b486075e2e1909fcb9004554403cbacead231156d992f86b17c4def656856fb01705036f00d906ae454aab3fc47bb240781b80ab3ea6beff7a11482c38ebdc3d0de8ee34feddff702bb6e2e585cb88c7f205911c77fbfc64e3c2c313bdd2315eb8c7bb09799d3f1cb066d3e04c7637eab08eec5beb545d8e8689b7c98b4ed537e3dcc054233739c3b756dce7a7c2cdd271c81e08f6287bdd1af9b1bc867c37a1c3421992573a0ca78e9a74a6afd563884c31a69b3f19e3f2bd40114e3037443a937a5ef09b187c234f149b6c91dbfaec51d0d351ec6ef657c720db1fdec297afca560149087b9bb4ca9e2131260accc703c1b4879493a4451fad31423a6afdc1c33d54ed0d57b2c8d367dc6d5e46f45f42d670480c00781baef59c55e840d074049a6140ee3e8f47cf446557021060952c333336fb8e1a33dc8fb006a56efba69b80fe691e6c15ef241a3dd9a88f2fd21c4b0287b802b02eecd613daf5b21ddd59b528d05c75bfd842d66744d7c0ba37bd9f62490f5ef5a0aaa6efac4bcfccd09241524c420c281e4a1f8c45ecf4905a9814b3fd2f8be71ed7b6be4339c44324651286f23c20b5e8c1883eecea3079582bd84d36e48aedacf1292583a359a8f4accd370ecb8350a676ba9fda40eb2a788524ac9042244f10790882a6f088565d946ab99eb8f183d8c2f002890a635d2ab1d16c6de93d6b82c441684031b22aa1ad060ac21c5b651024399d08b6a1f248c19e5e0765eae1fa9dde9b97e9b3c3ec9950b744b3b1f7a0400c7b5048bd6eafe3576e1986ef3800bd28913625e351dfad2020c13355e2734d44bb49ceefa9e8b578a47b810d431ce5bff34aeb9ad5e35923aa31a1c1fe6a2e322a5316af80ca016a0c016255e1d69c20ccbeca4670d13dc00f6223150d3aeb55e6b428fe0f45eb12ed90f2010ca22f934cc530c8329d428648b1db2efb12d4ba"}}}}}, 0x0) 00:03:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 00:03:24 executing program 5: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000140), 0x82, 0x0) write$damon_monitor_on(r0, &(0x7f0000000180), 0x3) 00:03:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') read$alg(r0, &(0x7f0000000000)=""/43, 0x2b) 00:03:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 00:03:24 executing program 1: request_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0xffffffffffffffff) 00:03:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000023c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002380)={&(0x7f0000000780)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x944, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x1d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4}, {0x110, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x214, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x414, 0x5, 0x0, 0x1, [{0x1e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x14c, 0x5, 0x0, 0x1, [{0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}]}, 0xec4}}, 0x0) [ 204.510688][ T12] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 204.890776][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 204.892972][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 204.895931][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 204.897932][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.901595][ T12] usb 1-1: config 0 descriptor?? [ 204.941969][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 207.083013][ T20] usb 1-1: USB disconnect, device number 47 00:03:27 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2087, 0xf01, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0xb4, 0x0}]}) 00:03:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 00:03:27 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/124) 00:03:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:27 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) 00:03:27 executing program 5: request_key(&(0x7f0000000140)='.dead\x00', 0x0, 0x0, 0xfffffffffffffff9) 00:03:27 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="538845ed25f5f3cf") 00:03:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0), 0x0, 0x0) [ 207.126246][ T5940] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:27 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000a40)) [ 207.134067][ T5940] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:27 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002100), 0x1, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002140)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}}}, 0x78) 00:03:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0), 0x0, 0x0) [ 207.520671][ T20] usb 1-1: new high-speed USB device number 48 using dummy_hcd 00:03:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000100)="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", 0xf09}, {&(0x7f00000011c0)="ce63648ceabd0e78abd7224546c44f45c05b0f353336537ac03d0d5801e4016b70335d2153a6eda5a6fca36e67b54086ced2d9d1621af86628b26bf20c944bf139f2bc2ee05d92c8412d460d1582d28011fe1b0eef7e4164c353d4fdd85376821871d945f198ea41e1be59cb229f3ffa9309d7c210d0245256af3371d5b3194727cfab6b82aae512c4cc50a8026a289e", 0x90}, {&(0x7f0000001080)="f108800ec49bb1a41400532fdaa0e2ba02b26643a4d2205bcb8c46cc2e24a8f22e745429690d92c217395bf21449d2ed88237665a1fdc18c70d536d358be488a42eec9ffb4950eb065a74a278cbba38fa15e6b02f0836d010b5f3c0ac600cdd2797e4569c6b81311", 0x68}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000040)=""/166, 0xa6}], 0x1}, 0x0) 00:03:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x894c, 0x0) 00:03:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0), 0x0, 0x0) 00:03:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004600)={0x0, 0x7fffe17f, &(0x7f0000004540)=[{&(0x7f0000003500)="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", 0xe81}], 0x300, 0x0, 0x803e}, 0x0) [ 207.880872][ T20] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 207.883462][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 207.885412][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.888994][ T20] usb 1-1: config 0 descriptor?? [ 207.921974][ T20] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 210.121157][ T12] usb 1-1: USB disconnect, device number 48 00:03:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000640)={'vcan0\x00', 0x1}) ioctl$TUNSETVNETLE(r0, 0x800454d2, &(0x7f0000000680)) 00:03:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @func_proto, @union]}}, &(0x7f0000000140)=""/166, 0x46, 0xa6, 0x1}, 0x20) 00:03:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) 00:03:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:03:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto, @func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000140)=""/166, 0x4a, 0xa6, 0x1}, 0x20) 00:03:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) 00:03:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0xfeac}], 0x1}, 0x0) 00:03:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @func_proto, @union]}}, &(0x7f0000000140)=""/166, 0x46, 0xa6, 0x1}, 0x20) 00:03:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000640)={'vcan0\x00', 0x1}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000680)=0x1) 00:03:30 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000840)=""/44, 0x2c}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="a3", 0x1}], 0x1}, 0x0) 00:03:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x5460, 0x0) [ 210.530751][ T12] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 210.900798][ T12] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 210.903116][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 210.905227][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.908321][ T12] usb 1-1: config 0 descriptor?? [ 210.942105][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 213.138245][ T3119] usb 1-1: USB disconnect, device number 49 00:03:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:33 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2087, 0xf01, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:03:33 executing program 2: pipe2(&(0x7f00000042c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000004480)={0x2020}, 0x2020) 00:03:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) 00:03:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x2001) 00:03:33 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="5fe60cf80796", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "743df3", 0x0, 0x8, 0x0, @empty, @private2}}}}, 0x0) [ 213.160072][ T6000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 213.166974][ T6000] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x0, 0x0, 0x0) 00:03:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[], 0x30}}], 0x1, 0x0) 00:03:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x89, &(0x7f00000002c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 00:03:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[], 0x30}}], 0x1, 0x0) 00:03:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)={[{@fat=@errors_remount}, {@fat=@umask}]}) [ 213.249095][ T6015] FAT-fs (loop1): bogus number of reserved sectors [ 213.252683][ T6015] FAT-fs (loop1): Can't find a valid FAT filesystem [ 213.550677][ T3119] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 213.910692][ T3119] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 213.913091][ T3119] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 213.915157][ T3119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.917889][ T3119] usb 1-1: config 0 descriptor?? [ 213.951843][ T3119] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 216.169863][ T3119] usb 1-1: USB disconnect, device number 50 00:03:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:36 executing program 5: syz_emit_ethernet(0x146, &(0x7f0000000280)={@random="5fe60cf80796", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "743df3", 0x110, 0x0, 0x0, @empty, @private2, {[@srh={0x0, 0x0, 0x5}, @hopopts={0x32, 0x4, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private2}, @ra={0x5, 0x2, 0x9}, @jumbo={0xc2, 0x4, 0x4}]}, @routing={0x0, 0x4, 0x1, 0x80, 0x0, [@remote, @mcast1]}, @routing={0x3a, 0x8, 0x0, 0xc1, 0x0, [@mcast2, @private2, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @private0]}, @routing={0x2, 0xc, 0x2, 0x1f, 0x0, [@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, @mcast1, @mcast2, @dev={0xfe, 0x80, '\x00', 0xf}, @remote, @empty]}]}}}}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000800)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, r2}, 0x10) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0x0, r2, {0x2}}, 0x18) socket$unix(0x1, 0x1, 0x0) r3 = shmget(0x3, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x2000) shmget(0x1, 0x3000, 0x54001638, &(0x7f0000ffb000/0x3000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 00:03:36 executing program 1: getresgid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB=',mode=00000000000000000000007,huge=always,mode=00000000000000000000200,mpol=']) 00:03:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[], 0x30}}], 0x1, 0x0) 00:03:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x57, 0x6) 00:03:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000040)={'tunl0\x00', 0x0}) [ 216.192896][ T6024] tmpfs: Bad value for 'mpol' 00:03:36 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x14}}], 0xf}, 0x0) 00:03:36 executing program 1: syz_emit_ethernet(0x376, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "595fc9", 0x340, 0x3a, 0x0, @local, @local, {[@srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @ipv4={'\x00', '\xff\xff', @remote}, @dev, @mcast2]}, @fragment, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @remote, @ipv4={'\x00', '\xff\xff', @loopback}, @empty]}, @dstopts, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00']}], @ndisc_ns={0x87, 0x0, 0x0, @dev, [{0x0, 0x13, "7b01c0c919f3e3c5d005e8028b8e6b6955731f0cdb780437025e2a50e1dfafd6f74825652179cd0d2e45097f3448abfc9700b35e70ae247b160f70449d490c3bdc920c39b5a1492655fc842c14529b6e09ba5f33787d2d137528871cad22062c1ad7061af000c3434172197bcebb28f5deeb6485cd9636c4b39943f665aae32e9920c6cef05f5430b49ea9c71a28919b3c706c5d4cc51a63915cc4036c"}, {0x0, 0x1, "2426206af3ab"}, {}, {0x0, 0xa, "220c4945583fbfeb7c6e6ec8c82fce7bc56e5ae5e438d637af0d5dc66e71a3906e026121ce8c52cc848b3fa1df363840d93718172a2f7427ab246d75ff26d05b0a3360b4af729bf5c09d3ee973f9c960"}, {0x0, 0x11, "e163eb9b14505935e3433ac6e2db12c61efd66bb5aaf8cf5472fd7a5c9c2057afb517563eda6eb73dcde03d774528f9f3eec3aa605f1924c03cf3085a24397713380718b9839c4d07c22135b71221ed1a7b81aba4959e6611f80112c1bc0feaf8a57d8f5c89fa7e8d77241bbfe07032f8e4643796d0e918c97ceb490cd94b36f2bf714e192cf434085551a"}, {0x0, 0x11, "c0bb316bd2b4b06907f1df07f6ab1238c451c4a3ed0d5cffca8c36cd0793efcdcf86c5ce0961bc3712af21e76f988fc1027ab2e49286e7def0e81467755df29504f583ab810d489bf97f4f99714047402e0f70ef6af7c810eaa529c04c090cd7f006ab7e0b37438d78dbc5e20ef6e0c24a357ffe45b07ec8723df84ed1121237a2da576fd010fb80897f"}]}}}}}}, 0x0) 00:03:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB], 0x30}}], 0x1, 0x0) 00:03:36 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x57, 0x6) 00:03:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x57, 0x6) 00:03:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB], 0x30}}], 0x1, 0x0) [ 216.580715][ T3119] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 216.980791][ T3119] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.983162][ T3119] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 216.985392][ T3119] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 216.987397][ T3119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.990194][ T3119] usb 1-1: config 0 descriptor?? [ 217.471255][ T3119] hid-generic 0003:0926:3333.0007: item fetching failed at offset 0/1 [ 217.473235][ T3119] hid-generic: probe of 0003:0926:3333.0007 failed with error -22 [ 217.672071][ T917] usb 1-1: USB disconnect, device number 51 00:03:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000002240)={{}, "a32eac5df3cb9b41"}, 0x28) 00:03:38 executing program 5: syz_emit_ethernet(0x16e, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "595fc9", 0x138, 0x3a, 0x0, @local, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev, [{0x0, 0x13, "7b01c0c919f3e3c5d005e8028b8e6b6955731f0cdb780437025e2a50e1dfafd6f74825652179cd0d2e45097f3448abfc9700b35e70ae247b160f70449d490c3bdc920c39b5a1492655fc842c14529b6e09ba5f33787d2d137528871cad22062c1ad7061af000c3434172197bcebb28f5deeb6485cd9636c4b39943f665aae32e9920c6cef05f5430b49ea9c71a28919b3c706c5d4cc51a63915cc4036c"}, {0x0, 0x3, "2426206af3ab8f30b159bda96a4584d3bc3cb02a76d043205d"}, {0x0, 0x5, "4d39828c540437b39301c6778bbf41323e30d5a4010cf29612dd5d917118844051e15d2d5beebcb4fcd741"}, {}, {}, {0x0, 0x5, "c4d80c210d06cbfeb0ed96c3c657c093505185872cd7931c6e748b89ce3d9000f2da090da5314fe7a292d0"}, {0x0, 0x0, "e163eb"}, {0x0, 0x0, "c0bb316bd2"}]}}}}}}, 0x0) 00:03:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x57, 0x6) 00:03:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast2, 0x0, 0x0, 'pim6reg0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 00:03:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB], 0x30}}], 0x1, 0x0) 00:03:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5419, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4486dcd12672f25a5f33717c7f8a79c249a1c9"}) 00:03:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x30}}], 0x1, 0x0) 00:03:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x57, 0x6) 00:03:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c1c1009981ca24d81fc780a2b085b1fbce9cd6f192b9e5138735b028a061413dcafb6538c697b7682cc2035bffd205dcf33ec20086cd73d854bdf9e6088184", 0x2a}, 0x60) 00:03:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x1e, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 00:03:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0xfffffffd}]}, 0x20}}, 0x0) [ 218.510693][ T3119] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 218.880821][ T3119] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.883268][ T3119] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.885364][ T3119] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 218.887508][ T3119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.890592][ T3119] usb 1-1: config 0 descriptor?? [ 219.371298][ T3119] hid-generic 0003:0926:3333.0008: item fetching failed at offset 0/1 [ 219.373384][ T3119] hid-generic: probe of 0003:0926:3333.0008 failed with error -22 [ 219.573229][ T3119] usb 1-1: USB disconnect, device number 52 00:03:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) 00:03:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x4000000}, {{@in, 0x0, 0x3c}, 0x0, @in=@broadcast}}, 0xe8) 00:03:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, 0x0, 0x0) 00:03:40 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x101840, 0x0) 00:03:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x30}}], 0x1, 0x0) 00:03:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x30}}], 0x1, 0x0) 00:03:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5457, 0x0) 00:03:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x30}}], 0x1, 0x0) 00:03:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newrule={0x1c, 0x20, 0x105, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 00:03:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b6d, 0x0) 00:03:40 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) [ 220.170809][ T12] Bluetooth: hci0: command 0x0406 tx timeout [ 220.173014][ T12] Bluetooth: hci2: command 0x0406 tx timeout [ 220.177516][ T12] Bluetooth: hci1: command 0x0406 tx timeout [ 220.180571][ T12] Bluetooth: hci5: command 0x0406 tx timeout [ 220.370722][ T3119] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 220.760766][ T3119] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.763300][ T3119] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 220.765487][ T3119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.768930][ T3119] usb 1-1: config 0 descriptor?? [ 220.801923][ T3119] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 223.103106][ T20] usb 1-1: USB disconnect, device number 53 00:03:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16}, 0x48) 00:03:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@call, @ldst, @kfunc, @cb_func, @func, @btf_id, @generic]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e95becef27c7696ef07d0418a12e8e23b0d18689a8a993143ab62d8aea0f8993e0aa960033136fb7491aa842d9889369b88373111795b15cdb8e3161f690bd"}, 0x60) 00:03:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x30}}], 0x1, 0x0) 00:03:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 00:03:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map_idx, @exit, @exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:43 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x540d, 0x0) 00:03:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x30}}], 0x1, 0x0) 00:03:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, 0x0) 00:03:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8906, 0x0) 00:03:43 executing program 5: sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x40) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000580)) syz_clone(0x40200000, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="5f4eb9d365443042935ca6d6fa286a4eab158e473d3a7b286c4fa1aee042f6ab3cf17edaebb633fde1730ba23791d8415c919562331e76359206b79f625df0fa49cc43ed272d5d7adbf978b684dd2fb4afd398ea801eca0d10c39eb8573c7305304365f2f5cc193e11780a9a778df751d255ba637c87a993d72cb7c9f8c3c33d810448cd3d") [ 223.500761][ T20] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 223.860761][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.863441][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 223.865688][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.869022][ T20] usb 1-1: config 0 descriptor?? [ 223.902707][ T20] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 226.117139][ T20] usb 1-1: USB disconnect, device number 54 00:03:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100000000090400000103010000092100000001220100090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:46 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 00:03:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@bridge_delneigh={0x40, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_CACHEINFO={0x14}, @NDA_VLAN={0x6}, @NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x40}}, 0x0) 00:03:46 executing program 3: r0 = socket(0xf, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) 00:03:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r1) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e7f7eaa93af2482ae3732a526f673ead59da1d773b3d0b2454e2f7539c9fc1f7f3a04a968e3933086759e504af77f6978948516a8bb35695595606e974394dc8"}, 0x48, r0) keyctl$search(0xa, r2, &(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) 00:03:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e23, 0x4e23}}]}, 0x24}}, 0x0) 00:03:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x18}}, 0x1c}}, 0x0) 00:03:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) 00:03:46 executing program 1: socketpair(0xa, 0x1, 0x4, &(0x7f00000000c0)) 00:03:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 00:03:46 executing program 3: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/105) 00:03:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) [ 226.540735][ T20] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 226.900743][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.903128][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 226.905309][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.914423][ T20] usb 1-1: config 0 descriptor?? [ 226.957499][ T20] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 229.139862][ T20] usb 1-1: USB disconnect, device number 55 00:03:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 00:03:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x14, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xee, &(0x7f00000001c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe01) 00:03:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xee, &(0x7f00000001c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) 00:03:49 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/236, 0xec}], 0x1, 0x0, 0x0) [ 229.156911][ T6149] loop1: detected capacity change from 0 to 545 00:03:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 229.172103][ T6150] [ 229.172645][ T6150] ============================= [ 229.173813][ T6150] WARNING: suspicious RCU usage [ 229.174868][ T6150] 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 Not tainted [ 229.176564][ T6150] ----------------------------- [ 229.177678][ T6150] kernel/sched/core.c:9854 Illegal context switch in RCU-bh read-side critical section! [ 229.179924][ T6150] [ 229.179924][ T6150] other info that might help us debug this: [ 229.179924][ T6150] [ 229.182607][ T6150] 00:03:49 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x120, &(0x7f00000025c0)) [ 229.182607][ T6150] rcu_scheduler_active = 2, debug_locks = 1 [ 229.184702][ T6150] 3 locks held by syz-executor.4/6150: [ 229.186054][ T6150] #0: ffff0000c92449b0 (&p->lock){+.+.}-{3:3}, at: seq_read_iter+0x5c/0x5e0 [ 229.188470][ T6150] #1: ffff80000d82d328 (binder_procs_lock){+.+.}-{3:3}, at: stats_show+0x60/0x3e0 [ 229.190734][ T6150] #2: ffff0000c4b30a48 (&alloc->mutex){+.+.}-{3:3}, at: binder_alloc_print_pages+0x38/0x218 [ 229.193503][ T6150] [ 229.193503][ T6150] stack backtrace: [ 229.195060][ T6150] CPU: 0 PID: 6150 Comm: syz-executor.4 Not tainted 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 [ 229.197445][ T6150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 229.199761][ T6150] Call trace: [ 229.200609][ T6150] dump_backtrace+0x1b0/0x1dc [ 229.201770][ T6150] show_stack+0x2c/0x64 [ 229.202759][ T6150] dump_stack_lvl+0x104/0x16c [ 229.203990][ T6150] dump_stack+0x1c/0x58 [ 229.205048][ T6150] lockdep_rcu_suspicious+0x138/0x154 [ 229.206555][ T6150] __might_resched+0x6c/0x218 [ 229.207762][ T6150] __might_sleep+0x48/0x78 [ 229.208929][ T6150] do_page_fault+0x214/0x79c [ 229.210051][ T6150] do_translation_fault+0x78/0x194 [ 229.211362][ T6150] do_mem_abort+0x54/0x130 [ 229.212497][ T6150] el1_abort+0x3c/0x5c [ 229.213532][ T6150] el1h_64_sync_handler+0x5c/0x98 [ 229.214735][ T6150] el1h_64_sync+0x64/0x68 00:03:49 executing program 5: socketpair(0x2, 0xa, 0xf00, &(0x7f0000000380)) 00:03:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 229.215846][ T6150] __lock_acquire+0x60/0x30a4 [ 229.217109][ T6150] lock_acquire+0x100/0x1f8 [ 229.218272][ T6150] down_read+0x5c/0x78 [ 229.219320][ T6150] binder_alloc_print_pages+0x48/0x218 [ 229.220780][ T6150] stats_show+0x2d8/0x3e0 [ 229.221929][ T6150] seq_read_iter+0x220/0x5e0 [ 229.223149][ T6150] seq_read+0x98/0xd0 [ 229.224228][ T6150] full_proxy_read+0x94/0x140 [ 229.225505][ T6150] do_iter_read+0x1f0/0x55c [ 229.226559][ T6150] do_preadv+0x128/0x1dc [ 229.227468][ T6150] __arm64_sys_preadv+0x28/0x38 [ 229.228534][ T6150] el0_svc_common+0x138/0x220 [ 229.229577][ T6150] do_el0_svc+0x48/0x154 [ 229.230489][ T6150] el0_svc+0x58/0x150 [ 229.231423][ T6150] el0t_64_sync_handler+0x84/0xf0 [ 229.232616][ T6150] el0t_64_sync+0x18c/0x190 [ 229.233796][ T6150] [ 229.234395][ T6150] ============================= [ 229.235624][ T6150] WARNING: suspicious RCU usage [ 229.237176][ T6150] 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 Not tainted [ 229.238883][ T6150] ----------------------------- [ 229.239946][ T6150] kernel/sched/core.c:9854 Illegal context switch in RCU-sched read-side critical section! [ 229.242313][ T6150] [ 229.242313][ T6150] other info that might help us debug this: [ 229.242313][ T6150] [ 229.245009][ T6150] [ 229.245009][ T6150] rcu_scheduler_active = 2, debug_locks = 1 [ 229.247159][ T6150] 3 locks held by syz-executor.4/6150: [ 229.248535][ T6150] #0: ffff0000c92449b0 (&p->lock){+.+.}-{3:3}, at: seq_read_iter+0x5c/0x5e0 [ 229.250789][ T6150] #1: ffff80000d82d328 (binder_procs_lock){+.+.}-{3:3}, at: stats_show+0x60/0x3e0 [ 229.253253][ T6150] #2: ffff0000c4b30a48 (&alloc->mutex){+.+.}-{3:3}, at: binder_alloc_print_pages+0x38/0x218 [ 229.256213][ T6150] [ 229.256213][ T6150] stack backtrace: [ 229.257732][ T6150] CPU: 0 PID: 6150 Comm: syz-executor.4 Not tainted 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 [ 229.260444][ T6150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 229.263064][ T6150] Call trace: [ 229.263841][ T6150] dump_backtrace+0x1b0/0x1dc [ 229.265119][ T6150] show_stack+0x2c/0x64 [ 229.266340][ T6150] dump_stack_lvl+0x104/0x16c [ 229.267563][ T6150] dump_stack+0x1c/0x58 [ 229.268745][ T6150] lockdep_rcu_suspicious+0x138/0x154 [ 229.270109][ T6150] __might_resched+0xb4/0x218 [ 229.271130][ T6150] __might_sleep+0x48/0x78 [ 229.272095][ T6150] do_page_fault+0x214/0x79c [ 229.273106][ T6150] do_translation_fault+0x78/0x194 [ 229.274464][ T6150] do_mem_abort+0x54/0x130 [ 229.275558][ T6150] el1_abort+0x3c/0x5c [ 229.276613][ T6150] el1h_64_sync_handler+0x5c/0x98 [ 229.277951][ T6150] el1h_64_sync+0x64/0x68 [ 229.279092][ T6150] __lock_acquire+0x60/0x30a4 [ 229.280273][ T6150] lock_acquire+0x100/0x1f8 [ 229.281518][ T6150] down_read+0x5c/0x78 [ 229.282656][ T6150] binder_alloc_print_pages+0x48/0x218 [ 229.284138][ T6150] stats_show+0x2d8/0x3e0 [ 229.285294][ T6150] seq_read_iter+0x220/0x5e0 [ 229.286559][ T6150] seq_read+0x98/0xd0 [ 229.287606][ T6150] full_proxy_read+0x94/0x140 [ 229.288798][ T6150] do_iter_read+0x1f0/0x55c [ 229.289970][ T6150] do_preadv+0x128/0x1dc [ 229.291114][ T6150] __arm64_sys_preadv+0x28/0x38 [ 229.292289][ T6150] el0_svc_common+0x138/0x220 [ 229.293505][ T6150] do_el0_svc+0x48/0x154 [ 229.294689][ T6150] el0_svc+0x58/0x150 [ 229.295830][ T6150] el0t_64_sync_handler+0x84/0xf0 [ 229.297188][ T6150] el0t_64_sync+0x18c/0x190 [ 229.298422][ T6150] BUG: sleeping function called from invalid context at arch/arm64/mm/fault.c:593 [ 229.300791][ T6150] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 6150, name: syz-executor.4 [ 229.303191][ T6150] preempt_count: 0, expected: 0 [ 229.304384][ T6150] RCU nest depth: 0, expected: 0 [ 229.305635][ T6150] 3 locks held by syz-executor.4/6150: [ 229.307201][ T6150] #0: ffff0000c92449b0 (&p->lock){+.+.}-{3:3}, at: seq_read_iter+0x5c/0x5e0 [ 229.309713][ T6150] #1: ffff80000d82d328 (binder_procs_lock){+.+.}-{3:3}, at: stats_show+0x60/0x3e0 [ 229.311479][ T6149] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 229.312212][ T6150] #2: ffff0000c4b30a48 (&alloc->mutex){+.+.}-{3:3}, at: binder_alloc_print_pages+0x38/0x218 [ 229.312251][ T6150] irq event stamp: 271 [ 229.312255][ T6150] hardirqs last enabled at (271): [] mod_objcg_state+0x19c/0x204 [ 229.312267][ T6150] hardirqs last disabled at (270): [] mod_objcg_state+0x128/0x204 [ 229.312277][ T6150] softirqs last enabled at (256): [] local_bh_enable+0x10/0x34 [ 229.325349][ T6150] softirqs last disabled at (254): [] local_bh_disable+0x10/0x34 [ 229.327726][ T6150] CPU: 0 PID: 6150 Comm: syz-executor.4 Not tainted 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 [ 229.330519][ T6150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 229.333315][ T6150] Call trace: [ 229.334227][ T6150] dump_backtrace+0x1b0/0x1dc [ 229.335534][ T6150] show_stack+0x2c/0x64 [ 229.336667][ T6150] dump_stack_lvl+0x104/0x16c [ 229.337893][ T6150] dump_stack+0x1c/0x58 [ 229.338945][ T6150] __might_resched+0x208/0x218 [ 229.340124][ T6150] __might_sleep+0x48/0x78 [ 229.341311][ T6150] do_page_fault+0x214/0x79c [ 229.342514][ T6150] do_translation_fault+0x78/0x194 [ 229.343855][ T6150] do_mem_abort+0x54/0x130 [ 229.344998][ T6150] el1_abort+0x3c/0x5c [ 229.346074][ T6150] el1h_64_sync_handler+0x5c/0x98 [ 229.347408][ T6150] el1h_64_sync+0x64/0x68 [ 229.348548][ T6150] __lock_acquire+0x60/0x30a4 [ 229.349945][ T6150] lock_acquire+0x100/0x1f8 [ 229.351278][ T6150] down_read+0x5c/0x78 [ 229.352391][ T6150] binder_alloc_print_pages+0x48/0x218 [ 229.353697][ T6150] stats_show+0x2d8/0x3e0 [ 229.354742][ T6150] seq_read_iter+0x220/0x5e0 [ 229.355944][ T6150] seq_read+0x98/0xd0 [ 229.357053][ T6150] full_proxy_read+0x94/0x140 [ 229.358251][ T6150] do_iter_read+0x1f0/0x55c [ 229.359396][ T6150] do_preadv+0x128/0x1dc [ 229.360476][ T6150] __arm64_sys_preadv+0x28/0x38 [ 229.361793][ T6150] el0_svc_common+0x138/0x220 [ 229.362863][ T6150] do_el0_svc+0x48/0x154 [ 229.363789][ T6150] el0_svc+0x58/0x150 [ 229.364655][ T6150] el0t_64_sync_handler+0x84/0xf0 [ 229.365734][ T6150] el0t_64_sync+0x18c/0x190 [ 229.366764][ T6150] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000118 [ 229.369066][ T6150] Mem abort info: [ 229.369897][ T6150] ESR = 0x0000000096000006 [ 229.370919][ T6150] EC = 0x25: DABT (current EL), IL = 32 bits [ 229.372518][ T6150] SET = 0, FnV = 0 [ 229.373552][ T6150] EA = 0, S1PTW = 0 [ 229.374697][ T6150] FSC = 0x06: level 2 translation fault [ 229.376340][ T6150] Data abort info: [ 229.377305][ T6150] ISV = 0, ISS = 0x00000006 [ 229.378604][ T6150] CM = 0, WnR = 0 [ 229.379613][ T6150] user pgtable: 4k pages, 48-bit VAs, pgdp=00000001742d0000 [ 229.381479][ T6150] [0000000000000118] pgd=080000015257b003, p4d=080000015257b003, pud=0800000189d34003, pmd=0000000000000000 [ 229.384548][ T6150] Internal error: Oops: 96000006 [#1] PREEMPT SMP [ 229.386321][ T6150] Modules linked in: [ 229.387420][ T6150] CPU: 0 PID: 6150 Comm: syz-executor.4 Tainted: G W 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 [ 229.390596][ T6150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 229.393438][ T6150] pstate: 804000c5 (Nzcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 229.395517][ T6150] pc : __lock_acquire+0x60/0x30a4 [ 229.396897][ T6150] lr : lock_acquire+0x100/0x1f8 [ 229.398238][ T6150] sp : ffff800021d7b840 [ 229.399451][ T6150] x29: ffff800021d7b920 x28: 0000000000000000 x27: 0000000000000000 [ 229.401749][ T6150] x26: 0000000000000118 x25: ffff80000aff1fcc x24: 0000000000000000 [ 229.404061][ T6150] x23: 0000000000000000 x22: 0000000000000118 x21: 0000000000000000 [ 229.405894][ T6150] x20: 0000000000000001 x19: 0000000000000000 x18: 00000000000000c0 [ 229.407668][ T6150] x17: ffff80000dd7a698 x16: ffff80000dbb8658 x15: ffff000109323500 [ 229.409659][ T6150] x14: 0000000000000100 x13: 00000000ffffffff x12: 0000000000040000 [ 229.411765][ T6150] x11: 0000000000001f59 x10: ffff80001a38c000 x9 : 0000000000000001 [ 229.413986][ T6150] x8 : 0000000000000001 x7 : ffff80000aff1fcc x6 : 0000000000000000 [ 229.416270][ T6150] x5 : 0000000000000000 x4 : 0000000000000001 x3 : 0000000000000001 [ 229.418574][ T6150] x2 : 0000000000000000 x1 : 0000000000000000 x0 : 0000000000000118 [ 229.420700][ T6150] Call trace: [ 229.421634][ T6150] __lock_acquire+0x60/0x30a4 [ 229.422841][ T6150] lock_acquire+0x100/0x1f8 [ 229.424016][ T6150] down_read+0x5c/0x78 [ 229.425145][ T6150] binder_alloc_print_pages+0x48/0x218 [ 229.426783][ T6150] stats_show+0x2d8/0x3e0 [ 229.427829][ T6150] seq_read_iter+0x220/0x5e0 [ 229.428858][ T6150] seq_read+0x98/0xd0 [ 229.429749][ T6150] full_proxy_read+0x94/0x140 [ 229.430798][ T6150] do_iter_read+0x1f0/0x55c [ 229.432076][ T6150] do_preadv+0x128/0x1dc [ 229.433202][ T6150] __arm64_sys_preadv+0x28/0x38 [ 229.434489][ T6150] el0_svc_common+0x138/0x220 [ 229.435775][ T6150] do_el0_svc+0x48/0x154 [ 229.436995][ T6150] el0_svc+0x58/0x150 [ 229.438108][ T6150] el0t_64_sync_handler+0x84/0xf0 [ 229.439461][ T6150] el0t_64_sync+0x18c/0x190 [ 229.440643][ T6150] Code: 2a0303f4 2a0203f7 aa0003fa 34000148 (f9400348) [ 229.442189][ T6150] ---[ end trace 0000000000000000 ]--- [ 229.631074][ T20] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 229.673278][ T6150] Kernel panic - not syncing: Oops: Fatal exception [ 229.674950][ T6150] SMP: stopping secondary CPUs [ 229.676219][ T6150] Kernel Offset: disabled [ 229.677333][ T6150] CPU features: 0x0000,0081c021,09805c80 [ 229.678858][ T6150] Memory Limit: none [ 229.904679][ T6150] Rebooting in 86400 seconds..