Warning: Permanently added '10.128.10.42' (ED25519) to the list of known hosts. 2023/10/07 00:55:20 fuzzer started 2023/10/07 00:55:21 dialing manager at 10.128.0.169:30012 [ 159.922397][ T4992] cgroup: Unknown subsys name 'net' [ 160.059739][ T4992] cgroup: Unknown subsys name 'rlimit' 2023/10/07 00:56:09 syscalls: 3528 2023/10/07 00:56:09 code coverage: enabled 2023/10/07 00:56:09 comparison tracing: enabled 2023/10/07 00:56:09 extra coverage: enabled 2023/10/07 00:56:09 delay kcov mmap: enabled 2023/10/07 00:56:09 setuid sandbox: enabled 2023/10/07 00:56:09 namespace sandbox: enabled 2023/10/07 00:56:09 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/07 00:56:09 fault injection: enabled 2023/10/07 00:56:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/07 00:56:09 net packet injection: enabled 2023/10/07 00:56:09 net device setup: enabled 2023/10/07 00:56:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/07 00:56:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/07 00:56:09 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/07 00:56:09 USB emulation: enabled 2023/10/07 00:56:09 hci packet injection: enabled 2023/10/07 00:56:09 wifi device emulation: enabled 2023/10/07 00:56:09 802.15.4 emulation: enabled 2023/10/07 00:56:09 swap file: enabled 2023/10/07 00:56:09 fetching corpus: 0, signal 0/2000 (executing program) [ 207.254082][ T4992] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/07 00:56:09 fetching corpus: 50, signal 16333/20163 (executing program) 2023/10/07 00:56:09 fetching corpus: 100, signal 22562/28212 (executing program) 2023/10/07 00:56:09 fetching corpus: 150, signal 27609/35042 (executing program) 2023/10/07 00:56:10 fetching corpus: 200, signal 32351/41505 (executing program) 2023/10/07 00:56:10 fetching corpus: 250, signal 35645/46535 (executing program) 2023/10/07 00:56:10 fetching corpus: 300, signal 39932/52464 (executing program) 2023/10/07 00:56:10 fetching corpus: 350, signal 44761/58873 (executing program) 2023/10/07 00:56:10 fetching corpus: 400, signal 47706/63425 (executing program) 2023/10/07 00:56:10 fetching corpus: 450, signal 51895/69126 (executing program) 2023/10/07 00:56:11 fetching corpus: 500, signal 54976/73742 (executing program) 2023/10/07 00:56:11 fetching corpus: 550, signal 58374/78656 (executing program) 2023/10/07 00:56:11 fetching corpus: 599, signal 60220/82032 (executing program) 2023/10/07 00:56:11 fetching corpus: 649, signal 63573/86871 (executing program) 2023/10/07 00:56:11 fetching corpus: 699, signal 66278/91002 (executing program) 2023/10/07 00:56:11 fetching corpus: 749, signal 68363/94562 (executing program) 2023/10/07 00:56:11 fetching corpus: 799, signal 70202/97870 (executing program) 2023/10/07 00:56:11 fetching corpus: 849, signal 72090/101183 (executing program) 2023/10/07 00:56:11 fetching corpus: 899, signal 73329/103929 (executing program) 2023/10/07 00:56:11 fetching corpus: 949, signal 75160/107148 (executing program) 2023/10/07 00:56:12 fetching corpus: 999, signal 76688/110068 (executing program) 2023/10/07 00:56:12 fetching corpus: 1049, signal 78520/113277 (executing program) 2023/10/07 00:56:12 fetching corpus: 1099, signal 79946/116128 (executing program) 2023/10/07 00:56:12 fetching corpus: 1149, signal 81446/118973 (executing program) 2023/10/07 00:56:12 fetching corpus: 1199, signal 83360/122205 (executing program) 2023/10/07 00:56:12 fetching corpus: 1249, signal 84857/125037 (executing program) 2023/10/07 00:56:12 fetching corpus: 1299, signal 87939/129228 (executing program) 2023/10/07 00:56:12 fetching corpus: 1349, signal 89952/132447 (executing program) 2023/10/07 00:56:12 fetching corpus: 1398, signal 91456/135270 (executing program) 2023/10/07 00:56:12 fetching corpus: 1448, signal 93213/138239 (executing program) 2023/10/07 00:56:13 fetching corpus: 1498, signal 95233/141442 (executing program) 2023/10/07 00:56:13 fetching corpus: 1548, signal 96277/143775 (executing program) 2023/10/07 00:56:13 fetching corpus: 1598, signal 97323/146117 (executing program) 2023/10/07 00:56:13 fetching corpus: 1648, signal 98586/148607 (executing program) 2023/10/07 00:56:13 fetching corpus: 1698, signal 100238/151413 (executing program) 2023/10/07 00:56:13 fetching corpus: 1748, signal 101238/153699 (executing program) 2023/10/07 00:56:13 fetching corpus: 1798, signal 102839/156464 (executing program) 2023/10/07 00:56:13 fetching corpus: 1848, signal 103537/158473 (executing program) 2023/10/07 00:56:13 fetching corpus: 1898, signal 104392/160605 (executing program) 2023/10/07 00:56:13 fetching corpus: 1948, signal 105378/162811 (executing program) 2023/10/07 00:56:13 fetching corpus: 1998, signal 106212/164909 (executing program) 2023/10/07 00:56:14 fetching corpus: 2048, signal 107699/167460 (executing program) 2023/10/07 00:56:14 fetching corpus: 2098, signal 108398/169406 (executing program) 2023/10/07 00:56:14 fetching corpus: 2148, signal 109351/171555 (executing program) 2023/10/07 00:56:14 fetching corpus: 2198, signal 110676/173991 (executing program) 2023/10/07 00:56:14 fetching corpus: 2248, signal 111704/176179 (executing program) 2023/10/07 00:56:14 fetching corpus: 2298, signal 112579/178233 (executing program) 2023/10/07 00:56:14 fetching corpus: 2348, signal 113981/180723 (executing program) 2023/10/07 00:56:14 fetching corpus: 2398, signal 115082/182932 (executing program) 2023/10/07 00:56:15 fetching corpus: 2448, signal 116106/185095 (executing program) 2023/10/07 00:56:15 fetching corpus: 2498, signal 116932/187077 (executing program) 2023/10/07 00:56:15 fetching corpus: 2548, signal 118563/189605 (executing program) 2023/10/07 00:56:15 fetching corpus: 2598, signal 119311/191524 (executing program) 2023/10/07 00:56:15 fetching corpus: 2648, signal 120198/193515 (executing program) 2023/10/07 00:56:15 fetching corpus: 2698, signal 121092/195542 (executing program) 2023/10/07 00:56:15 fetching corpus: 2748, signal 122213/197644 (executing program) 2023/10/07 00:56:15 fetching corpus: 2798, signal 123077/199595 (executing program) 2023/10/07 00:56:15 fetching corpus: 2848, signal 124121/201653 (executing program) 2023/10/07 00:56:15 fetching corpus: 2898, signal 124745/203411 (executing program) 2023/10/07 00:56:15 fetching corpus: 2948, signal 125522/205267 (executing program) 2023/10/07 00:56:16 fetching corpus: 2998, signal 126390/207161 (executing program) 2023/10/07 00:56:16 fetching corpus: 3048, signal 128008/209547 (executing program) 2023/10/07 00:56:16 fetching corpus: 3098, signal 128918/211459 (executing program) 2023/10/07 00:56:16 fetching corpus: 3148, signal 129822/213348 (executing program) 2023/10/07 00:56:16 fetching corpus: 3198, signal 130598/215144 (executing program) 2023/10/07 00:56:16 fetching corpus: 3248, signal 131625/217123 (executing program) 2023/10/07 00:56:16 fetching corpus: 3298, signal 132168/218773 (executing program) 2023/10/07 00:56:16 fetching corpus: 3348, signal 134152/221337 (executing program) 2023/10/07 00:56:16 fetching corpus: 3398, signal 134947/223159 (executing program) 2023/10/07 00:56:17 fetching corpus: 3448, signal 135788/224945 (executing program) 2023/10/07 00:56:17 fetching corpus: 3498, signal 136333/226558 (executing program) 2023/10/07 00:56:17 fetching corpus: 3548, signal 136914/228167 (executing program) 2023/10/07 00:56:17 fetching corpus: 3598, signal 137645/229840 (executing program) 2023/10/07 00:56:17 fetching corpus: 3648, signal 138353/231516 (executing program) 2023/10/07 00:56:17 fetching corpus: 3698, signal 139398/233397 (executing program) 2023/10/07 00:56:17 fetching corpus: 3748, signal 140265/235162 (executing program) 2023/10/07 00:56:17 fetching corpus: 3798, signal 141277/237016 (executing program) 2023/10/07 00:56:18 fetching corpus: 3848, signal 141774/238540 (executing program) 2023/10/07 00:56:18 fetching corpus: 3898, signal 142472/240178 (executing program) 2023/10/07 00:56:18 fetching corpus: 3948, signal 143072/241788 (executing program) 2023/10/07 00:56:18 fetching corpus: 3998, signal 143656/243324 (executing program) 2023/10/07 00:56:18 fetching corpus: 4048, signal 144201/244874 (executing program) 2023/10/07 00:56:18 fetching corpus: 4098, signal 144865/246454 (executing program) 2023/10/07 00:56:18 fetching corpus: 4148, signal 145527/248062 (executing program) 2023/10/07 00:56:18 fetching corpus: 4198, signal 146211/249643 (executing program) 2023/10/07 00:56:18 fetching corpus: 4248, signal 146699/251097 (executing program) 2023/10/07 00:56:19 fetching corpus: 4298, signal 147647/252867 (executing program) 2023/10/07 00:56:19 fetching corpus: 4348, signal 148365/254470 (executing program) 2023/10/07 00:56:19 fetching corpus: 4398, signal 148980/256059 (executing program) 2023/10/07 00:56:19 fetching corpus: 4448, signal 149691/257653 (executing program) 2023/10/07 00:56:19 fetching corpus: 4498, signal 150220/259115 (executing program) 2023/10/07 00:56:19 fetching corpus: 4548, signal 150727/260639 (executing program) 2023/10/07 00:56:19 fetching corpus: 4598, signal 151264/262120 (executing program) 2023/10/07 00:56:19 fetching corpus: 4648, signal 151753/263584 (executing program) 2023/10/07 00:56:19 fetching corpus: 4698, signal 152267/264996 (executing program) 2023/10/07 00:56:19 fetching corpus: 4748, signal 152714/266412 (executing program) 2023/10/07 00:56:19 fetching corpus: 4798, signal 153299/267866 (executing program) 2023/10/07 00:56:19 fetching corpus: 4848, signal 153771/269220 (executing program) 2023/10/07 00:56:20 fetching corpus: 4898, signal 154399/270673 (executing program) 2023/10/07 00:56:20 fetching corpus: 4948, signal 154804/272038 (executing program) 2023/10/07 00:56:20 fetching corpus: 4998, signal 155422/273487 (executing program) 2023/10/07 00:56:20 fetching corpus: 5048, signal 155927/274922 (executing program) 2023/10/07 00:56:20 fetching corpus: 5098, signal 156473/276374 (executing program) 2023/10/07 00:56:20 fetching corpus: 5148, signal 157017/277792 (executing program) 2023/10/07 00:56:20 fetching corpus: 5198, signal 157448/279113 (executing program) 2023/10/07 00:56:20 fetching corpus: 5248, signal 158117/280559 (executing program) 2023/10/07 00:56:20 fetching corpus: 5298, signal 158574/281868 (executing program) 2023/10/07 00:56:20 fetching corpus: 5348, signal 159079/283222 (executing program) 2023/10/07 00:56:21 fetching corpus: 5398, signal 160090/284788 (executing program) 2023/10/07 00:56:21 fetching corpus: 5448, signal 160716/286184 (executing program) 2023/10/07 00:56:21 fetching corpus: 5498, signal 161092/287471 (executing program) 2023/10/07 00:56:21 fetching corpus: 5548, signal 161548/288788 (executing program) [ 218.925146][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.932069][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/07 00:56:21 fetching corpus: 5598, signal 162204/290176 (executing program) 2023/10/07 00:56:21 fetching corpus: 5648, signal 162665/291483 (executing program) 2023/10/07 00:56:21 fetching corpus: 5698, signal 163125/292798 (executing program) 2023/10/07 00:56:21 fetching corpus: 5748, signal 163571/294085 (executing program) 2023/10/07 00:56:21 fetching corpus: 5798, signal 163979/295379 (executing program) 2023/10/07 00:56:21 fetching corpus: 5848, signal 164525/296736 (executing program) 2023/10/07 00:56:22 fetching corpus: 5898, signal 164982/298003 (executing program) 2023/10/07 00:56:22 fetching corpus: 5948, signal 165337/299267 (executing program) 2023/10/07 00:56:22 fetching corpus: 5998, signal 165898/300579 (executing program) 2023/10/07 00:56:22 fetching corpus: 6048, signal 166354/301887 (executing program) 2023/10/07 00:56:22 fetching corpus: 6098, signal 166916/303200 (executing program) 2023/10/07 00:56:22 fetching corpus: 6148, signal 167364/304454 (executing program) 2023/10/07 00:56:22 fetching corpus: 6198, signal 167882/305770 (executing program) 2023/10/07 00:56:22 fetching corpus: 6248, signal 168281/307005 (executing program) 2023/10/07 00:56:22 fetching corpus: 6298, signal 169054/308388 (executing program) 2023/10/07 00:56:22 fetching corpus: 6348, signal 169561/309634 (executing program) 2023/10/07 00:56:22 fetching corpus: 6398, signal 170132/310909 (executing program) 2023/10/07 00:56:22 fetching corpus: 6448, signal 170937/312262 (executing program) 2023/10/07 00:56:23 fetching corpus: 6498, signal 171537/313532 (executing program) 2023/10/07 00:56:23 fetching corpus: 6548, signal 172043/314797 (executing program) 2023/10/07 00:56:23 fetching corpus: 6598, signal 172890/316122 (executing program) 2023/10/07 00:56:23 fetching corpus: 6648, signal 173403/317307 (executing program) 2023/10/07 00:56:23 fetching corpus: 6698, signal 174103/318583 (executing program) 2023/10/07 00:56:23 fetching corpus: 6748, signal 174564/319779 (executing program) 2023/10/07 00:56:23 fetching corpus: 6798, signal 174967/320900 (executing program) 2023/10/07 00:56:23 fetching corpus: 6848, signal 175479/322118 (executing program) 2023/10/07 00:56:23 fetching corpus: 6898, signal 175821/323269 (executing program) 2023/10/07 00:56:23 fetching corpus: 6948, signal 176218/324422 (executing program) 2023/10/07 00:56:23 fetching corpus: 6998, signal 176542/325585 (executing program) 2023/10/07 00:56:24 fetching corpus: 7048, signal 176930/326718 (executing program) 2023/10/07 00:56:24 fetching corpus: 7098, signal 177273/327832 (executing program) 2023/10/07 00:56:24 fetching corpus: 7148, signal 177788/329036 (executing program) 2023/10/07 00:56:24 fetching corpus: 7198, signal 178077/330162 (executing program) 2023/10/07 00:56:24 fetching corpus: 7248, signal 178595/331317 (executing program) 2023/10/07 00:56:24 fetching corpus: 7298, signal 179249/332466 (executing program) 2023/10/07 00:56:24 fetching corpus: 7348, signal 179702/333659 (executing program) 2023/10/07 00:56:24 fetching corpus: 7398, signal 180079/334788 (executing program) 2023/10/07 00:56:24 fetching corpus: 7448, signal 180647/335892 (executing program) 2023/10/07 00:56:24 fetching corpus: 7498, signal 180999/337006 (executing program) 2023/10/07 00:56:24 fetching corpus: 7548, signal 181406/338087 (executing program) 2023/10/07 00:56:25 fetching corpus: 7598, signal 181880/339220 (executing program) 2023/10/07 00:56:25 fetching corpus: 7648, signal 182515/340335 (executing program) 2023/10/07 00:56:25 fetching corpus: 7698, signal 182872/341429 (executing program) 2023/10/07 00:56:25 fetching corpus: 7748, signal 183485/342581 (executing program) 2023/10/07 00:56:25 fetching corpus: 7798, signal 183849/343655 (executing program) 2023/10/07 00:56:25 fetching corpus: 7848, signal 184310/344781 (executing program) 2023/10/07 00:56:26 fetching corpus: 7898, signal 184733/345864 (executing program) 2023/10/07 00:56:26 fetching corpus: 7948, signal 185142/346944 (executing program) 2023/10/07 00:56:26 fetching corpus: 7998, signal 185756/348035 (executing program) 2023/10/07 00:56:26 fetching corpus: 8048, signal 186439/349160 (executing program) 2023/10/07 00:56:26 fetching corpus: 8098, signal 187004/350233 (executing program) 2023/10/07 00:56:26 fetching corpus: 8148, signal 187367/351280 (executing program) 2023/10/07 00:56:26 fetching corpus: 8198, signal 187804/352314 (executing program) 2023/10/07 00:56:27 fetching corpus: 8248, signal 188227/353384 (executing program) 2023/10/07 00:56:27 fetching corpus: 8298, signal 188723/354411 (executing program) 2023/10/07 00:56:27 fetching corpus: 8348, signal 189163/355438 (executing program) 2023/10/07 00:56:27 fetching corpus: 8398, signal 189593/356434 (executing program) 2023/10/07 00:56:27 fetching corpus: 8448, signal 189882/357444 (executing program) 2023/10/07 00:56:27 fetching corpus: 8498, signal 190287/358479 (executing program) 2023/10/07 00:56:27 fetching corpus: 8548, signal 190547/359489 (executing program) 2023/10/07 00:56:28 fetching corpus: 8598, signal 191124/360505 (executing program) 2023/10/07 00:56:28 fetching corpus: 8648, signal 191566/361576 (executing program) 2023/10/07 00:56:28 fetching corpus: 8698, signal 191935/362583 (executing program) 2023/10/07 00:56:28 fetching corpus: 8748, signal 192621/363574 (executing program) 2023/10/07 00:56:28 fetching corpus: 8798, signal 192948/364565 (executing program) 2023/10/07 00:56:28 fetching corpus: 8848, signal 193485/365559 (executing program) 2023/10/07 00:56:28 fetching corpus: 8898, signal 193968/366552 (executing program) 2023/10/07 00:56:28 fetching corpus: 8948, signal 194483/367542 (executing program) 2023/10/07 00:56:29 fetching corpus: 8998, signal 194980/368523 (executing program) 2023/10/07 00:56:29 fetching corpus: 9048, signal 195303/369451 (executing program) 2023/10/07 00:56:29 fetching corpus: 9098, signal 195682/370414 (executing program) 2023/10/07 00:56:29 fetching corpus: 9148, signal 196086/371366 (executing program) 2023/10/07 00:56:29 fetching corpus: 9198, signal 196446/372322 (executing program) 2023/10/07 00:56:29 fetching corpus: 9248, signal 196884/373288 (executing program) 2023/10/07 00:56:30 fetching corpus: 9298, signal 197264/374246 (executing program) 2023/10/07 00:56:30 fetching corpus: 9348, signal 197674/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9398, signal 198234/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9448, signal 198599/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9498, signal 198865/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9548, signal 199311/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9598, signal 199732/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9648, signal 200125/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9698, signal 200376/374481 (executing program) 2023/10/07 00:56:30 fetching corpus: 9748, signal 200716/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 9798, signal 201008/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 9848, signal 201680/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 9898, signal 202170/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 9948, signal 202516/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 9998, signal 202927/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 10048, signal 203310/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 10098, signal 203801/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 10148, signal 204031/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 10198, signal 204643/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 10248, signal 204940/374481 (executing program) 2023/10/07 00:56:31 fetching corpus: 10298, signal 205216/374481 (executing program) 2023/10/07 00:56:32 fetching corpus: 10348, signal 205668/374481 (executing program) 2023/10/07 00:56:32 fetching corpus: 10398, signal 205962/374481 (executing program) 2023/10/07 00:56:32 fetching corpus: 10448, signal 206378/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10498, signal 207162/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10548, signal 207576/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10598, signal 207917/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10648, signal 208265/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10698, signal 208642/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10748, signal 208936/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10798, signal 209242/374483 (executing program) 2023/10/07 00:56:32 fetching corpus: 10848, signal 209633/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 10898, signal 209921/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 10948, signal 210248/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 10998, signal 210556/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 11048, signal 210933/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 11098, signal 211307/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 11148, signal 211557/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 11198, signal 211823/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 11248, signal 212119/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 11298, signal 212388/374483 (executing program) 2023/10/07 00:56:33 fetching corpus: 11348, signal 212643/374483 (executing program) 2023/10/07 00:56:34 fetching corpus: 11398, signal 212852/374483 (executing program) 2023/10/07 00:56:34 fetching corpus: 11448, signal 213217/374483 (executing program) 2023/10/07 00:56:34 fetching corpus: 11498, signal 213526/374483 (executing program) 2023/10/07 00:56:34 fetching corpus: 11548, signal 213972/374483 (executing program) 2023/10/07 00:56:34 fetching corpus: 11598, signal 214276/374483 (executing program) 2023/10/07 00:56:34 fetching corpus: 11648, signal 214593/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 11698, signal 214830/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 11748, signal 215096/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 11798, signal 215388/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 11848, signal 215617/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 11898, signal 215938/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 11948, signal 216291/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 11998, signal 216665/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 12048, signal 216895/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 12098, signal 217159/374483 (executing program) 2023/10/07 00:56:35 fetching corpus: 12148, signal 217413/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12198, signal 217696/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12248, signal 218002/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12298, signal 218397/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12348, signal 218592/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12398, signal 218856/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12448, signal 219119/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12498, signal 219586/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12548, signal 219840/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12598, signal 220197/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12648, signal 220487/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12698, signal 220924/374486 (executing program) 2023/10/07 00:56:36 fetching corpus: 12748, signal 221291/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 12798, signal 221529/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 12848, signal 221826/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 12898, signal 222082/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 12948, signal 222357/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 12998, signal 222582/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 13048, signal 222863/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 13098, signal 223094/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 13148, signal 223369/374486 (executing program) 2023/10/07 00:56:37 fetching corpus: 13198, signal 223762/374489 (executing program) 2023/10/07 00:56:37 fetching corpus: 13248, signal 224060/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13298, signal 224393/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13348, signal 224787/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13398, signal 225215/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13448, signal 225498/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13498, signal 225731/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13548, signal 225975/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13598, signal 226284/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13648, signal 226675/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13698, signal 226924/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13748, signal 227156/374489 (executing program) 2023/10/07 00:56:38 fetching corpus: 13798, signal 227360/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 13848, signal 227569/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 13898, signal 227865/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 13948, signal 228147/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 13998, signal 228421/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 14048, signal 228687/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 14098, signal 228968/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 14148, signal 229250/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 14198, signal 229533/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 14248, signal 229796/374489 (executing program) 2023/10/07 00:56:39 fetching corpus: 14298, signal 230045/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14348, signal 230269/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14398, signal 230480/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14448, signal 230744/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14498, signal 230997/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14548, signal 231239/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14598, signal 231529/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14648, signal 231835/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14698, signal 232187/374489 (executing program) 2023/10/07 00:56:40 fetching corpus: 14748, signal 232423/374489 (executing program) 2023/10/07 00:56:41 fetching corpus: 14798, signal 232703/374489 (executing program) 2023/10/07 00:56:41 fetching corpus: 14848, signal 232945/374489 (executing program) 2023/10/07 00:56:41 fetching corpus: 14898, signal 233220/374489 (executing program) 2023/10/07 00:56:41 fetching corpus: 14948, signal 233472/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 14998, signal 233709/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15048, signal 233991/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15098, signal 234196/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15148, signal 234477/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15198, signal 234796/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15248, signal 235059/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15298, signal 235288/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15348, signal 235550/374492 (executing program) 2023/10/07 00:56:41 fetching corpus: 15398, signal 235739/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15448, signal 235963/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15498, signal 236217/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15548, signal 236604/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15598, signal 236924/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15648, signal 237266/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15698, signal 237485/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15748, signal 237743/374492 (executing program) 2023/10/07 00:56:42 fetching corpus: 15798, signal 238016/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 15848, signal 238360/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 15898, signal 238638/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 15948, signal 238962/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 15998, signal 239207/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 16048, signal 239484/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 16098, signal 239734/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 16148, signal 239983/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 16198, signal 240257/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 16248, signal 240488/374492 (executing program) 2023/10/07 00:56:43 fetching corpus: 16298, signal 240743/374492 (executing program) 2023/10/07 00:56:44 fetching corpus: 16348, signal 241050/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16398, signal 241337/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16448, signal 241621/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16498, signal 241929/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16548, signal 242186/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16598, signal 242423/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16648, signal 242647/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16698, signal 242862/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16748, signal 243181/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16798, signal 243386/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16848, signal 243581/374494 (executing program) 2023/10/07 00:56:44 fetching corpus: 16898, signal 243880/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 16948, signal 244155/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 16998, signal 244396/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17048, signal 244982/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17098, signal 245179/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17148, signal 245401/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17198, signal 245642/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17248, signal 245908/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17298, signal 246153/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17347, signal 246411/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17397, signal 246685/374494 (executing program) 2023/10/07 00:56:45 fetching corpus: 17447, signal 246887/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17497, signal 247103/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17547, signal 247392/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17597, signal 247674/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17647, signal 248066/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17697, signal 248344/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17747, signal 248554/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17797, signal 248805/374494 (executing program) 2023/10/07 00:56:46 fetching corpus: 17847, signal 249156/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 17897, signal 249359/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 17947, signal 249587/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 17997, signal 249782/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 18047, signal 250007/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 18097, signal 250186/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 18147, signal 250374/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 18197, signal 250566/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 18247, signal 250801/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 18297, signal 250975/374494 (executing program) 2023/10/07 00:56:47 fetching corpus: 18347, signal 251221/374494 (executing program) 2023/10/07 00:56:48 fetching corpus: 18397, signal 251511/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18447, signal 251729/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18497, signal 252058/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18547, signal 252261/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18597, signal 252515/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18647, signal 252693/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18697, signal 252900/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18747, signal 253124/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18797, signal 253324/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18847, signal 253544/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18897, signal 253724/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18947, signal 253924/374495 (executing program) 2023/10/07 00:56:48 fetching corpus: 18997, signal 254182/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19047, signal 254368/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19097, signal 254502/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19147, signal 254691/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19197, signal 254879/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19247, signal 255076/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19297, signal 255434/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19347, signal 255661/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19397, signal 255851/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19447, signal 256038/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19497, signal 256275/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19547, signal 256429/374495 (executing program) 2023/10/07 00:56:49 fetching corpus: 19597, signal 256647/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19647, signal 256814/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19697, signal 257040/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19747, signal 257211/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19797, signal 257444/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19847, signal 257690/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19897, signal 257953/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19947, signal 258255/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 19997, signal 258530/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 20047, signal 258712/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 20097, signal 259073/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 20147, signal 259295/374495 (executing program) 2023/10/07 00:56:50 fetching corpus: 20197, signal 259490/374495 (executing program) 2023/10/07 00:56:51 fetching corpus: 20247, signal 259658/374495 (executing program) 2023/10/07 00:56:51 fetching corpus: 20297, signal 260228/374495 (executing program) 2023/10/07 00:56:51 fetching corpus: 20347, signal 260476/374495 (executing program) 2023/10/07 00:56:51 fetching corpus: 20397, signal 260777/374495 (executing program) 2023/10/07 00:56:51 fetching corpus: 20447, signal 260981/374495 (executing program) 2023/10/07 00:56:51 fetching corpus: 20497, signal 261189/374495 (executing program) 2023/10/07 00:56:51 fetching corpus: 20547, signal 261377/374501 (executing program) 2023/10/07 00:56:51 fetching corpus: 20597, signal 261629/374501 (executing program) 2023/10/07 00:56:51 fetching corpus: 20647, signal 261883/374501 (executing program) 2023/10/07 00:56:51 fetching corpus: 20697, signal 262041/374501 (executing program) 2023/10/07 00:56:51 fetching corpus: 20747, signal 262271/374501 (executing program) 2023/10/07 00:56:51 fetching corpus: 20797, signal 262507/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 20847, signal 262685/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 20897, signal 262988/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 20947, signal 263171/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 20997, signal 263425/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21047, signal 263698/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21097, signal 263858/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21147, signal 264068/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21197, signal 264259/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21247, signal 264435/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21297, signal 264655/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21347, signal 264958/374501 (executing program) 2023/10/07 00:56:52 fetching corpus: 21397, signal 265216/374501 (executing program) 2023/10/07 00:56:53 fetching corpus: 21447, signal 265523/374501 (executing program) 2023/10/07 00:56:53 fetching corpus: 21497, signal 265685/374501 (executing program) 2023/10/07 00:56:53 fetching corpus: 21547, signal 265911/374501 (executing program) 2023/10/07 00:56:53 fetching corpus: 21597, signal 266104/374501 (executing program) 2023/10/07 00:56:53 fetching corpus: 21647, signal 266897/374501 (executing program) 2023/10/07 00:56:53 fetching corpus: 21697, signal 267274/374516 (executing program) 2023/10/07 00:56:53 fetching corpus: 21747, signal 267539/374516 (executing program) 2023/10/07 00:56:53 fetching corpus: 21797, signal 268146/374516 (executing program) 2023/10/07 00:56:53 fetching corpus: 21847, signal 268332/374516 (executing program) 2023/10/07 00:56:53 fetching corpus: 21897, signal 268514/374516 (executing program) 2023/10/07 00:56:53 fetching corpus: 21947, signal 268701/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 21997, signal 268892/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22047, signal 269104/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22097, signal 269316/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22147, signal 269560/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22197, signal 269770/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22247, signal 270036/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22297, signal 270296/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22347, signal 270504/374516 (executing program) 2023/10/07 00:56:54 fetching corpus: 22397, signal 270685/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22447, signal 270869/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22497, signal 271130/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22547, signal 271337/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22597, signal 271680/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22647, signal 271841/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22697, signal 272058/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22747, signal 272359/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22797, signal 272557/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22847, signal 272770/374516 (executing program) 2023/10/07 00:56:55 fetching corpus: 22897, signal 273005/374516 (executing program) 2023/10/07 00:56:56 fetching corpus: 22947, signal 273192/374516 (executing program) 2023/10/07 00:56:56 fetching corpus: 22997, signal 273437/374516 (executing program) 2023/10/07 00:56:56 fetching corpus: 23047, signal 273640/374516 (executing program) 2023/10/07 00:56:56 fetching corpus: 23097, signal 273836/374516 (executing program) 2023/10/07 00:56:56 fetching corpus: 23147, signal 273997/374516 (executing program) 2023/10/07 00:56:56 fetching corpus: 23197, signal 274139/374516 (executing program) 2023/10/07 00:56:56 fetching corpus: 23247, signal 274366/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23297, signal 274521/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23347, signal 274704/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23397, signal 274893/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23447, signal 275073/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23497, signal 275342/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23547, signal 275541/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23597, signal 275778/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23647, signal 275997/374516 (executing program) 2023/10/07 00:56:57 fetching corpus: 23697, signal 276193/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 23747, signal 276347/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 23797, signal 276562/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 23847, signal 276767/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 23897, signal 277010/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 23947, signal 277229/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 23997, signal 277407/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 24047, signal 277753/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 24097, signal 277950/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 24147, signal 278196/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 24197, signal 278356/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 24247, signal 278548/374516 (executing program) 2023/10/07 00:56:58 fetching corpus: 24297, signal 278693/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24347, signal 278934/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24397, signal 279114/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24447, signal 279329/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24497, signal 279507/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24547, signal 279752/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24597, signal 279931/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24647, signal 280105/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24697, signal 280291/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24747, signal 280498/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24797, signal 280751/374516 (executing program) 2023/10/07 00:56:59 fetching corpus: 24847, signal 281004/374516 (executing program) 2023/10/07 00:57:00 fetching corpus: 24897, signal 281287/374516 (executing program) 2023/10/07 00:57:00 fetching corpus: 24947, signal 281467/374516 (executing program) 2023/10/07 00:57:00 fetching corpus: 24997, signal 281670/374516 (executing program) 2023/10/07 00:57:00 fetching corpus: 25047, signal 281831/374518 (executing program) 2023/10/07 00:57:00 fetching corpus: 25097, signal 282007/374518 (executing program) 2023/10/07 00:57:00 fetching corpus: 25147, signal 282177/374518 (executing program) 2023/10/07 00:57:00 fetching corpus: 25197, signal 282368/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25247, signal 282550/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25297, signal 282774/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25347, signal 282894/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25397, signal 283107/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25447, signal 283267/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25497, signal 283442/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25547, signal 283744/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25597, signal 283938/374518 (executing program) 2023/10/07 00:57:01 fetching corpus: 25647, signal 284118/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 25697, signal 284301/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 25747, signal 284494/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 25797, signal 284662/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 25847, signal 284888/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 25897, signal 285069/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 25947, signal 285261/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 25997, signal 285440/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 26047, signal 285589/374518 (executing program) 2023/10/07 00:57:02 fetching corpus: 26097, signal 285715/374520 (executing program) 2023/10/07 00:57:02 fetching corpus: 26147, signal 285950/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26197, signal 286081/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26247, signal 286231/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26297, signal 286407/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26347, signal 286803/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26397, signal 287100/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26447, signal 287325/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26497, signal 287462/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26547, signal 287625/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26597, signal 287781/374520 (executing program) 2023/10/07 00:57:03 fetching corpus: 26647, signal 287963/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 26697, signal 288171/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 26747, signal 288348/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 26797, signal 288509/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 26847, signal 288633/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 26897, signal 288820/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 26947, signal 289032/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 26997, signal 289316/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 27047, signal 289468/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 27097, signal 289612/374520 (executing program) 2023/10/07 00:57:04 fetching corpus: 27147, signal 289790/374520 (executing program) 2023/10/07 00:57:05 fetching corpus: 27197, signal 289935/374521 (executing program) 2023/10/07 00:57:05 fetching corpus: 27247, signal 290100/374521 (executing program) 2023/10/07 00:57:05 fetching corpus: 27297, signal 290280/374521 (executing program) 2023/10/07 00:57:05 fetching corpus: 27347, signal 290514/374521 (executing program) 2023/10/07 00:57:05 fetching corpus: 27397, signal 290727/374521 (executing program) 2023/10/07 00:57:05 fetching corpus: 27447, signal 290886/374521 (executing program) 2023/10/07 00:57:05 fetching corpus: 27497, signal 291044/374521 (executing program) 2023/10/07 00:57:05 fetching corpus: 27547, signal 291606/374522 (executing program) 2023/10/07 00:57:05 fetching corpus: 27597, signal 291851/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27647, signal 292005/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27697, signal 292199/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27747, signal 292391/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27797, signal 292598/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27847, signal 292738/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27897, signal 292871/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27947, signal 293018/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 27997, signal 293216/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 28047, signal 293374/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 28097, signal 293590/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 28147, signal 293762/374522 (executing program) 2023/10/07 00:57:06 fetching corpus: 28197, signal 293985/374522 (executing program) 2023/10/07 00:57:07 fetching corpus: 28247, signal 294138/374522 (executing program) 2023/10/07 00:57:07 fetching corpus: 28297, signal 294277/374522 (executing program) 2023/10/07 00:57:07 fetching corpus: 28347, signal 294449/374522 (executing program) 2023/10/07 00:57:07 fetching corpus: 28397, signal 294629/374522 (executing program) 2023/10/07 00:57:07 fetching corpus: 28447, signal 294802/374522 (executing program) 2023/10/07 00:57:07 fetching corpus: 28497, signal 294960/374525 (executing program) 2023/10/07 00:57:07 fetching corpus: 28547, signal 295133/374526 (executing program) 2023/10/07 00:57:07 fetching corpus: 28597, signal 295345/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28647, signal 295502/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28697, signal 295727/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28747, signal 295881/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28797, signal 296059/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28847, signal 296191/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28897, signal 296447/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28947, signal 296636/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 28997, signal 296830/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 29047, signal 297122/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 29097, signal 297350/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 29147, signal 297532/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 29197, signal 297703/374527 (executing program) 2023/10/07 00:57:08 fetching corpus: 29247, signal 297945/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29297, signal 298097/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29347, signal 298290/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29397, signal 298480/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29447, signal 298669/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29497, signal 298864/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29547, signal 299072/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29597, signal 299323/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29647, signal 299478/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29697, signal 299650/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29747, signal 299875/374527 (executing program) 2023/10/07 00:57:09 fetching corpus: 29797, signal 300120/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 29847, signal 300298/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 29897, signal 300429/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 29947, signal 300542/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 29997, signal 300748/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 30047, signal 300867/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 30097, signal 301034/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 30147, signal 301229/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 30197, signal 301381/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 30247, signal 301659/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 30297, signal 301797/374527 (executing program) 2023/10/07 00:57:10 fetching corpus: 30347, signal 301939/374527 (executing program) 2023/10/07 00:57:11 fetching corpus: 30397, signal 302081/374527 (executing program) 2023/10/07 00:57:11 fetching corpus: 30447, signal 302264/374527 (executing program) 2023/10/07 00:57:11 fetching corpus: 30497, signal 302408/374527 (executing program) 2023/10/07 00:57:11 fetching corpus: 30547, signal 302557/374533 (executing program) 2023/10/07 00:57:11 fetching corpus: 30597, signal 302739/374533 (executing program) 2023/10/07 00:57:11 fetching corpus: 30647, signal 302917/374533 (executing program) 2023/10/07 00:57:11 fetching corpus: 30697, signal 303086/374533 (executing program) 2023/10/07 00:57:11 fetching corpus: 30747, signal 303229/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 30797, signal 303511/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 30847, signal 303695/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 30897, signal 303872/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 30947, signal 304004/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 30997, signal 304163/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 31047, signal 304298/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 31097, signal 304427/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 31147, signal 304634/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 31197, signal 304734/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 31247, signal 304917/374533 (executing program) 2023/10/07 00:57:12 fetching corpus: 31297, signal 305139/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31347, signal 305339/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31397, signal 305504/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31447, signal 305663/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31497, signal 305870/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31547, signal 306035/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31597, signal 306189/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31647, signal 306404/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31697, signal 306589/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31747, signal 306726/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31797, signal 306904/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31847, signal 307030/374533 (executing program) 2023/10/07 00:57:13 fetching corpus: 31897, signal 307163/374533 (executing program) 2023/10/07 00:57:14 fetching corpus: 31947, signal 307325/374533 (executing program) 2023/10/07 00:57:14 fetching corpus: 31997, signal 307505/374533 (executing program) 2023/10/07 00:57:14 fetching corpus: 32047, signal 307644/374533 (executing program) 2023/10/07 00:57:14 fetching corpus: 32097, signal 307812/374533 (executing program) 2023/10/07 00:57:14 fetching corpus: 32147, signal 307953/374533 (executing program) 2023/10/07 00:57:14 fetching corpus: 32197, signal 308113/374533 (executing program) 2023/10/07 00:57:14 fetching corpus: 32247, signal 308260/374533 (executing program) 2023/10/07 00:57:15 fetching corpus: 32297, signal 308409/374533 (executing program) 2023/10/07 00:57:15 fetching corpus: 32347, signal 308579/374533 (executing program) 2023/10/07 00:57:15 fetching corpus: 32397, signal 308730/374533 (executing program) 2023/10/07 00:57:15 fetching corpus: 32447, signal 308867/374533 (executing program) 2023/10/07 00:57:15 fetching corpus: 32497, signal 309021/374533 (executing program) 2023/10/07 00:57:15 fetching corpus: 32547, signal 309197/374533 (executing program) 2023/10/07 00:57:15 fetching corpus: 32597, signal 309433/375363 (executing program) 2023/10/07 00:57:15 fetching corpus: 32647, signal 309601/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 32697, signal 309752/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 32747, signal 309916/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 32797, signal 310026/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 32847, signal 310170/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 32897, signal 310314/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 32947, signal 310471/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 32997, signal 310593/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 33047, signal 310758/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 33097, signal 310915/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 33147, signal 311100/375363 (executing program) 2023/10/07 00:57:16 fetching corpus: 33197, signal 311346/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33247, signal 311494/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33297, signal 311666/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33347, signal 311801/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33397, signal 311940/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33447, signal 312083/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33497, signal 312215/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33547, signal 312371/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33597, signal 312518/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33647, signal 312662/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33697, signal 312907/375363 (executing program) 2023/10/07 00:57:17 fetching corpus: 33747, signal 313068/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 33797, signal 313197/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 33847, signal 313332/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 33897, signal 313471/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 33947, signal 313632/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 33997, signal 313780/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 34047, signal 313939/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 34097, signal 314063/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 34147, signal 314229/375363 (executing program) 2023/10/07 00:57:18 fetching corpus: 34197, signal 314347/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34247, signal 314561/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34297, signal 314669/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34347, signal 314881/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34397, signal 315086/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34447, signal 315236/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34497, signal 315380/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34547, signal 315569/375363 (executing program) 2023/10/07 00:57:19 fetching corpus: 34597, signal 315729/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34647, signal 315940/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34697, signal 316066/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34747, signal 316187/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34797, signal 316311/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34847, signal 316427/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34897, signal 316617/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34947, signal 316761/375363 (executing program) 2023/10/07 00:57:20 fetching corpus: 34997, signal 316895/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35047, signal 317026/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35097, signal 317181/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35147, signal 317375/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35197, signal 317519/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35247, signal 317655/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35297, signal 317853/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35347, signal 317982/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35397, signal 318126/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35447, signal 318293/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35497, signal 318424/375363 (executing program) 2023/10/07 00:57:21 fetching corpus: 35547, signal 318554/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35597, signal 318695/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35647, signal 318830/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35697, signal 318983/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35747, signal 319126/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35797, signal 319324/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35847, signal 319459/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35897, signal 319638/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 35947, signal 319784/375363 (executing program) [ 280.375213][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.382061][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/07 00:57:22 fetching corpus: 35997, signal 319953/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 36047, signal 320143/375363 (executing program) 2023/10/07 00:57:22 fetching corpus: 36097, signal 320281/375363 (executing program) 2023/10/07 00:57:23 fetching corpus: 36147, signal 320402/375363 (executing program) 2023/10/07 00:57:23 fetching corpus: 36197, signal 320518/375363 (executing program) 2023/10/07 00:57:23 fetching corpus: 36247, signal 320669/375363 (executing program) 2023/10/07 00:57:23 fetching corpus: 36297, signal 320779/375363 (executing program) 2023/10/07 00:57:23 fetching corpus: 36347, signal 320899/375364 (executing program) 2023/10/07 00:57:23 fetching corpus: 36397, signal 321080/375364 (executing program) 2023/10/07 00:57:23 fetching corpus: 36447, signal 321238/375364 (executing program) 2023/10/07 00:57:23 fetching corpus: 36497, signal 321409/375364 (executing program) 2023/10/07 00:57:23 fetching corpus: 36547, signal 321556/375364 (executing program) 2023/10/07 00:57:23 fetching corpus: 36597, signal 321696/375364 (executing program) 2023/10/07 00:57:23 fetching corpus: 36647, signal 321807/375364 (executing program) 2023/10/07 00:57:24 fetching corpus: 36697, signal 321918/375364 (executing program) 2023/10/07 00:57:24 fetching corpus: 36747, signal 322149/375364 (executing program) 2023/10/07 00:57:24 fetching corpus: 36797, signal 322360/375364 (executing program) 2023/10/07 00:57:24 fetching corpus: 36847, signal 322501/375364 (executing program) 2023/10/07 00:57:24 fetching corpus: 36897, signal 322634/375364 (executing program) 2023/10/07 00:57:24 fetching corpus: 36947, signal 322763/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 36997, signal 322918/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37047, signal 323086/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37097, signal 323222/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37147, signal 323382/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37197, signal 323525/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37247, signal 323690/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37297, signal 323839/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37347, signal 324045/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37397, signal 324180/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37447, signal 324328/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37497, signal 324478/375365 (executing program) 2023/10/07 00:57:25 fetching corpus: 37547, signal 324600/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37597, signal 324735/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37647, signal 324866/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37697, signal 325004/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37747, signal 325164/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37797, signal 325278/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37847, signal 325418/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37897, signal 325531/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37947, signal 325659/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 37997, signal 325800/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 38047, signal 326148/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 38097, signal 326265/375365 (executing program) 2023/10/07 00:57:26 fetching corpus: 38147, signal 326396/375365 (executing program) 2023/10/07 00:57:27 fetching corpus: 38197, signal 326530/375365 (executing program) 2023/10/07 00:57:27 fetching corpus: 38247, signal 326657/375365 (executing program) 2023/10/07 00:57:27 fetching corpus: 38297, signal 326796/375365 (executing program) 2023/10/07 00:57:27 fetching corpus: 38347, signal 326943/375365 (executing program) 2023/10/07 00:57:27 fetching corpus: 38397, signal 327089/375366 (executing program) 2023/10/07 00:57:27 fetching corpus: 38447, signal 327204/375366 (executing program) 2023/10/07 00:57:27 fetching corpus: 38497, signal 327341/375366 (executing program) 2023/10/07 00:57:27 fetching corpus: 38547, signal 327475/375366 (executing program) 2023/10/07 00:57:27 fetching corpus: 38597, signal 327611/375366 (executing program) 2023/10/07 00:57:27 fetching corpus: 38647, signal 327758/375366 (executing program) 2023/10/07 00:57:27 fetching corpus: 38697, signal 327950/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 38747, signal 328083/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 38797, signal 328212/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 38847, signal 328361/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 38897, signal 328489/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 38947, signal 328634/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 38997, signal 328761/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 39047, signal 328952/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 39097, signal 329088/375366 (executing program) 2023/10/07 00:57:28 fetching corpus: 39147, signal 329217/375366 (executing program) 2023/10/07 00:57:29 fetching corpus: 39197, signal 329323/375366 (executing program) 2023/10/07 00:57:29 fetching corpus: 39247, signal 329441/375366 (executing program) 2023/10/07 00:57:29 fetching corpus: 39297, signal 329550/375366 (executing program) 2023/10/07 00:57:29 fetching corpus: 39347, signal 329750/375368 (executing program) 2023/10/07 00:57:29 fetching corpus: 39397, signal 329874/375368 (executing program) 2023/10/07 00:57:29 fetching corpus: 39447, signal 329969/375368 (executing program) 2023/10/07 00:57:29 fetching corpus: 39497, signal 330109/375368 (executing program) 2023/10/07 00:57:29 fetching corpus: 39547, signal 330212/375368 (executing program) 2023/10/07 00:57:29 fetching corpus: 39597, signal 330342/375368 (executing program) 2023/10/07 00:57:29 fetching corpus: 39647, signal 330485/375368 (executing program) 2023/10/07 00:57:29 fetching corpus: 39697, signal 330603/375368 (executing program) 2023/10/07 00:57:30 fetching corpus: 39747, signal 330733/375368 (executing program) 2023/10/07 00:57:30 fetching corpus: 39797, signal 330858/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 39847, signal 330953/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 39897, signal 331080/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 39947, signal 331211/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 39997, signal 331373/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 40047, signal 331501/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 40097, signal 331626/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 40147, signal 331752/375370 (executing program) 2023/10/07 00:57:30 fetching corpus: 40197, signal 331863/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40247, signal 332003/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40297, signal 332124/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40347, signal 332288/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40397, signal 332464/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40447, signal 332632/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40497, signal 332778/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40547, signal 332901/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40597, signal 333008/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40647, signal 333152/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40697, signal 333353/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40747, signal 333469/375370 (executing program) 2023/10/07 00:57:31 fetching corpus: 40797, signal 333593/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 40847, signal 333733/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 40897, signal 333889/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 40947, signal 334015/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 40997, signal 334206/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 41047, signal 334342/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 41097, signal 334473/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 41147, signal 334582/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 41197, signal 334694/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 41247, signal 334844/375370 (executing program) 2023/10/07 00:57:32 fetching corpus: 41297, signal 334992/375371 (executing program) 2023/10/07 00:57:33 fetching corpus: 41347, signal 335126/375371 (executing program) 2023/10/07 00:57:33 fetching corpus: 41397, signal 335239/375371 (executing program) 2023/10/07 00:57:33 fetching corpus: 41447, signal 335357/375371 (executing program) 2023/10/07 00:57:33 fetching corpus: 41497, signal 335475/375371 (executing program) 2023/10/07 00:57:33 fetching corpus: 41547, signal 335625/375371 (executing program) 2023/10/07 00:57:33 fetching corpus: 41597, signal 335761/375371 (executing program) 2023/10/07 00:57:33 fetching corpus: 41647, signal 335900/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 41697, signal 336027/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 41747, signal 336174/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 41797, signal 336303/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 41847, signal 336437/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 41897, signal 336714/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 41947, signal 336824/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 41997, signal 336922/375371 (executing program) 2023/10/07 00:57:34 fetching corpus: 42047, signal 337031/375371 (executing program) 2023/10/07 00:57:35 fetching corpus: 42097, signal 337184/375371 (executing program) 2023/10/07 00:57:35 fetching corpus: 42147, signal 337408/375371 (executing program) 2023/10/07 00:57:35 fetching corpus: 42197, signal 337515/375371 (executing program) 2023/10/07 00:57:35 fetching corpus: 42247, signal 337643/375371 (executing program) 2023/10/07 00:57:35 fetching corpus: 42297, signal 337773/375371 (executing program) 2023/10/07 00:57:35 fetching corpus: 42347, signal 337900/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42397, signal 338019/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42447, signal 338129/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42497, signal 338236/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42547, signal 338336/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42597, signal 338484/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42647, signal 338593/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42697, signal 338693/375372 (executing program) 2023/10/07 00:57:35 fetching corpus: 42747, signal 338828/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 42797, signal 338961/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 42847, signal 339133/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 42897, signal 339320/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 42947, signal 339460/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 42997, signal 339604/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 43047, signal 339762/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 43097, signal 339894/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 43147, signal 340014/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 43197, signal 340178/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 43247, signal 340291/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 43297, signal 340428/375372 (executing program) 2023/10/07 00:57:36 fetching corpus: 43347, signal 340562/375372 (executing program) 2023/10/07 00:57:37 fetching corpus: 43397, signal 340692/375372 (executing program) 2023/10/07 00:57:37 fetching corpus: 43447, signal 340807/375372 (executing program) 2023/10/07 00:57:37 fetching corpus: 43497, signal 340923/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43547, signal 341046/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43597, signal 341169/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43647, signal 341289/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43697, signal 341382/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43747, signal 341486/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43797, signal 341598/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43847, signal 341735/375374 (executing program) 2023/10/07 00:57:37 fetching corpus: 43897, signal 341854/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 43947, signal 341998/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 43997, signal 342105/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 44047, signal 342216/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 44097, signal 342338/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 44147, signal 342450/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 44197, signal 342541/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 44247, signal 342662/375374 (executing program) 2023/10/07 00:57:38 fetching corpus: 44297, signal 342817/375374 (executing program) 2023/10/07 00:57:39 fetching corpus: 44347, signal 342922/375374 (executing program) 2023/10/07 00:57:39 fetching corpus: 44397, signal 343009/375374 (executing program) 2023/10/07 00:57:39 fetching corpus: 44447, signal 343127/375374 (executing program) 2023/10/07 00:57:39 fetching corpus: 44497, signal 343242/375374 (executing program) 2023/10/07 00:57:39 fetching corpus: 44547, signal 343366/375374 (executing program) 2023/10/07 00:57:39 fetching corpus: 44597, signal 343497/375374 (executing program) 2023/10/07 00:57:39 fetching corpus: 44647, signal 343679/375379 (executing program) 2023/10/07 00:57:39 fetching corpus: 44697, signal 343776/375379 (executing program) 2023/10/07 00:57:39 fetching corpus: 44747, signal 343858/375379 (executing program) 2023/10/07 00:57:40 fetching corpus: 44797, signal 343977/375379 (executing program) 2023/10/07 00:57:40 fetching corpus: 44847, signal 344097/375379 (executing program) 2023/10/07 00:57:40 fetching corpus: 44897, signal 344220/375379 (executing program) 2023/10/07 00:57:40 fetching corpus: 44947, signal 344358/375379 (executing program) 2023/10/07 00:57:40 fetching corpus: 44997, signal 344466/375379 (executing program) 2023/10/07 00:57:40 fetching corpus: 45047, signal 344561/375379 (executing program) 2023/10/07 00:57:40 fetching corpus: 45097, signal 344681/375383 (executing program) 2023/10/07 00:57:40 fetching corpus: 45147, signal 344788/375383 (executing program) 2023/10/07 00:57:40 fetching corpus: 45197, signal 344911/375383 (executing program) 2023/10/07 00:57:40 fetching corpus: 45247, signal 345028/375383 (executing program) 2023/10/07 00:57:40 fetching corpus: 45297, signal 345154/375383 (executing program) 2023/10/07 00:57:40 fetching corpus: 45347, signal 345264/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45397, signal 345405/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45447, signal 345521/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45497, signal 345671/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45547, signal 345791/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45597, signal 345927/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45647, signal 346074/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45697, signal 346238/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45747, signal 346332/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45797, signal 346477/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45847, signal 346609/375383 (executing program) 2023/10/07 00:57:41 fetching corpus: 45897, signal 346702/375384 (executing program) 2023/10/07 00:57:41 fetching corpus: 45947, signal 346825/375385 (executing program) 2023/10/07 00:57:41 fetching corpus: 45997, signal 346926/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46047, signal 347046/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46097, signal 347172/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46147, signal 347314/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46197, signal 347458/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46247, signal 347613/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46297, signal 347731/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46347, signal 347834/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46397, signal 347959/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46447, signal 348051/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46497, signal 348212/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46547, signal 348325/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46597, signal 348470/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46647, signal 348605/375385 (executing program) 2023/10/07 00:57:42 fetching corpus: 46697, signal 348700/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 46746, signal 348816/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 46796, signal 348944/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 46846, signal 349069/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 46896, signal 349163/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 46946, signal 349287/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 46996, signal 349444/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 47046, signal 349600/375385 (executing program) 2023/10/07 00:57:43 fetching corpus: 47096, signal 349713/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47146, signal 349834/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47196, signal 349973/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47246, signal 350088/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47296, signal 350194/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47346, signal 350316/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47396, signal 350410/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47446, signal 350537/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47496, signal 350627/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47546, signal 350755/375386 (executing program) 2023/10/07 00:57:44 fetching corpus: 47596, signal 350890/375388 (executing program) 2023/10/07 00:57:44 fetching corpus: 47646, signal 350993/375388 (executing program) 2023/10/07 00:57:44 fetching corpus: 47696, signal 351157/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 47746, signal 351245/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 47796, signal 351380/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 47846, signal 351524/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 47896, signal 351676/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 47946, signal 351791/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 47996, signal 351896/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 48046, signal 352023/375390 (executing program) 2023/10/07 00:57:45 fetching corpus: 48096, signal 352122/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48146, signal 352276/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48196, signal 352408/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48246, signal 352519/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48296, signal 352636/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48346, signal 352738/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48396, signal 352892/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48446, signal 353008/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48496, signal 353142/375390 (executing program) 2023/10/07 00:57:46 fetching corpus: 48546, signal 353254/375392 (executing program) 2023/10/07 00:57:46 fetching corpus: 48596, signal 353448/375392 (executing program) 2023/10/07 00:57:46 fetching corpus: 48646, signal 353553/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 48696, signal 353677/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 48746, signal 353784/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 48796, signal 353942/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 48846, signal 354058/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 48896, signal 354168/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 48946, signal 354298/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 48996, signal 354399/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 49046, signal 354500/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 49096, signal 354615/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 49146, signal 354710/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 49196, signal 354828/375392 (executing program) 2023/10/07 00:57:47 fetching corpus: 49246, signal 354926/375392 (executing program) 2023/10/07 00:57:48 fetching corpus: 49296, signal 355068/375392 (executing program) 2023/10/07 00:57:48 fetching corpus: 49346, signal 355213/375392 (executing program) 2023/10/07 00:57:48 fetching corpus: 49396, signal 355328/375392 (executing program) 2023/10/07 00:57:48 fetching corpus: 49446, signal 355420/375392 (executing program) 2023/10/07 00:57:48 fetching corpus: 49496, signal 355593/375392 (executing program) 2023/10/07 00:57:48 fetching corpus: 49546, signal 355693/375393 (executing program) 2023/10/07 00:57:48 fetching corpus: 49596, signal 355824/375393 (executing program) 2023/10/07 00:57:48 fetching corpus: 49646, signal 355933/375393 (executing program) 2023/10/07 00:57:48 fetching corpus: 49696, signal 356054/375393 (executing program) 2023/10/07 00:57:48 fetching corpus: 49746, signal 356169/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 49796, signal 356279/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 49846, signal 356357/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 49896, signal 356487/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 49946, signal 356607/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 49996, signal 356746/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 50046, signal 356880/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 50095, signal 356977/375393 (executing program) 2023/10/07 00:57:49 fetching corpus: 50095, signal 356977/375393 (executing program) 2023/10/07 00:57:54 starting 6 fuzzer processes 00:57:54 executing program 0: syz_usb_connect(0x0, 0x4a, &(0x7f0000000400)=ANY=[@ANYBLOB="120100005520f010402038b14201040000010902380001000000000904000e0398035900090582eb"], 0x0) 00:57:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 00:57:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x10) [ 311.867370][ T4987] syz-fuzzer[4987]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 00:57:54 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) r1 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000080)={0x0, 0xffffffffffffffc0}) 00:57:54 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setreuid(0xee01, 0xee00) ioctl$sock_inet_SIOCADDRT(r0, 0x891b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}}) 00:57:54 executing program 3: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x15) [ 312.510938][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 312.533387][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 312.543973][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 312.560349][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 312.592807][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 312.603180][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 313.244080][ T5025] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 313.254315][ T5025] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 313.280744][ T5025] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 313.367355][ T5028] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 313.375597][ T4386] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 313.387209][ T4386] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 313.400362][ T4386] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 313.408990][ T4386] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 313.427826][ T4386] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 313.450196][ T4386] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 313.475029][ T5014] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 313.483991][ T5014] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 313.682414][ T5014] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 313.707444][ T5030] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 313.718353][ T5030] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 313.778104][ T4386] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 313.848511][ T4386] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 313.858058][ T4386] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 313.878708][ T5030] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 313.887400][ T5028] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 313.892243][ T5030] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 313.902866][ T5028] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 313.906415][ T5030] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 313.919153][ T5030] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 313.937626][ T5030] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 313.969904][ T47] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 313.979081][ T47] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 313.995118][ T47] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 314.048226][ T47] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 314.057595][ T47] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 314.373382][ T5021] chnl_net:caif_netlink_parms(): no params data found [ 314.675599][ T4386] Bluetooth: hci0: command 0x0409 tx timeout [ 315.476809][ T5031] chnl_net:caif_netlink_parms(): no params data found [ 315.550841][ T4386] Bluetooth: hci2: command 0x0409 tx timeout [ 315.557153][ T47] Bluetooth: hci1: command 0x0409 tx timeout [ 315.759463][ T5021] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.767343][ T5021] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.775194][ T5021] bridge_slave_0: entered allmulticast mode [ 315.784397][ T5021] bridge_slave_0: entered promiscuous mode [ 315.797299][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 315.913399][ T5021] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.923037][ T5021] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.930894][ T5021] bridge_slave_1: entered allmulticast mode [ 315.940455][ T5021] bridge_slave_1: entered promiscuous mode [ 315.963573][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 315.980826][ T4386] Bluetooth: hci3: command 0x0409 tx timeout [ 316.046977][ T4386] Bluetooth: hci4: command 0x0409 tx timeout [ 316.063732][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 316.128346][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 316.190850][ T4386] Bluetooth: hci5: command 0x0409 tx timeout [ 316.335248][ T5021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.426652][ T5021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.649497][ T5021] team0: Port device team_slave_0 added [ 316.704068][ T5021] team0: Port device team_slave_1 added [ 316.761653][ T4386] Bluetooth: hci0: command 0x041b tx timeout [ 316.970095][ T5021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.978584][ T5021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.005552][ T5021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.018889][ T5031] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.026661][ T5031] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.034675][ T5031] bridge_slave_0: entered allmulticast mode [ 317.043873][ T5031] bridge_slave_0: entered promiscuous mode [ 317.248850][ T5031] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.256751][ T5031] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.266349][ T5031] bridge_slave_1: entered allmulticast mode [ 317.275728][ T5031] bridge_slave_1: entered promiscuous mode [ 317.288208][ T5021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.295471][ T5021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.321881][ T5021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.352349][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.360056][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.367996][ T5032] bridge_slave_0: entered allmulticast mode [ 317.377713][ T5032] bridge_slave_0: entered promiscuous mode [ 317.628845][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.636700][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.643447][ T4386] Bluetooth: hci2: command 0x041b tx timeout [ 317.644651][ T5038] bridge_slave_0: entered allmulticast mode [ 317.649912][ T4386] Bluetooth: hci1: command 0x041b tx timeout [ 317.659134][ T5038] bridge_slave_0: entered promiscuous mode [ 317.675725][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.683894][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.691742][ T5032] bridge_slave_1: entered allmulticast mode [ 317.701100][ T5032] bridge_slave_1: entered promiscuous mode [ 317.769186][ T5031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.822724][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.830450][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.838442][ T5041] bridge_slave_0: entered allmulticast mode [ 317.847863][ T5041] bridge_slave_0: entered promiscuous mode [ 317.894898][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.902966][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.910951][ T5038] bridge_slave_1: entered allmulticast mode [ 317.919486][ T5038] bridge_slave_1: entered promiscuous mode [ 318.006555][ T5031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.044525][ T47] Bluetooth: hci3: command 0x041b tx timeout [ 318.056439][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.064291][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.072078][ T5041] bridge_slave_1: entered allmulticast mode [ 318.081035][ T5041] bridge_slave_1: entered promiscuous mode [ 318.091010][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.098641][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.106599][ T5040] bridge_slave_0: entered allmulticast mode [ 318.115676][ T5040] bridge_slave_0: entered promiscuous mode [ 318.127866][ T47] Bluetooth: hci4: command 0x041b tx timeout [ 318.270824][ T47] Bluetooth: hci5: command 0x041b tx timeout [ 318.298266][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.306209][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.314030][ T5040] bridge_slave_1: entered allmulticast mode [ 318.323115][ T5040] bridge_slave_1: entered promiscuous mode [ 318.407889][ T5021] hsr_slave_0: entered promiscuous mode [ 318.417753][ T5021] hsr_slave_1: entered promiscuous mode [ 318.469713][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.487063][ T5031] team0: Port device team_slave_0 added [ 318.569120][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.588350][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.606066][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.630095][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.647898][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.701715][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.751800][ T5031] team0: Port device team_slave_1 added [ 318.825800][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.835866][ T47] Bluetooth: hci0: command 0x040f tx timeout [ 319.062164][ T5040] team0: Port device team_slave_0 added [ 319.075749][ T5038] team0: Port device team_slave_0 added [ 319.089595][ T5032] team0: Port device team_slave_0 added [ 319.103448][ T5040] team0: Port device team_slave_1 added [ 319.117159][ T5038] team0: Port device team_slave_1 added [ 319.161929][ T5041] team0: Port device team_slave_0 added [ 319.171258][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.178419][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.204946][ T5031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.257247][ T5032] team0: Port device team_slave_1 added [ 319.335600][ T5041] team0: Port device team_slave_1 added [ 319.345703][ T5031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.352975][ T5031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.379328][ T5031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.672670][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.679772][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.706201][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.717096][ T47] Bluetooth: hci1: command 0x040f tx timeout [ 319.718808][ T4386] Bluetooth: hci2: command 0x040f tx timeout [ 319.761565][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.768727][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.795211][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.809303][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.816583][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.842932][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.907810][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.915744][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.942281][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.956244][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.963620][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.989863][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.004653][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.011967][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.038399][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.066248][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.073569][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.099950][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.110792][ T47] Bluetooth: hci3: command 0x040f tx timeout [ 320.138990][ T5031] hsr_slave_0: entered promiscuous mode [ 320.147960][ T5031] hsr_slave_1: entered promiscuous mode [ 320.156936][ T5031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.165024][ T5031] Cannot create hsr debugfs directory [ 320.196252][ T47] Bluetooth: hci4: command 0x040f tx timeout [ 320.226884][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.234289][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.260904][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.352235][ T47] Bluetooth: hci5: command 0x040f tx timeout [ 320.675102][ T5041] hsr_slave_0: entered promiscuous mode [ 320.685384][ T5041] hsr_slave_1: entered promiscuous mode [ 320.694431][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.702249][ T5041] Cannot create hsr debugfs directory [ 320.840775][ T5040] hsr_slave_0: entered promiscuous mode [ 320.851055][ T5040] hsr_slave_1: entered promiscuous mode [ 320.859012][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.866949][ T5040] Cannot create hsr debugfs directory [ 320.923331][ T5032] hsr_slave_0: entered promiscuous mode [ 320.939996][ T47] Bluetooth: hci0: command 0x0419 tx timeout [ 320.949516][ T5032] hsr_slave_1: entered promiscuous mode [ 320.958778][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.967062][ T5032] Cannot create hsr debugfs directory [ 321.050424][ T5038] hsr_slave_0: entered promiscuous mode [ 321.068178][ T5038] hsr_slave_1: entered promiscuous mode [ 321.078363][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.086444][ T5038] Cannot create hsr debugfs directory [ 321.655223][ T5021] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 321.761727][ T5021] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 321.791147][ T47] Bluetooth: hci1: command 0x0419 tx timeout [ 321.797535][ T47] Bluetooth: hci2: command 0x0419 tx timeout [ 321.955868][ T5021] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 321.990331][ T5021] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 322.197891][ T47] Bluetooth: hci3: command 0x0419 tx timeout [ 322.297630][ T47] Bluetooth: hci4: command 0x0419 tx timeout [ 322.357297][ T5031] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 322.432041][ T47] Bluetooth: hci5: command 0x0419 tx timeout [ 322.479278][ T5031] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 322.596107][ T5031] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 322.617545][ T5031] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 322.888812][ T5038] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 323.150361][ T5038] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 323.198630][ T5038] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 323.233899][ T5041] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 323.265647][ T5041] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 323.338972][ T5038] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 323.393766][ T5041] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 323.447758][ T5032] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 323.474344][ T5032] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 323.558567][ T5041] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 323.638104][ T5032] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 323.712413][ T5032] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 323.946076][ T5040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 324.048836][ T5040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 324.139099][ T5040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 324.197205][ T5040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 324.413376][ T5031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.670331][ T5021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.740130][ T5031] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.875660][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.883480][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.034615][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.042454][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.073330][ T5021] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.178152][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.215581][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.223449][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.411936][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.433309][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.441069][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.528704][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.605029][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.643840][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.883003][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.894866][ T5021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.928966][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.936727][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.965474][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.973097][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.040181][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.047962][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.064115][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.071931][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.297593][ T5031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.332526][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.354084][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.361866][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.388716][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.396562][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.630070][ T5021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.804035][ T5041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.931279][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.012929][ T5032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.086283][ T5038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.137396][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.145213][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.325516][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.333303][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.454579][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.517196][ T5031] veth0_vlan: entered promiscuous mode [ 327.634950][ T5031] veth1_vlan: entered promiscuous mode [ 327.672655][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.689101][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.884093][ T5021] veth0_vlan: entered promiscuous mode [ 327.947379][ T5040] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.214900][ T5041] veth0_vlan: entered promiscuous mode [ 328.306900][ T5021] veth1_vlan: entered promiscuous mode [ 328.322479][ T5031] veth0_macvtap: entered promiscuous mode [ 328.427575][ T5031] veth1_macvtap: entered promiscuous mode [ 328.456968][ T5041] veth1_vlan: entered promiscuous mode [ 328.515153][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.587434][ T5038] veth0_vlan: entered promiscuous mode [ 328.615719][ T5032] veth0_vlan: entered promiscuous mode [ 328.746573][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.779491][ T5032] veth1_vlan: entered promiscuous mode [ 328.804939][ T5038] veth1_vlan: entered promiscuous mode [ 328.845327][ T5031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.911838][ T5041] veth0_macvtap: entered promiscuous mode [ 328.976094][ T5021] veth0_macvtap: entered promiscuous mode [ 329.039320][ T5031] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.050183][ T5031] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.059679][ T5031] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.068800][ T5031] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.099187][ T5021] veth1_macvtap: entered promiscuous mode [ 329.117582][ T5041] veth1_macvtap: entered promiscuous mode [ 329.409715][ T5040] veth0_vlan: entered promiscuous mode [ 329.421593][ T5032] veth0_macvtap: entered promiscuous mode [ 329.444953][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 329.456719][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.471773][ T5021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.491962][ T5038] veth0_macvtap: entered promiscuous mode [ 329.537968][ T5032] veth1_macvtap: entered promiscuous mode [ 329.577033][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 329.588888][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.599116][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 329.609944][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.624886][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.647957][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.658786][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.673830][ T5021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.697947][ T5040] veth1_vlan: entered promiscuous mode [ 329.770791][ T5038] veth1_macvtap: entered promiscuous mode [ 329.783456][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.795138][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.805247][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.815976][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.831691][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.888777][ T5041] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.899038][ T5041] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.908290][ T5041] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.917491][ T5041] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.020093][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.028336][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.063528][ T5021] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.072738][ T5021] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.081887][ T5021] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.091062][ T5021] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.243714][ T775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.252167][ T775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.285002][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.295879][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.306094][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.316840][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.326998][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.337739][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.353707][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.396953][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.409066][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.419231][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.430018][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.443295][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.454963][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.469405][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.561883][ T5038] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.571234][ T5038] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.580256][ T5038] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.589529][ T5038] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.662046][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.672945][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.683127][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.698817][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.708969][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.719703][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.731962][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.742887][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.757686][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.881378][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.892148][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.902637][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.913475][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.923606][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.937301][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.937383][ T5078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.948174][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.956513][ T5078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.966751][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.971687][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.033358][ T5040] veth0_macvtap: entered promiscuous mode [ 331.201692][ T5086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.209758][ T5086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.242825][ T5032] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.251975][ T5032] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.261206][ T5032] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.270213][ T5032] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.318000][ T5040] veth1_macvtap: entered promiscuous mode [ 331.433282][ T5078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.441668][ T5078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.581956][ T5083] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 331.590045][ T5083] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.615073][ T5092] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 332.026406][ T5088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.034726][ T5088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.053342][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.066801][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.077957][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.088716][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.098811][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.109661][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.120694][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.132074][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.142323][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 332.153207][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.171282][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.219848][ T5078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.228636][ T5078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:58:14 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x320, 0x78, 0x640}) [ 332.488386][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.499200][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.509392][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.520188][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.530335][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.541464][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.552565][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.564323][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.575332][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.589835][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.604919][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.764891][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.774038][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:58:15 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b1aa4440e60406000001010203010902240001000000000904000002c6f72d00090508"], 0x0) [ 333.076240][ T5040] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.089908][ T5040] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.099385][ T5040] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.108539][ T5040] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.145603][ T5106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.156232][ T5106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.930823][ T5099] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 333.973743][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.982740][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:58:16 executing program 5: setresuid(0xee00, 0xee01, 0xee01) r0 = openat$drirender128(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000140)) [ 334.221485][ T5083] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 334.333739][ T5078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.342965][ T5078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.372424][ T5099] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 334.383038][ T5099] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 334.393421][ T5099] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 00:58:16 executing program 2: socket(0x27, 0x80000, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x149) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000500)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000240), 0x7f06) [ 334.553091][ T5083] usb 1-1: Using ep0 maxpacket: 16 [ 334.648796][ T5099] usb 2-1: New USB device found, idVendor=04e6, idProduct=0006, bcdDevice= 1.00 [ 334.659332][ T5099] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.667983][ T5099] usb 2-1: Product: syz [ 334.672593][ T5099] usb 2-1: Manufacturer: syz [ 334.677444][ T5099] usb 2-1: SerialNumber: syz 00:58:17 executing program 5: io_setup(0x7, &(0x7f00000000c0)) io_setup(0xed, &(0x7f00000001c0)) io_setup(0x7, &(0x7f00000002c0)) io_setup(0x5, &(0x7f0000000000)) io_setup(0x1f, &(0x7f0000000780)) [ 334.755038][ T5083] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 334.765822][ T5083] usb 1-1: config 0 interface 0 altsetting 14 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 334.778421][ T5083] usb 1-1: config 0 interface 0 altsetting 14 endpoint 0x82 has invalid wMaxPacketSize 0 [ 334.788734][ T5083] usb 1-1: config 0 interface 0 altsetting 14 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 334.802257][ T5083] usb 1-1: config 0 interface 0 has no altsetting 0 [ 334.819939][ T5099] usb 2-1: config 0 descriptor?? [ 334.918346][ T5099] usb-storage 2-1:0.0: USB Mass Storage device detected [ 334.964956][ T5083] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 334.974506][ T5083] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 334.983037][ T5083] usb 1-1: Manufacturer: syz [ 335.085593][ T5099] usb-storage 2-1:0.0: Quirks match for vid 04e6 pid 0006: 1 [ 335.099367][ T5083] usb 1-1: config 0 descriptor?? [ 335.295732][ T5099] usb 2-1: USB disconnect, device number 2 00:58:17 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a8270902"], 0x0) syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) [ 335.452425][ T5083] usb 1-1: USB disconnect, device number 2 00:58:18 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x9d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010002020000202505a3a440000102030109028b00020103107f0904000001020d00000724060001beee0524007f000d13433882c6b4944dcddbed94423b34240f0101000080190000006606241a1f000105240103031524120200a317a88b045e4f01a607c0ffcb7e392a0724140000001005240103ff0724143f00010009058103100009b5810904010000020d000009040101"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 00:58:18 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000440), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000300)={0x1, 0x0, 0x7, &(0x7f00000002c0)={0x0, "b09ce6b213e134786a8b9424ebc0664d82d468bcc832959adfb3b3c5baa98a8351"}}) 00:58:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 00:58:18 executing program 4: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_req={{0x17, 0x6}}}, 0x3) 00:58:18 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x800c6613, 0x0) [ 335.528069][ T47] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 336.471512][ T5078] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:58:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 336.731203][ T5083] usb 1-1: new full-speed USB device number 3 using dummy_hcd 00:58:19 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87a936b5"}, 0x0, 0x1, {0x0}}) 00:58:19 executing program 1: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x4}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000000380)={0x2020}, 0x2020) [ 336.817922][ T5078] usb 3-1: Using ep0 maxpacket: 32 [ 336.895207][ T5078] usb 3-1: too many configurations: 39, using maximum allowed: 8 [ 337.042148][ T5078] usb 3-1: config 0 has no interfaces? [ 337.051509][ T5083] usb 1-1: not running at top speed; connect to a high speed hub [ 337.155548][ T5078] usb 3-1: config 0 has no interfaces? [ 337.173603][ T5083] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 00:58:19 executing program 5: userfaultfd(0x0) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x1}, &(0x7f0000000440)={0x8}, 0x0, 0x0) [ 337.252364][ T5078] usb 3-1: config 0 has no interfaces? [ 337.331921][ T5078] usb 3-1: config 0 has no interfaces? 00:58:19 executing program 3: iopl(0x3) bpf$MAP_CREATE(0x18, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) [ 337.461428][ T5083] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 337.471049][ T5083] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.479309][ T5083] usb 1-1: Product: syz [ 337.481015][ T5078] usb 3-1: config 0 has no interfaces? [ 337.483821][ T5083] usb 1-1: Manufacturer: syz [ 337.497128][ T5083] usb 1-1: SerialNumber: syz [ 337.599046][ T5078] usb 3-1: config 0 has no interfaces? [ 337.608728][ T47] Bluetooth: hci4: unexpected event 0x17 length: 0 < 6 [ 337.681955][ T5078] usb 3-1: config 0 has no interfaces? [ 337.772900][ T5078] usb 3-1: config 0 has no interfaces? 00:58:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x4c}}, 0x0) [ 337.864891][ T5083] cdc_ncm 1-1:1.0: skipping garbage [ 337.870356][ T5083] cdc_ncm 1-1:1.0: skipping garbage [ 337.878753][ T5083] cdc_ncm 1-1:1.0: NCM or ECM functional descriptors missing [ 337.888807][ T5083] cdc_ncm 1-1:1.0: bind() failure [ 337.904720][ T5083] usbtest 1-1:1.0: couldn't get endpoints, -22 [ 337.911941][ T5083] usbtest: probe of 1-1:1.0 failed with error -22 [ 337.925286][ T5083] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 337.932498][ T5083] cdc_ncm 1-1:1.1: bind() failure [ 337.942503][ T5078] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 337.943644][ T5083] usbtest 1-1:1.1: couldn't get endpoints, -22 [ 337.954616][ T5078] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 337.958256][ T5083] usbtest: probe of 1-1:1.1 failed with error -22 [ 337.969111][ T5078] usb 3-1: Product: syz [ 337.969223][ T5078] usb 3-1: Manufacturer: syz [ 337.969324][ T5078] usb 3-1: SerialNumber: syz [ 338.013064][ T5078] usb 3-1: config 0 descriptor?? [ 338.343406][ T5083] usb 1-1: USB disconnect, device number 3 [ 338.373841][ T5077] usb 3-1: USB disconnect, device number 2 00:58:21 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'gre0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 00:58:21 executing program 4: r0 = syz_io_uring_setup(0x204c, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x11, 0x7fffffffeffc, r1) 00:58:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002240)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@hopopts={{0x28, 0x29, 0x2, {0x0, 0x1, '\x00', [@pad1, @ra, @jumbo]}}}], 0x28}}], 0x1, 0x0) 00:58:21 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x80047601, 0x0) 00:58:21 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000000)) 00:58:21 executing program 0: syz_clone3(&(0x7f0000002400)={0x119001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:58:21 executing program 4: syz_usb_connect$uac1(0x0, 0x85, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x3, 0x1, 0x0, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:58:21 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$unix(0x1, 0x2, 0x0) 00:58:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 00:58:21 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0xec, 0x71, 0x8, 0x460, 0x4, 0x7955, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xee, 0xe0, 0x15, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 00:58:22 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setreuid(0x0, 0xee01) quotactl_fd$Q_QUOTAOFF(r0, 0x0, 0x0, 0x0) 00:58:22 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x5f, 0x2, 0x6d, 0x40, 0x18ec, 0x3290, 0x9f39, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe, 0x1, 0x0, 0x0, [], [{{0x9, 0x5, 0xc, 0x1}}]}}]}}]}}, 0x0) 00:58:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010100000000105804195000000019000109022400010000000009040000010300000009210000000122dc0109058903"], 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000300)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "1444aa5b24b7ef7de8182a4932"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 00:58:22 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x30, 0x0, 0x3}, 0x0) 00:58:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x2020) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) [ 340.301638][ T5081] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 340.310965][ T5083] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 340.330782][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd 00:58:22 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xa003, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xb0, &(0x7f00000000c0)=""/176}, 0x90) [ 340.611893][ T5081] usb 5-1: Using ep0 maxpacket: 8 [ 340.624282][ T8] usb 2-1: Using ep0 maxpacket: 8 00:58:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0xcf5, 0x123082) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0xc0105500, 0x0) [ 340.743250][ T5083] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xC has an invalid bInterval 0, changing to 7 [ 340.743300][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 340.773368][ T5081] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 340.782777][ T5081] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.793264][ T5081] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 340.795278][ T5075] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 340.902078][ T8] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=79.55 [ 340.915104][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.924347][ T8] usb 2-1: Product: syz [ 340.928869][ T8] usb 2-1: Manufacturer: syz [ 340.934004][ T8] usb 2-1: SerialNumber: syz [ 340.958860][ T8] usb 2-1: config 0 descriptor?? [ 340.992122][ T5083] usb 6-1: New USB device found, idVendor=18ec, idProduct=3290, bcdDevice=9f.39 [ 341.001599][ T5083] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.009857][ T5083] usb 6-1: Product: syz [ 341.014609][ T5083] usb 6-1: Manufacturer: syz [ 341.019443][ T5083] usb 6-1: SerialNumber: syz [ 341.041909][ T5081] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 341.051701][ T5081] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.060039][ T5081] usb 5-1: Product: syz [ 341.064608][ T5081] usb 5-1: Manufacturer: syz [ 341.069436][ T5081] usb 5-1: SerialNumber: syz [ 341.083152][ T5075] usb 4-1: Using ep0 maxpacket: 16 00:58:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000cc0)=@allocspi={0xf4, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@broadcast}, {@in=@empty, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, 0x0, 0x9}}, 0xf4}}, 0x0) [ 341.115463][ T5083] usb 6-1: config 0 descriptor?? [ 341.208834][ T5083] usb 6-1: Found UVC 0.00 device syz (18ec:3290) [ 341.215822][ T5083] usb 6-1: No valid video chain found. [ 341.223992][ T5075] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 341.235356][ T5075] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 341.252585][ T774] usb 2-1: USB disconnect, device number 3 [ 341.374936][ T5075] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 341.391576][ T5075] usb 4-1: New USB device strings: Mfr=0, Product=25, SerialNumber=0 [ 341.399931][ T5075] usb 4-1: Product: syz [ 341.411920][ T8] usb 6-1: USB disconnect, device number 2 [ 341.472511][ T5075] usb 4-1: config 0 descriptor?? [ 341.491897][ T5081] usb 5-1: 0:2 : does not exist [ 341.565523][ T5081] usb 5-1: USB disconnect, device number 2 [ 341.734845][ T5188] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 341.745021][ T5188] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.974508][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.981362][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.262849][ T5075] hid (null): bogus close delimiter 00:58:24 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6578f7c2202b"], 0x6) 00:58:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 00:58:24 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) 00:58:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 00:58:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001a80)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 342.661332][ T5075] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0001/input/input5 [ 342.698849][ T27] audit: type=1400 audit(1696640305.022:2): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=5208 comm="syz-executor.4" [ 342.785562][ T5075] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0001/input/input6 00:58:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) [ 342.971973][ T5075] kye 0003:0458:5019.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 [ 343.035622][ T5081] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:58:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'wlan1\x00'}) 00:58:25 executing program 3: r0 = socket$tipc(0x1e, 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 00:58:25 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, "9e"}]}}}]}}]}}, 0x0) [ 343.142354][ T5075] usb 4-1: USB disconnect, device number 2 00:58:25 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x6c, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x1, 0x28, 0x10, 0x6, [{{0x9, 0x4, 0x0, 0xfb, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x6, 0x24, 0x6, 0x0, 0x0, '-'}, {0x5, 0x24, 0x0, 0xffe0}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x9, 0x7, 0x5b}, [@mdlm={0x15, 0x24, 0x12, 0x3f}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x30, 0x0, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x73, 0x5e}}}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x0, 0x2, 0x0, 0x20, 0x5}, 0x0, 0x0}) [ 343.320964][ T5081] usb 1-1: Using ep0 maxpacket: 16 [ 343.502157][ T5081] usb 1-1: unable to get BOS descriptor or descriptor too short 00:58:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}) 00:58:26 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, &(0x7f0000000100)) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20}, 0x20) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 343.605983][ T5081] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 00:58:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, "0b1f7351da8323cfce7898daf36a5ca6605a59"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000ec0)={0x2, 0x0, 0x0, 0x0, 0x0, "0b1f7351da8323cfce7898daf36a5ca6605a59"}) [ 343.780873][ T774] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 343.803252][ T5081] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.812785][ T5081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.821226][ T5081] usb 1-1: Product: syz [ 343.825622][ T5081] usb 1-1: Manufacturer: syz [ 343.830472][ T5081] usb 1-1: SerialNumber: syz [ 343.885465][ T5222] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 343.981245][ T5096] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 343.995464][ T5081] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 344.061663][ T774] usb 5-1: Using ep0 maxpacket: 32 [ 344.183204][ T5081] usb 1-1: USB disconnect, device number 4 [ 344.184523][ T774] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 00:58:26 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e00000085000000080000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000240)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES8=r3], 0x48}}, 0x0) [ 344.401800][ T5096] usb 2-1: unable to get BOS descriptor or descriptor too short [ 344.442575][ T774] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 344.458421][ T774] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.467432][ T774] usb 5-1: Product: syz [ 344.471905][ T774] usb 5-1: Manufacturer: syz [ 344.476722][ T774] usb 5-1: SerialNumber: syz [ 344.522939][ T5096] usb 2-1: config 1 interface 0 altsetting 251 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.534640][ T5096] usb 2-1: config 1 interface 0 altsetting 251 bulk endpoint 0x82 has invalid maxpacket 16 [ 344.545766][ T5096] usb 2-1: config 1 interface 0 altsetting 251 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 344.562569][ T5096] usb 2-1: config 1 interface 0 has no altsetting 0 [ 344.578543][ T774] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 344.626754][ T5231] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.803284][ T5083] usb 5-1: USB disconnect, device number 3 [ 344.842275][ T5096] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 00:58:27 executing program 0: keyctl$unlink(0x12, 0x0, 0xfffffffffffffff8) 00:58:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@ldst={0x5, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xff, &(0x7f00000001c0)=""/255}, 0x80) 00:58:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004100)='net/ptype\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x120001fe6) 00:58:27 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x12a, &(0x7f0000000300)=ANY=[@ANYBLOB="050f2a0105"]}) [ 344.851817][ T5096] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.860076][ T5096] usb 2-1: Product: syz [ 344.867942][ T5096] usb 2-1: Manufacturer: syz [ 344.873112][ T5096] usb 2-1: SerialNumber: syz [ 344.983688][ T5218] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 345.024730][ T5218] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 00:58:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0x81785501, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "ebe0e97ff2f7255649bbb77b2fa80e36"}) 00:58:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x11}, 0x1c, 0x0}, 0x0) [ 345.361133][ T5081] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 345.406774][ T5096] cdc_ether: probe of 2-1:1.0 failed with error -22 00:58:27 executing program 4: socket$netlink(0x10, 0x3, 0x0) syz_clone(0x84201000, &(0x7f00000000c0)='P', 0x1, &(0x7f00000001c0), 0x0, 0x0) [ 345.490823][ T5096] usb 2-1: USB disconnect, device number 4 [ 345.671026][ T5081] usb 6-1: Using ep0 maxpacket: 16 [ 345.808066][ T5081] usb 6-1: descriptor type invalid, skip [ 345.814212][ T5081] usb 6-1: descriptor type invalid, skip [ 345.820090][ T5081] usb 6-1: descriptor type invalid, skip [ 345.826173][ T5081] usb 6-1: descriptor type invalid, skip [ 345.832122][ T5081] usb 6-1: descriptor type invalid, skip [ 345.932938][ T5081] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 345.942136][ T5081] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 345.952651][ T5081] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 00:58:28 executing program 3: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000080)='\x00') 00:58:28 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x10f, 0x6, 0x0, 0x2) 00:58:28 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000}]}) 00:58:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae42, 0x0) 00:58:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1279, 0xffffffffffffffff) [ 346.162528][ T5081] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 346.172102][ T5081] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.180365][ T5081] usb 6-1: Product: syz [ 346.185856][ T5081] usb 6-1: Manufacturer: syz [ 346.192470][ T5081] usb 6-1: SerialNumber: syz [ 346.339003][ T5172] udevd[5172]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 00:58:28 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) ptrace(0x10, r1) 00:58:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a843500140600fe8000000000000000000000000000bbfe80e2000000000000000000000000aa00004e22958b406faf0d64f7ba"], 0x0) 00:58:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5410, &(0x7f0000000100)) [ 346.724437][ T5081] usb 6-1: 0:2 : does not exist [ 346.842662][ T5081] usb 6-1: USB disconnect, device number 3 00:58:29 executing program 5: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:58:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1279, 0xffffffffffffffff) 00:58:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0xc2c, 0x0) read$usbfs(r0, 0x0, 0x0) 00:58:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a843500140600fe8000000000000000000000000000bbfe80e2000000000000000000000000aa00004e22958b406faf0d64f7ba"], 0x0) 00:58:29 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc01c7c02, &(0x7f0000000300)={0x80000000, 0x0, &(0x7f0000000280)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc01c7c02, &(0x7f0000000300)={r2, 0x0, 0x0}) 00:58:29 executing program 0: keyctl$set_reqkey_keyring(0x1c, 0x0) sysinfo(&(0x7f0000000100)=""/101) 00:58:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x20, 0x62) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x0, r2}, 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000280)=0x30) 00:58:30 executing program 3: request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='logon\x00', 0x0) 00:58:30 executing program 2: iopl(0x3) keyctl$revoke(0xa, 0x0) 00:58:30 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000079082b406d049208b9af000000010902120001000000000904"], 0x0) 00:58:30 executing program 0: iopl(0x3) flock(0xffffffffffffffff, 0x0) 00:58:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1279, 0xffffffffffffffff) 00:58:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0445609, &(0x7f0000000200)=@multiplanar_userptr={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fe34e212"}, 0x0, 0x2, {0x0}}) 00:58:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) ioctl(r0, 0x1, &(0x7f00000000c0)="ef2e8db4") 00:58:30 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_cmd_rej_unk={{0x1, 0x2, 0x2}}}}, 0xf) 00:58:30 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@fixed}}}, 0xa) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) [ 348.570854][ T774] usb 6-1: new high-speed USB device number 4 using dummy_hcd 00:58:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000640)={'pimreg1\x00', 0x1}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(r0) 00:58:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1279, 0xffffffffffffffff) 00:58:31 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@fixed}}}, 0xa) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 00:58:31 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002080)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) [ 348.972480][ T774] usb 6-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=af.b9 [ 348.982607][ T774] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:58:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@rr={0x7, 0x3, 0x5d}, @generic={0x86, 0x9, "06ffda6c4d7dff"}]}}, @info_request}}}}, 0x0) [ 349.077488][ T774] usb 6-1: config 0 descriptor?? [ 349.138113][ T774] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 349.434414][ T774] gspca_vc032x: reg_r err -71 [ 349.439564][ T774] vc032x: probe of 6-1:0.0 failed with error -71 [ 349.531004][ T774] usb 6-1: USB disconnect, device number 4 00:58:32 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:58:32 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@fixed}}}, 0xa) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 00:58:32 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x44000, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x2a082, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x4, 0x1, 0xfffff069, 0x7, 0x0, "088884dc4c5903e2711fe47e7c49e5a60cb125"}) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000180)={0x1, 0x0, 0x80000001, 0x1, 0x14, "2ad50788d8f6699fa0986e2544920ad3853bdb"}) socket(0x25, 0xa, 0x6) 00:58:32 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote, {[@rr={0x7, 0x3, 0x5d}, @generic={0x86, 0x9, "06ffda6c4d7dff"}]}}, @info_request}}}}, 0x0) 00:58:32 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1279, 0xffffffffffffffff) 00:58:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000640)={'pimreg1\x00', 0x1}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(r0) 00:58:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 00:58:32 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x100101) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x3f, 0x7ff, 0x2], [0x0, 0x0, 0x0, 0x0, 0xffffffb9, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef5, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f800000, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff6efb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1], [0x800, 0x5, 0x3f, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x7, 0x93, 0xdaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b2309c9, 0xff, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x0, 0xe39fe70b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x0, 0x0, 0x3f], [0xc3, 0x9, 0x3, 0x81, 0x4, 0x2, 0x80000000, 0x9, 0x7, 0x81e, 0x8, 0x1, 0x1, 0x80000000, 0x6, 0x100, 0xfff, 0x11d, 0x2, 0x20, 0x9, 0x2, 0x3, 0x9, 0x7, 0x5, 0x0, 0x3, 0x2de, 0x400, 0x72, 0x5, 0x0, 0x8, 0x8, 0xf5, 0x5, 0x80, 0xfffffffc, 0x83a, 0xffff, 0x401, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x9, 0x800, 0x1, 0x4, 0x2, 0x4, 0x1, 0xad, 0xd, 0x0, 0x7, 0x6]}, 0x45c) 00:58:32 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@fixed}}}, 0xa) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 00:58:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0x5421, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000000)=[0x0]}) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}], 0x1, 0x0, 0x0) 00:58:32 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1279, 0xffffffffffffffff) 00:58:32 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000140)=@chain) 00:58:33 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@fixed}}}, 0xa) 00:58:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000011c0), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000012c0)=""/52) 00:58:33 executing program 5: setreuid(0x0, 0xee01) setuid(0x0) 00:58:33 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0xb6573e78f24c1168, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x11, &(0x7f0000000100)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) [ 351.090912][ T5096] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 351.395762][ T5096] usb 4-1: Using ep0 maxpacket: 16 00:58:33 executing program 1: 00:58:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0xa001, 0x0) write$dsp(r0, 0x0, 0x2) [ 351.521830][ T5096] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.534022][ T5096] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 351.544218][ T5096] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 351.557472][ T5096] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 351.566897][ T5096] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.634283][ T5096] usb 4-1: config 0 descriptor?? [ 351.921429][ T5083] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 352.156798][ T5096] microsoft 0003:045E:07DA.0002: No inputs registered, leaving [ 352.205709][ T5083] usb 1-1: Using ep0 maxpacket: 32 [ 352.223810][ T5096] microsoft 0003:045E:07DA.0002: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 352.241355][ T5096] microsoft 0003:045E:07DA.0002: no inputs found [ 352.247954][ T5096] microsoft 0003:045E:07DA.0002: could not initialize ff, continuing anyway [ 352.354366][ T5096] usb 4-1: USB disconnect, device number 3 [ 352.461460][ T5083] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.472961][ T5083] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.483147][ T5083] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 352.493419][ T5083] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 352.503636][ T5083] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 352.513678][ T5083] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 352.702129][ T5083] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 352.711611][ T5083] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.719885][ T5083] usb 1-1: Product: syz [ 352.724797][ T5083] usb 1-1: Manufacturer: syz [ 352.729698][ T5083] usb 1-1: SerialNumber: syz [ 352.831176][ T47] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 352.839872][ T47] Bluetooth: hci2: Injecting HCI hardware error event [ 352.854738][ T4386] Bluetooth: hci2: hardware error 0x00 00:58:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/24, 0x18}], 0x1, 0x0, 0x0) 00:58:35 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x458, 0x5013, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x42, 0x0}]}) 00:58:35 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1279, 0xffffffffffffffff) 00:58:35 executing program 1: 00:58:35 executing program 2: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="0422"], 0xa) [ 353.081513][ T5083] cdc_ncm 1-1:1.0: bind() failure [ 353.101850][ T5083] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 353.108991][ T5083] cdc_ncm 1-1:1.1: bind() failure [ 353.412794][ T5083] usb 1-1: USB disconnect, device number 5 00:58:35 executing program 1: 00:58:35 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000440)={0x0, 0x1300, 0x0, 0x0, 0x0, 0x0}) 00:58:35 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1279, 0xffffffffffffffff) [ 353.575285][ T774] usb 6-1: new high-speed USB device number 5 using dummy_hcd 00:58:36 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x9}, 0x0, &(0x7f0000000480)={0x77359400}, 0x0) 00:58:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) [ 353.927672][ T774] usb 6-1: Using ep0 maxpacket: 32 [ 353.939819][ T5359] binder: 5358:5359 ioctl c018620c 20000440 returned -22 00:58:36 executing program 1: syz_emit_vhci(0x0, 0x0) [ 354.083170][ T774] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:58:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008a80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000040)={0x19980330, r1}, &(0x7f0000000080)) 00:58:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000100)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@generic="3a7dd1ffc51ffe9b33"]}, 0x1c}], 0x1}, 0x0) [ 354.372824][ T774] usb 6-1: language id specifier not provided by device, defaulting to English [ 354.572248][ T774] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.40 [ 354.581930][ T774] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.596796][ T774] usb 6-1: Product: syz [ 354.606919][ T774] usb 6-1: Manufacturer: syz [ 354.610269][ T5371] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 354.612607][ T774] usb 6-1: SerialNumber: syz [ 354.739493][ T774] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 354.911051][ T4386] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 354.962637][ T774] usb 6-1: USB disconnect, device number 5 00:58:37 executing program 5: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) 00:58:37 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x16}, @hci_ev_le_advertising_info={{}, {0x2, [{0x0, 0x0, @fixed}, {0x1, 0x0, @none}]}}}}, 0x19) 00:58:37 executing program 1: syz_emit_vhci(0x0, 0x0) 00:58:37 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)="ce78dac6530bb989be68888f9f7eb5b7cdaa15c8e1e3f58cfdfdcd3e6531ac1651eaf71f358d8640c91dd6577394bee6c499ce4208caeb757fa3f046c76461dea00731a0ef209487e4a00064abb25bf19b2b6c40a773283abad591dd567dd2c140728f") 00:58:37 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1279, 0xffffffffffffffff) 00:58:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, 0x0) [ 356.150268][ T5199] udevd[5199]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 00:58:38 executing program 2: mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) munlock(&(0x7f0000002000/0x2000)=nil, 0x2000) 00:58:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0xdf, {0xdf, 0x0, "713b6e16aa675d6da25ea9dc5224df7e37ec8c568f44ce44f896fd7fee27c9725331a08b646741fd100cf8fb4852b52d12ad14a3666a4869417cc3b6e7f7a42814171acc37df871df97c10d0b33cde5533dd767f2333ff96889e0ad6999a7e0e90aafd00a3c94d39e400548c5c4eb07a49d45c40492197b0d729ec5637eec485bed9eb6abb501dad3d3e9804e1b032045395a3716a502a903894bb6a374974804aa2e1f6d9c8f4a80c556d30aed2115d3641c275d74c0fddeb40fb0bd74422b9338def2928ace265b6463f6829176d1d2b03035bc44da43af8a08bb232"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 00:58:38 executing program 1: syz_emit_vhci(0x0, 0x0) 00:58:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1c) 00:58:38 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1279, 0xffffffffffffffff) 00:58:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x3) 00:58:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unshare(0x40040000) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x44000080) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) close_range(r0, r1, 0x0) 00:58:39 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x100, 0x1) r1 = mq_open(&(0x7f0000000040)='^\x00', 0x40, 0x0, &(0x7f0000000080)={0x4, 0x5eea, 0x5, 0xffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5450, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$full(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) dup3(r2, r3, 0x0) r4 = dup2(r1, r2) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0xffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$full(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="060000000000000002004e23ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffed00000000000000000000000000000000010000000500000002004e23e000000200000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000024000000000000000000000019000000c07883b20000000000000000000000000000000000000000000000000000000000000000000000000000000002004e217f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e227f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b1f5e72fc80a81ed5eee729cb114dab4a6ed617a0e3b305"], 0x310) dup3(r5, r6, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000003c0)=0x54) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) close(r0) [ 356.981064][ T774] usb 6-1: new high-speed USB device number 6 using dummy_hcd 00:58:39 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000002380)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 00:58:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x24}}, 0x0) [ 357.395148][ T5404] syz-executor.3 (5404): drop_caches: 0 [ 357.474956][ T774] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.486445][ T774] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 357.496658][ T774] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 357.510123][ T774] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 357.519638][ T774] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.546064][ T774] usb 6-1: config 0 descriptor?? 00:58:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xc2c, 0x81) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:58:40 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0xc2c, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 00:58:40 executing program 0: ioperm(0x0, 0x401, 0x101) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 358.088737][ T774] plantronics 0003:047F:FFFF.0003: item fetching failed at offset 14/15 [ 358.134785][ T774] plantronics 0003:047F:FFFF.0003: parse failed [ 358.142783][ T774] plantronics: probe of 0003:047F:FFFF.0003 failed with error -22 [ 358.351690][ T774] usb 6-1: USB disconnect, device number 6 00:58:41 executing program 5: syz_clone(0x43249000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x804b6f2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:58:41 executing program 4: syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1279, 0xffffffffffffffff) 00:58:41 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000580)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x47, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x9f, 0x2, 0x3, 0x1, 0x1, 0xfe, {0x9, 0x21, 0x0, 0x1}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x80, 0x3, 0x1f}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x250, 0x9, 0x0, 0x9, 0x8, 0x20}, 0xf, &(0x7f0000000600)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4, 0x4, 0x1}]}, 0x2, [{0x83, &(0x7f0000000640)=@string={0x83, 0x3, "d635ad99300f9b89a2e6775ab4933848a3198809ffff7c63bd093cb8d28ce30dc50c72197c8847b64cfa82116c1200298401617d63fe219360eaef83ad3a09fc43a6e2db8af88c7bc8dcae77bf11d71b35a82deffda09c706461dd7c549edc2b16690a0dcda5334370e5dd2c82a59df9ded5aa9e3cf112a81df4e823c32a135e1e"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x40d}}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@newtclass={0x2c, 0x28, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff3}, {0xd, 0x9}, {0xffe0, 0xa}}, [@tclass_kind_options=@c_cbs={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x5c) 00:58:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 00:58:41 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x21}, 0x18) 00:58:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) 00:58:41 executing program 4: syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1279, 0xffffffffffffffff) 00:58:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x36, 0x5a, 0x104, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 00:58:42 executing program 4: syz_open_dev$loop(&(0x7f0000001280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1279, 0xffffffffffffffff) [ 359.532855][ T774] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 360.281323][ T774] usb 1-1: Using ep0 maxpacket: 16 00:58:42 executing program 4: r0 = openat$vicodec0(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x9, 0xa, 0x0, "8a5a2a2b4781daa8547b351b87c9eb59643a4c8b090ab014d44d16d6792afad3"}) 00:58:43 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000500)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:'], 0x9) 00:58:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) [ 360.614949][ T774] usb 1-1: config 1 interface 0 altsetting 159 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 360.615126][ T774] usb 1-1: config 1 interface 0 altsetting 159 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 360.615297][ T774] usb 1-1: config 1 interface 0 has no altsetting 0 [ 360.787058][ T774] usb 1-1: New USB device found, idVendor=056a, idProduct=0047, bcdDevice= 0.40 [ 360.787208][ T774] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.787418][ T774] usb 1-1: Product: syz [ 360.787512][ T774] usb 1-1: Manufacturer: Ѝ [ 360.787608][ T774] usb 1-1: SerialNumber: syz [ 361.306646][ T774] usbhid 1-1:1.0: can't add hid device: -22 [ 361.307215][ T774] usbhid: probe of 1-1:1.0 failed with error -22 [ 361.334781][ T774] usb 1-1: USB disconnect, device number 6 00:58:46 executing program 5: syz_clone(0x43249000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x804b6f2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:58:46 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 00:58:46 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)=0x3) 00:58:46 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000440), 0x80041, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000480)) 00:58:46 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000540)={0x0, 'bridge_slave_0\x00', {}, 0x7ff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001a00)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9116eb423cdacfa7e32fe0231368b2264f9c504c9f1075515b2e139cd522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d475d28847f335138d5521f9453559c35da860e8efbc6f342a3e3173e574000000000000903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1823a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815b64009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd69c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c1ff4ffffffffffffff0000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24301b2bea2008a600484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab384934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae20200ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf90da9200df6bb669d5a57f8848f710c3527f83086080084aa92000000000072b08b3ac52db204399eaefa58121ff2e8afd7913007fe44950233feb5303b2617668a0e45846436ad64957dc37997867f0000000000000000000000000000000000000000000000000000cea5906c2a5bb9a3374ff4e57b3d7493dae56f4e49ecdd704e91069238a98083cf46dddf88e51659feb18d91a79b015983f0fea49f65d2fa4bd9e01afb6939a52243b724c8eefef52a35126aa32226d01c26491fe1a4a3a30cbd8ace272cda3fd448a41bb63f5ed7b33e2873a9c3f1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/233, 0xe9}], 0x1, 0x0, 0x0) 00:58:46 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2a}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:58:46 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_logical_link_complete={{0x46, 0x4}, {0x34}}}, 0x7) 00:58:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b35, 0x0) 00:58:47 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000c21000/0x2000)=nil, 0x2000) munlockall() madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 00:58:47 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:58:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 00:58:47 executing program 1: iopl(0x3) ioprio_set$uid(0x0, 0x0, 0x0) 00:58:48 executing program 5: syz_usb_connect(0x0, 0x58, &(0x7f0000001fc0)=ANY=[@ANYBLOB="8701110036b7ff08d30b550d6a69400000010902e56f013d00000009040000000e01"], 0x0) 00:58:48 executing program 0: syz_clone(0x20a00000, &(0x7f00000000c0)="a1997bcaa793b9c0214ad091bce63876de314dd4b326d6d121447203b2a3e582bf840e91e3bd", 0x26, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="906c0126dfa8611e2c9fbd245b7d4bd124fe650673ee3b9bd0a30c7356291c9013f9a65d6a27b3c670f7ff9b973667779f6aa900b3ce6954526d24ee1f3986a2955cade372a10aa50a409e6e89c3f933fb3e43b54e8025ea8ea3e20431d6eb6555aa971fedcb1c5745d120a0251a64cae8337a1347f3a0be43fbd05e4ec7431e39dcbba5ecac84c07dadefd9cf92999e303428eecc3b743910ecb2fbc392fd4a05584cbd117706da697916aad374f199adeba005") bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:58:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="b6", 0xfffffdef}], 0x1, &(0x7f00000002c0)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="03", 0x1}], 0x1}, 0x0) 00:58:48 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x35, 0x63, 0x4a, 0x20, 0x12d1, 0x457, 0xafaf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x6, 0x1a}}]}}]}}, 0x0) 00:58:48 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x2, 0x0, 0xe0, @host}, 0x10) 00:58:48 executing program 4: syz_emit_ethernet(0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd607b2f4f00d5000000000000000000000000000000ff"], 0x0) [ 366.280707][ C0] hrtimer: interrupt took 239628 ns 00:58:48 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000740)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0463044002"], 0x1, 0x0, &(0x7f0000000140)="95"}) [ 366.555699][ T774] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 366.574491][ T5081] usb 2-1: new high-speed USB device number 5 using dummy_hcd 00:58:49 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) [ 366.852065][ T774] usb 6-1: Using ep0 maxpacket: 8 [ 366.865537][ T5081] usb 2-1: Using ep0 maxpacket: 32 [ 366.971866][ T774] usb 6-1: config index 0 descriptor too short (expected 28645, got 70) [ 366.987708][ T774] usb 6-1: config 61 has an invalid descriptor of length 0, skipping remainder of the config [ 367.191031][ T774] usb 6-1: New USB device found, idVendor=0bd3, idProduct=0d55, bcdDevice=69.6a [ 367.200423][ T774] usb 6-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 367.209609][ T774] usb 6-1: Manufacturer: syz [ 367.291761][ T5081] usb 2-1: New USB device found, idVendor=12d1, idProduct=0457, bcdDevice=af.af [ 367.301396][ T5081] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.309656][ T5081] usb 2-1: Product: syz [ 367.313973][ T774] usb 6-1: Found UVC 0.00 device (0bd3:0d55) [ 367.314147][ T774] usb 6-1: No valid video chain found. [ 367.327293][ T5081] usb 2-1: Manufacturer: syz [ 367.332313][ T5081] usb 2-1: SerialNumber: syz [ 367.471531][ T5081] usb 2-1: config 0 descriptor?? [ 367.512698][ T774] usb 6-1: USB disconnect, device number 7 [ 367.565635][ T5081] option 2-1:0.0: GSM modem (1-port) converter detected [ 367.752503][ T5081] usb 2-1: USB disconnect, device number 5 00:58:50 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x1ff, 0x12) 00:58:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x1100) 00:58:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000005600dbc3"], 0x54}}, 0x0) 00:58:50 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x240000, 0x0) [ 367.802371][ T5081] option 2-1:0.0: device disconnected 00:58:50 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 00:58:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 00:58:50 executing program 4: syz_clone(0x50828400, &(0x7f0000001b80)="a2b4efaf5be6c3b75045ce400f874c32a81b9561300fe3b1dd113e8aab12bfa9031b5099ed188a46e24f3ac8f906a345369e20218097d1b151b0d0fb51a7c4e9357ead6b3168f4dcab50d97f8cdeae3287a28907b8f80651c4b57831e3a0a47283049ce1c559937fb5a017299429d8eb8407a16cbcca70744c7362e6237205215f2288f639e7e7d1164bd34030e69689cc7ceedc2509b1ec78507c7dfedac765dd0891c4d61f923f9cd5dea422fde1", 0xaf, 0x0, 0x0, &(0x7f0000001cc0)="dc5128341c485b4feccfd6a0f3881cf200199795ee6ca6a2fe12bfb8c8f3ccf60fca9d11c0e705ef97a590c5bd9f6740767a86d02f67e86043c8a4ff900fc6c6056015504a02abf3ac0ee5b3cba153") 00:58:50 executing program 1: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$yama_ptrace_scope(r0, 0x0, 0x0) 00:58:50 executing program 2: socket(0x11, 0x2, 0x7fff) 00:58:50 executing program 0: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3aa}, 0x20) 00:58:51 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220101, 0x0) 00:58:51 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper={0x4008630a}], 0x0, 0x0, 0x0}) 00:58:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x306, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'vlan0\x00'}) 00:58:51 executing program 1: request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\x00\xf6v\xc7\x8d\xcb)\xe2\xe3:\xde\xf7\x92\x05;$\xa1y\xcd2\xae\xc2\xc8a\x8bi2\xaev\x19\xb6\xa8Px\x13\xd2\x00\x00\x00\x00\xa1X->\xee0\xda\x83\tc\x97\xe6\xb8\xc9\xa9\xf3\xc3\x00', 0x0) 00:58:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x7fff, 0x4) [ 369.186794][ T5519] binder: BC_ATTEMPT_ACQUIRE not supported [ 369.193006][ T5519] binder: 5516:5519 ioctl c0306201 200000c0 returned -22 00:58:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{0x0, 0xffffffff00000000}, {0xfffffffffffffffc}], 0x2}, 0x0) 00:58:51 executing program 5: fsopen(&(0x7f0000000140)='erofs\x00', 0x0) 00:58:51 executing program 1: ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 00:58:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 00:58:52 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x30d701, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 00:58:52 executing program 3: socket$pptp(0x18, 0x1, 0x2) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb}, 0x0, 0x0) 00:58:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 00:58:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x3b}}) [ 370.089430][ T5539] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:58:52 executing program 3: r0 = socket(0x18, 0x0, 0x1) bind$inet(r0, 0x0, 0x0) 00:58:52 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x30d701, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) [ 370.251782][ T5075] usb 2-1: new low-speed USB device number 6 using dummy_hcd 00:58:52 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40087602, 0x0) 00:58:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 00:58:52 executing program 5: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:58:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) [ 370.682029][ T5075] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 370.961645][ T5075] usb 2-1: string descriptor 0 read error: -22 [ 370.968571][ T5075] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 370.984537][ T5075] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.351186][ T8] usb 2-1: USB disconnect, device number 6 00:58:54 executing program 1: socket(0xa, 0x1, 0x7f) 00:58:54 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x30d701, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 00:58:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 00:58:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891c, 0x0) 00:58:54 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000001080)={0xffffffffffffff57, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:58:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x10103) [ 372.226629][ T5559] binder: 5556:5559 ioctl c018620c 20001080 returned -22 00:58:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bridge_slave_1\x00'}) 00:58:54 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x30d701, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 00:58:54 executing program 4: add_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:58:54 executing program 3: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:58:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003440)) 00:58:55 executing program 4: process_madvise(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) 00:58:55 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 00:58:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 00:58:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x12c}}, 0x0) 00:58:55 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x80087601, 0x0) 00:58:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x891a, &(0x7f0000000380)) 00:58:55 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x2000000, &(0x7f0000000340)="cc"}) 00:58:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, &(0x7f00000000c0)) 00:58:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmmsg$inet(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002600)="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", 0x6a3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="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", 0x853}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 00:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2000000}, 0x90) 00:58:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4b47, 0x0) [ 373.947836][ T5594] binder: 5592:5594 ioctl c0306201 200003c0 returned -14 00:58:56 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:58:56 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0406618, 0x0) 00:58:56 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:58:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2}]}) 00:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x15, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) [ 374.501536][ T5605] binder: 5603:5605 ioctl c0306201 0 returned -14 00:58:57 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "526e7a4a66cdd0afa92064f5e31d1edfd629b403ba699d8b267dfe26c0a780da463d38facf9fa3d1669d87c0aa7a3efe319f75e4188b4b5bd35ed369b2214bb7"}, 0x48, 0xfffffffffffffffc) 00:58:57 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x6611, 0x0) 00:58:57 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@ifindex, 0xffffffffffffffff, 0x2, 0x0, 0x0, @prog_id}, 0x20) 00:58:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 00:58:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7, 0x0, 0x0, 0x11}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x31}, 0x20) 00:58:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) 00:58:57 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 00:58:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_team\x00'}) 00:58:57 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={0x0, r0/1000+10000}) 00:58:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8907, 0x0) 00:58:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 00:58:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 00:58:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'erspan0\x00', 0x0}) 00:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x5000) 00:58:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:58:58 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:58:58 executing program 4: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0), 0x0) 00:58:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "135bcf4e3c64f3974a58ba229a9bdbc1d7276befebfe2f0d40eae4213b113aa76d88c1784faa1191284762bf78e75b98c4e00824a09d44460fd41db90a95d064"}, 0x48, r0) 00:58:58 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) 00:58:59 executing program 2: r0 = fsopen(&(0x7f0000000000)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='{\x00', 0x0) 00:58:59 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x29, @private1={0xfc, 0x1, '\x00', 0x1}, @private1, 0x8, 0x20, 0x5}}) 00:58:59 executing program 4: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 00:58:59 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:58:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x891b, &(0x7f0000000380)) 00:58:59 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='projid_map\x00') [ 377.102184][ T5075] usb 4-1: new high-speed USB device number 4 using dummy_hcd 00:58:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0100000001010400000000000000000500000234"], 0x12c}}, 0x0) 00:58:59 executing program 1: prctl$PR_GET_THP_DISABLE(0x1c) [ 377.361986][ T5075] usb 4-1: Using ep0 maxpacket: 8 00:58:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) write(r0, 0x0, 0x0) [ 377.492907][ T5075] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 00:58:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') [ 377.537175][ T5661] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.4'. 00:59:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) [ 377.721864][ T5075] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 377.738094][ T5075] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.747154][ T5075] usb 4-1: Product: syz [ 377.751663][ T5075] usb 4-1: Manufacturer: syz [ 377.756489][ T5075] usb 4-1: SerialNumber: syz [ 377.822996][ T5649] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 378.118423][ T5075] usb 4-1: USB disconnect, device number 4 00:59:01 executing program 3: prctl$PR_GET_THP_DISABLE(0x29) 00:59:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8902, 0x0) 00:59:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x5, 0x0, 0x0) 00:59:01 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) close(r0) 00:59:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 00:59:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 00:59:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 00:59:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 00:59:01 executing program 1: request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 00:59:01 executing program 3: request_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 00:59:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f00000001c0)) 00:59:01 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 00:59:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0xfffffffffffffffe) 00:59:01 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)) 00:59:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='comm\x00') 00:59:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000000c0)) 00:59:02 executing program 1: select(0x85, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) 00:59:02 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x6628, 0x0) 00:59:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 00:59:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) bpf$MAP_CREATE(0x5, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 00:59:02 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0046686, 0x0) 00:59:02 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40086607, 0x0) 00:59:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 00:59:02 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:59:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x2, 0x0) [ 380.676407][ T5722] binder: 5720:5722 ioctl c0306201 0 returned -14 00:59:03 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@cgroup, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:59:03 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 00:59:03 executing program 3: socket(0x10, 0x803, 0x80) 00:59:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) 00:59:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8917, &(0x7f00000000c0)) 00:59:03 executing program 5: r0 = fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:59:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') connect$packet(r0, &(0x7f0000000040), 0xfffffffffffffef0) 00:59:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'vlan1\x00'}) 00:59:03 executing program 4: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='bpf\x00', &(0x7f0000000040)='G', 0x1) 00:59:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000240)={@rand_addr, @remote}, 0x8) 00:59:03 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000340)="cc"}) 00:59:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 00:59:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgid() syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x5}}]}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) accept(0xffffffffffffffff, 0x0, 0x0) 00:59:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4b49, 0x0) 00:59:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 00:59:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8935, &(0x7f0000000380)) 00:59:04 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f0000000340)="cc"}) 00:59:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') write$nbd(r0, 0x0, 0x0) 00:59:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x3e, {0x2, 0x0, @broadcast}, 'vlan0\x00'}) 00:59:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf00) [ 382.381066][ T5075] usb 3-1: new low-speed USB device number 3 using dummy_hcd 00:59:04 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.log\x00', 0x68041, 0x0) 00:59:04 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x6, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@netfilter={0x0, 0x0, 0x0, 0x1}}, 0x40) 00:59:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 00:59:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x8800}, 0x90) [ 382.821361][ T5075] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 382.831954][ T5075] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 382.842762][ T5075] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 383.151587][ T5075] usb 3-1: string descriptor 0 read error: -22 [ 383.165735][ T5075] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 383.176041][ T5075] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.554421][ T5075] usb 3-1: USB disconnect, device number 3 [ 383.664497][ T5770] syz-executor.0 (5770) used greatest stack depth: 2784 bytes left 00:59:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf00) 00:59:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf00) 00:59:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x18}, 0x0, 0x0, 0x0) 00:59:06 executing program 1: syz_clone3(&(0x7f0000000300)={0x34920000, 0x0, 0x0, &(0x7f0000000080)=0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) get_robust_list(r0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) 00:59:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000000)='$\x00', &(0x7f00000001c0), 0x0) 00:59:06 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:59:06 executing program 4: prctl$PR_GET_THP_DISABLE(0x16) 00:59:06 executing program 3: select(0x4, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) 00:59:06 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0xb}, 0x0, 0x0) 00:59:06 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x600000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 00:59:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003900)={&(0x7f0000000400)={0x1e84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x188, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "82128389ee3819d1f62bf235d4443e60720f14d0c708a758be"}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$[{\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+}%]#\\&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#:-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\xed$+{(/,\x11#-\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "e356a7c258aa4a1c18c9af916e8338b81144ba692aaa832bcb4a402de353915327aa7bb2c4dbe464a6096878c58df5f63b09d40360ac0920781e708fed35d25ddbedafcf419fd2277134167df5"}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "cd1f64aec15def31ae7a6f5214d0254d5330a22a4a76fdc92e446cf6ba46108052941d13aa631c98af3bd68055caee0df8cf56480e6ec12f3259e319d80c7b9cac73aa1d4d24ca07d3e7c62638162d7125c62730b7e5c9ed3a296e748ad10cf77197aa228f0a7025de1ab9773bec3e76235fe60e2a"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xa4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9d, 0x5, "9f51f02e71dc4a9394a885f0e2ab20a6e8248da76d93aa575882042d166b5dfebbf3c23161004a4ecc5bfe910769e397188d43db4296dbee5f84c12e61ed38e4529325c1accc48d446da43bd69240cd3baedee7e2db5bfad3e5a2046b682f73f3c79af200f5719547add2cc79dd01a31b59fdb08e13778bf2cb00a843af1ba280e1d354601b835fe180561a03edb919e1690a1f73134700eec"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1c44, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&}/]-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[-\x92*]%-+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "a6ff13eb296a98bc1b"}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[:\',#]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/\\]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^):\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '),@+@@}&]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xb01, 0x4, "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"}]}]}, 0x1e84}}, 0x0) 00:59:07 executing program 3: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000000)='$\x00', &(0x7f0000000040), 0x0) 00:59:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf00) 00:59:07 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:59:07 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000002740)=@string={0x2}}]}) 00:59:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') write$UHID_CREATE2(r0, 0x0, 0x0) 00:59:07 executing program 4: connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8902, &(0x7f0000000380)) [ 385.544959][ T5788] syz-executor.0 (5788) used greatest stack depth: 2480 bytes left 00:59:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf00) 00:59:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/199, 0xc7}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 00:59:08 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 00:59:08 executing program 4: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x2) [ 386.051415][ T5081] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 386.311256][ T5081] usb 6-1: Using ep0 maxpacket: 8 00:59:08 executing program 3: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='lazytime\x00', 0x0, 0x0) 00:59:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x42, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) [ 386.441616][ T5081] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 386.553050][ T5081] usb 6-1: language id specifier not provided by device, defaulting to English [ 386.752866][ T5081] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 386.762540][ T5081] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.770966][ T5081] usb 6-1: Product: syz [ 386.775441][ T5081] usb 6-1: Manufacturer: syz [ 386.780275][ T5081] usb 6-1: SerialNumber: syz 00:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x4, 0xfe79) 00:59:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf00) 00:59:09 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4030582a, 0x0) [ 387.125709][ T5081] usb 6-1: USB disconnect, device number 8 00:59:10 executing program 5: prctl$PR_GET_THP_DISABLE(0x38) 00:59:10 executing program 1: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 00:59:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf00) 00:59:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:59:10 executing program 4: prctl$PR_GET_THP_DISABLE(0x25) 00:59:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, 0x2}, 0x90) 00:59:10 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) 00:59:10 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\v'}}, 0x119) 00:59:10 executing program 5: socket$inet(0xa, 0x3, 0x87) 00:59:10 executing program 3: setreuid(0xffffffffffffffff, 0xee00) setreuid(0x0, 0xee00) 00:59:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'vlan0\x00'}) 00:59:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 00:59:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e00b7"], 0x39) 00:59:11 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x6, 0x13, r0, 0x0) 00:59:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, 0x0) 00:59:11 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000040)={@desc={0x1, 0x0, @desc2}}) 00:59:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 00:59:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 00:59:11 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f0000001080)={0x28, 0x0, &(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x0}) 00:59:12 executing program 5: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:59:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x2000000, 0x0, 0x0, 0x0) 00:59:12 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4030582b, 0x0) 00:59:12 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000001200), 0xc) 00:59:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x2002000, 0x4) 00:59:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 00:59:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), r0) 00:59:12 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc080661a, 0x0) 00:59:12 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40086602, 0x0) 00:59:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2}, 0x48) 00:59:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 00:59:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) 00:59:13 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='smaps_rollup\x00') 00:59:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r0, r1) 00:59:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x1) 00:59:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 00:59:13 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x6940, 0x0) 00:59:13 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x10001, 0x0) 00:59:13 executing program 2: fspick(0xffffffffffffff9c, &(0x7f00000004c0)='\x00', 0x0) 00:59:13 executing program 1: socket(0xa, 0x0, 0x800000) 00:59:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000bc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 00:59:13 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x82, 0x0) write(r0, &(0x7f0000000680)="9a0d5d7a30cb5baaa97052f9afba90e5cd12db850d4737690684526567f7da22e51ce88e04d4dd5ce2f75924ff6d45cc933c3c80256f9996e56bfd55653c02bcc7", 0x200006c1) 00:59:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc0189436, &(0x7f0000000380)) 00:59:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) 00:59:14 executing program 2: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 00:59:14 executing program 1: add_key$fscrypt_v1(&(0x7f0000000200), 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe) 00:59:14 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40305829, 0x0) 00:59:14 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) fchdir(r0) 00:59:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) 00:59:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x2, 0x4) 00:59:14 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 00:59:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 00:59:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x2062) 00:59:15 executing program 0: r0 = fsopen(&(0x7f0000000140)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:59:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 00:59:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0xa00000, 0x0, 0xca4, 0x50}, 0x48) 00:59:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000001c0)="99", 0x1, 0x0, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) 00:59:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 00:59:15 executing program 4: r0 = socket$inet(0xa, 0x3, 0xff) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 00:59:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, 0x0) 00:59:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 00:59:15 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x200000000000000, &(0x7f0000000340)="cc"}) 00:59:15 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x82, 0x0) write(r0, 0x0, 0x2) 00:59:15 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x18}, 0x0, 0x0, 0x0) [ 393.544001][ T5956] binder: 5954:5956 ioctl c0306201 200003c0 returned -14 00:59:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1, @multicast1}, 0x10) 00:59:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) 00:59:16 executing program 5: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000025c0)=@lang_id={0x4}}, {0x4, &(0x7f0000002600)=@string={0x4, 0x3, '}c'}}, {0x0, 0x0}, {0x2, &(0x7f0000002740)=@string={0x2}}]}) 00:59:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8940, &(0x7f0000000380)) 00:59:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108907, 0x0) 00:59:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1000000}, 0x5000) 00:59:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) close(r0) 00:59:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffd66) 00:59:16 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@netfilter={0x0, 0x0, 0x0, 0x1}}, 0x40) 00:59:16 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0185879, 0x0) 00:59:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) [ 394.360955][ T8] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 394.620977][ T8] usb 6-1: Using ep0 maxpacket: 8 00:59:17 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000f80)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000080)=0x40) 00:59:17 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x17, 0x0, 0x2}, 0x0) 00:59:17 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x7ff, 0x0) [ 394.772058][ T8] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 395.192020][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 395.201765][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.210149][ T8] usb 6-1: Manufacturer: 捽 [ 395.502086][ T8] usb 6-1: USB disconnect, device number 9 00:59:18 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 00:59:18 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x65, 0x34, 0x32, 0x38, 0x30, 0x65]}, &(0x7f0000000080)={0x0, "fe391c62cb06d65cb9fd8f017cad793e5f09a9212761ebf1242275df82069aa2c8bc103ef10fc29f506a45a3d5669aa2c61f9a0ea036545d3ed6071b8680b656"}, 0x48, 0xffffffffffffffff) 00:59:18 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x44054}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40), r1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00'}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@cgroup, 0xe, 0x1, 0x1, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 00:59:18 executing program 3: brk(0xfffffffffffffc00) 00:59:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:59:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001080)={0x2, &(0x7f0000001040)=[{0x3}, {}]}) [ 396.558158][ T6002] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 00:59:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 00:59:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 00:59:19 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) 00:59:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000000c0)) 00:59:19 executing program 1: clock_gettime(0xff600003, 0x0) 00:59:19 executing program 3: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000010c0)='+\x00', &(0x7f0000001100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c) 00:59:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0xfffffffc, 0x4) 00:59:19 executing program 0: prctl$PR_GET_THP_DISABLE(0x21) 00:59:19 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) close(r1) 00:59:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8902, 0x0) 00:59:20 executing program 5: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000140)=')[\xbb)[\x00', 0x0, r1) 00:59:20 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40305828, 0x0) 00:59:20 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/config', 0x0, 0x0) close(r0) 00:59:20 executing program 4: r0 = fsopen(&(0x7f0000000200)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000240)='nolazytime\x00', 0x0, 0x0) 00:59:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) 00:59:20 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x6040, 0x0) 00:59:20 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/scsi_host', 0x0, 0x0) close(r0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 00:59:20 executing program 4: ppoll(&(0x7f0000000a80)=[{}, {}, {}, {}], 0x4, &(0x7f0000000b00)={0x77359400}, &(0x7f0000000b40), 0x16) 00:59:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003340)={0x0, 0x0, 0x0}, 0x40000001) 00:59:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0100000001010400000000000000000500000234"], 0x12c}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:59:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 00:59:21 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000000c0)={0x32, 0x0, 0x7fffffff}, 0x0) 00:59:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x0) [ 399.092271][ T6043] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. 00:59:21 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x400c6615, 0x0) 00:59:21 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x23, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@netfilter={0x0, 0x0, 0x0, 0x1}}, 0x40) 00:59:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 00:59:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e4"], 0x2e4}}, 0x0) 00:59:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 00:59:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_buf(r0, 0x0, 0x16, 0x0, &(0x7f00000010c0)) 00:59:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x16, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 00:59:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=""/30}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c80)=@bpf_lsm={0x1d, 0x9, &(0x7f00000001c0)=ANY=[], &(0x7f0000002b00)='syzkaller\x00', 0x0, 0x4a, &(0x7f0000002b40)=""/74, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x0, 0x40000005}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r5, &(0x7f00000000c0)}, 0x20) r6 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x19, &(0x7f00000001c0)={0x9}, 0x4) recvmmsg(r6, &(0x7f0000008f00)=[{{&(0x7f0000000340)=@phonet, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f00000007c0)=""/228, 0xe4}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f00000008c0)=""/253, 0xfd}, {&(0x7f00000009c0)=""/93, 0x5d}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000000c00)=""/243, 0xf3}, {&(0x7f0000000b40)=""/73, 0x49}, {&(0x7f00000000c0)=""/56, 0x38}], 0x9, &(0x7f0000000dc0)=""/245, 0xf5}, 0x1}, {{&(0x7f0000000ec0)=@nl, 0x80, &(0x7f0000001340)=[{&(0x7f0000000f40)=""/213, 0xd5}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000001040)=""/201, 0xc9}, {&(0x7f0000001140)=""/88, 0x58}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/184, 0xb8}], 0x6}, 0x3}, {{&(0x7f00000013c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000001440)=""/231, 0xe7}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001540)=""/156, 0x9c}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000001600)=""/89, 0x59}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x7, &(0x7f0000000540)}, 0x5}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000004d40)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/185, 0xb9}, 0xda6c}, {{&(0x7f0000002800)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000002880)=""/243, 0xf3}, {&(0x7f0000002980)=""/92, 0x5c}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/140, 0x8c}, {&(0x7f0000006d40)=""/244, 0xf4}, {&(0x7f0000006e40)=""/107, 0x6b}, {&(0x7f0000006ec0)=""/76, 0x4c}, {&(0x7f0000006f40)=""/70, 0x46}], 0x8, &(0x7f0000007040)=""/167, 0xa7}, 0x6}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000007100)=""/164, 0xa4}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/12, 0xc}, {&(0x7f00000081c0)=""/190, 0xbe}], 0x4, &(0x7f0000002ac0)=""/31, 0x1f}, 0xfffffffc}, {{&(0x7f0000008280)=@qipcrtr, 0x80, &(0x7f0000008480)=[{&(0x7f0000008300)=""/215, 0xd7}, {&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000008400)=""/94, 0x5e}], 0x3}, 0x40}, {{&(0x7f00000084c0)=@in6, 0x80, &(0x7f0000008800)=[{&(0x7f0000008540)=""/14, 0xe}, {&(0x7f0000008580)=""/204, 0xcc}, {&(0x7f0000008680)=""/197, 0xc5}, {&(0x7f0000008780)=""/98, 0x62}], 0x4, &(0x7f0000008840)=""/86, 0x56}, 0x9}, {{&(0x7f00000088c0)=@alg, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008940)=""/189, 0xbd}, {&(0x7f0000008a00)=""/4, 0x4}, {&(0x7f0000008a40)=""/245, 0xf5}], 0x3, &(0x7f0000008b80)=""/114, 0x72}, 0x3}, {{&(0x7f0000008c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000008e00)=[{&(0x7f0000008c80)=""/97, 0x61}, {&(0x7f0000009180)=""/203, 0xcb}], 0x2, &(0x7f0000008e40)=""/159, 0x9f}, 0x7fffffff}], 0xa, 0x40, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000024000b0f000000000000000060000000", @ANYRES32, @ANYBLOB="00000000ff04ffff00cac90cba1abed2510000000f000100706669666f5f00617374"], 0x3c}}, 0x0) lstat(&(0x7f0000000480)='./file0\x00', 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x40}}, 0x0) 00:59:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 00:59:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8918, 0x0) 00:59:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003340)={0x0, 0x0, 0x0}, 0x0) 00:59:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) 00:59:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='attr/keycreate\x00') 00:59:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 00:59:22 executing program 3: userfaultfd(0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x29) socket$inet_tcp(0x2, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) getgid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002140)={0x78, 0x0, 0x0, {0x7fffffffffffffff, 0x0, 0x0, {0x1, 0x0, 0x8, 0x1f, 0x9e, 0x94e7, 0x1ff, 0x183, 0x2, 0xa000, 0x4, 0xffffffffffffffff}}}, 0x78) openat$vsock(0xffffffffffffff9c, &(0x7f0000002400), 0x10000, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000002440)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x8000000000000000, 0x400, 0x3, 0x7, 0x0, 0x8}}}, 0x60) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f00000024c0)={0x18}, 0x18) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x30, 0x2, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xd7, 0x9, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7, 0x0, 0x2f}}]}}}]}}]}}, &(0x7f0000002880)={0xa, &(0x7f0000002540)={0xa, 0x6, 0x0, 0x5, 0x0, 0x7, 0x0, 0x6}, 0x19, &(0x7f0000002580)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0xff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6}]}, 0x5, [{0x4, &(0x7f00000025c0)=@lang_id={0x4, 0x3, 0xc0a}}, {0xc4, &(0x7f0000002600)=@string={0xc4, 0x3, "7d632b82bcfbb83efae6b29e13f1144b95b0f3ac70b99aed1473acaf0331a5565090f41e78791aa43449a1b7ca6e44f45cac095db93497d35e3478fb40e11d0990b4fb6afc76c50f7ef0246bcdc2c9a4764ed1579b22e95f26cf753fd74edd3ae3680db65b8b041bf1cbefbd5ec4d9c966ad0349538823c768dd4da4baf063f09506f33f1e59eb99c7d84e98309b9800a17dcd255b8f3a74afde7f8da6366a189423c06ae515b4ed02efd09f157247dbaba6d0b17533849258f58f0bb06eb5aaf043"}}, {0x4, &(0x7f0000002700)=@lang_id={0x4, 0x3, 0x41e}}, {0x1b, &(0x7f0000002740)=@string={0x1b, 0x3, "538d5299e847473b8607f9183ce01653b9f2c0293fcda0c65f"}}, {0x0, 0x0}]}) 00:59:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8915, &(0x7f00000000c0)) 00:59:23 executing program 0: socket(0x10, 0x0, 0x1) 00:59:23 executing program 5: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x20000002, 0x0, 0x0, 0x0) 00:59:23 executing program 0: connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5421, &(0x7f0000000380)) 00:59:23 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0286687, 0x0) 00:59:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2}, 0x190) 00:59:23 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x18}, 0x0, &(0x7f00000005c0)={0x77359400}, 0x0) 00:59:23 executing program 1: prctl$PR_GET_THP_DISABLE(0x19) [ 401.190827][ T5083] usb 4-1: new low-speed USB device number 5 using dummy_hcd 00:59:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @link_local}, 0x6, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_team\x00'}) 00:59:23 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 401.622089][ T5083] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x1 is Bulk; changing to Interrupt [ 401.632698][ T5083] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x82 is Bulk; changing to Interrupt [ 401.643677][ T5083] usb 4-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 401.653821][ T5083] usb 4-1: config 1 interface 0 has no altsetting 0 00:59:24 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)) [ 401.941656][ T5083] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 401.953284][ T5083] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.962658][ T5083] usb 4-1: Product: О [ 401.967062][ T5083] usb 4-1: Manufacturer: 捽舫﮼㺸麲䬔낕곳륰猔꾬㄃嚥遐Ỵ祸ꐚ䤴랡滊걜崉㒹펗㑞ﭸझ뒐櫻盼࿅欤싍꓉乶埑⊛忩켦㽵仗㫝棣똍譛ᬄ쯱뷯쑞짙굦䤃術윣ꑍڕ㿳夞駫顎鬰˜綡◍轛琺赿㚦ᡪ⎔櫀ᗥ鿐爕ꚫ뇐㍵銄ஏ溰ꪵ䏰 [ 401.996132][ T5083] usb 4-1: SerialNumber: 赓饒䟨㭇ކ᣹化⧀촿욠 [ 402.092447][ T6083] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 402.451937][ T5083] usb 4-1: USB disconnect, device number 5 00:59:25 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 00:59:25 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) select(0x85, &(0x7f0000000000), &(0x7f0000000040)={0xb}, 0x0, 0x0) 00:59:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0}) 00:59:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=""/30}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c80)=@bpf_lsm={0x1d, 0x9, &(0x7f00000001c0)=ANY=[], &(0x7f0000002b00)='syzkaller\x00', 0x0, 0x4a, &(0x7f0000002b40)=""/74, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x0, 0x40000005}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r5, &(0x7f00000000c0)}, 0x20) r6 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x19, &(0x7f00000001c0)={0x9}, 0x4) recvmmsg(r6, &(0x7f0000008f00)=[{{&(0x7f0000000340)=@phonet, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f00000007c0)=""/228, 0xe4}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f00000008c0)=""/253, 0xfd}, {&(0x7f00000009c0)=""/93, 0x5d}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000000c00)=""/243, 0xf3}, {&(0x7f0000000b40)=""/73, 0x49}, {&(0x7f00000000c0)=""/56, 0x38}], 0x9, &(0x7f0000000dc0)=""/245, 0xf5}, 0x1}, {{&(0x7f0000000ec0)=@nl, 0x80, &(0x7f0000001340)=[{&(0x7f0000000f40)=""/213, 0xd5}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000001040)=""/201, 0xc9}, {&(0x7f0000001140)=""/88, 0x58}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/184, 0xb8}], 0x6}, 0x3}, {{&(0x7f00000013c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000001440)=""/231, 0xe7}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001540)=""/156, 0x9c}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000001600)=""/89, 0x59}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x7, &(0x7f0000000540)}, 0x5}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000004d40)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/185, 0xb9}, 0xda6c}, {{&(0x7f0000002800)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000002880)=""/243, 0xf3}, {&(0x7f0000002980)=""/92, 0x5c}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/140, 0x8c}, {&(0x7f0000006d40)=""/244, 0xf4}, {&(0x7f0000006e40)=""/107, 0x6b}, {&(0x7f0000006ec0)=""/76, 0x4c}, {&(0x7f0000006f40)=""/70, 0x46}], 0x8, &(0x7f0000007040)=""/167, 0xa7}, 0x6}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000007100)=""/164, 0xa4}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/12, 0xc}, {&(0x7f00000081c0)=""/190, 0xbe}], 0x4, &(0x7f0000002ac0)=""/31, 0x1f}, 0xfffffffc}, {{&(0x7f0000008280)=@qipcrtr, 0x80, &(0x7f0000008480)=[{&(0x7f0000008300)=""/215, 0xd7}, {&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000008400)=""/94, 0x5e}], 0x3}, 0x40}, {{&(0x7f00000084c0)=@in6, 0x80, &(0x7f0000008800)=[{&(0x7f0000008540)=""/14, 0xe}, {&(0x7f0000008580)=""/204, 0xcc}, {&(0x7f0000008680)=""/197, 0xc5}, {&(0x7f0000008780)=""/98, 0x62}], 0x4, &(0x7f0000008840)=""/86, 0x56}, 0x9}, {{&(0x7f00000088c0)=@alg, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008940)=""/189, 0xbd}, {&(0x7f0000008a00)=""/4, 0x4}, {&(0x7f0000008a40)=""/245, 0xf5}], 0x3, &(0x7f0000008b80)=""/114, 0x72}, 0x3}, {{&(0x7f0000008c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000008e00)=[{&(0x7f0000008c80)=""/97, 0x61}, {&(0x7f0000009180)=""/203, 0xcb}], 0x2, &(0x7f0000008e40)=""/159, 0x9f}, 0x7fffffff}], 0xa, 0x40, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000024000b0f000000000000000060000000", @ANYRES32], 0x3c}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x40}}, 0x0) 00:59:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8935, &(0x7f00000000c0)) 00:59:25 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, &(0x7f0000000140)={0x6}, 0x0) [ 403.254813][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.261653][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 00:59:25 executing program 0: rt_sigsuspend(&(0x7f0000001340), 0x8) 00:59:25 executing program 4: process_madvise(0xffffffffffffffff, 0x0, 0x500, 0x0, 0x0) 00:59:25 executing program 1: request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='syz', 0xfffffffffffffffd) 00:59:25 executing program 2: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) [ 403.771004][ T5075] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 404.031474][ T5075] usb 4-1: Using ep0 maxpacket: 8 [ 404.186369][ T5075] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 404.196869][ T5075] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 404.207017][ T5075] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 404.217189][ T5075] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 00:59:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 00:59:26 executing program 1: r0 = fsopen(&(0x7f0000000100)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\x00', &(0x7f0000000080)="9a", 0x1) [ 404.476451][ T5075] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 404.486267][ T5075] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.495176][ T5075] usb 4-1: Product: syz [ 404.499584][ T5075] usb 4-1: Manufacturer: syz [ 404.504569][ T5075] usb 4-1: SerialNumber: syz [ 404.877974][ T5075] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 404.975081][ T5075] usb 4-1: USB disconnect, device number 6 [ 405.106269][ T5075] usblp0: removed 00:59:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) 00:59:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 00:59:27 executing program 0: socket(0x0, 0x16, 0x0) 00:59:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c80)=@bpf_lsm={0x1d, 0x9, &(0x7f00000001c0)=ANY=[], &(0x7f0000002b00)='syzkaller\x00', 0x0, 0x4a, &(0x7f0000002b40)=""/74, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x0, 0x40000005}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r5, &(0x7f00000000c0)}, 0x20) r6 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x19, &(0x7f00000001c0)={0x9}, 0x4) recvmmsg(r6, &(0x7f0000008f00)=[{{&(0x7f0000000340)=@phonet, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f00000007c0)=""/228, 0xe4}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f00000008c0)=""/253, 0xfd}, {&(0x7f00000009c0)=""/93, 0x5d}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000000c00)=""/243, 0xf3}, {&(0x7f0000000b40)=""/73, 0x49}, {&(0x7f00000000c0)=""/56, 0x38}], 0x9, &(0x7f0000000dc0)=""/245, 0xf5}, 0x1}, {{&(0x7f0000000ec0)=@nl, 0x80, &(0x7f0000001340)=[{&(0x7f0000000f40)=""/213, 0xd5}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000001040)=""/201, 0xc9}, {&(0x7f0000001140)=""/88, 0x58}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/184, 0xb8}], 0x6}, 0x3}, {{&(0x7f00000013c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000001440)=""/231, 0xe7}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001540)=""/156, 0x9c}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000001600)=""/89, 0x59}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x7, &(0x7f0000000540)}, 0x5}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000004d40)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/185, 0xb9}, 0xda6c}, {{&(0x7f0000002800)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000002880)=""/243, 0xf3}, {&(0x7f0000002980)=""/92, 0x5c}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/140, 0x8c}, {&(0x7f0000006d40)=""/244, 0xf4}, {&(0x7f0000006e40)=""/107, 0x6b}, {&(0x7f0000006ec0)=""/76, 0x4c}, {&(0x7f0000006f40)=""/70, 0x46}], 0x8, &(0x7f0000007040)=""/167, 0xa7}, 0x6}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000007100)=""/164, 0xa4}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/12, 0xc}, {&(0x7f00000081c0)=""/190, 0xbe}], 0x4, &(0x7f0000002ac0)=""/31, 0x1f}, 0xfffffffc}, {{&(0x7f0000008280)=@qipcrtr, 0x80, &(0x7f0000008480)=[{&(0x7f0000008300)=""/215, 0xd7}, {&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000008400)=""/94, 0x5e}], 0x3}, 0x40}, {{&(0x7f00000084c0)=@in6, 0x80, &(0x7f0000008800)=[{&(0x7f0000008540)=""/14, 0xe}, {&(0x7f0000008580)=""/204, 0xcc}, {&(0x7f0000008680)=""/197, 0xc5}, {&(0x7f0000008780)=""/98, 0x62}], 0x4, &(0x7f0000008840)=""/86, 0x56}, 0x9}, {{&(0x7f00000088c0)=@alg, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008940)=""/189, 0xbd}, {&(0x7f0000008a00)=""/4, 0x4}, {&(0x7f0000008a40)=""/245, 0xf5}], 0x3, &(0x7f0000008b80)=""/114, 0x72}, 0x3}, {{&(0x7f0000008c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000008e00)=[{&(0x7f0000009180)=""/203, 0xcb}], 0x1, &(0x7f0000008e40)=""/159, 0x9f}, 0x7fffffff}], 0xa, 0x40, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000024000b0f000000000000000060000000", @ANYRES32, @ANYBLOB="00000000ff04ffff00cac90cba1abed2510000000f000100706669666f5f00617374"], 0x3c}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x40}}, 0x0) 00:59:27 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40086604, 0x0) 00:59:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8954, 0x0) 00:59:28 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40046629, 0x0) 00:59:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000040)="ab267749f1d20fb6d312049fab7341a1e5804f5858c55a8cbb50ee7ebfb255074e9fcb58b6a9ee0f9bf04745", 0x2c, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 00:59:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x65, 0x34, 0x32, 0x38, 0x30, 0x65]}, &(0x7f0000000080)={0x0, "fe391c62cb06d65cb9fd8f017cad793e5f09a9212761ebf1242275df82069aa2c8bc103ef10fc29f506a45a3d5669aa2c61f9a0ea036545d3ed6071b8680b656"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 00:59:28 executing program 4: userfaultfd(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="290000000300fa3cfafdeb41ec72a2bb3d72b086cdcf0000000000000000000003000000000000000800000000000000407d7b2ccb2d465b00"], 0x29) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002280)=r2) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) r4 = getgid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002140)={0x78, 0x0, r3, {0x7fffffffffffffff, 0x7, 0x0, {0x1, 0x4, 0x8, 0x1f, 0x9e, 0x94e7, 0x1ff, 0x183, 0x2, 0xa000, 0x4, 0xffffffffffffffff, r4, 0x968, 0x1f}}}, 0x78) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002400), 0x10000, 0x0) write$FUSE_STATFS(r5, &(0x7f0000002440)={0x60, 0x0, r3, {{0x9, 0x0, 0x8000000000000000, 0x400, 0x3, 0x7, 0x0, 0x8}}}, 0x60) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r6, 0x40084504, 0x0) write$FUSE_BMAP(r6, &(0x7f00000024c0)={0x18, 0x0, r3, {0xe7a2}}, 0x18) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000002500)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x30, 0x2, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0xd7, 0x9, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x7, 0x4, 0x2f}}]}}}]}}]}}, &(0x7f0000002880)={0xa, &(0x7f0000002540)={0xa, 0x6, 0x200, 0x5, 0x5, 0x7, 0x0, 0x6}, 0x23, &(0x7f0000002580)={0x5, 0xf, 0x23, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x7, 0x40, 0x61, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xff, 0x0, 0x3ff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x6, 0x7f, 0x3}]}, 0x7, [{0x4, &(0x7f00000025c0)=@lang_id={0x4, 0x3, 0xc0a}}, {0xda, &(0x7f0000002600)=@string={0xda, 0x3, "7d632b82bcfbb83efae6b29e13f1144b95b0f3ac70b99aed1473acaf0331a5565090f41e78791aa43449a1b7ca6e44f45cac095db93497d35e3478fb40e11d0990b4fb6afc76c50f7ef0246bcdc2c9a4764ed1579b22e95f26cf753fd74edd3ae3680db65b8b041bf1cbefbd5ec4d9c966ad0349538823c768dd4da4baf063f09506f33f1e59eb99c7d84e98309b9800a17dcd255b8f3a74afde7f8da6366a189423c06ae515b4ed02efd09f157247dbaba6d0b17533849258f58f0bb06eb5aaf04324cf4ce66d165f19822aa46bfa59fb82c8a58dfedf88"}}, {0x4, &(0x7f0000002700)=@lang_id={0x4, 0x3, 0x41e}}, {0x6c, &(0x7f0000002740)=@string={0x6c, 0x3, "538d5299e847473b8607f9183ce01653b9f2c0293fcda0c65f5df3a1c8ba86ab98dc6c196c428338d19966be4e842a1c58c34313cabdfb4e955077b28dc7b3c8b185484818d34f6cdd5654deed177c5a92399b14defbc339bd1c88d1398c1b1fa79cd4d643437c436e8c"}}, {0x4, &(0x7f00000027c0)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f0000002800)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000002840)=@lang_id={0x4, 0x3, 0x83e}}]}) accept(r1, &(0x7f00000021c0)=@l2tp6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000000)=0x80) 00:59:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000240)) 00:59:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) 00:59:29 executing program 0: select(0x57, &(0x7f0000000000), &(0x7f0000000040)={0xb}, 0x0, 0x0) 00:59:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 00:59:29 executing program 2: clock_getres(0x2, &(0x7f00000001c0)) 00:59:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x3, 0x0, 0x0, 0x7f}]}) [ 407.141254][ T5096] usb 5-1: new low-speed USB device number 4 using dummy_hcd 00:59:29 executing program 5: add_key(&(0x7f00000002c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 00:59:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x8001) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002740)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b020000000796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f800d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a72657513f2e858f41a46f9ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e96443283ddedd93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee29a42ea6c97cbb8a3749d0019ffccd82b97d4f72cc3359798c594bd0ed9a4996e24127f6dcb81b0c8cdb51699fc08aee1376c81e549703cdbdc0a5cac1ac64997db35facfca15a1855f2702342952725ea32beb0ec748a0b39e42c57629b32da2f7bd1c37729dfb07d9766cd0c709e94cac4e32b6967a"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000740)={0x2c, 0x0, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @broadcast}, &(0x7f00000005c0)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, 0x0, 0x0}, 0x58) setuid(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f000000a500)='/proc/bus/input/devices\x00', 0x0, 0x0) 00:59:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) 00:59:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000240)=0x2) [ 407.551352][ T5096] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x1 is Bulk; changing to Interrupt [ 407.561722][ T5096] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x82 is Bulk; changing to Interrupt [ 407.573032][ T5096] usb 5-1: config 1 interface 0 has no altsetting 0 00:59:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8941, &(0x7f0000000380)) [ 407.883160][ T5096] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 407.892683][ T5096] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.901125][ T5096] usb 5-1: Product: О [ 407.905428][ T5096] usb 5-1: Manufacturer: 捽舫﮼㺸麲䬔낕곳륰猔꾬㄃嚥遐Ỵ祸ꐚ䤴랡滊걜崉㒹펗㑞ﭸझ뒐櫻盼࿅欤싍꓉乶埑⊛忩켦㽵仗㫝棣똍譛ᬄ쯱뷯쑞짙굦䤃術윣ꑍڕ㿳夞駫顎鬰˜綡◍轛琺赿㚦ᡪ⎔櫀ᗥ鿐爕ꚫ뇐㍵銄ஏ溰ꪵ䏰켤᙭ᥟ⪂殤姺苻ꗈﺍ裟 [ 407.937432][ T5096] usb 5-1: SerialNumber: 赓饒䟨㭇ކ᣹化⧀촿욠嵟ꇳ뫈ꮆᥬ䉬㢃駑빦葎ᰪ썘ፃ뷊任傕뉷잍좳薱䡈팘汏囝៭婼㦒ᒛﯞ㧃Ჽ톈谹Ἓ鲧훔䍃䍼豮 [ 408.132896][ T6156] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 408.191907][ T6156] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 408.622538][ T5096] usb 5-1: USB disconnect, device number 4 00:59:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x40012160) 00:59:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000400000000ff000000850000000e000000760000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x5, 0x4103fe) sendfile(r5, r6, 0x0, 0xffffffff054) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000840)) 00:59:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) 00:59:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 00:59:31 executing program 3: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 00:59:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:59:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2}, 0x90) 00:59:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$packet(r0, 0x0, 0x0, 0x40020041, 0x0, 0x0) 00:59:35 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='/dev/random\x00', 0xc, 0x0) 00:59:35 executing program 4: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='$\x00', &(0x7f0000000040)='Z', 0x1) 00:59:35 executing program 5: prctl$PR_GET_THP_DISABLE(0x1a) 00:59:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=""/30}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c80)=@bpf_lsm={0x1d, 0x9, &(0x7f00000001c0)=ANY=[], &(0x7f0000002b00)='syzkaller\x00', 0x0, 0x4a, &(0x7f0000002b40)=""/74, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002bc0)={0x0, 0x40000005}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r5, &(0x7f00000000c0)}, 0x20) r6 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x19, &(0x7f00000001c0)={0x9}, 0x4) recvmmsg(r6, &(0x7f0000008f00)=[{{&(0x7f0000000340)=@phonet, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f00000007c0)=""/228, 0xe4}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f00000008c0)=""/253, 0xfd}, {&(0x7f00000009c0)=""/93, 0x5d}, {&(0x7f0000000a40)=""/214, 0xd6}, {&(0x7f0000000c00)=""/243, 0xf3}, {&(0x7f0000000b40)=""/73, 0x49}, {&(0x7f00000000c0)=""/56, 0x38}], 0x9, &(0x7f0000000dc0)=""/245, 0xf5}, 0x1}, {{&(0x7f0000000ec0)=@nl, 0x80, &(0x7f0000001340)=[{&(0x7f0000000f40)=""/213, 0xd5}, {&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f0000001040)=""/201, 0xc9}, {&(0x7f0000001140)=""/88, 0x58}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000001280)=""/184, 0xb8}], 0x6}, 0x3}, {{&(0x7f00000013c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/21, 0x15}, {&(0x7f0000001440)=""/231, 0xe7}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001540)=""/156, 0x9c}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000001600)=""/89, 0x59}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x7, &(0x7f0000000540)}, 0x5}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000004d40)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/185, 0xb9}, 0xda6c}, {{&(0x7f0000002800)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000002880)=""/243, 0xf3}, {&(0x7f0000002980)=""/92, 0x5c}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/140, 0x8c}, {&(0x7f0000006d40)=""/244, 0xf4}, {&(0x7f0000006e40)=""/107, 0x6b}, {&(0x7f0000006ec0)=""/76, 0x4c}, {&(0x7f0000006f40)=""/70, 0x46}], 0x8, &(0x7f0000007040)=""/167, 0xa7}, 0x6}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000007100)=""/164, 0xa4}, {&(0x7f00000071c0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/12, 0xc}, {&(0x7f00000081c0)=""/190, 0xbe}], 0x4, &(0x7f0000002ac0)=""/31, 0x1f}, 0xfffffffc}, {{&(0x7f0000008280)=@qipcrtr, 0x80, &(0x7f0000008480)=[{&(0x7f0000008300)=""/215, 0xd7}, {&(0x7f0000002c00)=""/26, 0x1a}, {&(0x7f0000008400)=""/94, 0x5e}], 0x3}, 0x40}, {{&(0x7f00000084c0)=@in6, 0x80, &(0x7f0000008800)=[{&(0x7f0000008540)=""/14, 0xe}, {&(0x7f0000008580)=""/204, 0xcc}, {&(0x7f0000008680)=""/197, 0xc5}, {&(0x7f0000008780)=""/98, 0x62}], 0x4, &(0x7f0000008840)=""/86, 0x56}, 0x9}, {{&(0x7f00000088c0)=@alg, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008940)=""/189, 0xbd}, {&(0x7f0000008a00)=""/4, 0x4}, {&(0x7f0000008a40)=""/245, 0xf5}], 0x3, &(0x7f0000008b80)=""/114, 0x72}, 0x3}, {{&(0x7f0000008c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000008e00)=[{&(0x7f0000008c80)=""/97, 0x61}, {&(0x7f0000009180)=""/203, 0xcb}], 0x2, &(0x7f0000008e40)=""/159, 0x9f}, 0x7fffffff}], 0xa, 0x40, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000024000b0f000000000000000060000000", @ANYRES32, @ANYBLOB="00000000ff04ffff00cac90cba1abed2510000000f000100706669666f5f00617374"], 0x3c}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x40}}, 0x0) 00:59:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x7201, {{0x2, 0x0, @empty}}}, 0x88) 00:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8982, &(0x7f0000000380)) 00:59:35 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/config', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 00:59:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890c, &(0x7f00000000c0)) 00:59:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x1, 0x1, [{{0x2, 0x0, @local}}]}, 0x110) 00:59:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10) 00:59:36 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:59:36 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x82, 0x0) write(r0, &(0x7f0000000680)="9a0d5d7a30cb5baaa97052f9afba90e5cd12db850d4737690684526567f7da22e51ce88e04d4dd5ce2f75924ff6d45cc933c3c80256f9996e56bfd55653c02bcc7", 0x41) 00:59:36 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0) 00:59:36 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="c9", 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffff8) 00:59:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4b47, 0x0) 00:59:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) 00:59:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x11, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}}, 0x1001) 00:59:37 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="c9", 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffff8) 00:59:37 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x4, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@netfilter={0x0, 0x0, 0x0, 0x1}}, 0x40) 00:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8940, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) 00:59:37 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 00:59:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001180)=[@window, @sack_perm, @mss, @sack_perm], 0x4) 00:59:37 executing program 5: socket(0xa, 0x2, 0x8000) 00:59:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="1800003a5a822200489939b8c7680946d5b42bedab373c73b656f883e9b2a62a59567842370000f400ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) writev(r7, &(0x7f0000000480), 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x2, &(0x7f0000000380)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x3, 0x0, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, r4, r6, r7, r8, r4]}, 0x80) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) getpid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) r12 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r12, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {0x300}, 0x9}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="00000000010000000000000800000000000000000000ffff000000000000f5ffffff00009a232000001f00000001000000000000000001004959fb44a6dcf2841a7c2b244382ba048cae6926b88d618fd331e3012559cc448f36d84878c6600037ad571151478595cc1e517b22cea0edafd3535aab0c644c97869c5ec9cee56974d56bc65da5e0910d6303fcd3f2c212c3aed59108f3b7c6b28aa81baa0d094124e3a823c35a68955a8565b6f848fa71eee656c92992a2e69381594d6c64a36a2220ee33cf9ddab2a082ed8c67a342d0b5456ec7a8400c231c1e967e2a14bb5f3cc2b0d817ea752e540d14fad9b606185c497ead65ac3030600eec0c357e9b3ce7ac261cffedf37c1e99dcb88329cfcac307720b699c22cb961c21aa24c07b58d52d1a7e86699db45d8ec0b787ad7c794d1a5bfd324c"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {r10}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x3, "5318effe70e0c4"}) 00:59:37 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="c9", 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffff8) 00:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8902, &(0x7f0000000380)) 00:59:37 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') 00:59:37 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x8e040, 0x0) 00:59:37 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000025c0)=@lang_id={0x4}}, {0x4, &(0x7f0000002700)=@lang_id={0x4}}]}) 00:59:38 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="c9", 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffff8) 00:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 00:59:38 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x7fffffffffffffff]}, 0x8}) 00:59:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @local}, 'ip6_vti0\x00'}) 00:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5421, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) 00:59:38 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000180), 0x0, 0x0) [ 416.261202][ T5083] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 416.530831][ T5083] usb 6-1: Using ep0 maxpacket: 8 [ 416.652664][ T5083] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 416.851839][ T5083] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 416.861322][ T5083] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.869667][ T5083] usb 6-1: Product: syz [ 416.874220][ T5083] usb 6-1: SerialNumber: syz [ 417.212151][ T5083] usb 6-1: USB disconnect, device number 10 00:59:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f00000000c0)) 00:59:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x68, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_virt_wifi\x00'}) 00:59:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 00:59:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, 0x0) 00:59:41 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper={0x400c630e}], 0x0, 0x0, 0x0}) 00:59:41 executing program 3: connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8903, &(0x7f0000000380)) 00:59:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 00:59:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x800, 0x5}, 0x1c) 00:59:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x80000001, 0x4) 00:59:42 executing program 4: r0 = getpgid(0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 00:59:42 executing program 0: r0 = fsopen(&(0x7f0000000100)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:59:42 executing program 1: connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc0189436, &(0x7f0000000380)) 00:59:42 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:59:42 executing program 2: connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5452, &(0x7f0000000380)) 00:59:42 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x0, @desc3}) 00:59:42 executing program 3: r0 = fsopen(&(0x7f0000000140)='exfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:59:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 00:59:42 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) 00:59:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, 0xfffffffffffffffd) 00:59:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, 0x0) 00:59:43 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 00:59:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x891a, &(0x7f00000000c0)) 00:59:43 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8) 00:59:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 00:59:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4020940d, &(0x7f0000000380)) 00:59:43 executing program 1: r0 = fsopen(&(0x7f0000000180)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:59:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 00:59:43 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 00:59:43 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40305839, 0x0) 00:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40002041) 00:59:43 executing program 3: r0 = fsopen(&(0x7f00000001c0)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='bpf\x00', &(0x7f0000000040)='\v', 0x1) 00:59:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000340), 0x4) 00:59:43 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10b040, 0x0) ioctl$KVM_CREATE_VM(r0, 0x80086603, 0x0) 00:59:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x7) 00:59:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0x8) 00:59:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40014102) 00:59:44 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000002500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000025c0)=@lang_id={0x4, 0x3, 0xc0a}}, {0x8c, &(0x7f0000002600)=@string={0x8c, 0x3, "7d632b82bcfbb83efae6b29e13f1144b95b0f3ac70b99aed1473acaf0331a5565090f41e78791aa43449a1b7ca6e44f45cac095db93497d35e3478fb40e11d0990b4fb6afc76c50f7ef0246bcdc2c9a4764ed1579b22e95f26cf753fd74edd3ae3680db65b8b041bf1cbefbd5ec4d9c966ad0349538823c768dd4da4baf063f09506f33f1e59eb99c7d8"}}, {0x0, 0x0}, {0x4, &(0x7f0000002740)=@string={0x4, 0x3, "538d"}}]}) 00:59:44 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x456) 00:59:44 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x100000001, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x8000000000000001, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x2, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:59:44 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x0, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x0, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x0, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="24865100", @ANYRES16=0x0, @ANYBLOB="000425bd7000fbdbdf2503000000080006000100008008000600f7ffffff"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:59:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 00:59:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000200"/20, @ANYRES32=0x0, @ANYBLOB="031001000000000008001b"], 0x28}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="29a5c1e9a613cc30077ee61d86dd9580efeb000921d04f31e04aee696b686ef4a91debe353a2e26889e038c9f833dde9133a27d059eb", 0x36}], 0x1) [ 422.315086][ T5081] usb 6-1: new low-speed USB device number 11 using dummy_hcd 00:59:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) listen(r0, 0x0) 00:59:45 executing program 1: nanosleep(&(0x7f0000000000), 0x0) clock_getres(0x4, &(0x7f0000000080)) [ 422.854449][ T6365] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 422.893419][ T5081] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x1 is Bulk; changing to Interrupt [ 422.903739][ T5081] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x1 has invalid wMaxPacketSize 0 [ 422.913813][ T5081] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x82 is Bulk; changing to Interrupt [ 422.924232][ T5081] usb 6-1: config 1 interface 0 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 422.934464][ T5081] usb 6-1: config 1 interface 0 has no altsetting 0 00:59:45 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000001d40)={@random="77fdedd941da", @random="8cc6c32a79da", @val, {@ipv4}}, 0x0) 00:59:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) [ 423.481525][ T5081] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 423.490988][ T5081] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.499328][ T5081] usb 6-1: Manufacturer: 捽舫﮼㺸麲䬔낕곳륰猔꾬㄃嚥遐Ỵ祸ꐚ䤴랡滊걜崉㒹펗㑞ﭸझ뒐櫻盼࿅欤싍꓉乶埑⊛忩켦㽵仗㫝棣똍譛ᬄ쯱뷯쑞짙굦䤃術윣ꑍڕ㿳夞駫 [ 423.524992][ T5081] usb 6-1: SerialNumber: 赓 00:59:46 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/209, 0xffffff38) [ 423.929734][ T5075] usb 6-1: USB disconnect, device number 11 00:59:46 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1) 00:59:47 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x4004746a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 00:59:47 executing program 2: open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) open(0x0, 0x125000, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x3938700}) r0 = syz_clone(0x40300000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000280)=0x4) 00:59:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 00:59:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{}, {}, {0xffffffffffffff9c}, {}, {r0}], 0x5, 0x7f) 00:59:47 executing program 5: syz_emit_ethernet(0xbc, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 00:59:47 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) 00:59:47 executing program 2: r0 = socket(0x18, 0x2, 0x0) r1 = dup(r0) setsockopt(r1, 0x1000000000029, 0xc, &(0x7f0000000440)="ffb4b6f1c2ad5215bdd9cf889df1540300daf64c", 0x14) 00:59:47 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x100000001, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x8000000000000001, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x2, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:59:48 executing program 4: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x100000001, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x8000000000000001, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x2, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:59:48 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:59:48 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:59:48 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 00:59:48 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 00:59:48 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0, 0xfffffffffffffffd}) 00:59:48 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x8}, 0x0, 0x0, 0xffffffffffffffff}) r0 = socket(0x18, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x18, 0x3, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 00:59:48 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() openat$binderfs(0xffffffffffffff9c, &(0x7f0000003980)='./binderfs/binder0\x00', 0x0, 0x0) 00:59:49 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/mdio_bus', 0x40040, 0x0) 00:59:49 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000003980)='./binderfs/binder0\x00', 0x0, 0x0) 00:59:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000380)=@proc, 0xc) 00:59:49 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0xc, &(0x7f0000000280)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 00:59:49 executing program 4: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x100000001, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x8000000000000001, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x2, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:59:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1010c2, 0x0) 00:59:49 executing program 5: futex(&(0x7f0000000000), 0xc, 0x1, 0x0, &(0x7f0000000080), 0x2) 00:59:49 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x100000001, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x8000000000000001, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x2, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:59:49 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 00:59:50 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x48, &(0x7f0000000280)={0x5, 0xf, 0x48, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "c699e04d4464d26cb43f8f51259175d4"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x1e}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "f77e400cd386350bb4215912895f1cac"}]}}) 00:59:50 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x315, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30, 0x111, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 427.830854][ T5081] usb 3-1: new high-speed USB device number 4 using dummy_hcd 00:59:50 executing program 4: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x100000001, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x8000000000000001, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x2, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:59:50 executing program 3: clock_gettime(0x0, &(0x7f0000000540)) [ 428.231669][ T774] usb 6-1: new high-speed USB device number 12 using dummy_hcd 00:59:50 executing program 0: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) r2 = socket(0xa, 0x3, 0x87) mmap(&(0x7f00004c8000/0x4000)=nil, 0x4000, 0x0, 0x1c013, r0, 0xb09ef000) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80, 0x102) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000540)={0x0, 0xffff, 0x7, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x80}], 0x1, 0x800) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000001980)) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r7, 0x9, 0x0, [], [0x100, 0x7fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r5, 0x0, @inherit={0x58, 0x0}, @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000940)={0x11, 0x2, {0x5, @usage=0x3, 0x0, 0x80000001, 0x4, 0x8001, 0x4, 0x8, 0x490, @usage=0x400080, 0x81, 0x7, [0x5, 0xfffffffffffffff7, 0x100, 0x5, 0x5, 0xea43]}, {0xce6b, @struct={0x20}, r4, 0x9, 0x3, 0x5, 0x0, 0x9, 0x1, @struct={0x1, 0x7}, 0x9, 0x0, [0xffffffff, 0x7, 0x6, 0x9, 0x5, 0x558]}, {0x3, @struct={0x10001, 0x4}, r7, 0x80000000, 0x3, 0xc, 0x100000001, 0x6, 0x9, @struct={0xffff}, 0x3, 0x9, [0x1ff, 0x67, 0x80000001, 0x3f, 0xffffffffffff31a4, 0x3]}, {0x802, 0x7, 0x1000}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r7, 0x6, 0x1, [0x0, 0x2, 0x7ff, 0x9, 0x100000001], [0x6, 0x7, 0x1000, 0x3ff, 0xfffffffffffffeff, 0x6, 0x200, 0xedb0, 0x100000001, 0x8, 0x2, 0x5, 0x4, 0xffffffffffffffff, 0xb4e0, 0x7, 0x10001, 0xff, 0xffff, 0x7, 0x9f, 0x80000000, 0xffffffff80000000, 0x3ff, 0xffffffffffffffff, 0xfbb, 0x7, 0x9, 0x35, 0x2, 0x9, 0x4, 0xb30, 0x101, 0x8000000000000000, 0x5, 0x5bed, 0x8, 0x6, 0x6e3, 0xe9, 0x47, 0x6, 0x0, 0x6, 0x7fff, 0x7, 0x8, 0x8, 0x8000000000000001, 0x7, 0x9, 0x4a9e, 0x3, 0x7, 0x7fffffff, 0x6, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x50935558, 0x10000, 0x2, 0x0, 0x1, 0x10001, 0x98e, 0xabe, 0xffffffff00000000, 0x8, 0x1, 0x9, 0x9, 0x0, 0x6, 0x8, 0x7fffffffffffffff, 0x7c1, 0x72a3711b, 0x9, 0x7, 0x6, 0x2, 0x6, 0x800, 0x2, 0x1, 0x1000, 0x0, 0x594, 0x6, 0x3, 0x200, 0x7fff, 0x2, 0x8, 0x8, 0x8, 0x5, 0xe0, 0x0, 0x6, 0xff, 0x4, 0x5, 0x4, 0x9, 0xa7f, 0x6, 0x17, 0x43, 0xe780, 0x5, 0xfffffffffffffff9, 0x9, 0xfff, 0x6, 0x6, 0x6]}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 428.321054][ T5081] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 428.350985][ T5083] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 428.552857][ T5081] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 428.562318][ T5081] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.570763][ T5081] usb 3-1: Product: syz [ 428.575158][ T5081] usb 3-1: Manufacturer: syz [ 428.579982][ T5081] usb 3-1: SerialNumber: syz [ 428.650765][ T5083] usb 2-1: Using ep0 maxpacket: 8 [ 428.712541][ T774] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:59:51 executing program 3: syz_io_uring_setup(0x6798, &(0x7f0000000100)={0x0, 0xe17e}, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x4365, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) [ 428.801991][ T5083] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.813460][ T5083] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 428.925080][ T5081] usb 3-1: USB disconnect, device number 4 [ 428.950176][ T774] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 428.960398][ T774] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.969437][ T774] usb 6-1: Product: syz [ 428.974007][ T774] usb 6-1: Manufacturer: syz [ 428.978833][ T774] usb 6-1: SerialNumber: syz [ 429.082016][ T5083] usb 2-1: New USB device found, idVendor=056a, idProduct=0315, bcdDevice= 0.40 [ 429.092016][ T5083] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.100306][ T5083] usb 2-1: Product: syz [ 429.104897][ T5083] usb 2-1: Manufacturer: syz [ 429.109718][ T5083] usb 2-1: SerialNumber: syz [ 429.355428][ T774] usb 6-1: USB disconnect, device number 12 [ 429.469879][ T6451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 429.556278][ T6451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 429.654978][ T5083] usbhid 2-1:1.0: can't add hid device: -22 [ 429.661724][ T5083] usbhid: probe of 2-1:1.0 failed with error -22 00:59:52 executing program 2: socket(0xa, 0x6, 0x80000000) 00:59:52 executing program 0: setgroups(0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 00:59:52 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000001000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) [ 429.748871][ T5083] usb 2-1: USB disconnect, device number 7 00:59:52 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000180)) 00:59:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:59:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 00:59:52 executing program 4: rt_sigprocmask(0x0, &(0x7f00000000c0)={[0xffffffff]}, &(0x7f0000000100), 0x8) 00:59:52 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/pps', 0x200000, 0x0) 00:59:52 executing program 2: setgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) 00:59:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000006, 0x10, r0, 0x8000000) 00:59:53 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x25, &(0x7f0000000280)={0x5, 0xf, 0x25, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "c699e04d4464d26cb43f8f51259175d4"}, @ssp_cap={0xc}]}}) 00:59:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 00:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="d40000006d38bb"], 0xd4}}, 0x0) 00:59:53 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 00:59:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 00:59:53 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x4, 0x12, r0, 0x0) [ 431.405328][ T774] usb 6-1: new high-speed USB device number 13 using dummy_hcd 00:59:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 00:59:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1b6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 00:59:53 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 00:59:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 00:59:54 executing program 3: syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 431.891576][ T774] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 431.908101][ T774] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 00:59:54 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000080)=@bloom_filter, 0x48) [ 432.131254][ T774] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 432.141662][ T774] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.149950][ T774] usb 6-1: Product: syz [ 432.155081][ T774] usb 6-1: Manufacturer: syz [ 432.159916][ T774] usb 6-1: SerialNumber: syz [ 432.523960][ T774] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 13 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 432.578180][ T774] usb 6-1: USB disconnect, device number 13 [ 432.614069][ T774] usblp0: removed 00:59:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00'}}) 00:59:55 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xd) 00:59:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000003040)={0x10}, 0x10}], 0x1, &(0x7f0000005240)=[@cred={{0x1c}}], 0x20}, 0x0) 00:59:55 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc0, 0x0) 00:59:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000680)={0x10}, 0x10}, {&(0x7f0000000700)={0x10}, 0x10}, {&(0x7f00000017c0)={0x10}, 0x10}], 0x4}, 0x0) 00:59:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18}, 0x48) 00:59:56 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000006200)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1}, 0x0) 00:59:56 executing program 4: socket$netlink(0x10, 0x3, 0x29) 00:59:56 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffffffff, 0x38b683) 00:59:56 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000080)=@bloom_filter, 0x48) 00:59:56 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x38) 00:59:56 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1a) 00:59:56 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x16) 00:59:56 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2b) 00:59:56 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x80000001}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x100000000]}, 0x8}) 00:59:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000640)={&(0x7f0000000500), 0x4, &(0x7f0000000600)={&(0x7f0000001780)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX]}, @HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'erspan0\x00'}]}]}, 0x14}}, 0x0) 00:59:56 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x100000000]}, 0x8}) 00:59:56 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x92b2b8d5cd135f56) 00:59:57 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x6000, 0x0) 00:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 00:59:57 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 00:59:57 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop10', 0x0, 0x0) 00:59:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x3, &(0x7f0000000040), 0x10) 00:59:57 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x242200) read$usbmon(r0, 0x0, 0x0) 00:59:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xa, &(0x7f0000000040), 0x10) 00:59:57 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/tracing', 0xc000, 0x0) 00:59:57 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:59:58 executing program 5: socket(0x1d, 0x0, 0x7fff) 00:59:58 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000080)=@bloom_filter, 0x48) 00:59:58 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000014c0)='/sys/block/ram2', 0x10000, 0x0) 00:59:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f00000051c0)=[{0x0}, {&(0x7f0000000680)={0x10}, 0x10}], 0x2}, 0x0) [ 436.034403][ T5014] Bluetooth: hci1: command 0x0406 tx timeout [ 436.037491][ T5028] Bluetooth: hci0: command 0x0406 tx timeout [ 436.041156][ T5014] Bluetooth: hci3: command 0x0406 tx timeout 00:59:58 executing program 4: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 00:59:58 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/event_source', 0x4000, 0x0) 00:59:58 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x29) 00:59:58 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000000080)=@bloom_filter, 0x48) 00:59:58 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000014c0)='/sys/block/ram2', 0x10000, 0x0) 00:59:58 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) 00:59:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e5", 0x1, r1) add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 00:59:58 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1e) 00:59:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000000080)={0x10}, 0x10}, {0x0}, {0x0}, {&(0x7f00000017c0)={0x10}, 0x10}], 0x4}, 0x0) 00:59:59 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 00:59:59 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000014c0)='/sys/block/ram2', 0x10000, 0x0) 00:59:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter, 0x200000c8) 00:59:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000800)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 00:59:59 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x20, r0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:59:59 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040), 0xfffffffffffffd87) 00:59:59 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x801, 0x0) write$nbd(r0, 0x0, 0x0) 00:59:59 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000014c0)='/sys/block/ram2', 0x10000, 0x0) 00:59:59 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffffd, 0x214181) 00:59:59 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0) 00:59:59 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/suspend_stats', 0x252000, 0x0) 00:59:59 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="0f", 0x1, 0xffffffffffffffff) 00:59:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) 01:00:00 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x8, 0xfffffffffffffff9) 01:00:00 executing program 4: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000b40), &(0x7f0000000b80)={'fscrypt:', @desc3}, &(0x7f0000000bc0)={0x0, "22149706b5f9a7040edd75b78eddedbc7940ce41a38df1ac8c495fa3e1dccb5b186767065cc33e259b2c56add871a3a01b538ed4244d44b1d5347aa563e58264"}, 0x48, 0xfffffffffffffffd) 01:00:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f00000051c0)=[{0x0}, {0x0}, {&(0x7f00000017c0)={0x10}, 0x10}], 0x3}, 0x0) 01:00:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 01:00:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:00:00 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0) 01:00:00 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/uts\x00') 01:00:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005240)={0x0, 0x0, &(0x7f00000051c0)=[{0x0}, {&(0x7f0000000680)={0x10}, 0x10}, {&(0x7f0000000700)={0x10}, 0x10}], 0x3}, 0x0) 01:00:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x71) 01:00:00 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="f8", 0x1}], 0x1, 0x0) 01:00:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000000)) 01:00:01 executing program 1: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 01:00:01 executing program 0: syz_open_dev$loop(&(0x7f0000000300), 0x7f, 0x2) 01:00:01 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, r1}, 0x10) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, r1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 01:00:01 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0045878, 0x0) 01:00:01 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x80086601, 0x0) 01:00:01 executing program 2: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x19, 0x0, 0x0) 01:00:01 executing program 4: io_uring_setup(0x5262, &(0x7f00000000c0)={0x0, 0xbf9, 0x140e}) 01:00:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 01:00:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 01:00:01 executing program 1: r0 = epoll_create(0x200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) dup3(r0, r1, 0x0) 01:00:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 01:00:01 executing program 2: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x6, 0x0, 0x0) 01:00:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 01:00:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') 01:00:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000104c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 01:00:02 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x20001, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000240), 0x2) 01:00:02 executing program 1: io_uring_setup(0x18f4, &(0x7f00000000c0)={0x0, 0x0, 0x2000}) 01:00:02 executing program 3: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x15, 0x0, 0x0) 01:00:02 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') 01:00:02 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) lseek(r0, 0x0, 0x0) 01:00:02 executing program 5: r0 = syz_io_uring_setup(0x40ff, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fef000/0xe000)=nil, 0xe000, 0x0, 0x10, r0, 0x0) 01:00:02 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x216c03, 0x0) 01:00:02 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 01:00:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000023c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xa0) 01:00:03 executing program 4: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x10d040, 0x0) [ 440.919871][ T6691] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 01:00:03 executing program 1: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x12, 0x0, 0x2) 01:00:03 executing program 5: r0 = epoll_create(0x200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 01:00:03 executing program 0: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 01:00:03 executing program 2: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0xa, 0x0, 0x0) 01:00:03 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x202, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[], 0x4b) [ 441.162619][ T47] Bluetooth: hci4: command 0x0406 tx timeout [ 441.163040][ T6570] Bluetooth: hci5: command 0x0406 tx timeout 01:00:03 executing program 4: fsopen(&(0x7f00000000c0)='ext3\x00', 0x0) 01:00:03 executing program 2: mount$fuseblk(&(0x7f00000002c0), &(0x7f0000000300)='.\x00', 0x0, 0xa000, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 01:00:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='romfs\x00', 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='romfs\x00', 0x0, r1) [ 441.542687][ T6700] ALSA: mixer_oss: invalid OSS volume '' 01:00:04 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x28082, 0x0) 01:00:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 01:00:04 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x20001, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 01:00:04 executing program 5: syz_io_uring_setup(0x24, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 01:00:04 executing program 2: fsopen(&(0x7f0000000100)='configfs\x00', 0x0) 01:00:04 executing program 1: r0 = epoll_create(0x200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0x30000000}) 01:00:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$qrtrtun(r0, &(0x7f0000000040)=""/181, 0xb5) 01:00:04 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x321001, 0x0) 01:00:04 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x100072}, 0x20) 01:00:04 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x202, 0x0) write$proc_mixer(r0, 0x0, 0x0) 01:00:04 executing program 1: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, 0x0, 0x0) 01:00:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000340)=[{r1, 0xca75aeda1ddc02ea}, {r0}], 0x2, 0x0) 01:00:05 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280), 0x2001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 01:00:05 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f000000a800)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 01:00:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:00:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 442.970308][ T6736] misc userio: Invalid payload size 01:00:05 executing program 4: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x15, 0x0, 0x2) [ 443.053459][ T6739] binder: 6738:6739 ioctl 40089416 0 returned -22 01:00:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 01:00:05 executing program 1: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x10, 0x0, 0x0) 01:00:05 executing program 2: r0 = epoll_create(0x200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f00000000c0)) 01:00:05 executing program 5: r0 = io_uring_setup(0x6548, &(0x7f0000000000)) io_uring_setup(0x2de0, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:00:05 executing program 3: r0 = fsopen(&(0x7f0000000300)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='^-\x00', 0x0) 01:00:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x38) 01:00:05 executing program 0: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 01:00:06 executing program 3: r0 = syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x40}, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) 01:00:06 executing program 1: io_uring_setup(0x4cd8, &(0x7f0000000080)) io_uring_setup(0x3c7, &(0x7f0000000240)) 01:00:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup3(r0, r1, 0x0) 01:00:06 executing program 2: r0 = epoll_create(0x200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f00000000c0)) 01:00:06 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x21}], 0x1, 0xd2c) 01:00:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000004c0)=0x8) 01:00:06 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001100), 0x82, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 01:00:06 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000001080)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 01:00:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r0}}, 0x18) 01:00:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xa01, 0x0) pwritev2(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x0, 0x0, 0xc) 01:00:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r1, r0, 0x0) 01:00:06 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x202, 0x0) write$proc_mixer(r0, 0x0, 0x4b) 01:00:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x2, 0x0) 01:00:06 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000002040)={0x20, 0x24, r1}, 0x20) 01:00:07 executing program 5: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x39) 01:00:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) r1 = epoll_create(0x12f7c1f2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000021c0)={0x30000005}) [ 444.822687][ T6779] ALSA: mixer_oss: invalid OSS volume '' 01:00:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0xfffffffffffffee0) 01:00:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:00:07 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x5460, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 01:00:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 01:00:07 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x541b, 0x0) 01:00:07 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000001980)={0x2020}, 0x2020) 01:00:07 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x801c581f, 0x0) 01:00:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 01:00:07 executing program 5: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4b705193d0005b2, 0xffffffffffffffff, 0x0) 01:00:07 executing program 0: fsopen(&(0x7f0000000080)='proc\x00', 0x0) 01:00:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10) 01:00:08 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x801c581f, 0x0) 01:00:08 executing program 4: stat(&(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 01:00:08 executing program 1: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001500)={0x1, 0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)}], 0x0}, 0x20) 01:00:08 executing program 0: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x71}, 0x20) 01:00:08 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 01:00:08 executing program 2: r0 = epoll_create(0x12f7c1f2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) read$FUSE(r1, &(0x7f0000000140)={0x2020}, 0x2020) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 01:00:08 executing program 3: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r0], 0x1) 01:00:08 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x40086602, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 01:00:08 executing program 1: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x14, &(0x7f0000002280)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 01:00:08 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000002c0)=ANY=[]) 01:00:09 executing program 5: openat$vnet(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) 01:00:09 executing program 2: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x9, 0x0, 0x2) 01:00:09 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) 01:00:09 executing program 4: r0 = fsopen(&(0x7f0000000040)='v7\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 01:00:09 executing program 1: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x11, 0x0, 0x0) 01:00:09 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x14d440, 0x0) 01:00:09 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x12000, 0x0) 01:00:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 01:00:09 executing program 3: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0xb, 0x0, 0x0) 01:00:09 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280), 0x2001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000002c0), 0x2) 01:00:09 executing program 0: r0 = io_uring_setup(0x425f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x5, 0x0, 0x0) 01:00:09 executing program 5: r0 = io_uring_setup(0x6b0d, &(0x7f00000000c0)={0x0, 0x0, 0x2}) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 01:00:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 01:00:10 executing program 1: syz_clone(0x43207080, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) syz_clone(0x0, &(0x7f00000007c0)="a1", 0x1, 0x0, 0x0, 0x0) 01:00:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xe000, 0x0) 01:00:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200100, 0x0) close(r0) 01:00:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) 01:00:10 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f00000009c0), 0x12) syz_clone(0x223000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x223000, &(0x7f00000007c0)="a1a3434d227d83cbf9fd5eb14c0e708c2c65c994c7491b6cb23a33da09a435bda0d89b1f786218fb9f9033f138c16e823e7c9f7d12427279af3d22f0b52768c7502080da552dbdfd0ec453970f27e455", 0x50, &(0x7f0000000840), 0x0, 0x0) 01:00:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x4, &(0x7f0000000640)=@framed={{}, [@func]}, &(0x7f0000000700)='GPL\x00'}, 0x90) 01:00:10 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x223000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x223000, &(0x7f00000007c0), 0x0, 0x0, &(0x7f0000000880), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 01:00:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x16b343, 0x0) 01:00:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000001940), 0x2042, 0x0) 01:00:11 executing program 3: syz_clone(0x223000, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 01:00:11 executing program 5: syz_clone(0x223000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880), 0x0) 01:00:11 executing program 1: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x2) 01:00:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x13, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb}, [@func, @map_fd, @map_idx={0x18, 0x8}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6}, @map_fd, @map_idx, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_fd]}, &(0x7f0000000700)='GPL\x00', 0x10001, 0xb4, &(0x7f00000008c0)=""/180}, 0x90) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:00:11 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f00000009c0), 0x12) syz_clone(0x223000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x223000, &(0x7f00000007c0)="a1a3434d227d83cbf9fd5eb14c0e708c2c65c994c7491b6cb23a33da09a435bda0d89b1f786218fb9f9033f138c16e823e7c9f7d12427279af3d22f0b52768c7502080da552dbdfd0ec453970f27e455", 0x50, &(0x7f0000000840), 0x0, 0x0) 01:00:11 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:11 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00'}, 0x90) 01:00:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x11, &(0x7f0000000640)=@framed={{}, [@func, @map_fd, @map_idx, @cb_func, @initr0, @map_fd, @map_idx, @func]}, &(0x7f0000000700)='GPL\x00'}, 0x90) 01:00:12 executing program 5: syz_clone(0x43207080, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:12 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) 01:00:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)="a6", 0x1}], 0x1}, 0x0) 01:00:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 01:00:12 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x7, &(0x7f0000000640)=@framed={{}, [@func, @cb_func, @func]}, &(0x7f0000000700)='GPL\x00'}, 0x90) 01:00:12 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f00000009c0), 0x12) syz_clone(0x223000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x223000, &(0x7f00000007c0)="a1a3434d227d83cbf9fd5eb14c0e708c2c65c994c7491b6cb23a33da09a435bda0d89b1f786218fb9f9033f138c16e823e7c9f7d12427279af3d22f0b52768c7502080da552dbdfd0ec453970f27e455", 0x50, &(0x7f0000000840), 0x0, 0x0) 01:00:13 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000740), 0x0, &(0x7f0000000840), 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000009c0), 0x12) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x223000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:13 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004980)='ns/pid_for_children\x00') 01:00:13 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000040), 0x20000050, &(0x7f0000000380)=[{&(0x7f0000000080)="560d004984e2c8fb9c3bc3269c96b0baa4a2d943332c5c9d32b984262c67459f15083f41c4f8f37b5c2c35678d4c2a3cbd23d9fae59e6bb9d92e7208784b42df14da54a1791b6e1467054ddb32bb63ea907d92238c18d894caff0dbefda594420000c1b574b99aa3794dc1709a1dec22da9be1f741bef0a96676b36e873c368f5bc47dc58fb9ffe7c02923850fe576f3d383f9ca82e0ecdaae08121251ee83a484a26d31962dafb356c2045f33b02b681aef7a7111801a903394101571f2795925370dbf75cb4c12df469e0c1fdd3803e4eb809dd4213a900f8bc3487a9d8531ed9f62c84050ec1391bd5a5345e2", 0xee}, {&(0x7f0000000200)="f2d0a090692783b92f36635ef1c161fd36a4e3f385370b85a6e3824a23134bc10a3ffc822159c138a41a82c005c9c915a6d2135dc303413bef3027cc45078ef58d128286b9afa6542d9d883d87ed955381fb9b250cf7994833f729ca14a8", 0x5e}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000480)="68d51525c7c74923058f3c4e02fe8d743b56ef6be85010b3bbd3f5ac98fe443031f8d939111144b22540e5cf8f4f5a2b66be416d5a5bc9db6bcc582e91f6f6f49291bdfe82", 0x45}, {&(0x7f0000000280)="fcacc0b2b887da4e6d3b900abccc771fbc0d0058f69a30d58fed4900578755867898c175db00f3cfc74e7cf98ebc5b78a588bbf899e73895c077f0ede4900790fb596b00c5ae6477ccd1cb000f554ade28a82b7c10be8a09c472be92852f27b4489cfcde8647b3bf0d02c7bac879c079481409145b144167fe29786e6443485ec935b9b3a99bbd4418f224ad166f0495516b78bf85d66475833cd3e1198dd906e2460240b6fd38bc8d3285e7dcfcb61de1bdf84de5756cc7801faf7db780324d316c222d3462f9ea3e82a57eacf795e8117630852daad778d1", 0xd9}], 0x12d4, &(0x7f0000000400)='#E-d=', 0x5, 0x40051}, 0x0) 01:00:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x0, 0x0, 0x277, 0x0, 0x1}, 0x48) 01:00:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 01:00:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x1, &(0x7f0000000680)=""/248, 0xf8}, 0x0) sendmsg$tipc(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)='V', 0x1}], 0x1}, 0x0) 01:00:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002240)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 01:00:14 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x1, &(0x7f0000000680)=""/248, 0xf8}, 0x103) sendmsg$tipc(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="560d004984e2c8fb9c3bc3269c96b0baa4a2d943332c5c9d32b984262c67459f15083f41c4f8f37b5c2c35678d4c2a3cbd23d9fae59e6bb9d92e7208784b42df14da54a1791b6e1467054ddb32bb63ea907d92238c18d894caff0dbefda594420000c1b574b99aa3794dc1709a1dec22da9be1f741bef0a96676b36e873c368f5bc47dc58fb9ffe7c02923850fe576f3d383f9ca82e0ecdaae08121251ee83a484a26d31962dafb356c2045f33", 0xad}], 0x1}, 0x0) 01:00:14 executing program 2: write$cgroup_pid(0xffffffffffffffff, &(0x7f00000009c0), 0x12) syz_clone(0x223000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x223000, &(0x7f00000007c0)="a1a3434d227d83cbf9fd5eb14c0e708c2c65c994c7491b6cb23a33da09a435bda0d89b1f786218fb9f9033f138c16e823e7c9f7d12427279af3d22f0b52768c7502080da552dbdfd0ec453970f27e455", 0x50, &(0x7f0000000840), 0x0, 0x0) 01:00:14 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f40)=@generic={&(0x7f0000001f00)='./file0\x00'}, 0x18) 01:00:14 executing program 3: bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) 01:00:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 01:00:14 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 01:00:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 01:00:14 executing program 1: bpf$MAP_GET_NEXT_KEY(0x7, &(0x7f0000003200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:00:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000033c0)=@bloom_filter, 0x48) 01:00:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 01:00:15 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x2401, 0x0) 01:00:15 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={&(0x7f0000000000)='./file0/file0\x00'}, 0x18) 01:00:15 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000003340)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)}, 0x40) 01:00:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') read$eventfd(r0, 0x0, 0x0) 01:00:15 executing program 4: bpf$MAP_GET_NEXT_KEY(0x1b, 0x0, 0x0) 01:00:15 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 01:00:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) 01:00:15 executing program 5: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000800), 0xc) 01:00:15 executing program 1: syz_clone(0x11083000, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 01:00:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:16 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000040)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x10001}, 0x10, 0x11357, 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000100)=[{0x2, 0x1, 0x9, 0x3}]}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x8, &(0x7f0000000240)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @btf_id, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, @func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ldst={0x3, 0x2, 0x6, 0x0, 0x2, 0xfffffffffffffff8, 0x1}], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xb6, &(0x7f0000000300)=""/182, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, r0, 0x1, 0x1]}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x80000, &(0x7f0000003ac0)="b401a70fe6a4c7b0377da1729f", 0xd, 0x0, &(0x7f0000003b80), 0x0) write$cgroup_pid(r1, 0x0, 0x0) 01:00:16 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003000)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:00:16 executing program 0: syz_clone(0x0, &(0x7f0000003ac0), 0x0, &(0x7f0000003b40), &(0x7f0000003b80), 0x0) 01:00:16 executing program 5: syz_clone(0xa8000100, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 01:00:16 executing program 1: bpf$MAP_GET_NEXT_KEY(0x1c, &(0x7f0000003200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:00:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) 01:00:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 01:00:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 01:00:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000033c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) 01:00:17 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 01:00:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x10802, 0x0) 01:00:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:00:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000200), &(0x7f00000002c0)=0x8) 01:00:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x1, 0x0, 0x0, 0x0, 0x7f}, 0x98) 01:00:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) dup(0xffffffffffffffff) 01:00:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="02", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 01:00:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 01:00:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000200)={0x0, 0x2, "d62c"}, &(0x7f00000002c0)=0xa) 01:00:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1, '\r'}, 0x9) 01:00:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0xfffffffffffffd96, 0x2}, 0x10) 01:00:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:00:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/46, 0x2e}, 0x101e71215050d88a) 01:00:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 01:00:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) 01:00:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0xad99, 0x0, 0x80}, 0x8) 01:00:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 01:00:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 01:00:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, "9e23"}, &(0x7f0000000140)=0xa) 01:00:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:00:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="02", 0x1, 0x100, 0x0, 0x0) 01:00:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:00:20 executing program 5: unlink(&(0x7f00000005c0)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 01:00:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r1, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 01:00:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000040)=0xb0) 01:00:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)="bb", 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 01:00:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/132, 0x84}, 0x83) 01:00:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:00:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:00:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000380), 0x1) 01:00:21 executing program 4: open$dir(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:00:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 01:00:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) fcntl$getown(0xffffffffffffffff, 0x5) 01:00:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000080)="7f", 0x1, 0x108, 0x0, 0x0) 01:00:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/220, 0xdc) 01:00:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080), 0x10) 01:00:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000c80)={0x0, @in, 0x0, 0x0, 0x31e}, 0x98) 01:00:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x8}, 0x8) 01:00:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:23 executing program 3: open$dir(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x290}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:00:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240), &(0x7f0000000300)=0x8) 01:00:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) sendto(r0, &(0x7f0000000240)="a0", 0x1, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000100)="d6", 0x1, 0x0, 0x0, 0x0) 01:00:23 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1}, 0x0) 01:00:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:00:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:00:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 01:00:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x4, 0x0, 0xff1f}, 0x8) 01:00:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 01:00:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x14, 0x0, 0x7f}, 0x98) 01:00:24 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setxattr$incfs_size(&(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b00), 0x0, 0x0, 0x0) 01:00:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x3}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 01:00:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x3}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 01:00:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d39b2845e7ba3176e4274c88fadfa5c97fcd5e5dc0e3faf8152b08516a85021e4e44df284df341d41d16f5f4940090eb8e4de3d8", 0x34, 0x0, 0x0, 0x0) 01:00:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0)={0x0, 0x3}, 0x8) 01:00:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 01:00:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8946, &(0x7f0000000040)={'erspan0\x00', 0x0}) 01:00:25 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0) 01:00:25 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x9, &(0x7f0000ff7000/0x7000)=nil, 0x4) 01:00:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) 01:00:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 01:00:26 executing program 4: semget(0x3, 0x1, 0x540) 01:00:26 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa4800000}]}, &(0x7f0000000040)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x9, 0x10001}, 0x10, 0x11357, 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[0xffffffffffffffff], &(0x7f0000000100)=[{0x0, 0x1, 0x9, 0x3}], 0x10, 0x76}, 0x90) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x20, 0xa, &(0x7f0000000240)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @exit, @ldst={0x0, 0x1, 0x3, 0x6, 0x2, 0x0, 0xfffffffffffffff0}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ldst={0x0, 0x2, 0x6, 0x7, 0x2, 0xfffffffffffffff8, 0x1}], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xb6, &(0x7f0000000300)=""/182, 0x41100, 0x10, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x0, 0xffffffff, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x4, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000440)=[{0x0, 0x4, 0x1, 0x8}, {0x2, 0x5, 0x4}, {0x3, 0x2, 0xd, 0x9}, {0x1, 0x5, 0xf, 0x2}], 0x10, 0xd05a}, 0x90) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x4, 0x9, 0x6}, 0x10}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000800)={r2, r1}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x7, 0x10001, 0x0, 0x810, 0x1, 0x4997, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000b40)={r1}, 0x8) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000b80)) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d40)={0x0, 0x20, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x3, 0x0, 0x0, &(0x7f0000000c40)='GPL\x00', 0x3, 0x7, &(0x7f0000000c80)=""/7, 0x40f00, 0x40, '\x00', 0x0, 0x16, r4, 0x8, &(0x7f0000000cc0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000d00)={0x5, 0xc, 0x9}, 0x10, 0x0, r0, 0x0, &(0x7f0000000d80)=[r3, r3], 0x0, 0x10, 0x1000}, 0x90) r6 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003000)={r6, r4, 0x0, 0x1, &(0x7f0000002fc0)='\x00'}, 0x30) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003040)={0xffffffffffffffff, 0x2, 0x8}, 0xc) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r5, 0x0, &(0x7f0000003100)=""/204}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000003340)={@cgroup=r1, 0x0, 0x0, 0x1000, &(0x7f0000003240)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, 0x0, &(0x7f00000032c0), 0x0}, 0x40) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000033c0)=@bloom_filter={0x1e, 0x7dcd, 0x0, 0x1, 0x32, r3, 0x0, '\x00', 0x0, r4, 0x3, 0x5, 0x0, 0xa}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003840)={r1, 0xe0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000003580)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000035c0)=[0x0], 0x0, 0x0, 0x8, &(0x7f0000003640)=[{}], 0x8, 0x10, &(0x7f0000003680), &(0x7f00000036c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003700)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003900)=@bpf_lsm={0x1d, 0x2, &(0x7f0000003440)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r9}], &(0x7f0000003480)='syzkaller\x00', 0x7, 0x0, &(0x7f00000034c0), 0x60700, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003540)={0x0, 0x0, 0xe9b5, 0x4}, 0x10, r10, 0x0, 0x0, &(0x7f00000038c0)=[0xffffffffffffffff, r3, r1, r7, r4, r3, r3, r8, r5], 0x0, 0x10, 0x1000}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000003a80)=@generic={&(0x7f0000003a40)='./file0\x00', 0x0, 0x10}, 0x18) r11 = syz_clone(0x80000, &(0x7f0000003ac0)="b401a70fe6a4c7b0377da1729f6bdb0bf869ea38ec9bfb2d64c4dc53cdfa890bada7b582bfd9fcc6cd375ac8cc19c0112e635c2de0e3fac32800e5c3fe370646c442e3a74cce75e10e0a0131a1ffee213bb17f6732e38e8ba8b1ea9d52d116db50750b9af8b3ac7bbb1c31cc1393c5", 0x6f, &(0x7f0000003b40), &(0x7f0000003b80), &(0x7f0000003bc0)="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") write$cgroup_pid(r4, &(0x7f0000004bc0)=r11, 0x12) 01:00:26 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002300)=@generic={&(0x7f00000022c0)='./file0\x00'}, 0x18) 01:00:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8000000f, 0x4) 01:00:26 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) 01:00:26 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x4040, 0x0) 01:00:26 executing program 1: syz_clone(0x1a240180, 0x0, 0x0, 0x0, 0x0, 0x0) 01:00:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002300)={0x10}, 0xfffffffffffffdef) 01:00:27 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x103401, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x80, 0x7800, 0xff, 0x7fff, {{0xe, 0x4, 0x2, 0x12, 0x38, 0x65, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x4, 0x1}, @noop, @noop, @timestamp={0x44, 0x1c, 0x9, 0x0, 0x4, [0x7fffffff, 0x8001, 0x1, 0x0, 0x0, 0x81]}]}}}}}) [ 464.731872][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.738669][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 01:00:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff, 0x0, "ed2c34d34dbab2679e82072f5258cae3a4c7de"}) 01:00:27 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000001d40)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003ac0)={0x6, 0x1, &(0x7f0000002940)=@raw=[@ldst={0x3}], &(0x7f0000002980)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000039c0), 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003a40)=[{}]}, 0x90) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000003e80)='syz0\x00', 0x1ff) 01:00:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x560b, 0x0) 01:00:27 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000240)={0x10, 0x0, 0x7ff}, 0x0) 01:00:27 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x103401, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x80, 0x7800, 0xff, 0x7fff, {{0xe, 0x4, 0x2, 0x12, 0x38, 0x65, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x4, 0x1}, @noop, @noop, @timestamp={0x44, 0x1c, 0x9, 0x0, 0x4, [0x7fffffff, 0x8001, 0x1, 0x0, 0x0, 0x81]}]}}}}}) 01:00:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2404c7fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000400)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='xfrm0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000003240)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003200)={&(0x7f0000003100)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x30}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x19}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008012) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000001b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)=ANY=[@ANYBLOB="2800000014003a05c8", @ANYRES32=0x0, @ANYBLOB="08000a000200000008000a0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4859}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) sendmsg$nl_netfilter(r3, &(0x7f00000032c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x98, 0x2, 0x6, 0x101, 0x70bd2d, 0x25dfdbfc, {0x5, 0x0, 0x2}, [@typed={0x8, 0x76, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="e42a88bb7eb5a4fd0d0cffc7dba4e960e50c86904d46b95dca561c8ebd7199b939ef2cf556dfc027e894c28a8e65985e8adaa65cccc5963e57beadcc4a1700dfea3d7f8813a86fe1cdde230852444371eca651fd0160233ce74879b8e4323b", @typed={0x8, 0x0, 0x0, 0x0, @uid=r8}, @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@remote}]}, 0x98}, 0x1, 0x0, 0x0, 0x14}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000340)={r3, 0x4, 0x3}) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x5411, &(0x7f0000000100)={'wlan0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000003280)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x5392, 0x2, 0xff, 0x0, 0xa00, 0x7f}, 0x20) sendmsg$inet(r10, &(0x7f0000002fc0)={&(0x7f0000000800)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001b40)="2f741b7ceaa42c6519c2daa40bd981889a9368b476447053db9e1ba7a78f97ca0a0b339e390b1f83e302569e9431acbc0564f8fab113d46531b202bb7f6be528efa8054418c442338d874cbde4dbe3cce66539da5a9ef6e941851c136600ee7f322d7afd7a3c2a0d9b80260883abee5689235aba8b55806de7a0bbe39da9977dcad0abc05bf6e10917d9ac6679e698387802e6ea4f5844d2f850bb46ca5cab45b51e5ec505a8238b323156d3ac7f05d5a2f164f9e9bebeb1d3dcfbc2a6af3b45cdb21d573392755aaa49d2c5d408b62c7433415a1ca41e1afb5d3d1bf86c2e51394ff1490c0425ae", 0xe8}, {&(0x7f0000001c40)="ce93ffc04a47d87aa3c4620bcf983143883f69ae738ed4d398d171766e505763252bbc2257e9df556986a7fd1d528ff50c1b0d5e49b2d78bc33e90bb4f6ddfd84705f67ac03ef863c0", 0x49}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="a906f8eeadd97fb9dc9d2ca722532e4d2d6a874519c25b0f3339a80f8c27e8ca7f7080ec15cf4702ae8a54963a42235884b4c8724e10f026b4459e0c2d9e5a6364870f1fc4489452d5e3b1c05a4a69903b2c1e7f03aa2842fbc7d116c11fedffa3d33a61942c69b27c955dcdc99b63b4bdfe8828bb23efa281ddc2b4785504bb8ca038fb08b8a14d65e90b8045afa7ad1ff095110365a196e6ab429d03a9ece130d21c9ea63ea263ee886faefab5a8ef4bb756225bf25c4410a8ae05d89bc3884923", 0xc2}, {&(0x7f0000002dc0)="1ff72cecd5d2d1785cfb78981e85ceb16cf7ead2b5690960d9362221b84bbe24280fee0e42830458da439a26ac65ec3231f867a375741b7f1f36cc2a45badaa6fa62fc6c9a698d01c36f382dab0d244fb71af313bcca1acc884894dee10970230c307e9d919695ee5b9f9d6d6ff2e97b48bfcc3edc086a525a373183c7df04567e709d2782129dec9803dd9fdc5c45848851edc37da39c14c83760ba9fb49cd2752f52f1d04f4d8c08b4dde6a9878acc8f8f5941a6926c93d12c0f56f91583d41f89cc347a65cd8c78c5fe", 0xcb}], 0x6, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xc8}}], 0x18}, 0x40) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="30b5eb33320a6202b4e3e4f88dc5fb20648d2eeb8bdacfc134022db238", 0x1d}, {&(0x7f0000000080)="4545913f54824497aae4db2aeb848f345e4f4af842ae8c26b4beabd06aa9f3fa0390be9001042e480ee091f902362a00dc0ecd2814569171f32549f2e07025990200b14ec4ebd6402fa54b83f8f3ac08db6d9329e00179ad4e64cd33bd2b1ce547ffe6a883e5918b6e1d1423cb05b5891ddf7a61ae8e2103cea83ff97b7d82feda3b1d3665771671a36fcc8fb2b672f4cdbc07855dceab1a90036d8738d2f4242d24ae4eba10105c9f2e9b405ef507744c72da00068b6d909551e0ddbbca5e5177bc", 0xc2}, {&(0x7f0000000180)="21ef14d044837ac813176f713c796201c43c9b4337043d744b983afda8f4c4a21ee62736ec30ea49d47861a596251ba0561c0672bd235934d42cd6c546680b6165f3a0ef39e803ecbe0306b3ca4da700f04a009240c047bd2688e52bb4dd0722d7f680bda30c3a2c303eb7792a3053aa488deeb0be8fb0666e84f51882583c39135c0183c1e4420f8d80f211a234d8cb3577db04", 0x94}], 0x3, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @private=0xa010100}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x58, 0x0, 0x2, [0x8001, 0x7f, 0x5]}, @timestamp_prespec={0x44, 0x3c, 0xb9, 0x3, 0x7, [{@private=0xa010102, 0x3}, {@loopback, 0x80000000}, {@empty, 0x7}, {@multicast2, 0x6}, {@rand_addr=0x64010101, 0x2}, {@remote, 0x7}, {@multicast1}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x34, 0x0, 0x7, {[@lsrr={0x83, 0x23, 0x76, [@rand_addr=0x64010100, @rand_addr=0x64010101, @loopback, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @rand_addr=0x64010100, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x100}}, {{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000001900)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_retopts={{0xec, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x5d, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x6}, {@private=0xa010101, 0x200}, {@broadcast, 0xdb2c}, {@loopback, 0xe1b}, {@remote, 0x1}, {@private=0xa010100, 0x7}]}, @end, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x56, [@multicast2, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x2}, @dev={0xac, 0x14, 0x14, 0x2a}]}, @cipso={0x86, 0x2a, 0x1, [{0x1, 0xc, "9f2f96599face7dccb5e"}, {0x0, 0x9, "e9e5098c649dfb"}, {0x1, 0x9, "b34acda5250c9a"}, {0x6, 0x6, "fdef3682"}]}, @timestamp_addr={0x44, 0xc, 0x33, 0x1, 0xf, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb7}]}, @timestamp={0x44, 0x24, 0x90, 0x0, 0x4, [0xa44, 0xc00000, 0x0, 0x7f, 0x7ff, 0x3ff, 0x5, 0x3]}, @ssrr={0x89, 0x2b, 0x37, [@private=0xa010100, @remote, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x0, [@broadcast]}]}}}], 0x160}}], 0x2, 0x1) sendmsg$nl_route_sched(r6, &(0x7f0000003080)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002f00)={&(0x7f0000003000)=@delchain={0x4c, 0x65, 0x10, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x5, 0x4}, {0x0, 0xe}, {0x3, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x55}}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_XOR={0x8, 0x7, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x7e, 0x6}}]}, 0x4c}}, 0x40) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES8, @ANYRES16, @ANYRESDEC], 0x100000530) 01:00:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000180)=0x54) [ 470.160273][ T5199] udevd[5199]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 470.264373][ T5093] udevd[5093]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 470.389371][ T5199] udevd[5199]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 470.469516][ T6195] udevd[6195]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 470.585933][ T5199] udevd[5199]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 470.629019][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 470.707000][ T5199] udevd[5199]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 470.775019][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 470.868181][ T5172] udevd[5172]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 470.907732][ T5199] udevd[5199]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 01:00:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}) 01:00:34 executing program 2: msgget(0x0, 0x292) 01:00:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x103401, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x80, 0x7800, 0xff, 0x7fff, {{0xe, 0x4, 0x2, 0x12, 0x38, 0x65, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x4, 0x1}, @noop, @noop, @timestamp={0x44, 0x1c, 0x9, 0x0, 0x4, [0x7fffffff, 0x8001, 0x1, 0x0, 0x0, 0x81]}]}}}}}) 01:00:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000004340)={0xff0, r1, 0xa9b50268ee689031, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xc9, 0x3, "de734f10fab49c7ecaf655aed7db3e73ce1feecb3e100ec2618945aa0979700380c9d351bbe4ef18ea97a4c49387b1c934c0a0ed8a4cf4d5556cb2251cd7da42f4991d2db61de7f34b63b79e28e48f21aa3effde262e61cabe989eea8d0521278fc2f8325add1d1ad304c337c6a7e7e79c24436f89b01bec11d02df26925ac42e048c94f89d97f167fb30395f1e6d8a0315661b2ea7b8049bd09503274b75c435eaa5310b0fffdb2074e9e3847bd82891556dd25cfd663051d1c336056468499594e2be5b2"}, @ETHTOOL_A_WOL_SOPASS={0x45, 0x3, "95a82f17539db23721c3268f28b7f840558c93bf1f9396e351177d813a5d348b3cd84af41d1175ed92873be9ffffc5d7a1f112b685a08584565af2a3b5eee78674"}, @ETHTOOL_A_WOL_MODES={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_MODES={0xeb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x6d, 0x4, "f310a9afea7d81f9726dc39bf65cf46689e35a4fcc4750f69aacc8bbb34e847c2bc81eb391c9737182518512384133c17413e88cfd60559788f17060fb47debbb0b5335cf34c9d54b78de91c09efc6ba3f7fe1a8f37194827dbe13f50856cd00375d0777daabfaf7df"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xac1, 0x5, "0f8f0cf3a3fafd0849f336df9e53ffdeee75d53e8364a561616067b9b2fe419853eb7aef0ad137d77ed4b9e786a4e2af0d28a52462906e2a8e4ab83818fb35baa7117ee513df4c5ccad26ca57dc593bb81ee4364cf09ecab7c094028bd350bf5be4b2f1341571229cd5863ada37463ba616b26b3172b4c32a200c9b4c2fb5c3258bdb8035270c26ebb709149de4d5e3aaee085ed89687f5501b27bff54f71ba4dfb80bf2c7c39e24cab4b82c4f7f878a7d0fc71bb4aba8e6bf7a2f12fd4a291d6e5241868c1c9423c7a6d5fd688ec72b0bdbd7b89c5b245e7f5572108f0c4e502e7a60d2221e7cc7df6c1478bdb4a13181a9353f2399d66b0a95c713c045b31e4a2cedeef4950ce903408acab04a6c76cb98a670a3c91a2ee6b6f6514b8824a309e64bebe11e35e0a8a16ef57934e902ab9661e666c92fb3f5de0c3ff007abef420cfe8d2e065d74c759846054d3e29b0cf778ceb3b3605da5c39c00ba09f1637babb5e00c6fec1bc779a469a53a4643c13bb369ae61368e5d9f09d7527233782fad821f0d27af64a843d5caf69df864db792059af31c37c040e46d4325e4bc2ac5e190aac56fd42411b6102a4471cec3aa2ae03d9f0800d65f4f032ff19a843d9bd6b196c0b3325d6416de73db662091e80bac5e3fbe0d02ca45c28a8136cfd9b2dd13259bc17605b3a44cb4779480f62890b96b3e2643082103b22d380c1151b4fafb2f60f9961601bb056f93178782e0966af2a1b66211d9317180e756824bb2bcf160f07f558a470661b5a421c235ef98c223b2c1d80c23e9fc329a96b1beda9055ee092670ad4bb234f6c9b2a5730f273026c81b584d56ac4ca5c78f5f22b18ea1cc9b1bcaa50dca23a53bae8dfd851e93944b2d04e7b2f335668e6d2992f3c2abd3ae539b4631786907c342240a0d5d2e4af7b523dae617cedc52b579f755a5e3338fb8e8e4e71b4c39ac519cdb1efc2e8149801794c81431f38af3cdb3869b5ef5beb194d65c9a294a663d40aaf00708345b93dd625a0f62fe299e9bbc7d6840c36a6699c41beee3a75074e1bde211a5a9ad8111912d73a99c3621d27c86e7bd35a51072ee43b3d8ba25b0b3e24e26b635d9ff658db902eaea0234fe6ca708ff3cbbe3f2ec7f2917fa6d6a073ff92e46b71346674ad1781f627a9934a9dbecbaf40b7f4fcecd7b65c78cadaedc523e828f8b6fd719f9ccee3951fb975841ee06898786ab9c460357415c9eec18bd2888ee5e4e0a360462dedc3775df2c6243dcb587a9379efea25ac8b51e97d2f902291876a992e93705677972724644d9e6301eb0df0199733c1d1c1a8c76397ee2912e799583351eb716fcd8b28957866d0cf5701b4c9f3f0ebe9597ef3fe16ecd26451917a77ed6fa1f406d9db04b7321f7daaf41de61afa6becccdbfec534e72f343df9226eab87922099c1c9fa79f72cc7b0981b533474dadfe0df4f58c9767155c3db5f6c23d56e3ca44a9ee4fc8ffcd86f91c4cd9a48776c64032d6d67843673eeac8f6cd3241a3a9312d43ba0d0c53d288894c2aff2e2c96f6fb8f6d4a9557f92a4e7760d27fa89dd39dff53d74d5df3891185e8d50f2c8150d97e87febce0a83ff9a874ddc7943e97dedaaec5ae89895db3c8514c7618830df9bbceb524678f875fa55b78eae4e56f66dd62735ef0223ee746de9b6bfc212c27f5556c1a1d082a192c6845bfe1e49b69af27c810af2c3a343a90ff426c42ab56b01e6629f1582284f30f9274754cf2b17233a41a90c4a8a46de8e73001d29281a7bd98a16cff8fd32cc4797e83117247a741f931b6830cb8871e0604a2de6b38e7aea3ce04060b21167d47793128f1dba88c17f66cd41dd29c536c56914a078544de46c134191ad68e96d90785a064ebef444ec916c195849d02ac25e9041e22eb25cbb2a5f163aa1a79aea8ba52b8d978164507dafd099d3ccb14ab29ce5e87804d7a8d8327e2eeaf3eebbfe93eb64f461590fde9ac9c32d627ade5c1f1a8af1ec3dd0c659ccfc4fea9c95bd8831c32a397ab702862fec72e72d6deb261930e433f90f5de8b9215f130ab89a54e1cc38037337293949ed5a5626b9cf13e7387826c4050fefd6a347a4ef3de2e93c88a73125232ef88f15a13e1a1ed4d2a5b9a947b35dd23176e3b9da4ee4ea98454e8d671a3d8c02dce916c9000968a9d9de88126249a5020189ffd95c51cf18b80f4807e1ba0c3841147c0557c060ed91821bd07494e3b85fbc541635d7ba70ee7b7c0c8004e9bd36af9383e4d97c45350413f3db7320ce663bc6f457bde3f8510bdca7aa8983dbf7328dd51c74c96b857be561f7d6a5418a3006f7a1208757e784cd7494d48047c443fb843c6628639618d15be68f82cc47582f01869519f032eec692bd020eeee161bfffdc7e5e2cf8e9b9fee3cf36952b17627f0e27f7c860f92621a7ceef9679d17fec63fc80af6279b4b7ef4141ad38e375a8339ffdb991d4e36580ad9da5ca13285b6b50c512c9d84492846c9b266d8a6b59cdc86d2ac9138fd07ca360f61fea51a3910ea7fd5ac4a3e429bb0d0ea36faf9b25fe27b26074d104936c3b69a644320fce8316facd24112e6a80d08e609045752d9f143018a8a656111ea02d43a59ae28935f4e49909f7569797d3e2ba697cdb1acc0a9469b0783286f7db519aeeaca655a2eac9abe085c7e48ac9e38e0999624db08658883f04a7e05ea3e71fb4f53cbd0b3428cf3bd1b2e0a71612f42c2c6915b5c02eb1550d154877fb9b2490295ac3e5255bd260a1234de8622528830859e968248aba8f6a1e4e607f062effe314cac1c3dcb1d8fdfec980016dc464c56ea8628f6c1356db0dc6cddc0b706645ef8690bf174383c12036460669a21afdc5f029d9f6d6f311bf4a87f2cb12df7198c6b8ef865aad4689e0da8b19177efe5b5b2b6288c992c8171c52f456fbfec6d654f4120fead89a9609a35b120dede9214cb06c53827556365298795fa402cf5f940171bae9c2f05ab3e44f1711fc80e8c774cd3932277111932399b0cbd1337ce48276e373f2c2da7c2cf9dcdb9ac809f825baa3d9f3e86782f0c20af80a0ff122ad9d17dba410783bc41603a373ca2b13787b23a34c4852b6ca644cc188af114292faf632c448e889694661d6eb858017a7dd7666ae084bacd0c45a57b65825cdb3d3a9069ff062f4f4a20a3735f684345219aa607e4d91d24ac8c6b0c0e902d4d0c52685e5b2c19d489a23649f68cc84a080f2060a157e224535e8ca611ad9434e56d1e090f2f48e801c1ee2755f80bfbe804f8081ceee58d07005eb976b6257dcdbc5027e4ab7585dff2d3970a6f97651aea3e3cd3e1b43a74826253648557211c3362bc608daa3edbee6ea0f5b9c28012b3bcd79936cfd13db6e02629f11f76e7228fed60c9acca0323d1f7b6d587a0c34d65844f65647b795a0210da9968c0f1f88c7ea2252e8527f239b3d803c9037deb6c081fa2297dbf25aa93e565461085c142c9ba2e0e98aad1fb63e63c9de4c2664a7abf7cedf65bae14f8392da2301718857ec76edd575b45263f118a6d5540c5ce90a46d1c198dcc1be2d71b390697ae8e632312e38e85cbdf2dd29feb795fe767b92fbfb3998e3bfb48df92cb1aafb5253a72d6267856a5d6bd3ba044168d910614baf41550e874b1dc58a2942829b31287d7f986e5a3e3569b10514c4e748ef1cdd8c108535696f947f602d893569f126a5ee74624a11eb4122fb397e4b0899293d85526295b8d1c55ba72254178886e814027446892df3ed01bdfa3d59f63bbbc7ed28ecc1f62d3be551c14d8c1b1faff3db00f9a3caa28d0b2ff646f962a1fd1d2174eb61b123266a9d143d01f2c779b0dbad06e6f3035629271dc92f428f3c"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x361, 0x5, "364f23ee96f9decf212183dc047c523968b2b3ed455af932465a4aa561df36ed5f6d4fbd7ebe3d73def63ae4b59bb0b39d6b8da628b4270f9249851ec6f79b516570ab12aa07aa0b84d3fdf710d4f7dd25fb137a568f6823bcf560e9ad4b1b4cc964086d5a0522852d545aac695c609ae48e3942f63e822ccd921f4cc8c2317f59c4b37765afca7f71596834ded4895b3efac40c0791c29be4b03bc39ee67589b5c0cd2597365084c4e0f95eb89e342c7fbbe87a4fb46f68d95d89b5ed716442fda767e3aa9004d77dd71086604a97b79266ddb3d91b76e8470d7e4e56f26a3d079da15ef2960104048b2c5a648c0297f6c242cba731695644141d4514fadcdd5d9061a267397e70407ba3a9a06424db73c0f9b2fb2263647fb30a9a2c5294f759ce7fa86af43905e4bcfa36320e7a6d6a5014bf4feadeb2ff09379594e785df615fa138066709bde0b0fcb300f6313b6580038a03216f8155f6000189192ef627a7490b0e3d9eae534482da26f242466248e78e42ffcc629706195218d7f22e61dc59d8309ffc6a1afd254dca373f8329d6bfc4bfa65c2cabe91aa66a5ccaa291f86fa5458e5ad352b3fa45a6a86e1780ab40d06ab92e8087b3b6bc557ba86aa18fc3d44f1094e4b62c04d833b104cf360d5117cd2812fd49ea9aac7cbd3ffd4075c02c7f216c6c82f4d63901a477e769cfbc54efbb0a738755113e92a5bfc30b09abcec8088600de36847d405bd8988d13c3bd95b4d7d328cd65bfb2902adf1bf3a2a2a56cb6e5e23dc700a38320952fb7d6f68216ef30e4df1825d7a2bc1f50223d0cc2d1da9a21eb5a26e74b99db1d989b6985e1f008059ae731718389688b886e9a83e2f091a3d8d3047ddc5296a8db958e66076fe4099eeae4b95cdfa1b3b206654c8072ab59d2ebceeec88b8f99ef82818c57ae8fb4a01bec456588a4f4d4e86acb69b1e000a9e12b7b623af09ea572c634adb117c9b29ca891c1f5387c89199bd58c3e5cd5e25f1f19b5168cf9dad2ba12d23d6176d679cd9b65305d93e984b6c697a78357b21e798005187df80482c7be42bc501cbeb77420762e2da837f5538b3f3fce5381b4cadcc7d23f7ff483fa823871605e68eb72efa59ed640f5f66e4d9a8b54aa3953c50a4948bc45f8a77bbe1b54fdf3608b1df30dc12732d015c88c841af3bc113a7cb2d93ab3e292eee43e2c281eae3e306f20"}]}]}, 0xff0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000f80), r0) 01:00:34 executing program 4: syz_emit_ethernet(0x7b, &(0x7f0000000200)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 01:00:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2404c7fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000400)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='xfrm0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000003240)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003200)={&(0x7f0000003100)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x30}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x19}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008012) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000001b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)=ANY=[@ANYBLOB="2800000014003a05c8", @ANYRES32=0x0, @ANYBLOB="08000a000200000008000a0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4859}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) sendmsg$nl_netfilter(r3, &(0x7f00000032c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x98, 0x2, 0x6, 0x101, 0x70bd2d, 0x25dfdbfc, {0x5, 0x0, 0x2}, [@typed={0x8, 0x76, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="e42a88bb7eb5a4fd0d0cffc7dba4e960e50c86904d46b95dca561c8ebd7199b939ef2cf556dfc027e894c28a8e65985e8adaa65cccc5963e57beadcc4a1700dfea3d7f8813a86fe1cdde230852444371eca651fd0160233ce74879b8e4323b", @typed={0x8, 0x0, 0x0, 0x0, @uid=r8}, @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@remote}]}, 0x98}, 0x1, 0x0, 0x0, 0x14}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000340)={r3, 0x4, 0x3}) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x5411, &(0x7f0000000100)={'wlan0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000003280)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x5392, 0x2, 0xff, 0x0, 0xa00, 0x7f}, 0x20) sendmsg$inet(r10, &(0x7f0000002fc0)={&(0x7f0000000800)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001b40)="2f741b7ceaa42c6519c2daa40bd981889a9368b476447053db9e1ba7a78f97ca0a0b339e390b1f83e302569e9431acbc0564f8fab113d46531b202bb7f6be528efa8054418c442338d874cbde4dbe3cce66539da5a9ef6e941851c136600ee7f322d7afd7a3c2a0d9b80260883abee5689235aba8b55806de7a0bbe39da9977dcad0abc05bf6e10917d9ac6679e698387802e6ea4f5844d2f850bb46ca5cab45b51e5ec505a8238b323156d3ac7f05d5a2f164f9e9bebeb1d3dcfbc2a6af3b45cdb21d573392755aaa49d2c5d408b62c7433415a1ca41e1afb5d3d1bf86c2e51394ff1490c0425ae", 0xe8}, {&(0x7f0000001c40)="ce93ffc04a47d87aa3c4620bcf983143883f69ae738ed4d398d171766e505763252bbc2257e9df556986a7fd1d528ff50c1b0d5e49b2d78bc33e90bb4f6ddfd84705f67ac03ef863c0", 0x49}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="a906f8eeadd97fb9dc9d2ca722532e4d2d6a874519c25b0f3339a80f8c27e8ca7f7080ec15cf4702ae8a54963a42235884b4c8724e10f026b4459e0c2d9e5a6364870f1fc4489452d5e3b1c05a4a69903b2c1e7f03aa2842fbc7d116c11fedffa3d33a61942c69b27c955dcdc99b63b4bdfe8828bb23efa281ddc2b4785504bb8ca038fb08b8a14d65e90b8045afa7ad1ff095110365a196e6ab429d03a9ece130d21c9ea63ea263ee886faefab5a8ef4bb756225bf25c4410a8ae05d89bc3884923", 0xc2}, {&(0x7f0000002dc0)="1ff72cecd5d2d1785cfb78981e85ceb16cf7ead2b5690960d9362221b84bbe24280fee0e42830458da439a26ac65ec3231f867a375741b7f1f36cc2a45badaa6fa62fc6c9a698d01c36f382dab0d244fb71af313bcca1acc884894dee10970230c307e9d919695ee5b9f9d6d6ff2e97b48bfcc3edc086a525a373183c7df04567e709d2782129dec9803dd9fdc5c45848851edc37da39c14c83760ba9fb49cd2752f52f1d04f4d8c08b4dde6a9878acc8f8f5941a6926c93d12c0f56f91583d41f89cc347a65cd8c78c5fe", 0xcb}], 0x6, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xc8}}], 0x18}, 0x40) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="30b5eb33320a6202b4e3e4f88dc5fb20648d2eeb8bdacfc134022db238", 0x1d}, {&(0x7f0000000080)="4545913f54824497aae4db2aeb848f345e4f4af842ae8c26b4beabd06aa9f3fa0390be9001042e480ee091f902362a00dc0ecd2814569171f32549f2e07025990200b14ec4ebd6402fa54b83f8f3ac08db6d9329e00179ad4e64cd33bd2b1ce547ffe6a883e5918b6e1d1423cb05b5891ddf7a61ae8e2103cea83ff97b7d82feda3b1d3665771671a36fcc8fb2b672f4cdbc07855dceab1a90036d8738d2f4242d24ae4eba10105c9f2e9b405ef507744c72da00068b6d909551e0ddbbca5e5177bc", 0xc2}, {&(0x7f0000000180)="21ef14d044837ac813176f713c796201c43c9b4337043d744b983afda8f4c4a21ee62736ec30ea49d47861a596251ba0561c0672bd235934d42cd6c546680b6165f3a0ef39e803ecbe0306b3ca4da700f04a009240c047bd2688e52bb4dd0722d7f680bda30c3a2c303eb7792a3053aa488deeb0be8fb0666e84f51882583c39135c0183c1e4420f8d80f211a234d8cb3577db04", 0x94}], 0x3, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @private=0xa010100}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x58, 0x0, 0x2, [0x8001, 0x7f, 0x5]}, @timestamp_prespec={0x44, 0x3c, 0xb9, 0x3, 0x7, [{@private=0xa010102, 0x3}, {@loopback, 0x80000000}, {@empty, 0x7}, {@multicast2, 0x6}, {@rand_addr=0x64010101, 0x2}, {@remote, 0x7}, {@multicast1}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x34, 0x0, 0x7, {[@lsrr={0x83, 0x23, 0x76, [@rand_addr=0x64010100, @rand_addr=0x64010101, @loopback, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @rand_addr=0x64010100, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x100}}, {{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000001900)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_retopts={{0xec, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x5d, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x6}, {@private=0xa010101, 0x200}, {@broadcast, 0xdb2c}, {@loopback, 0xe1b}, {@remote, 0x1}, {@private=0xa010100, 0x7}]}, @end, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x56, [@multicast2, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x2}, @dev={0xac, 0x14, 0x14, 0x2a}]}, @cipso={0x86, 0x2a, 0x1, [{0x1, 0xc, "9f2f96599face7dccb5e"}, {0x0, 0x9, "e9e5098c649dfb"}, {0x1, 0x9, "b34acda5250c9a"}, {0x6, 0x6, "fdef3682"}]}, @timestamp_addr={0x44, 0xc, 0x33, 0x1, 0xf, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb7}]}, @timestamp={0x44, 0x24, 0x90, 0x0, 0x4, [0xa44, 0xc00000, 0x0, 0x7f, 0x7ff, 0x3ff, 0x5, 0x3]}, @ssrr={0x89, 0x2b, 0x37, [@private=0xa010100, @remote, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x0, [@broadcast]}]}}}], 0x160}}], 0x2, 0x1) sendmsg$nl_route_sched(r6, &(0x7f0000003080)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002f00)={&(0x7f0000003000)=@delchain={0x4c, 0x65, 0x10, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x5, 0x4}, {0x0, 0xe}, {0x3, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x55}}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_XOR={0x8, 0x7, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x7e, 0x6}}]}, 0x4c}}, 0x40) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES8, @ANYRES16, @ANYRESDEC], 0x100000530) 01:00:34 executing program 4: syz_clone(0x81003000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)="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") 01:00:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/11, 0xb}], 0x1, &(0x7f0000000840)=""/40, 0x28}, 0x10060) 01:00:35 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00), &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000000)='&+\x00') 01:00:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 01:00:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2404c7fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000400)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='xfrm0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000003240)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003200)={&(0x7f0000003100)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x30}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x19}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008012) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000001b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)=ANY=[@ANYBLOB="2800000014003a05c8", @ANYRES32=0x0, @ANYBLOB="08000a000200000008000a0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4859}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) sendmsg$nl_netfilter(r3, &(0x7f00000032c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x98, 0x2, 0x6, 0x101, 0x70bd2d, 0x25dfdbfc, {0x5, 0x0, 0x2}, [@typed={0x8, 0x76, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="e42a88bb7eb5a4fd0d0cffc7dba4e960e50c86904d46b95dca561c8ebd7199b939ef2cf556dfc027e894c28a8e65985e8adaa65cccc5963e57beadcc4a1700dfea3d7f8813a86fe1cdde230852444371eca651fd0160233ce74879b8e4323b", @typed={0x8, 0x0, 0x0, 0x0, @uid=r8}, @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@remote}]}, 0x98}, 0x1, 0x0, 0x0, 0x14}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000340)={r3, 0x4, 0x3}) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x5411, &(0x7f0000000100)={'wlan0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000003280)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x5392, 0x2, 0xff, 0x0, 0xa00, 0x7f}, 0x20) sendmsg$inet(r10, &(0x7f0000002fc0)={&(0x7f0000000800)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001b40)="2f741b7ceaa42c6519c2daa40bd981889a9368b476447053db9e1ba7a78f97ca0a0b339e390b1f83e302569e9431acbc0564f8fab113d46531b202bb7f6be528efa8054418c442338d874cbde4dbe3cce66539da5a9ef6e941851c136600ee7f322d7afd7a3c2a0d9b80260883abee5689235aba8b55806de7a0bbe39da9977dcad0abc05bf6e10917d9ac6679e698387802e6ea4f5844d2f850bb46ca5cab45b51e5ec505a8238b323156d3ac7f05d5a2f164f9e9bebeb1d3dcfbc2a6af3b45cdb21d573392755aaa49d2c5d408b62c7433415a1ca41e1afb5d3d1bf86c2e51394ff1490c0425ae", 0xe8}, {&(0x7f0000001c40)="ce93ffc04a47d87aa3c4620bcf983143883f69ae738ed4d398d171766e505763252bbc2257e9df556986a7fd1d528ff50c1b0d5e49b2d78bc33e90bb4f6ddfd84705f67ac03ef863c0", 0x49}, {&(0x7f0000001cc0)="7405626222989c79f687bca234aabc4b38de6468a504156bcad37511934508b455ad47495d6281b7ade081842cd38c01cd30d4994af78d78ac68083b37e693fd96693e7ed118648f996a4074a981b17b76419dc97a5bac9329fcb13e39e1e1d94fe9d1b6b3f8a16c1f82fbec454931911e0651262eec310d13350ba3abb2c3fbfad319d7c1c874a1663713086bfc767bb464ba70b3e9b46c991994d655e94c84146aa145738538b9129b3f7c922289331a40abf6a23c1e9a1d63f8712aea8c4fadd900d277cf689f646bd583cb19f170f54d795d5d868de5fb7f81dd834a9977e983a82b85bc666e8730b5ae12ca9aebb244d2bdd5d455ab8d33627ff5f7faed06502ea9de33a9f3df4cbd954cde177bd1c607aa243e6c85d641a1d5363fd60a1c048605583cb7fe9a3feff2fb38726ece1787ec5537e40a52414936fa7043e0dc6c4c7b40da8e5782b89ba775420617e199c0dd1202c42094fd623b25bc5616ac29435849e541d483d102f557fe231566d6368f9b8edb6e5285bbd547e33f1bd2a323658c2fdab14040b0081de8ddd0977bfa215a6db6ca2a8a92ce94c17de362541f9d0e5d8031366ac554314ccb569ced1707bf591d7032158129cbeb665b2c6bfbf1c1ffe763503bc1be77d20e1881de2fd37ef7d43d4256d0ce6d8ad8a343d2493c030dc1d3b3ad9cd81115c0f42232566e008e7293e2ba7210cab6e8b4e61082eeb64103a7e4dc24ac8bfa1ca9f32799fd3dddf4f33ab7c6605aafe9e71302098fe98eeddf14aa143aa6a8b6455b7468ab31145f0fe779945878a33590c05d0c930763952dbd29cc0c748b2b934dbb45948137544f957a1b5bc9611d7a1c44fbe275af7bbba751a097e5e2078ff41192e95d5e500ba8f9e3963b5fb278c2ae2093f21c46894fd40ae7a8d3e50d4ca73d6e5c1aa78719497ce7efb1e6733ad6f9cb3abefc4f346bfe3b4f453cf425ff1e99f9baf0a92ee8a8ff3512251a406da3ca0061c53df32d01c773fc7c85617d912adef30dfb995bde6d703ace09ec9bb5f19bf2993b75565e3bcbe3058c07fe43fd25b77a5bec4783f2c25d9ad55ec378c9f43947852e2136043253ea03f59207242ad4db200adc4e4f961849c983f3f910cca57d585f0f3a92794c20df358d6067167774e95e95889785401fa0c804a0ed689882e6409c27a723138ee8d5931be2685d0e226120a8c2046f7831e37c6523c72a2a339b5310683ae0dcee4023ee2021e23551fc4926d6d7bcec23937a16ea25145cea4a97ebdfceaecd81904a9a76cbd62698ca980a0458ecb4c27998237d48eb71293fb4f0f229f5c8c70cfab30bcefede914d97a724f7a65be81e6858677f3a8e747b30dd00fd59278cf176fd3e59dbcf18c3ae0248abb3174f2985e31e59b9a44d3c4964fc554d0b6584e7bc0f5e52bcc4c50724f2fd49c767e1269b515aa6e9b1c5b29cb53e8db336c275cb372311aa7a9ab04b01ef99af166ef183c92412372b5ccb9ac522a530caa8b2c77708a0e3c0ae2fdea81d52ef63b27ec96374d84a2896fb6e99ad463441d31e72a07cda2b65a0b2adf25e0cc875f85781d1236b04f2ff85cc34bc20186b597c79a300bc1d64ea62b36b1824c8f0f149b3d8af0fc149fc1183cc7e8d014797fb2648ff85234464dff06482033e8edf9ddda2d96004e3c197a57f8f837f017ebe2ca4b59c3b07a45b10b9544770e40b08dd29bb4aba86e2ee2e8d06ff3550fab052b6c5cf46366d5fc71960b0d2ea3a1209ef5b9f641feccd96aa1c90c064f666f340380040bd96b93053ad3bc1453b7eb3f7ce5ba2f12fc4437338393eec67ffc0950b4b5018996db1d2c764a8f4a46640cb98e94f9da79c77bffe6c1e1094001b62bc310ed1873a380afff0af1d655da3636aa1dc59160d6baa8c22def761f57cef1bee3337701aee30f6471b92054be866dac4605a87d6b7df46480fbe07007caca5ff8c0fcf4ed5634c05ea9b5f528d45497e147d7425f52db73803fd7d51b1c94f23f820de84a9080c9e2eca4b37e98ee0826b64e18c87147811ec1322fa7f4600e88365036a5aaaef08b5627ee3e1f4cfdfd0d65ab4c34b9a3035b008f929fe0cf09cb7cf08c5054af222c9cb119b77ca22ba90ce583e95c72e316234d588d5c682382fb7f7d2ee97d0523afc19e33b2caa297f7287ab5a497503cd40ef8a81f5acecf088d7e83b1a94225c55c0663fd09abfcb48776eaf2beff0996aa2a59aa76801134caae5227216bb4796771f741b617f4a1aeb368e580a553304226d02b52765a2613aff68f3538ac01efd46d795059ff8e90ccf2cbdaa7edd08d0830b78843efb0ad3d8a778f55f7eb08bc9a0bfdd2be8da6a13f7087dd0934e26ca95e62c3ec3ac52ce127fa79cb67c47b526a2994b8f1c4c1d564e41e001e9bed866690be70b168e7ee5204187e56aa4cba3b205db83ebcf9e16cb07740fdff787e2b0ed44bb390e20dc6f622127fabcd1d80dcd3998c852d543934c3abac5f1599afcee661f70bfbdc09905bc10ff12786235ca66fac75d77627216d2d0f929be99d867b2cdda8341ffa1b95a0ed61d1945ccb032cedeb764ee3a4fe41c0da7762c0f16d12d2a1090ce60fdda2aac749101390b87ede0e25501b2327ab1ad89b857755b1e15044b3fe4ca195091b2b8193b5d58189566a4ae38a23140f2bfde935223e51d39669bde9790659e2244499c1cf4c821e6978292d6139706f47ecbed86d1cdaeb223137513e7b79a35f1f28a3437c28654d018fc5a355e9efeabf836d115d5d1bca90a7c149e6ad3e64cd125b22aca666fe2cd6dc42e30ff8ee5e65170a23f14aad1c033eb1cb6a3d3616d3cd061c56ab9e02f3bd814735f9e78ab8621fb06ee181d715be2e2c11686f1ae80391d685247abf7d335d28519df0b7f59784ab92f6a642107666a277950b4db1e8d79a83e0d829ecedb30d76a6308ff1c2535686702d7a3bcaee15d18af2da91f404ecaa79f8669a558fc915f0fff35495783723b3fe4b2d0ecd2056d76cb91c5e4029eda919dafa5885acde791803c3a0fe84948a16c4ee0c8ccc48e95b2261e64ece2b166b0d44b098780ff09c4eae34384f5db6d907ca404eccede9c6c9d4009e75118c99e5aa2cd1e3deb9f585ef43f5c9c65e78ed080f0adc01ebcfcf2cfccd6b5cebac879373abf1c47dcb6d0dc9d3668c57142ba74e6ba8daeaf1aaf86104ecd27ef14e4b73b68ed49f1fa2c0222fd9f88170baf42ba7fb129dbe62dd228ba47950a643ac8aa23c2c20044c915ea45047369d529ddf377596a8384d6220b7d253c1a3a0338d36dde3658473bbecf7abe63771ba37a3d3e51fe641fdad72af36f012f55ace74ffa1b17dea187441b2fb5e9185f432a3e5db9a25f2178977f21e96c039d5c144202a5d566a08a2b9d4bb46cb415deaf4742b4dcbdae9a8106bf1b182659d03d1b18b0e19c3c28522e7bbe10dc7640a2ab0661abab7d56eb1d4f0ce3bb50e57e573766808c2524f5b56406661c15dd3f6ce76fcf9d57729a52987531cb8c3d082322eeb2dd9b8f44f3b2f3ee3456a611c79f5e3f8c2553ecd166584f5cf3d491877dc0822d7b083558ddfd804b0389f89ff303233ae484613ae583f3582f080977181eafd5d41dffe7fe8c033f15e14f6714f6a90fd16a7c3fb4ab74563643ee0b2476e8506ad547c44a92d00dda6dee558911b298c5840b1f94e47744a7567b8fb19df07710a5fbd330e1871ea1b18ec91110a2098c22c0618482fc950f3279fcc47698aede7bf0e2385153d125a5c27f6a7bf58a42be17a44589c1ef53e3b9df1fac18e5bdcbbfb76e261defc9157e1f7831600f455c69a1f8225e96451b989e3d6670abe1c6ae6e8f8b4cc86e20d2505da4dd4c1eeb08f7543e9704ccbb669939ce0050da9181829ce0179e1a6c06d5e7b1836403b9f431d563599e09a1b098489f670476089671c741c6dfd998d97e565c5deecbbc111ca9f6c61fa6a55716dcdfa27b99d9c4bdd64a6a8229b0f9b73736dbacc7a4e9d59ccc46ccb84c1c0e845cd35fdfae07b2a87a1cb611ab29a999d32602fff1e596927281e4f292a85742d203acc5c8a608be1cfc83f3e911fa40da79d6a5e2ceb61bc5ecec586a5bb18cd310e7d3a20d0566f8ecd2beec25f0552ffa1c8500866e08756c8ed45d78305da1d43dc5008e9262a901dc92cd21f7311d1137bf94f5b2267055729cb065783a900f029689779956e23abdda705af657e0c692237846cf58fb8ee9248362d5f5320b7ed6498854acc1f3ace27b02a84e158cafea5b98409db406706e58871e85c94dc08d56e86ff0e640cfdfab4db7f9f44be45a6125e67daafd16c557ef10e5d7e98312c17275221012dbfde5113e85ac7dfaed332b5c320816f7c031d31ba5ea14763c0c979bc88a019d73c914bc6cc4e9f8b3cc806e0bf7d7108ba333a6691b00a10b344ac39313be846eeb319c5a650de73126028c8bb2752b8cfd602919f0af4ef4a4cacc421f0401cea7d170a835e3e2514fe1c2b1da4e2216adf84a673d7f64f1ccc5d100d88346fbc3b201410f399ac1d1202277d9eda8330e5dd395229521ddbb682594ad8ef7232a7a7789dd999c2557eafc1c53774aef546c1f6df08ea40d145b7e21accdb38ee602cd50ebbd4d3deeeecddd6eb146909c5b215466fa497aa9120766baa4d086ed770050e6d8921cf6f7e1914e7d86eb784a8a1e6a9f2cab08d0b571c9726b3698a74cb4c324076e1bb9c7b4ba15de96647f4a0d85fc578c6eb5c73c4aa63064c606bbcc294f1730303e6dff22290a3f23615d5bd3c85f004a3d47afd1d6b0a864218903c709cc5d1c51f3b959336429c6010e7bfde0a6c0f6e4d9d6f6359edb85b59860f49d77f2dd79669989ebbc4deab656cd7b95c2915902893ccd9160ce3f56911d8d407f56d662574382bd76d9a41af5d344bcff6268dade3f735ce19144099dad0ff93a04ab7283ea8099e7617fdc074a9ac46c3e325c51f4082636371545c24e680c13a5948263f48d3aa1110616606e2528834dcb805076df4a4414b2948d3f669ebade6f5c3977bc2c4080ec66b2905fe96f1c94904ec3cc0b57f6466fa26ae4fcc3a5f1d828b0ffb397ef996d9d7fbf41fa51f66f6588a867f759990ccd609935e6b325af527c43ba1589ece58c841aeadc6e199f2e533ff108b68cda5b51a6b822c12630bbf1ace79c0798750761ec4a1b8ecf927304cb35304a3b0487baf8f7ced9ec5217e2eceef6d0aea15b83746bd9838a7942f19a275e8662a6221ab774488f11c70d8013de1d0301e6c0ac1e2f4bb3a09af56b02072c610a40745ae02ced2565f46691b49ee8def26d228e5d5deddecf78b5a2ef81688e33f0853c2e7d16bb1ff50d2b422a3ce42f5fac00cecdfee06a65833b77d43564c4085870a7bfea546eedf72a64877e5271852aafd5877b764695f0e705b4506bfb63f08f29fc0fc60790aca13b17fbab6365dc92f8880ad70070f9d57db3417df266be883d0c7ee83fc44dd33aeff794b5bb61335be3af90c62c160d2013400200ec35735dad06d365fa317cd0c5dd800016f8c6f1d2632b92dba18564181e34afe529ca85f3b8374796472e19a9cc94c985110db650843d8fb38f61891d52bcd7696e84d28c9c09c1f778641aa56681e8bf02f5e2177592cc5876df57c38682258be988b5ea8c680494534f9e6731f26318bc713b87ede30a3fcb5cc753796e938bce172bd550ca5835113e8eaccf524489be00d2f00e6fbea931dbbda3f87c3bc07c39414d23", 0x1000}, {&(0x7f0000002cc0)="a906f8eeadd97fb9dc9d2ca722532e4d2d6a874519c25b0f3339a80f8c27e8ca7f7080ec15cf4702ae8a54963a42235884b4c8724e10f026b4459e0c2d9e5a6364870f1fc4489452d5e3b1c05a4a69903b2c1e7f03aa2842fbc7d116c11fedffa3d33a61942c69b27c955dcdc99b63b4bdfe8828bb23efa281ddc2b4785504bb8ca038fb08b8a14d65e90b8045afa7ad1ff095110365a196e6ab429d03a9ece130d21c9ea63ea263ee886faefab5a8ef4bb756225bf25c4410a8ae05d89bc3884923", 0xc2}, {&(0x7f0000002dc0)="1ff72cecd5d2d1785cfb78981e85ceb16cf7ead2b5690960d9362221b84bbe24280fee0e42830458da439a26ac65ec3231f867a375741b7f1f36cc2a45badaa6fa62fc6c9a698d01c36f382dab0d244fb71af313bcca1acc884894dee10970230c307e9d919695ee5b9f9d6d6ff2e97b48bfcc3edc086a525a373183c7df04567e709d2782129dec9803dd9fdc5c45848851edc37da39c14c83760ba9fb49cd2752f52f1d04f4d8c08b4dde6a9878acc8f8f5941a6926c93d12c0f56f91583d41f89cc347a65cd8c78c5fe", 0xcb}], 0x6, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xc8}}], 0x18}, 0x40) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="30b5eb33320a6202b4e3e4f88dc5fb20648d2eeb8bdacfc134022db238", 0x1d}, {&(0x7f0000000080)="4545913f54824497aae4db2aeb848f345e4f4af842ae8c26b4beabd06aa9f3fa0390be9001042e480ee091f902362a00dc0ecd2814569171f32549f2e07025990200b14ec4ebd6402fa54b83f8f3ac08db6d9329e00179ad4e64cd33bd2b1ce547ffe6a883e5918b6e1d1423cb05b5891ddf7a61ae8e2103cea83ff97b7d82feda3b1d3665771671a36fcc8fb2b672f4cdbc07855dceab1a90036d8738d2f4242d24ae4eba10105c9f2e9b405ef507744c72da00068b6d909551e0ddbbca5e5177bc", 0xc2}, {&(0x7f0000000180)="21ef14d044837ac813176f713c796201c43c9b4337043d744b983afda8f4c4a21ee62736ec30ea49d47861a596251ba0561c0672bd235934d42cd6c546680b6165f3a0ef39e803ecbe0306b3ca4da700f04a009240c047bd2688e52bb4dd0722d7f680bda30c3a2c303eb7792a3053aa488deeb0be8fb0666e84f51882583c39135c0183c1e4420f8d80f211a234d8cb3577db04", 0x94}], 0x3, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @private=0xa010100}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x58, 0x0, 0x2, [0x8001, 0x7f, 0x5]}, @timestamp_prespec={0x44, 0x3c, 0xb9, 0x3, 0x7, [{@private=0xa010102, 0x3}, {@loopback, 0x80000000}, {@empty, 0x7}, {@multicast2, 0x6}, {@rand_addr=0x64010101, 0x2}, {@remote, 0x7}, {@multicast1}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x34, 0x0, 0x7, {[@lsrr={0x83, 0x23, 0x76, [@rand_addr=0x64010100, @rand_addr=0x64010101, @loopback, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @rand_addr=0x64010100, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x100}}, {{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000001900)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_retopts={{0xec, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x5d, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x6}, {@private=0xa010101, 0x200}, {@broadcast, 0xdb2c}, {@loopback, 0xe1b}, {@remote, 0x1}, {@private=0xa010100, 0x7}]}, @end, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x56, [@multicast2, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x2}, @dev={0xac, 0x14, 0x14, 0x2a}]}, @cipso={0x86, 0x2a, 0x1, [{0x1, 0xc, "9f2f96599face7dccb5e"}, {0x0, 0x9, "e9e5098c649dfb"}, {0x1, 0x9, "b34acda5250c9a"}, {0x6, 0x6, "fdef3682"}]}, @timestamp_addr={0x44, 0xc, 0x33, 0x1, 0xf, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb7}]}, @timestamp={0x44, 0x24, 0x90, 0x0, 0x4, [0xa44, 0xc00000, 0x0, 0x7f, 0x7ff, 0x3ff, 0x5, 0x3]}, @ssrr={0x89, 0x2b, 0x37, [@private=0xa010100, @remote, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x0, [@broadcast]}]}}}], 0x160}}], 0x2, 0x1) sendmsg$nl_route_sched(r6, &(0x7f0000003080)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002f00)={&(0x7f0000003000)=@delchain={0x4c, 0x65, 0x10, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x5, 0x4}, {0x0, 0xe}, {0x3, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x55}}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_XOR={0x8, 0x7, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x7e, 0x6}}]}, 0x4c}}, 0x40) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES8, @ANYRES16, @ANYRESDEC], 0x100000530) 01:00:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x103401, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x80, 0x7800, 0xff, 0x7fff, {{0xe, 0x4, 0x2, 0x12, 0x38, 0x65, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x4, 0x1}, @noop, @noop, @timestamp={0x44, 0x1c, 0x9, 0x0, 0x4, [0x7fffffff, 0x8001, 0x1, 0x0, 0x0, 0x81]}]}}}}}) 01:00:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 01:00:35 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x200, 0x0) 01:00:35 executing program 4: syz_clone(0x2600, &(0x7f0000001640), 0x0, 0x0, 0x0, 0x0) 01:00:36 executing program 2: getgroups(0x4, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setresgid(0x0, r1, r0) 01:00:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2404c7fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000400)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='xfrm0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000003240)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003200)={&(0x7f0000003100)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x30}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x19}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008012) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000001b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)=ANY=[@ANYBLOB="2800000014003a05c8", @ANYRES32=0x0, @ANYBLOB="08000a000200000008000a0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4859}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) sendmsg$nl_netfilter(r3, &(0x7f00000032c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x98, 0x2, 0x6, 0x101, 0x70bd2d, 0x25dfdbfc, {0x5, 0x0, 0x2}, [@typed={0x8, 0x76, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="e42a88bb7eb5a4fd0d0cffc7dba4e960e50c86904d46b95dca561c8ebd7199b939ef2cf556dfc027e894c28a8e65985e8adaa65cccc5963e57beadcc4a1700dfea3d7f8813a86fe1cdde230852444371eca651fd0160233ce74879b8e4323b", @typed={0x8, 0x0, 0x0, 0x0, @uid=r8}, @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@remote}]}, 0x98}, 0x1, 0x0, 0x0, 0x14}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000340)={r3, 0x4, 0x3}) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x5411, &(0x7f0000000100)={'wlan0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000003280)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x5392, 0x2, 0xff, 0x0, 0xa00, 0x7f}, 0x20) sendmsg$inet(r10, &(0x7f0000002fc0)={&(0x7f0000000800)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001b40)="2f741b7ceaa42c6519c2daa40bd981889a9368b476447053db9e1ba7a78f97ca0a0b339e390b1f83e302569e9431acbc0564f8fab113d46531b202bb7f6be528efa8054418c442338d874cbde4dbe3cce66539da5a9ef6e941851c136600ee7f322d7afd7a3c2a0d9b80260883abee5689235aba8b55806de7a0bbe39da9977dcad0abc05bf6e10917d9ac6679e698387802e6ea4f5844d2f850bb46ca5cab45b51e5ec505a8238b323156d3ac7f05d5a2f164f9e9bebeb1d3dcfbc2a6af3b45cdb21d573392755aaa49d2c5d408b62c7433415a1ca41e1afb5d3d1bf86c2e51394ff1490c0425ae", 0xe8}, {&(0x7f0000001c40)="ce93ffc04a47d87aa3c4620bcf983143883f69ae738ed4d398d171766e505763252bbc2257e9df556986a7fd1d528ff50c1b0d5e49b2d78bc33e90bb4f6ddfd84705f67ac03ef863c0", 0x49}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="a906f8eeadd97fb9dc9d2ca722532e4d2d6a874519c25b0f3339a80f8c27e8ca7f7080ec15cf4702ae8a54963a42235884b4c8724e10f026b4459e0c2d9e5a6364870f1fc4489452d5e3b1c05a4a69903b2c1e7f03aa2842fbc7d116c11fedffa3d33a61942c69b27c955dcdc99b63b4bdfe8828bb23efa281ddc2b4785504bb8ca038fb08b8a14d65e90b8045afa7ad1ff095110365a196e6ab429d03a9ece130d21c9ea63ea263ee886faefab5a8ef4bb756225bf25c4410a8ae05d89bc3884923", 0xc2}, {&(0x7f0000002dc0)="1ff72cecd5d2d1785cfb78981e85ceb16cf7ead2b5690960d9362221b84bbe24280fee0e42830458da439a26ac65ec3231f867a375741b7f1f36cc2a45badaa6fa62fc6c9a698d01c36f382dab0d244fb71af313bcca1acc884894dee10970230c307e9d919695ee5b9f9d6d6ff2e97b48bfcc3edc086a525a373183c7df04567e709d2782129dec9803dd9fdc5c45848851edc37da39c14c83760ba9fb49cd2752f52f1d04f4d8c08b4dde6a9878acc8f8f5941a6926c93d12c0f56f91583d41f89cc347a65cd8c78c5fe", 0xcb}], 0x6, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0xc8}}], 0x18}, 0x40) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="30b5eb33320a6202b4e3e4f88dc5fb20648d2eeb8bdacfc134022db238", 0x1d}, {&(0x7f0000000080)="4545913f54824497aae4db2aeb848f345e4f4af842ae8c26b4beabd06aa9f3fa0390be9001042e480ee091f902362a00dc0ecd2814569171f32549f2e07025990200b14ec4ebd6402fa54b83f8f3ac08db6d9329e00179ad4e64cd33bd2b1ce547ffe6a883e5918b6e1d1423cb05b5891ddf7a61ae8e2103cea83ff97b7d82feda3b1d3665771671a36fcc8fb2b672f4cdbc07855dceab1a90036d8738d2f4242d24ae4eba10105c9f2e9b405ef507744c72da00068b6d909551e0ddbbca5e5177bc", 0xc2}, {&(0x7f0000000180)="21ef14d044837ac813176f713c796201c43c9b4337043d744b983afda8f4c4a21ee62736ec30ea49d47861a596251ba0561c0672bd235934d42cd6c546680b6165f3a0ef39e803ecbe0306b3ca4da700f04a009240c047bd2688e52bb4dd0722d7f680bda30c3a2c303eb7792a3053aa488deeb0be8fb0666e84f51882583c39135c0183c1e4420f8d80f211a234d8cb3577db04", 0x94}], 0x3, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @private=0xa010100}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x58, 0x0, 0x2, [0x8001, 0x7f, 0x5]}, @timestamp_prespec={0x44, 0x3c, 0xb9, 0x3, 0x7, [{@private=0xa010102, 0x3}, {@loopback, 0x80000000}, {@empty, 0x7}, {@multicast2, 0x6}, {@rand_addr=0x64010101, 0x2}, {@remote, 0x7}, {@multicast1}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x34, 0x0, 0x7, {[@lsrr={0x83, 0x23, 0x76, [@rand_addr=0x64010100, @rand_addr=0x64010101, @loopback, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @rand_addr=0x64010100, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x100}}, {{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000001900)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_retopts={{0xec, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x5d, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x6}, {@private=0xa010101, 0x200}, {@broadcast, 0xdb2c}, {@loopback, 0xe1b}, {@remote, 0x1}, {@private=0xa010100, 0x7}]}, @end, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x56, [@multicast2, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x2}, @dev={0xac, 0x14, 0x14, 0x2a}]}, @cipso={0x86, 0x2a, 0x1, [{0x1, 0xc, "9f2f96599face7dccb5e"}, {0x0, 0x9, "e9e5098c649dfb"}, {0x1, 0x9, "b34acda5250c9a"}, {0x6, 0x6, "fdef3682"}]}, @timestamp_addr={0x44, 0xc, 0x33, 0x1, 0xf, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xb7}]}, @timestamp={0x44, 0x24, 0x90, 0x0, 0x4, [0xa44, 0xc00000, 0x0, 0x7f, 0x7ff, 0x3ff, 0x5, 0x3]}, @ssrr={0x89, 0x2b, 0x37, [@private=0xa010100, @remote, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102]}, @rr={0x7, 0x7, 0x0, [@broadcast]}]}}}], 0x160}}], 0x2, 0x1) sendmsg$nl_route_sched(r6, &(0x7f0000003080)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002f00)={&(0x7f0000003000)=@delchain={0x4c, 0x65, 0x10, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x5, 0x4}, {0x0, 0xe}, {0x3, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x55}}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_XOR={0x8, 0x7, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x7e, 0x6}}]}, 0x4c}}, 0x40) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES8, @ANYRES16, @ANYRESDEC], 0x100000530) 01:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001840)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc0, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}, {0xb0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xa9, 0x2, "68f95b1f3a209827f8fa2a8567a6f2962a5f579774b5feaba1258c709c53024c8f27c094b5f45dbc4d23a6935728b13bb8de4444894cc6cf6f4bc6036752eab77bfc41517f1ce9b45b20a64b273dbb86d2a5ac5dbe132818e60237df5793f990a45d15ae5f9c9769257751b62692ed739f7939d9021df638278cf5f9b55e976967840d9545f6d974828753ef1487e27ca5ab99007881429373c96ad9d533975f1d3d504ce0"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xdcc, 0x3, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xb1, 0x1, "db0029802924b1fad0474f8580407951436e161b32bd15393aceb3d6a7d9ce065ca8914cb36c259155cec5e31cac48fb100b5c3d5d6a200c6661b8cc81e7c5511eea6e932781b83809d7ba6e5b9d832438a82beae4ad65388248a968680aa30c127c94da490d98c0267618d47231c80e4f74bcfddf415bde812d6c3846c08d08212e5a9231eccf0150f4bcc0282768bfcd7480c143a0985ce7f9fe0baa221fce87fd319fb351580be58b1ca3ff"}}, {0xd10, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xd09, 0x1, "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"}}]}]}, 0xec4}}, 0x40) 01:00:36 executing program 2: syz_emit_ethernet(0x19, &(0x7f0000001040)={@multicast, @multicast, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, "b5"}}}}}, 0x0) 01:00:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) 01:00:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000001700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @ptr]}}, &(0x7f00000017c0)=""/151, 0x32, 0x97, 0x1}, 0x20) 01:00:36 executing program 4: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc, 0x0, 0x7}], 0xc}}], 0x1, 0x0) 01:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 01:00:37 executing program 3: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x2bc}}], 0x2, 0x0) 01:00:37 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000011c0)='\x00', 0x1}], 0x1}}], 0x1, 0x0) 01:00:37 executing program 2: socket(0xa, 0x0, 0xb5ba) 01:00:37 executing program 5: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="e9", 0x1}, {&(0x7f0000000200)="ffd4fcbc8339f691356cf1d4302c61163e00b4ded3f6343ad59f99cd38c2e46a6f0f4c1e0756feb137079c27478b2d79fd2635", 0x33}], 0x2}}], 0x1, 0x0) 01:00:37 executing program 4: socket(0x15, 0x5, 0x6) 01:00:37 executing program 1: r0 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f0000000580)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0, 0x0, &(0x7f0000001380)=[{0xc, 0x1, 0x1}], 0xc}, 0x0) 01:00:37 executing program 3: r0 = socket(0x2, 0x3, 0x6) bind(r0, &(0x7f0000000080)=@xdp, 0x80) 01:00:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000180)={'pimreg\x00', @ifru_flags}) 01:00:37 executing program 5: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)="2ea4c1dbe2184027049da3dbbc383794caa94ac2d182e97db002dc361fc5876c721abef00bbdb03e2f934ed8", 0x2c}], 0x1}}], 0x1, 0x0) [ 475.431667][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:37 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x382) [ 475.577668][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 475.617214][ T7293] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 01:00:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000100)="0786365e00", 0x5, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) 01:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, 0x0) [ 475.889147][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x5, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 01:00:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048890) 01:00:38 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 01:00:38 executing program 5: socket(0x23, 0x5, 0x2) [ 476.122446][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 476.237668][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:38 executing program 4: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0xe00) [ 476.387665][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:38 executing program 1: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002a00)={0x0, @in={0x2, 0x0, @local}, @ethernet={0x0, @local}, @tipc}) 01:00:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000080)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}}], 0x1, 0x0) [ 476.574389][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:39 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, 0x0, 0x14000000}}], 0x2, 0x0) 01:00:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x2c, 0x19, 0xc3ffc1775f04d007, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @remote}, @RTA_NH_ID={0x8, 0x1e, 0x40}]}, 0x2c}}, 0x0) [ 476.717751][ T5094] udevd[5094]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:39 executing program 4: r0 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f0000000580)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000001380)=[{0xc, 0x1, 0x1}], 0xc}, 0x0) 01:00:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 476.986921][ T5199] udevd[5199]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:39 executing program 1: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x14) [ 477.149901][ T5199] udevd[5199]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory 01:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 01:00:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, 0x84, 0x0, 0x0, 0x0, 0x6}) 01:00:39 executing program 2: r0 = socket(0x2, 0x3, 0x6) bind(r0, &(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80) 01:00:39 executing program 4: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 01:00:39 executing program 5: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001240)=[{0x0, 0x3f00}, {&(0x7f00000011c0)='\'', 0x1}], 0x2}}], 0x1, 0x0) 01:00:40 executing program 1: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="a903ebbe6f7c8cab99cdb95a680c76bf96287d1896f649af", 0x18}], 0x1}}], 0x1, 0x0) 01:00:40 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x0, 0x7, "cd02"}], 0x10}}], 0x1, 0xac14bbf5c1c9e6ee) 01:00:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, 0x84, 0x0, 0x0, 0x0, 0x6}) 01:00:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) 01:00:40 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 01:00:40 executing program 5: socket$inet6_sctp(0x1c, 0x0, 0x84) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:00:40 executing program 0: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) sendto(r0, &(0x7f0000000080)="dd5c1413", 0x4, 0x0, 0x0, 0x0) 01:00:40 executing program 1: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) [ 478.442304][ T7350] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:00:40 executing program 3: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 01:00:41 executing program 4: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfffffffe) 01:00:41 executing program 2: syz_clone3(&(0x7f0000000240)={0x2000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 01:00:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@exit]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:41 executing program 3: r0 = socket(0x2, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) sendmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)="90", 0x1}}, 0x0) 01:00:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 01:00:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000300)='\'', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000004c0)="83", 0x1}], 0x1, &(0x7f0000001380)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 01:00:41 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 01:00:41 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:00:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:42 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map=0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:00:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x28, 0x3, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x28}}, 0x0) 01:00:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) [ 480.071826][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 480.081980][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 01:00:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2d}]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) [ 480.162194][ T774] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 480.339521][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! 01:00:42 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@map, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 480.450907][ T774] usb 1-1: Using ep0 maxpacket: 32 [ 480.493784][ T774] usb 1-1: too many configurations: 68, using maximum allowed: 8 01:00:42 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, 0x0, 0x50041, 0x0) [ 480.544988][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 480.646651][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 480.672148][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 480.681973][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 480.693265][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 [ 480.766591][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 01:00:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x311, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 480.832564][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 480.842099][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 480.859771][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 01:00:43 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 481.026956][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.036546][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.048070][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 01:00:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYRESOCT], &(0x7f000000aa80)='GPL\x00'}, 0x90) [ 481.227793][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.238036][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.251326][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 [ 481.372597][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.382028][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.395032][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 [ 481.511235][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.520947][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.532358][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 [ 481.641610][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.651627][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.663007][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 [ 481.752336][ T774] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.761820][ T774] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.780153][ T774] usb 1-1: config 0 interface 0 has no altsetting 0 [ 481.941318][ T774] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 481.950875][ T774] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 481.959421][ T774] usb 1-1: Product: syz [ 481.963963][ T774] usb 1-1: Manufacturer: syz [ 481.968795][ T774] usb 1-1: SerialNumber: syz [ 481.989805][ T774] usb 1-1: config 0 descriptor?? [ 482.044526][ T774] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 482.252374][ T774] usb 1-1: USB disconnect, device number 7 [ 482.289475][ T774] yurex 1-1:0.0: USB YUREX #0 now disconnected 01:00:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x1a, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x17, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb0}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map=0x1, 0xffffffffffffffff, 0x1d, 0x0, 0x0, @prog_fd}, 0x20) 01:00:45 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000005340)='/sys/class/pcmcia_socket', 0x0, 0x0) 01:00:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0xe8) 01:00:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) 01:00:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb1}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001440)='./binderfs/custom0\x00', 0x0, 0x0) 01:00:45 executing program 1: socket$inet(0x2, 0x0, 0x10000) 01:00:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:45 executing program 3: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000002c0), 0x10f982, 0x0) 01:00:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="c2dcc55582dbb0b3bee90171b6879b6c", 0x10) 01:00:46 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 01:00:46 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@ifindex, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:00:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(cast5)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) accept(r0, 0x0, 0x0) 01:00:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x5, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x7, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, 0x0, 0x26}, 0x20) 01:00:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001280)={&(0x7f0000001180), 0xc, &(0x7f0000001240)={0x0}}, 0x4004081) 01:00:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000340)) 01:00:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc7}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:47 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 01:00:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 01:00:47 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x6000, 0x0, 0x0) 01:00:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x3a}, 0x20) 01:00:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000001540)=@tipc, 0x80) 01:00:47 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) 01:00:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x17e44527a4aeef14}]}, 0x30}}, 0x0) 01:00:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x30}}, 0x0) 01:00:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc8}]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc7}]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000040)='syzkaller\x00', 0x8}, 0x90) 01:00:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0xa, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0xf, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0x9, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 01:00:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x5, &(0x7f000000a9c0)=@framed={{}, [@map_val]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:48 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/dev/char', 0x0, 0x0) 01:00:48 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x88002, 0x0) 01:00:48 executing program 5: openat$damon_kdamond_pid(0xffffffffffffff9c, 0x0, 0x541001, 0x0) 01:00:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:48 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) 01:00:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 01:00:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x1c, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x25, &(0x7f000000aac0)=""/34}, 0x90) 01:00:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, 0x0, 0x0) 01:00:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:49 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000011c0), 0xffffffffffffffff) socketpair(0x1d, 0x0, 0xffffffff, &(0x7f0000001c40)) 01:00:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[], 0x0, 0x4e}, 0x20) 01:00:49 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={@cgroup, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:00:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5413, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0c0bb9cdfbee0a7bf14751dc4c74d77c863007"}) 01:00:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:50 executing program 0: socket$rxrpc(0x21, 0x2, 0x2) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) 01:00:50 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840), 0x80, 0x0) 01:00:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x3}, 0x48) 01:00:50 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:00:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0xb}}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4002, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x11, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x1c, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:50 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map=0x1, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:00:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:51 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001800), 0x10) 01:00:51 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0x5a, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) 01:00:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 01:00:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/63, 0x1a, 0x3f, 0x1}, 0x20) 01:00:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="85bee5f8318a6e20eddf89", 0xb) r1 = accept(r0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={0x0}, 0x8}, 0x0) 01:00:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x9, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x9, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:51 executing program 5: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 01:00:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x4, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:52 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001e00), 0x2a40, 0x0) 01:00:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x48) 01:00:52 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b40), 0xc0, 0x0) 01:00:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa9}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd3}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:52 executing program 1: socketpair(0x28, 0x0, 0xf667, &(0x7f0000004f00)) 01:00:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0xe, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:52 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/class/dma_heap', 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 01:00:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0xc, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3700}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001640)="403b76c9", 0x4) 01:00:53 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x2}, 0x18) 01:00:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x69}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 01:00:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 01:00:53 executing program 5: write$damon_target_ids(0xffffffffffffffff, 0x0, 0x0) [ 491.276991][ T7614] Zero length message leads to an empty skb 01:00:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x25e, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 01:00:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001640)="403b76c9f4", 0x5) 01:00:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:54 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1c, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 01:00:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x4, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:54 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 01:00:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)={0x28, 0x0, 0x104, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:00:54 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000007c0)={@ifindex, 0xffffffffffffffff, 0x1f, 0x2000, 0xffffffffffffffff, @prog_fd}, 0x20) 01:00:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x86}}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:55 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, 0x0, 0x0, &(0x7f0000008640), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 01:00:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb6}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001e40)={0x14}, 0x14}}, 0x0) 01:00:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d5747251969836b}, 0x90) 01:00:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) [ 493.322791][ T7654] batman_adv: batadv1: Adding interface: netdevsim0 [ 493.329547][ T7654] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.364020][ T7654] batman_adv: batadv1: Interface activated: netdevsim0 01:00:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000b00)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:00:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 01:00:55 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000018c0), 0x600000, 0x0) 01:00:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 01:00:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[], 0x0, 0x4e, 0x0, 0x1}, 0x20) 01:00:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:00:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x16, 0x3, &(0x7f000000a9c0)=@framed, 0x0}, 0x90) 01:00:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/165, 0x1a, 0xa5, 0x1}, 0x20) 01:00:56 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={0x0, 0x0, 0x4}, 0x18) 01:00:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:56 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x50042, 0x0) 01:00:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=@getqdisc={0x24}, 0x24}}, 0x0) 01:00:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:00:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8917, &(0x7f0000000240)={{0x2, 0x0, @local}, {0x0, @random="daa5df78b70d"}, 0x0, {0x2, 0x0, @multicast1}, 'pim6reg0\x00'}) 01:00:57 executing program 2: socketpair(0x1d, 0x0, 0xffffffff, &(0x7f0000001c40)) 01:00:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002240)='ns\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 01:00:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\f'}]}}, &(0x7f0000000200)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 01:00:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x17e44527a4aeef14}]}, 0x30}}, 0x0) 01:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:57 executing program 4: pipe2$watch_queue(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 01:00:57 executing program 2: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000000), 0xa243, 0x0) 01:00:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x1b, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0}, 0x90) 01:00:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) 01:00:58 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x408240, 0x0) 01:00:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:00:58 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:00:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x85}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:00:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:00:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:00:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 01:00:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) 01:00:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\f'}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 01:00:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x14, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xac}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x3}}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:01:01 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) 01:01:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x9}, 0x90) 01:01:01 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map, 0xffffffffffffffff, 0x7, 0x0, 0x0, @prog_id}, 0x20) 01:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x11, 0x3, &(0x7f000000a9c0)=@framed, 0x0}, 0x90) 01:01:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x30}}, 0x0) 01:01:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x12, 0x3, &(0x7f000000a9c0)=@framed, 0x0}, 0x90) 01:01:02 executing program 1: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000011c0), 0xffffffffffffffff) 01:01:02 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0) 01:01:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x30}}, 0x0) [ 499.981561][ T5081] usb 4-1: new high-speed USB device number 7 using dummy_hcd 01:01:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x9, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000240)=""/63, 0x3c, 0x3f, 0x1}, 0x20) 01:01:02 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 01:01:02 executing program 2: pipe2$watch_queue(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 500.401652][ T5081] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 500.414925][ T5081] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.462808][ T5081] usb 4-1: config 0 descriptor?? [ 500.643319][ T5081] cp210x 4-1:0.0: cp210x converter detected [ 500.722585][ T5081] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 500.730618][ T5081] cp210x 4-1:0.0: querying part number failed [ 500.748691][ T5081] usb 4-1: cp210x converter now attached to ttyUSB0 [ 500.829618][ T5081] usb 4-1: USB disconnect, device number 7 [ 500.865317][ T5081] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 500.876298][ T5081] cp210x 4-1:0.0: device disconnected 01:01:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x3b}, 0x20) 01:01:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x1d, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) 01:01:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x1c, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x10, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x9e}}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x0, 0x3, &(0x7f000000a9c0)=@framed, 0x0}, 0x90) 01:01:03 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000011c0), 0xffffffffffffffff) 01:01:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x8, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:04 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000b00)={0x0, 0x1, &(0x7f0000000a00)=[0x0], 0x0, 0x0, 0x0}) 01:01:04 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581", @ANYRES64], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 01:01:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc7}]}, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018"], 0x0, 0x4e}, 0x20) 01:01:04 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 01:01:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa4}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:04 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000018c0), 0x600000, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/dev/char', 0x0, 0x0) [ 502.430996][ T774] usb 1-1: new high-speed USB device number 8 using dummy_hcd 01:01:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x1b, &(0x7f000000aac0)=""/34}, 0x90) 01:01:04 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@map=0x1, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:01:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call]}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x7, &(0x7f000000aac0)=""/34}, 0x90) 01:01:04 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 01:01:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0xe}}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) [ 502.705659][ T774] usb 1-1: Using ep0 maxpacket: 8 [ 502.861685][ T774] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 502.878681][ T774] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 502.888659][ T774] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 502.900300][ T774] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 502.912299][ T774] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 502.921764][ T774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.012319][ T7804] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 503.082370][ T774] hub 1-1:1.0: bad descriptor, ignoring hub [ 503.088535][ T774] hub: probe of 1-1:1.0 failed with error -5 [ 503.096688][ T774] cdc_wdm 1-1:1.0: skipping garbage [ 503.102403][ T774] cdc_wdm 1-1:1.0: skipping garbage [ 503.250086][ T774] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 503.256548][ T774] cdc_wdm 1-1:1.0: Unknown control protocol [ 503.372434][ T774] usb 1-1: USB disconnect, device number 8 01:01:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0xf, 0x3, &(0x7f000000a9c0)=@framed, 0x0}, 0x90) 01:01:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f000000ac00)={0x0, 0x0, 0x0, 0x0}, 0x90) 01:01:06 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x7}}]}}, 0x0) 01:01:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x3a) 01:01:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 01:01:06 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) 01:01:06 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0xa, 0x0, 0xffffffffffffffff, @prog_id=0xffffffffffffffff}, 0x20) 01:01:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="95"], &(0x7f0000000040)='syzkaller\x00', 0x7}, 0x90) 01:01:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0xa}}, &(0x7f000000aa80)='GPL\x00', 0x5, 0x22, &(0x7f000000aac0)=""/34}, 0x90) [ 504.383987][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 504.460974][ T5081] usb 5-1: new high-speed USB device number 5 using dummy_hcd 01:01:07 executing program 1: socketpair(0x18, 0x0, 0x7fffffff, &(0x7f0000000000)) 01:01:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="4f94962b", 0x4) 01:01:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0xa, &(0x7f0000000980)=@raw=[@alu={0x4}, @map_idx, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @cb_func, @cb_func, @map_fd], &(0x7f0000000a00)='GPL\x00', 0x5}, 0x90) 01:01:07 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 01:01:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x3, &(0x7f000000a9c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) [ 504.971386][ T5081] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 505.303255][ T5081] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 505.312887][ T5081] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.321646][ T5081] usb 5-1: Product: syz [ 505.326043][ T5081] usb 5-1: Manufacturer: syz [ 505.334034][ T5081] usb 5-1: SerialNumber: syz [ 505.399112][ T7853] batman_adv: batadv1: Adding interface: netdevsim0 [ 505.405958][ T7853] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.436269][ T7853] batman_adv: batadv1: Interface activated: netdevsim0 [ 505.675704][ T7857] batman_adv: batadv1: Adding interface: netdevsim0 [ 505.682667][ T7857] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.709310][ T7857] batman_adv: batadv1: Interface activated: netdevsim0 [ 505.769907][ T5081] usb 5-1: USB disconnect, device number 5 01:01:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0xd, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}, {}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 01:01:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140)=0x3, 0x4) 01:01:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x18, 0x4, &(0x7f000000a9c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd1}]}, &(0x7f000000aa80)='GPL\x00', 0x5}, 0x90) 01:01:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 01:01:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 01:01:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x6, &(0x7f0000000200)=@framed={{}, [@cb_func, @kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x8}, 0x90) 01:01:09 executing program 5: r0 = mq_open(&(0x7f00000004c0)='*\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 01:01:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ac00)={0x9, 0x3, &(0x7f000000a9c0)=@framed, &(0x7f000000aa80)='GPL\x00'}, 0x90) 01:01:09 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0xffffffff) 01:01:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, 0x0, 0x0) 01:01:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 01:01:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x9, 0x4) 01:01:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 01:01:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af00, &(0x7f0000000940)={0x2, 0x0, 0x0, 0x0, 0x0}) 01:01:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 01:01:09 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x32, 0x77, 0x1, 0x40, 0xdf6, 0x57, 0xdc70, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x37, 0x51, 0x1e, 0x0, [], [{}]}}]}}]}}, 0x0) 01:01:09 executing program 0: unshare(0xa020480) r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:10 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 01:01:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af25, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) 01:01:10 executing program 4: socket(0x1, 0x0, 0x81) 01:01:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}, 0x0) 01:01:10 executing program 0: unshare(0xa020480) r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) [ 508.101168][ T8] usb 3-1: new high-speed USB device number 5 using dummy_hcd 01:01:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000000c0)="e062c31d8bec75b5c3246de814c51c44728f6732b8c2b52ae0b73a06207c57cf5a51ecadaf2fd7e99cf811fb585bc5052f97716e488036c644be642207d275ba7b236db7daad3639ae6461c11aac9383e02342faf7cf449665609fc65f27da5ef325511bf3906c66ed47bc328e94f4b41f37e77133785e0649af5409832eb9d0b9f7244d6d6b9eae63cc3cdd9590c3039b3683d81e01044b5339b24d0b8e5bc0e3", 0xa1}, {&(0x7f0000000180)="a70c1e83c1b5e73ea553145642066c7b42e605ebeae7465ab5b45a6f4931d8f969a23fdb1772f1a4b8dcd39cc422d6512e304958d328e154ffa764cfca4af857e15b3d55e443cf5cb4195f05131c07ffc4af19a2b1dd95bc423034df84ac9e3e5ded0984ae41254d8093790e4dbe32552c62a8e9f34f61118e5fa49d71ca5e8e1e583f9b76ab8a3d6c796b5aadd8c9e5", 0x90}, {&(0x7f0000000300)="49b751a855a4f75250dc7efbfdee5481c2f66a16444f466dbcc509a3ef4e6abbc4782bb5e2aead79f29993478f0b56c8e90b0341b86c7f46333ffd43a974b679610ca50a4ed216e90a94ea9a6f1e92d8f69d750dbc76b2685f32cc97c2ba61482ab8080c011c1f384cf4d86a6119374efaf3dbc29e75b776d922d887b43a96e899", 0x81}, {&(0x7f00000003c0)="e7a7d4845a251e5516ec77cea69a083108faec14182f350291eaa7cba82eaaa96326cce2280390c0b516511ac4b6ad3eb895d6a397480517864c5c2b59fa95b2cbcab01cbfbb7a16a4e7e193a1981c0b22d7a22c8cb50bcb4f4b630d5edca32b66de04b91eda6221642c22b6e42ef29731cbdc770633402c9e11f6298d43bda38d0025012015b6b53770b8a6a1cb21e9074b4350d235872c468e5209c045f8b1984523e84d1e88272fdcc41f7fe9e514c9a7caf2eb8201c50051", 0xba}, {&(0x7f0000000480)="a0460a6134c34ea1842babf3d84ca015591ea063a9981b18a10559e2ef54581db40297158eeb6de4829f84726ff19af78e19c926aeb0a3196f37d362315dcdb45a92a122c64f166afe73f37b44a7fcd6e07202487c9b89a3920c8f898e4b7e1855ef12b536b4bcce10548270fc88562e756a873ef4e9cf7d5f8769deb71a9c6dfe69fb4a47f09787eb6995bf926bdfed0fe2d357", 0x94}, {&(0x7f0000000780)="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", 0xbc1}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:01:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 01:01:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) 01:01:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='j', 0x1}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}, 0x0) [ 508.504477][ T8] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 01:01:10 executing program 0: unshare(0xa020480) r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) [ 508.723493][ T8] usb 3-1: New USB device found, idVendor=0df6, idProduct=0057, bcdDevice=dc.70 [ 508.733264][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.742120][ T8] usb 3-1: Product: syz [ 508.746685][ T8] usb 3-1: Manufacturer: syz [ 508.751871][ T8] usb 3-1: SerialNumber: syz [ 508.825192][ T8] usb 3-1: config 0 descriptor?? [ 508.935606][ T8] r8712u: register rtl8712_netdev_ops to netdev_ops [ 508.944231][ T8] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 509.186192][ T8] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 509.193534][ T8] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 509.201837][ T8] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 509.245745][ T8] usb 3-1: USB disconnect, device number 5 01:01:12 executing program 4: unlink(&(0x7f0000001380)='./file0\x00') 01:01:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 01:01:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) 01:01:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 01:01:12 executing program 0: unshare(0xa020480) r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:12 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x32, 0x77, 0x1, 0x40, 0xdf6, 0x57, 0xdc70, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x37, 0x51, 0x1e, 0x0, [], [{}]}}]}}]}}, 0x0) 01:01:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="28000000000000000000000007000000940401008913210a010100ac14143ce0000002ac1414bb001c"], 0xf8}, 0x0) 01:01:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wg1\x00'}) 01:01:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) [ 510.092290][ T5081] usb 3-1: new high-speed USB device number 6 using dummy_hcd 01:01:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 01:01:12 executing program 0: unshare(0xa020480) r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:12 executing program 4: syz_clone(0x68004480, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="4fbc3b04cf1d668163990d1137eacc67130651c227f090f41678317fee9c1ce96843243afebd63aa55b2") 01:01:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pread64(r0, &(0x7f0000000080)=""/57, 0x39, 0x30) [ 510.500005][ T5081] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 01:01:12 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000000180)='P', 0x1, 0xfc, &(0x7f0000001140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x20) 01:01:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000002c0), 0x2, 0x0) [ 510.722127][ T5081] usb 3-1: New USB device found, idVendor=0df6, idProduct=0057, bcdDevice=dc.70 [ 510.732023][ T5081] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.740303][ T5081] usb 3-1: Product: syz [ 510.744902][ T5081] usb 3-1: Manufacturer: syz [ 510.753288][ T5081] usb 3-1: SerialNumber: syz 01:01:13 executing program 0: unshare(0xa020480) r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) [ 510.815063][ T5081] usb 3-1: config 0 descriptor?? [ 510.903635][ T5081] r8712u: register rtl8712_netdev_ops to netdev_ops [ 510.911647][ T5081] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints 01:01:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="28000000000000000000000007000000940401008913210a010100ac14143ce0000002ac14", @ANYRES32], 0xf8}, 0x0) [ 511.302762][ T5081] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 511.309707][ T5081] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 511.320292][ T5081] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 511.425737][ T5081] usb 3-1: USB disconnect, device number 6 [ 511.575926][ T5199] udevd[5199]: setting mode of /dev/bus/usb/003/006 to 020664 failed: No such file or directory [ 511.614298][ T5199] udevd[5199]: setting owner of /dev/bus/usb/003/006 to uid=0, gid=0 failed: No such file or directory 01:01:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 01:01:14 executing program 1: ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000140)) 01:01:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 01:01:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10b480, 0x0) close(r0) 01:01:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @multicast1}}]}, 0x210) 01:01:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}], 0x1c) 01:01:14 executing program 0: unshare(0xa020480) r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x557f, &(0x7f0000000480)={0x0, 0x96e0}, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0xfffffffffffffff9, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) chdir(&(0x7f00000001c0)='./file0\x00') setuid(0xee01) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="ad", 0x1}], 0x1, 0x0, 0x0) 01:01:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') close_range(r0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 01:01:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 01:01:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @empty}, @ib={0x1b, 0x0, 0x0, {"0200"}}}}, 0x118) 01:01:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) 01:01:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 01:01:15 executing program 0: unshare(0xa020480) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 01:01:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8955, 0x0) 01:01:15 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000), 0x0) munmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000) 01:01:16 executing program 0: unshare(0xa020480) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:16 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x557f, &(0x7f0000000480)={0x0, 0x96e0}, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0xfffffffffffffff9, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:01:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 01:01:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="3eebd69584c684d697dc3639e626602a5443bab5", 0x14, 0x0, &(0x7f0000000200)={0x11, 0x19, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:01:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x30, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x2, 0x4, 0x0, 0x0}, @mptcp=@add_addr={0x1e, 0xa, 0x3, 0x3, 0x0, @empty, 0x0, "8963905607af"}]}}}}}}}}, 0x0) 01:01:16 executing program 0: unshare(0xa020480) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x17, 0xa, 0x3}, 0x14}}, 0x0) [ 514.511612][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 514.593952][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! 01:01:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 514.659986][ T8015] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. 01:01:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="780000000d06010200000000000000000a000009100003006269746d610000000072740005000100070000000c000300686173683a697000120003006269746d61703a69702c6d6163000000050005"], 0x78}}, 0x0) 01:01:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001640)="403b76c9f4", 0x5) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002b40)={&(0x7f0000001980)="bf6211d38d", &(0x7f00000019c0)=""/245, &(0x7f0000001ac0), 0x0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={&(0x7f0000005640)=ANY=[], 0x7ffff000}, 0x8}, 0x0) 01:01:17 executing program 0: r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) 01:01:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x30, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0x18}, @mptcp=@add_addr={0x1e, 0xa, 0x3, 0x3, 0x0, @empty, 0x0, "8963905607af"}]}}}}}}}}, 0x0) 01:01:17 executing program 0: r0 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/101, 0xffffff27, 0x0, &(0x7f0000000040)={0x77359400}) [ 515.495552][ T8029] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 515.783723][ T8033] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 515.795555][ T8033] ===================================================== [ 515.803049][ T8033] BUG: KMSAN: uninit-value in subflow_check_req+0x1028/0x15d0 [ 515.810889][ T8033] subflow_check_req+0x1028/0x15d0 [ 515.816255][ T8033] subflow_v6_route_req+0x269/0x410 [ 515.821696][ T8033] tcp_conn_request+0x14eb/0x4170 [ 515.826873][ T8033] subflow_v6_conn_request+0x3ee/0x510 [ 515.832600][ T8033] tcp_rcv_state_process+0x2e1/0x4980 [ 515.838280][ T8033] tcp_v6_do_rcv+0x12b8/0x1fd0 [ 515.843534][ T8033] tcp_v6_rcv+0x47f5/0x4fa0 [ 515.848220][ T8033] ip6_protocol_deliver_rcu+0xda6/0x2a60 [ 515.854271][ T8033] ip6_input+0x15d/0x430 [ 515.858737][ T8033] ip6_rcv_finish+0x5db/0x870 [ 515.863795][ T8033] ipv6_rcv+0xda/0x390 [ 515.868089][ T8033] __netif_receive_skb+0x1a6/0x5a0 [ 515.873570][ T8033] netif_receive_skb+0x58/0x660 [ 515.878642][ T8033] tun_rx_batched+0x3ee/0x980 [ 515.883609][ T8033] tun_get_user+0x54c5/0x69c0 [ 515.888465][ T8033] tun_chr_write_iter+0x3af/0x5d0 [ 515.893778][ T8033] vfs_write+0x8ef/0x15c0 [ 515.898307][ T8033] ksys_write+0x20f/0x4c0 [ 515.902943][ T8033] __x64_sys_write+0x93/0xd0 [ 515.907758][ T8033] do_syscall_64+0x41/0xc0 [ 515.912482][ T8033] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 515.918649][ T8033] [ 515.921208][ T8033] Local variable mp_opt created at: [ 515.926650][ T8033] subflow_check_req+0x6d/0x15d0 [ 515.931921][ T8033] subflow_v6_route_req+0x269/0x410 [ 515.937452][ T8033] [ 515.939886][ T8033] CPU: 0 PID: 8033 Comm: syz-executor.4 Not tainted 6.6.0-rc4-syzkaller-00218-gaf95dc6fdc25 #0 [ 515.950599][ T8033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 515.960977][ T8033] ===================================================== [ 515.968054][ T8033] Disabling lock debugging due to kernel taint [ 515.974444][ T8033] Kernel panic - not syncing: kmsan.panic set ... [ 515.981006][ T8033] CPU: 0 PID: 8033 Comm: syz-executor.4 Tainted: G B 6.6.0-rc4-syzkaller-00218-gaf95dc6fdc25 #0 [ 515.993033][ T8033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 516.003298][ T8033] Call Trace: [ 516.006711][ T8033] [ 516.009762][ T8033] dump_stack_lvl+0x1bf/0x240 [ 516.014654][ T8033] dump_stack+0x1e/0x20 [ 516.018962][ T8033] panic+0x4d5/0xc70 [ 516.023133][ T8033] ? add_taint+0x108/0x1a0 [ 516.027790][ T8033] kmsan_report+0x2d0/0x2d0 [ 516.032436][ T8033] ? kmsan_internal_chain_origin+0xba/0xd0 [ 516.038435][ T8033] ? __msan_warning+0x96/0x110 [ 516.043345][ T8033] ? subflow_check_req+0x1028/0x15d0 [ 516.048884][ T8033] ? subflow_v6_route_req+0x269/0x410 [ 516.054521][ T8033] ? tcp_conn_request+0x14eb/0x4170 [ 516.059947][ T8033] ? subflow_v6_conn_request+0x3ee/0x510 [ 516.065752][ T8033] ? tcp_rcv_state_process+0x2e1/0x4980 [ 516.071441][ T8033] ? tcp_v6_do_rcv+0x12b8/0x1fd0 [ 516.076503][ T8033] ? tcp_v6_rcv+0x47f5/0x4fa0 [ 516.081302][ T8033] ? ip6_protocol_deliver_rcu+0xda6/0x2a60 [ 516.087268][ T8033] ? ip6_input+0x15d/0x430 [ 516.091868][ T8033] ? ip6_rcv_finish+0x5db/0x870 [ 516.096869][ T8033] ? ipv6_rcv+0xda/0x390 [ 516.101256][ T8033] ? __netif_receive_skb+0x1a6/0x5a0 [ 516.106696][ T8033] ? netif_receive_skb+0x58/0x660 [ 516.111845][ T8033] ? tun_rx_batched+0x3ee/0x980 [ 516.116831][ T8033] ? tun_get_user+0x54c5/0x69c0 [ 516.121802][ T8033] ? tun_chr_write_iter+0x3af/0x5d0 [ 516.127111][ T8033] ? vfs_write+0x8ef/0x15c0 [ 516.131739][ T8033] ? ksys_write+0x20f/0x4c0 [ 516.136366][ T8033] ? __x64_sys_write+0x93/0xd0 [ 516.141299][ T8033] ? do_syscall_64+0x41/0xc0 [ 516.146008][ T8033] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 516.152220][ T8033] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 516.158430][ T8033] ? kmsan_internal_set_shadow_origin+0x46/0xe0 [ 516.164809][ T8033] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 516.170820][ T8033] __msan_warning+0x96/0x110 [ 516.175522][ T8033] subflow_check_req+0x1028/0x15d0 [ 516.180834][ T8033] ? ip6_dst_lookup_flow+0x133/0x170 [ 516.186316][ T8033] ? inet6_csk_route_req+0x302/0x410 [ 516.191760][ T8033] subflow_v6_route_req+0x269/0x410 [ 516.197145][ T8033] ? subflow_v6_req_destructor+0x190/0x190 [ 516.203097][ T8033] tcp_conn_request+0x14eb/0x4170 [ 516.208294][ T8033] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 516.214688][ T8033] subflow_v6_conn_request+0x3ee/0x510 [ 516.220383][ T8033] ? subflow_v6_send_synack+0x1d0/0x1d0 [ 516.226123][ T8033] tcp_rcv_state_process+0x2e1/0x4980 [ 516.231635][ T8033] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 516.237596][ T8033] ? kmsan_internal_memmove_metadata+0x9a/0x360 [ 516.243989][ T8033] ? tcp_rcv_state_process+0x279/0x4980 [ 516.249677][ T8033] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 516.255642][ T8033] tcp_v6_do_rcv+0x12b8/0x1fd0 [ 516.260566][ T8033] tcp_v6_rcv+0x47f5/0x4fa0 [ 516.265285][ T8033] ? tcp_checksum_complete+0x2e0/0x2e0 [ 516.270891][ T8033] ip6_protocol_deliver_rcu+0xda6/0x2a60 [ 516.276776][ T8033] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 516.282749][ T8033] ip6_input+0x15d/0x430 [ 516.287131][ T8033] ? ip6_input+0x430/0x430 [ 516.291706][ T8033] ? ipv6_is_mld+0x3a0/0x3a0 [ 516.296432][ T8033] ip6_rcv_finish+0x5db/0x870 [ 516.301259][ T8033] ipv6_rcv+0xda/0x390 [ 516.305467][ T8033] ? net_zcopy_put_abort+0xa0/0xa0 [ 516.310749][ T8033] __netif_receive_skb+0x1a6/0x5a0 [ 516.316019][ T8033] ? ip6_rcv_finish+0x870/0x870 [ 516.321013][ T8033] netif_receive_skb+0x58/0x660 [ 516.326006][ T8033] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 516.331945][ T8033] ? tun_rx_batched+0x37c/0x980 [ 516.336907][ T8033] tun_rx_batched+0x3ee/0x980 [ 516.341701][ T8033] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 516.347644][ T8033] tun_get_user+0x54c5/0x69c0 [ 516.352440][ T8033] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 516.358843][ T8033] tun_chr_write_iter+0x3af/0x5d0 [ 516.363992][ T8033] ? tun_chr_read_iter+0x670/0x670 [ 516.369246][ T8033] vfs_write+0x8ef/0x15c0 [ 516.373757][ T8033] ksys_write+0x20f/0x4c0 [ 516.378222][ T8033] __x64_sys_write+0x93/0xd0 [ 516.383059][ T8033] do_syscall_64+0x41/0xc0 [ 516.387666][ T8033] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 516.393721][ T8033] RIP: 0033:0x7ffb93a7b82f [ 516.398222][ T8033] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 516.418040][ T8033] RSP: 002b:00007ffb948b5090 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 516.426574][ T8033] RAX: ffffffffffffffda RBX: 00007ffb93b9bf80 RCX: 00007ffb93a7b82f [ 516.434746][ T8033] RDX: 0000000000000066 RSI: 0000000020000040 RDI: 00000000000000c8 [ 516.442845][ T8033] RBP: 00007ffb93ac847a R08: 0000000000000000 R09: 0000000000000000 [ 516.450955][ T8033] R10: 0000000000000066 R11: 0000000000000293 R12: 0000000000000000 [ 516.459025][ T8033] R13: 000000000000000b R14: 00007ffb93b9bf80 R15: 00007ffb93cbfa48 [ 516.467200][ T8033] [ 516.470612][ T8033] Kernel Offset: disabled [ 516.475006][ T8033] Rebooting in 86400 seconds..