Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2021/06/25 12:00:40 fuzzer started 2021/06/25 12:00:41 dialing manager at 10.128.0.169:42325 2021/06/25 12:00:41 syscalls: 3483 2021/06/25 12:00:41 code coverage: enabled 2021/06/25 12:00:41 comparison tracing: enabled 2021/06/25 12:00:41 extra coverage: enabled 2021/06/25 12:00:41 setuid sandbox: enabled 2021/06/25 12:00:41 namespace sandbox: enabled 2021/06/25 12:00:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 12:00:41 fault injection: enabled 2021/06/25 12:00:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 12:00:41 net packet injection: enabled 2021/06/25 12:00:41 net device setup: enabled 2021/06/25 12:00:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 12:00:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 12:00:41 USB emulation: enabled 2021/06/25 12:00:41 hci packet injection: enabled 2021/06/25 12:00:41 wifi device emulation: enabled 2021/06/25 12:00:41 802.15.4 emulation: enabled 2021/06/25 12:00:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 12:00:41 fetching corpus: 50, signal 62364/66165 (executing program) 2021/06/25 12:00:42 fetching corpus: 100, signal 92263/97770 (executing program) 2021/06/25 12:00:42 fetching corpus: 150, signal 121454/128614 (executing program) 2021/06/25 12:00:42 fetching corpus: 200, signal 142328/151105 (executing program) 2021/06/25 12:00:42 fetching corpus: 250, signal 163088/173361 (executing program) 2021/06/25 12:00:43 fetching corpus: 300, signal 175779/187595 (executing program) 2021/06/25 12:00:43 fetching corpus: 350, signal 191004/204304 (executing program) 2021/06/25 12:00:43 fetching corpus: 400, signal 202391/217176 (executing program) 2021/06/25 12:00:43 fetching corpus: 450, signal 221093/237217 (executing program) 2021/06/25 12:00:44 fetching corpus: 500, signal 234894/252351 (executing program) 2021/06/25 12:00:44 fetching corpus: 550, signal 245808/264659 (executing program) 2021/06/25 12:00:44 fetching corpus: 600, signal 254881/275090 (executing program) 2021/06/25 12:00:45 fetching corpus: 650, signal 261741/283379 (executing program) 2021/06/25 12:00:45 fetching corpus: 700, signal 271054/293986 (executing program) 2021/06/25 12:00:45 fetching corpus: 750, signal 280145/304350 (executing program) 2021/06/25 12:00:45 fetching corpus: 800, signal 287799/313323 (executing program) 2021/06/25 12:00:46 fetching corpus: 850, signal 294680/321525 (executing program) 2021/06/25 12:00:46 fetching corpus: 900, signal 306154/334147 (executing program) 2021/06/25 12:00:46 fetching corpus: 950, signal 314859/343988 (executing program) 2021/06/25 12:00:46 fetching corpus: 1000, signal 321586/351972 (executing program) 2021/06/25 12:00:46 fetching corpus: 1050, signal 327560/359188 (executing program) 2021/06/25 12:00:47 fetching corpus: 1099, signal 333361/366192 (executing program) 2021/06/25 12:00:47 fetching corpus: 1149, signal 341743/375649 (executing program) 2021/06/25 12:00:47 fetching corpus: 1198, signal 346656/381790 (executing program) 2021/06/25 12:00:48 fetching corpus: 1248, signal 350157/386564 (executing program) 2021/06/25 12:00:48 fetching corpus: 1298, signal 357535/395011 (executing program) 2021/06/25 12:00:48 fetching corpus: 1348, signal 362920/401511 (executing program) 2021/06/25 12:00:48 fetching corpus: 1397, signal 368316/408059 (executing program) 2021/06/25 12:00:49 fetching corpus: 1447, signal 372683/413552 (executing program) 2021/06/25 12:00:49 fetching corpus: 1497, signal 378180/420125 (executing program) 2021/06/25 12:00:49 fetching corpus: 1547, signal 382025/425123 (executing program) 2021/06/25 12:00:49 fetching corpus: 1597, signal 385235/429530 (executing program) 2021/06/25 12:00:50 fetching corpus: 1647, signal 390092/435424 (executing program) 2021/06/25 12:00:50 fetching corpus: 1697, signal 394936/441297 (executing program) 2021/06/25 12:00:50 fetching corpus: 1746, signal 399095/446525 (executing program) 2021/06/25 12:00:50 fetching corpus: 1796, signal 403153/451602 (executing program) 2021/06/25 12:00:51 fetching corpus: 1845, signal 408027/457462 (executing program) 2021/06/25 12:00:51 fetching corpus: 1894, signal 411888/462337 (executing program) 2021/06/25 12:00:51 fetching corpus: 1944, signal 417850/469123 (executing program) 2021/06/25 12:00:51 fetching corpus: 1994, signal 422516/474756 (executing program) 2021/06/25 12:00:52 fetching corpus: 2043, signal 426503/479709 (executing program) 2021/06/25 12:00:52 fetching corpus: 2093, signal 429581/483822 (executing program) 2021/06/25 12:00:52 fetching corpus: 2143, signal 432760/488017 (executing program) 2021/06/25 12:00:52 fetching corpus: 2193, signal 436249/492504 (executing program) 2021/06/25 12:00:53 fetching corpus: 2243, signal 441965/499016 (executing program) 2021/06/25 12:00:53 fetching corpus: 2293, signal 446047/504000 (executing program) 2021/06/25 12:00:53 fetching corpus: 2343, signal 450716/509508 (executing program) 2021/06/25 12:00:53 fetching corpus: 2393, signal 453076/512916 (executing program) 2021/06/25 12:00:53 fetching corpus: 2443, signal 455774/516596 (executing program) 2021/06/25 12:00:54 fetching corpus: 2492, signal 461020/522604 (executing program) 2021/06/25 12:00:54 fetching corpus: 2542, signal 463343/525915 (executing program) syzkaller login: [ 70.606650][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.613576][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 12:00:54 fetching corpus: 2592, signal 466345/529849 (executing program) 2021/06/25 12:00:54 fetching corpus: 2641, signal 469563/533957 (executing program) 2021/06/25 12:00:55 fetching corpus: 2691, signal 473271/538521 (executing program) 2021/06/25 12:00:55 fetching corpus: 2741, signal 476668/542728 (executing program) 2021/06/25 12:00:55 fetching corpus: 2791, signal 480834/547661 (executing program) 2021/06/25 12:00:56 fetching corpus: 2841, signal 484477/552111 (executing program) 2021/06/25 12:00:56 fetching corpus: 2891, signal 490188/558401 (executing program) 2021/06/25 12:00:56 fetching corpus: 2941, signal 493910/562876 (executing program) 2021/06/25 12:00:56 fetching corpus: 2991, signal 496154/566062 (executing program) 2021/06/25 12:00:57 fetching corpus: 3041, signal 499832/570505 (executing program) 2021/06/25 12:00:57 fetching corpus: 3091, signal 503183/574618 (executing program) 2021/06/25 12:00:57 fetching corpus: 3141, signal 507473/579524 (executing program) 2021/06/25 12:00:58 fetching corpus: 3191, signal 509810/582692 (executing program) 2021/06/25 12:00:58 fetching corpus: 3240, signal 511894/585654 (executing program) 2021/06/25 12:00:59 fetching corpus: 3290, signal 515187/589676 (executing program) 2021/06/25 12:00:59 fetching corpus: 3339, signal 517498/592822 (executing program) 2021/06/25 12:00:59 fetching corpus: 3388, signal 519677/595817 (executing program) 2021/06/25 12:01:00 fetching corpus: 3438, signal 522324/599229 (executing program) 2021/06/25 12:01:00 fetching corpus: 3487, signal 525037/602684 (executing program) 2021/06/25 12:01:00 fetching corpus: 3535, signal 526827/605329 (executing program) 2021/06/25 12:01:01 fetching corpus: 3585, signal 529609/608827 (executing program) 2021/06/25 12:01:01 fetching corpus: 3633, signal 533050/612957 (executing program) 2021/06/25 12:01:01 fetching corpus: 3683, signal 535465/616199 (executing program) 2021/06/25 12:01:01 fetching corpus: 3733, signal 537983/619451 (executing program) 2021/06/25 12:01:02 fetching corpus: 3783, signal 540464/622660 (executing program) 2021/06/25 12:01:02 fetching corpus: 3832, signal 543014/625954 (executing program) 2021/06/25 12:01:02 fetching corpus: 3882, signal 545744/629372 (executing program) 2021/06/25 12:01:02 fetching corpus: 3931, signal 548449/632751 (executing program) 2021/06/25 12:01:03 fetching corpus: 3981, signal 551059/636053 (executing program) 2021/06/25 12:01:03 fetching corpus: 4030, signal 553250/639045 (executing program) 2021/06/25 12:01:03 fetching corpus: 4079, signal 554874/641470 (executing program) 2021/06/25 12:01:03 fetching corpus: 4129, signal 556697/644030 (executing program) 2021/06/25 12:01:04 fetching corpus: 4178, signal 560031/647977 (executing program) 2021/06/25 12:01:04 fetching corpus: 4228, signal 561645/650397 (executing program) 2021/06/25 12:01:04 fetching corpus: 4278, signal 563677/653137 (executing program) 2021/06/25 12:01:05 fetching corpus: 4328, signal 565403/655636 (executing program) 2021/06/25 12:01:05 fetching corpus: 4378, signal 567064/658023 (executing program) 2021/06/25 12:01:05 fetching corpus: 4428, signal 569496/661114 (executing program) 2021/06/25 12:01:05 fetching corpus: 4478, signal 571350/663707 (executing program) 2021/06/25 12:01:06 fetching corpus: 4527, signal 574040/667017 (executing program) 2021/06/25 12:01:06 fetching corpus: 4576, signal 575724/669431 (executing program) 2021/06/25 12:01:07 fetching corpus: 4626, signal 577871/672219 (executing program) 2021/06/25 12:01:07 fetching corpus: 4675, signal 580042/675040 (executing program) 2021/06/25 12:01:07 fetching corpus: 4725, signal 582483/678039 (executing program) 2021/06/25 12:01:07 fetching corpus: 4775, signal 590422/685662 (executing program) 2021/06/25 12:01:08 fetching corpus: 4824, signal 592230/688116 (executing program) 2021/06/25 12:01:08 fetching corpus: 4873, signal 594276/690839 (executing program) 2021/06/25 12:01:08 fetching corpus: 4922, signal 596643/693825 (executing program) 2021/06/25 12:01:09 fetching corpus: 4969, signal 598851/696623 (executing program) 2021/06/25 12:01:09 fetching corpus: 5018, signal 600765/699171 (executing program) 2021/06/25 12:01:09 fetching corpus: 5068, signal 603013/701959 (executing program) 2021/06/25 12:01:09 fetching corpus: 5118, signal 604387/704014 (executing program) 2021/06/25 12:01:10 fetching corpus: 5168, signal 606029/706313 (executing program) 2021/06/25 12:01:10 fetching corpus: 5216, signal 607913/708840 (executing program) 2021/06/25 12:01:10 fetching corpus: 5266, signal 610188/711648 (executing program) 2021/06/25 12:01:11 fetching corpus: 5316, signal 611989/714073 (executing program) 2021/06/25 12:01:11 fetching corpus: 5366, signal 614662/717146 (executing program) 2021/06/25 12:01:12 fetching corpus: 5416, signal 616793/719846 (executing program) 2021/06/25 12:01:12 fetching corpus: 5466, signal 618349/722065 (executing program) 2021/06/25 12:01:12 fetching corpus: 5516, signal 620030/724377 (executing program) 2021/06/25 12:01:13 fetching corpus: 5564, signal 621972/726839 (executing program) 2021/06/25 12:01:13 fetching corpus: 5614, signal 623759/729173 (executing program) 2021/06/25 12:01:13 fetching corpus: 5663, signal 626149/731994 (executing program) 2021/06/25 12:01:13 fetching corpus: 5713, signal 627845/734244 (executing program) 2021/06/25 12:01:14 fetching corpus: 5763, signal 628966/736079 (executing program) 2021/06/25 12:01:15 fetching corpus: 5813, signal 630429/738168 (executing program) 2021/06/25 12:01:15 fetching corpus: 5863, signal 631629/740017 (executing program) 2021/06/25 12:01:15 fetching corpus: 5913, signal 633705/742552 (executing program) 2021/06/25 12:01:15 fetching corpus: 5963, signal 635642/744983 (executing program) 2021/06/25 12:01:15 fetching corpus: 6013, signal 637256/747202 (executing program) 2021/06/25 12:01:16 fetching corpus: 6063, signal 639318/749726 (executing program) 2021/06/25 12:01:16 fetching corpus: 6113, signal 640797/751811 (executing program) 2021/06/25 12:01:16 fetching corpus: 6163, signal 642483/754049 (executing program) 2021/06/25 12:01:16 fetching corpus: 6211, signal 643982/756111 (executing program) 2021/06/25 12:01:17 fetching corpus: 6261, signal 645762/758369 (executing program) 2021/06/25 12:01:17 fetching corpus: 6311, signal 648477/761383 (executing program) 2021/06/25 12:01:17 fetching corpus: 6361, signal 650583/763891 (executing program) 2021/06/25 12:01:18 fetching corpus: 6411, signal 651927/765820 (executing program) 2021/06/25 12:01:18 fetching corpus: 6460, signal 654262/768526 (executing program) 2021/06/25 12:01:18 fetching corpus: 6510, signal 655722/770490 (executing program) 2021/06/25 12:01:19 fetching corpus: 6559, signal 657132/772428 (executing program) 2021/06/25 12:01:19 fetching corpus: 6609, signal 658431/774300 (executing program) 2021/06/25 12:01:19 fetching corpus: 6659, signal 660108/776424 (executing program) 2021/06/25 12:01:20 fetching corpus: 6708, signal 661925/778690 (executing program) 2021/06/25 12:01:20 fetching corpus: 6758, signal 663160/780497 (executing program) 2021/06/25 12:01:20 fetching corpus: 6807, signal 665345/782988 (executing program) 2021/06/25 12:01:21 fetching corpus: 6857, signal 667152/785239 (executing program) 2021/06/25 12:01:21 fetching corpus: 6906, signal 668340/786982 (executing program) 2021/06/25 12:01:21 fetching corpus: 6956, signal 670024/789125 (executing program) 2021/06/25 12:01:21 fetching corpus: 7006, signal 671552/791108 (executing program) 2021/06/25 12:01:22 fetching corpus: 7055, signal 672945/793028 (executing program) 2021/06/25 12:01:22 fetching corpus: 7105, signal 674800/795295 (executing program) 2021/06/25 12:01:22 fetching corpus: 7155, signal 676107/797128 (executing program) 2021/06/25 12:01:23 fetching corpus: 7203, signal 677690/799126 (executing program) 2021/06/25 12:01:23 fetching corpus: 7250, signal 680096/801726 (executing program) 2021/06/25 12:01:23 fetching corpus: 7300, signal 681362/803556 (executing program) 2021/06/25 12:01:24 fetching corpus: 7350, signal 682774/805461 (executing program) 2021/06/25 12:01:24 fetching corpus: 7400, signal 685180/808010 (executing program) 2021/06/25 12:01:24 fetching corpus: 7450, signal 686636/809925 (executing program) 2021/06/25 12:01:24 fetching corpus: 7500, signal 688173/811824 (executing program) 2021/06/25 12:01:25 fetching corpus: 7550, signal 689580/813740 (executing program) 2021/06/25 12:01:25 fetching corpus: 7600, signal 691500/815975 (executing program) 2021/06/25 12:01:25 fetching corpus: 7649, signal 693598/818312 (executing program) 2021/06/25 12:01:25 fetching corpus: 7699, signal 695642/820655 (executing program) 2021/06/25 12:01:25 fetching corpus: 7749, signal 697893/823106 (executing program) 2021/06/25 12:01:26 fetching corpus: 7799, signal 699668/825208 (executing program) 2021/06/25 12:01:26 fetching corpus: 7849, signal 701715/827471 (executing program) 2021/06/25 12:01:26 fetching corpus: 7899, signal 703064/829277 (executing program) 2021/06/25 12:01:26 fetching corpus: 7948, signal 704282/830943 (executing program) 2021/06/25 12:01:27 fetching corpus: 7998, signal 706279/833151 (executing program) 2021/06/25 12:01:27 fetching corpus: 8048, signal 707913/835091 (executing program) 2021/06/25 12:01:27 fetching corpus: 8098, signal 709518/837005 (executing program) 2021/06/25 12:01:28 fetching corpus: 8148, signal 710702/838643 (executing program) 2021/06/25 12:01:28 fetching corpus: 8198, signal 712128/840417 (executing program) 2021/06/25 12:01:28 fetching corpus: 8248, signal 713964/842494 (executing program) 2021/06/25 12:01:29 fetching corpus: 8298, signal 715118/844050 (executing program) 2021/06/25 12:01:29 fetching corpus: 8348, signal 716676/845926 (executing program) 2021/06/25 12:01:29 fetching corpus: 8398, signal 717504/847288 (executing program) 2021/06/25 12:01:29 fetching corpus: 8448, signal 718758/848972 (executing program) 2021/06/25 12:01:30 fetching corpus: 8498, signal 720311/850833 (executing program) 2021/06/25 12:01:30 fetching corpus: 8548, signal 721165/852152 (executing program) 2021/06/25 12:01:30 fetching corpus: 8598, signal 722375/853734 (executing program) 2021/06/25 12:01:31 fetching corpus: 8648, signal 723813/855486 (executing program) 2021/06/25 12:01:31 fetching corpus: 8698, signal 725342/857259 (executing program) 2021/06/25 12:01:31 fetching corpus: 8748, signal 726595/858912 (executing program) 2021/06/25 12:01:31 fetching corpus: 8798, signal 727700/860454 (executing program) 2021/06/25 12:01:31 fetching corpus: 8848, signal 729385/862341 (executing program) 2021/06/25 12:01:32 fetching corpus: 8898, signal 730302/863703 (executing program) 2021/06/25 12:01:32 fetching corpus: 8948, signal 731318/865112 (executing program) 2021/06/25 12:01:32 fetching corpus: 8998, signal 732416/866595 (executing program) 2021/06/25 12:01:32 fetching corpus: 9048, signal 735992/869735 (executing program) 2021/06/25 12:01:33 fetching corpus: 9098, signal 736863/871057 (executing program) 2021/06/25 12:01:33 fetching corpus: 9148, signal 738008/872560 (executing program) 2021/06/25 12:01:33 fetching corpus: 9197, signal 739485/874334 (executing program) 2021/06/25 12:01:33 fetching corpus: 9247, signal 740613/875784 (executing program) 2021/06/25 12:01:33 fetching corpus: 9297, signal 741749/877316 (executing program) 2021/06/25 12:01:33 fetching corpus: 9347, signal 742887/878798 (executing program) 2021/06/25 12:01:34 fetching corpus: 9397, signal 744255/880457 (executing program) 2021/06/25 12:01:34 fetching corpus: 9447, signal 745825/882275 (executing program) 2021/06/25 12:01:34 fetching corpus: 9497, signal 747236/883872 (executing program) 2021/06/25 12:01:35 fetching corpus: 9547, signal 748154/885190 (executing program) 2021/06/25 12:01:35 fetching corpus: 9597, signal 749594/886864 (executing program) 2021/06/25 12:01:35 fetching corpus: 9646, signal 750891/888460 (executing program) 2021/06/25 12:01:36 fetching corpus: 9696, signal 751946/889937 (executing program) 2021/06/25 12:01:36 fetching corpus: 9746, signal 753436/891609 (executing program) 2021/06/25 12:01:36 fetching corpus: 9796, signal 754727/893178 (executing program) 2021/06/25 12:01:36 fetching corpus: 9846, signal 755761/894555 (executing program) 2021/06/25 12:01:37 fetching corpus: 9896, signal 756923/895989 (executing program) 2021/06/25 12:01:37 fetching corpus: 9946, signal 758401/897679 (executing program) 2021/06/25 12:01:37 fetching corpus: 9996, signal 760096/899529 (executing program) 2021/06/25 12:01:38 fetching corpus: 10046, signal 761677/901256 (executing program) 2021/06/25 12:01:38 fetching corpus: 10096, signal 762521/902518 (executing program) 2021/06/25 12:01:38 fetching corpus: 10146, signal 763715/903984 (executing program) 2021/06/25 12:01:39 fetching corpus: 10196, signal 765598/905866 (executing program) 2021/06/25 12:01:39 fetching corpus: 10246, signal 768015/908133 (executing program) 2021/06/25 12:01:39 fetching corpus: 10296, signal 769438/909708 (executing program) 2021/06/25 12:01:39 fetching corpus: 10345, signal 771265/911644 (executing program) 2021/06/25 12:01:40 fetching corpus: 10395, signal 774294/914236 (executing program) 2021/06/25 12:01:40 fetching corpus: 10445, signal 776622/916332 (executing program) 2021/06/25 12:01:40 fetching corpus: 10495, signal 777966/917850 (executing program) 2021/06/25 12:01:41 fetching corpus: 10545, signal 778674/918921 (executing program) 2021/06/25 12:01:41 fetching corpus: 10595, signal 779668/920192 (executing program) 2021/06/25 12:01:41 fetching corpus: 10645, signal 780604/921447 (executing program) 2021/06/25 12:01:41 fetching corpus: 10695, signal 781629/922746 (executing program) 2021/06/25 12:01:42 fetching corpus: 10745, signal 782391/923868 (executing program) 2021/06/25 12:01:42 fetching corpus: 10795, signal 783353/925108 (executing program) 2021/06/25 12:01:42 fetching corpus: 10845, signal 784317/926357 (executing program) 2021/06/25 12:01:42 fetching corpus: 10895, signal 785312/927622 (executing program) 2021/06/25 12:01:43 fetching corpus: 10945, signal 786934/929303 (executing program) 2021/06/25 12:01:43 fetching corpus: 10995, signal 788158/930692 (executing program) 2021/06/25 12:01:43 fetching corpus: 11045, signal 789082/931933 (executing program) 2021/06/25 12:01:44 fetching corpus: 11095, signal 790159/933252 (executing program) 2021/06/25 12:01:44 fetching corpus: 11145, signal 791970/935019 (executing program) 2021/06/25 12:01:44 fetching corpus: 11195, signal 792890/936220 (executing program) 2021/06/25 12:01:44 fetching corpus: 11245, signal 793908/937496 (executing program) 2021/06/25 12:01:45 fetching corpus: 11295, signal 794901/938707 (executing program) 2021/06/25 12:01:45 fetching corpus: 11345, signal 795726/939863 (executing program) 2021/06/25 12:01:45 fetching corpus: 11395, signal 797380/941494 (executing program) 2021/06/25 12:01:45 fetching corpus: 11445, signal 798662/942900 (executing program) 2021/06/25 12:01:46 fetching corpus: 11495, signal 800056/944356 (executing program) 2021/06/25 12:01:46 fetching corpus: 11545, signal 802147/946227 (executing program) 2021/06/25 12:01:46 fetching corpus: 11595, signal 803520/947720 (executing program) 2021/06/25 12:01:46 fetching corpus: 11645, signal 804454/948860 (executing program) 2021/06/25 12:01:47 fetching corpus: 11695, signal 805990/950347 (executing program) 2021/06/25 12:01:47 fetching corpus: 11744, signal 806560/951268 (executing program) 2021/06/25 12:01:47 fetching corpus: 11794, signal 807432/952379 (executing program) 2021/06/25 12:01:47 fetching corpus: 11844, signal 808309/953525 (executing program) 2021/06/25 12:01:48 fetching corpus: 11894, signal 809256/954680 (executing program) 2021/06/25 12:01:48 fetching corpus: 11944, signal 810785/956145 (executing program) 2021/06/25 12:01:48 fetching corpus: 11994, signal 811402/957104 (executing program) 2021/06/25 12:01:48 fetching corpus: 12044, signal 812328/958212 (executing program) 2021/06/25 12:01:49 fetching corpus: 12094, signal 813145/959289 (executing program) 2021/06/25 12:01:49 fetching corpus: 12144, signal 814127/960492 (executing program) 2021/06/25 12:01:49 fetching corpus: 12194, signal 814812/961477 (executing program) 2021/06/25 12:01:50 fetching corpus: 12244, signal 815618/962524 (executing program) 2021/06/25 12:01:50 fetching corpus: 12294, signal 816452/963559 (executing program) 2021/06/25 12:01:50 fetching corpus: 12344, signal 817461/964714 (executing program) 2021/06/25 12:01:50 fetching corpus: 12393, signal 818779/966081 (executing program) 2021/06/25 12:01:51 fetching corpus: 12443, signal 819564/967073 (executing program) 2021/06/25 12:01:51 fetching corpus: 12493, signal 820123/967944 (executing program) 2021/06/25 12:01:51 fetching corpus: 12543, signal 821011/969023 (executing program) 2021/06/25 12:01:51 fetching corpus: 12593, signal 821995/970155 (executing program) 2021/06/25 12:01:52 fetching corpus: 12643, signal 822733/971163 (executing program) 2021/06/25 12:01:52 fetching corpus: 12693, signal 823583/972242 (executing program) 2021/06/25 12:01:52 fetching corpus: 12743, signal 824389/973284 (executing program) 2021/06/25 12:01:53 fetching corpus: 12793, signal 825918/974718 (executing program) 2021/06/25 12:01:53 fetching corpus: 12843, signal 827155/975991 (executing program) 2021/06/25 12:01:53 fetching corpus: 12893, signal 828039/977055 (executing program) 2021/06/25 12:01:53 fetching corpus: 12943, signal 829005/978183 (executing program) 2021/06/25 12:01:54 fetching corpus: 12993, signal 830173/979430 (executing program) 2021/06/25 12:01:54 fetching corpus: 13043, signal 831157/980580 (executing program) 2021/06/25 12:01:54 fetching corpus: 13093, signal 831838/981517 (executing program) 2021/06/25 12:01:54 fetching corpus: 13143, signal 832946/982711 (executing program) 2021/06/25 12:01:55 fetching corpus: 13193, signal 833775/983679 (executing program) 2021/06/25 12:01:55 fetching corpus: 13243, signal 834902/984826 (executing program) 2021/06/25 12:01:55 fetching corpus: 13293, signal 836036/986016 (executing program) [ 132.046394][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.053463][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 12:01:56 fetching corpus: 13343, signal 836861/987008 (executing program) 2021/06/25 12:01:56 fetching corpus: 13393, signal 837980/988140 (executing program) 2021/06/25 12:01:56 fetching corpus: 13443, signal 838899/989235 (executing program) 2021/06/25 12:01:56 fetching corpus: 13493, signal 839650/990173 (executing program) 2021/06/25 12:01:57 fetching corpus: 13543, signal 840395/991075 (executing program) 2021/06/25 12:01:57 fetching corpus: 13593, signal 841589/992295 (executing program) 2021/06/25 12:01:57 fetching corpus: 13643, signal 842088/993096 (executing program) 2021/06/25 12:01:57 fetching corpus: 13693, signal 842938/994130 (executing program) 2021/06/25 12:01:57 fetching corpus: 13743, signal 844102/995283 (executing program) 2021/06/25 12:01:58 fetching corpus: 13793, signal 845501/996549 (executing program) 2021/06/25 12:01:58 fetching corpus: 13843, signal 846771/997776 (executing program) 2021/06/25 12:01:58 fetching corpus: 13893, signal 848018/998961 (executing program) 2021/06/25 12:01:59 fetching corpus: 13943, signal 848680/999813 (executing program) 2021/06/25 12:01:59 fetching corpus: 13993, signal 850420/1001220 (executing program) 2021/06/25 12:01:59 fetching corpus: 14043, signal 851272/1002217 (executing program) 2021/06/25 12:01:59 fetching corpus: 14093, signal 851995/1003095 (executing program) 2021/06/25 12:02:00 fetching corpus: 14143, signal 852732/1004031 (executing program) 2021/06/25 12:02:00 fetching corpus: 14193, signal 853414/1004864 (executing program) 2021/06/25 12:02:00 fetching corpus: 14243, signal 854325/1005872 (executing program) 2021/06/25 12:02:00 fetching corpus: 14293, signal 855222/1006853 (executing program) 2021/06/25 12:02:01 fetching corpus: 14343, signal 855816/1007690 (executing program) 2021/06/25 12:02:01 fetching corpus: 14393, signal 856743/1008643 (executing program) 2021/06/25 12:02:01 fetching corpus: 14443, signal 857770/1009657 (executing program) 2021/06/25 12:02:01 fetching corpus: 14493, signal 858828/1010710 (executing program) 2021/06/25 12:02:01 fetching corpus: 14543, signal 859768/1011725 (executing program) 2021/06/25 12:02:02 fetching corpus: 14592, signal 860472/1012605 (executing program) 2021/06/25 12:02:02 fetching corpus: 14642, signal 861756/1013775 (executing program) 2021/06/25 12:02:02 fetching corpus: 14692, signal 862409/1014623 (executing program) 2021/06/25 12:02:02 fetching corpus: 14742, signal 863181/1015506 (executing program) 2021/06/25 12:02:03 fetching corpus: 14792, signal 863761/1016301 (executing program) 2021/06/25 12:02:03 fetching corpus: 14842, signal 864296/1017069 (executing program) 2021/06/25 12:02:04 fetching corpus: 14892, signal 865143/1018008 (executing program) 2021/06/25 12:02:04 fetching corpus: 14941, signal 866108/1019004 (executing program) 2021/06/25 12:02:04 fetching corpus: 14991, signal 866844/1019836 (executing program) 2021/06/25 12:02:04 fetching corpus: 15041, signal 867482/1020638 (executing program) 2021/06/25 12:02:05 fetching corpus: 15091, signal 868135/1021469 (executing program) 2021/06/25 12:02:05 fetching corpus: 15140, signal 868726/1022251 (executing program) 2021/06/25 12:02:05 fetching corpus: 15190, signal 869433/1023120 (executing program) 2021/06/25 12:02:05 fetching corpus: 15240, signal 870530/1024187 (executing program) 2021/06/25 12:02:06 fetching corpus: 15290, signal 871115/1024981 (executing program) 2021/06/25 12:02:06 fetching corpus: 15340, signal 871797/1025785 (executing program) 2021/06/25 12:02:06 fetching corpus: 15390, signal 872866/1026789 (executing program) 2021/06/25 12:02:06 fetching corpus: 15440, signal 874009/1027847 (executing program) 2021/06/25 12:02:07 fetching corpus: 15490, signal 874583/1028620 (executing program) 2021/06/25 12:02:07 fetching corpus: 15539, signal 875146/1029384 (executing program) 2021/06/25 12:02:07 fetching corpus: 15589, signal 875986/1030324 (executing program) 2021/06/25 12:02:07 fetching corpus: 15639, signal 876887/1031282 (executing program) 2021/06/25 12:02:07 fetching corpus: 15689, signal 877515/1032040 (executing program) 2021/06/25 12:02:08 fetching corpus: 15738, signal 878376/1032892 (executing program) 2021/06/25 12:02:08 fetching corpus: 15788, signal 878998/1033665 (executing program) 2021/06/25 12:02:08 fetching corpus: 15838, signal 879567/1034430 (executing program) 2021/06/25 12:02:09 fetching corpus: 15888, signal 880948/1035528 (executing program) 2021/06/25 12:02:09 fetching corpus: 15938, signal 881497/1036253 (executing program) 2021/06/25 12:02:09 fetching corpus: 15988, signal 882270/1037113 (executing program) 2021/06/25 12:02:09 fetching corpus: 16038, signal 883180/1038007 (executing program) 2021/06/25 12:02:10 fetching corpus: 16088, signal 883848/1038765 (executing program) 2021/06/25 12:02:10 fetching corpus: 16138, signal 884358/1039528 (executing program) 2021/06/25 12:02:10 fetching corpus: 16188, signal 885550/1040555 (executing program) 2021/06/25 12:02:10 fetching corpus: 16238, signal 886329/1041355 (executing program) 2021/06/25 12:02:10 fetching corpus: 16288, signal 887176/1042222 (executing program) 2021/06/25 12:02:10 fetching corpus: 16338, signal 887893/1042996 (executing program) 2021/06/25 12:02:10 fetching corpus: 16388, signal 889177/1044060 (executing program) 2021/06/25 12:02:11 fetching corpus: 16438, signal 889737/1044724 (executing program) 2021/06/25 12:02:11 fetching corpus: 16488, signal 890590/1045540 (executing program) 2021/06/25 12:02:11 fetching corpus: 16538, signal 891231/1046247 (executing program) 2021/06/25 12:02:11 fetching corpus: 16588, signal 892106/1047076 (executing program) 2021/06/25 12:02:11 fetching corpus: 16638, signal 892571/1047744 (executing program) 2021/06/25 12:02:11 fetching corpus: 16688, signal 893187/1048470 (executing program) 2021/06/25 12:02:12 fetching corpus: 16738, signal 893881/1049223 (executing program) 2021/06/25 12:02:12 fetching corpus: 16788, signal 895008/1050152 (executing program) 2021/06/25 12:02:12 fetching corpus: 16838, signal 895617/1050885 (executing program) 2021/06/25 12:02:12 fetching corpus: 16888, signal 896385/1051631 (executing program) 2021/06/25 12:02:12 fetching corpus: 16938, signal 897146/1052419 (executing program) 2021/06/25 12:02:12 fetching corpus: 16988, signal 897763/1053125 (executing program) 2021/06/25 12:02:12 fetching corpus: 17038, signal 898378/1053812 (executing program) 2021/06/25 12:02:13 fetching corpus: 17088, signal 899243/1054591 (executing program) 2021/06/25 12:02:13 fetching corpus: 17138, signal 899731/1055238 (executing program) 2021/06/25 12:02:13 fetching corpus: 17188, signal 900259/1055887 (executing program) 2021/06/25 12:02:13 fetching corpus: 17238, signal 900894/1056598 (executing program) 2021/06/25 12:02:13 fetching corpus: 17288, signal 901414/1057264 (executing program) 2021/06/25 12:02:13 fetching corpus: 17338, signal 902067/1058000 (executing program) 2021/06/25 12:02:13 fetching corpus: 17388, signal 902818/1058773 (executing program) 2021/06/25 12:02:14 fetching corpus: 17438, signal 903720/1059536 (executing program) 2021/06/25 12:02:14 fetching corpus: 17487, signal 904429/1060268 (executing program) 2021/06/25 12:02:14 fetching corpus: 17537, signal 905062/1060946 (executing program) 2021/06/25 12:02:14 fetching corpus: 17587, signal 905606/1061613 (executing program) 2021/06/25 12:02:14 fetching corpus: 17637, signal 906257/1062287 (executing program) 2021/06/25 12:02:14 fetching corpus: 17687, signal 906852/1062958 (executing program) 2021/06/25 12:02:14 fetching corpus: 17737, signal 907640/1063741 (executing program) 2021/06/25 12:02:14 fetching corpus: 17787, signal 908136/1064379 (executing program) 2021/06/25 12:02:15 fetching corpus: 17836, signal 908794/1065075 (executing program) 2021/06/25 12:02:15 fetching corpus: 17885, signal 909735/1065875 (executing program) 2021/06/25 12:02:15 fetching corpus: 17935, signal 910443/1066593 (executing program) 2021/06/25 12:02:15 fetching corpus: 17985, signal 911135/1067297 (executing program) 2021/06/25 12:02:15 fetching corpus: 18035, signal 911939/1068029 (executing program) 2021/06/25 12:02:15 fetching corpus: 18085, signal 912368/1068600 (executing program) 2021/06/25 12:02:15 fetching corpus: 18135, signal 912988/1069276 (executing program) 2021/06/25 12:02:15 fetching corpus: 18185, signal 913549/1069893 (executing program) 2021/06/25 12:02:15 fetching corpus: 18234, signal 914368/1070594 (executing program) 2021/06/25 12:02:16 fetching corpus: 18284, signal 915008/1071256 (executing program) 2021/06/25 12:02:16 fetching corpus: 18333, signal 915828/1071992 (executing program) 2021/06/25 12:02:16 fetching corpus: 18383, signal 916652/1072703 (executing program) 2021/06/25 12:02:16 fetching corpus: 18432, signal 917111/1073285 (executing program) 2021/06/25 12:02:16 fetching corpus: 18480, signal 917602/1073879 (executing program) 2021/06/25 12:02:16 fetching corpus: 18530, signal 918312/1074584 (executing program) 2021/06/25 12:02:16 fetching corpus: 18580, signal 918982/1075225 (executing program) 2021/06/25 12:02:17 fetching corpus: 18630, signal 919914/1075988 (executing program) 2021/06/25 12:02:17 fetching corpus: 18680, signal 920438/1076603 (executing program) 2021/06/25 12:02:17 fetching corpus: 18730, signal 921129/1077263 (executing program) 2021/06/25 12:02:17 fetching corpus: 18780, signal 921711/1077875 (executing program) 2021/06/25 12:02:17 fetching corpus: 18830, signal 922520/1078556 (executing program) 2021/06/25 12:02:17 fetching corpus: 18880, signal 923211/1079248 (executing program) 2021/06/25 12:02:17 fetching corpus: 18930, signal 923857/1079879 (executing program) 2021/06/25 12:02:18 fetching corpus: 18980, signal 924737/1080602 (executing program) 2021/06/25 12:02:18 fetching corpus: 19030, signal 925919/1081448 (executing program) 2021/06/25 12:02:18 fetching corpus: 19080, signal 926574/1082088 (executing program) 2021/06/25 12:02:18 fetching corpus: 19130, signal 927174/1082691 (executing program) 2021/06/25 12:02:18 fetching corpus: 19180, signal 927978/1083362 (executing program) 2021/06/25 12:02:18 fetching corpus: 19230, signal 928861/1084081 (executing program) 2021/06/25 12:02:18 fetching corpus: 19279, signal 929356/1084657 (executing program) 2021/06/25 12:02:19 fetching corpus: 19328, signal 929812/1085180 (executing program) 2021/06/25 12:02:19 fetching corpus: 19378, signal 930351/1085766 (executing program) 2021/06/25 12:02:19 fetching corpus: 19428, signal 931422/1086523 (executing program) 2021/06/25 12:02:19 fetching corpus: 19478, signal 931790/1087040 (executing program) 2021/06/25 12:02:19 fetching corpus: 19528, signal 932429/1087636 (executing program) 2021/06/25 12:02:19 fetching corpus: 19578, signal 932951/1088199 (executing program) 2021/06/25 12:02:19 fetching corpus: 19628, signal 933456/1088773 (executing program) 2021/06/25 12:02:19 fetching corpus: 19678, signal 933780/1089254 (executing program) 2021/06/25 12:02:20 fetching corpus: 19728, signal 934354/1089833 (executing program) 2021/06/25 12:02:20 fetching corpus: 19778, signal 934912/1090375 (executing program) 2021/06/25 12:02:20 fetching corpus: 19828, signal 935620/1090979 (executing program) 2021/06/25 12:02:20 fetching corpus: 19878, signal 936274/1091569 (executing program) 2021/06/25 12:02:20 fetching corpus: 19928, signal 937016/1092229 (executing program) 2021/06/25 12:02:20 fetching corpus: 19978, signal 937846/1092899 (executing program) 2021/06/25 12:02:20 fetching corpus: 20028, signal 939126/1093670 (executing program) 2021/06/25 12:02:21 fetching corpus: 20078, signal 939643/1094213 (executing program) 2021/06/25 12:02:21 fetching corpus: 20128, signal 940147/1094753 (executing program) 2021/06/25 12:02:21 fetching corpus: 20178, signal 940746/1095324 (executing program) 2021/06/25 12:02:21 fetching corpus: 20228, signal 941546/1095983 (executing program) 2021/06/25 12:02:21 fetching corpus: 20278, signal 942435/1096645 (executing program) 2021/06/25 12:02:21 fetching corpus: 20328, signal 943010/1097205 (executing program) 2021/06/25 12:02:21 fetching corpus: 20378, signal 943470/1097687 (executing program) 2021/06/25 12:02:22 fetching corpus: 20428, signal 944048/1098221 (executing program) 2021/06/25 12:02:22 fetching corpus: 20478, signal 944682/1098791 (executing program) 2021/06/25 12:02:22 fetching corpus: 20528, signal 945301/1099305 (executing program) 2021/06/25 12:02:22 fetching corpus: 20578, signal 945990/1099913 (executing program) 2021/06/25 12:02:22 fetching corpus: 20628, signal 946786/1100518 (executing program) 2021/06/25 12:02:22 fetching corpus: 20677, signal 947515/1101080 (executing program) 2021/06/25 12:02:22 fetching corpus: 20727, signal 948406/1101682 (executing program) 2021/06/25 12:02:23 fetching corpus: 20777, signal 949094/1102229 (executing program) 2021/06/25 12:02:23 fetching corpus: 20827, signal 949731/1102749 (executing program) 2021/06/25 12:02:23 fetching corpus: 20877, signal 950256/1103291 (executing program) 2021/06/25 12:02:23 fetching corpus: 20927, signal 951324/1103945 (executing program) 2021/06/25 12:02:23 fetching corpus: 20977, signal 951788/1104426 (executing program) 2021/06/25 12:02:23 fetching corpus: 21027, signal 952421/1104970 (executing program) 2021/06/25 12:02:23 fetching corpus: 21077, signal 953286/1105558 (executing program) 2021/06/25 12:02:23 fetching corpus: 21127, signal 953755/1106051 (executing program) 2021/06/25 12:02:23 fetching corpus: 21177, signal 954618/1106666 (executing program) 2021/06/25 12:02:24 fetching corpus: 21227, signal 955295/1107183 (executing program) 2021/06/25 12:02:24 fetching corpus: 21277, signal 955899/1107723 (executing program) 2021/06/25 12:02:24 fetching corpus: 21327, signal 956615/1108249 (executing program) 2021/06/25 12:02:24 fetching corpus: 21377, signal 957544/1108835 (executing program) 2021/06/25 12:02:24 fetching corpus: 21427, signal 958208/1109386 (executing program) 2021/06/25 12:02:24 fetching corpus: 21477, signal 958928/1109958 (executing program) 2021/06/25 12:02:24 fetching corpus: 21527, signal 959890/1110537 (executing program) 2021/06/25 12:02:25 fetching corpus: 21577, signal 960381/1111011 (executing program) 2021/06/25 12:02:25 fetching corpus: 21627, signal 960960/1111495 (executing program) 2021/06/25 12:02:25 fetching corpus: 21677, signal 961672/1112070 (executing program) 2021/06/25 12:02:25 fetching corpus: 21727, signal 962607/1112679 (executing program) 2021/06/25 12:02:25 fetching corpus: 21777, signal 963244/1113202 (executing program) 2021/06/25 12:02:25 fetching corpus: 21827, signal 964062/1113737 (executing program) 2021/06/25 12:02:25 fetching corpus: 21877, signal 964704/1114264 (executing program) 2021/06/25 12:02:25 fetching corpus: 21927, signal 965195/1114722 (executing program) 2021/06/25 12:02:26 fetching corpus: 21977, signal 965911/1115214 (executing program) 2021/06/25 12:02:26 fetching corpus: 22027, signal 966528/1115716 (executing program) 2021/06/25 12:02:26 fetching corpus: 22077, signal 967553/1116278 (executing program) 2021/06/25 12:02:26 fetching corpus: 22126, signal 968146/1116726 (executing program) 2021/06/25 12:02:26 fetching corpus: 22176, signal 969264/1117321 (executing program) 2021/06/25 12:02:26 fetching corpus: 22226, signal 969795/1117766 (executing program) 2021/06/25 12:02:26 fetching corpus: 22276, signal 970525/1118251 (executing program) 2021/06/25 12:02:26 fetching corpus: 22326, signal 971251/1118690 (executing program) 2021/06/25 12:02:27 fetching corpus: 22376, signal 971935/1119186 (executing program) 2021/06/25 12:02:27 fetching corpus: 22426, signal 972871/1119761 (executing program) 2021/06/25 12:02:27 fetching corpus: 22475, signal 973260/1120160 (executing program) 2021/06/25 12:02:27 fetching corpus: 22525, signal 973780/1120639 (executing program) 2021/06/25 12:02:27 fetching corpus: 22575, signal 974321/1121083 (executing program) 2021/06/25 12:02:27 fetching corpus: 22625, signal 975314/1121637 (executing program) 2021/06/25 12:02:27 fetching corpus: 22675, signal 975998/1122107 (executing program) 2021/06/25 12:02:27 fetching corpus: 22725, signal 976644/1122548 (executing program) 2021/06/25 12:02:28 fetching corpus: 22775, signal 977403/1123057 (executing program) 2021/06/25 12:02:28 fetching corpus: 22825, signal 977752/1123450 (executing program) 2021/06/25 12:02:28 fetching corpus: 22875, signal 978360/1123906 (executing program) 2021/06/25 12:02:28 fetching corpus: 22925, signal 978947/1124334 (executing program) 2021/06/25 12:02:28 fetching corpus: 22975, signal 979311/1124703 (executing program) 2021/06/25 12:02:28 fetching corpus: 23025, signal 979815/1125134 (executing program) 2021/06/25 12:02:28 fetching corpus: 23075, signal 980737/1125639 (executing program) 2021/06/25 12:02:28 fetching corpus: 23125, signal 981416/1126081 (executing program) 2021/06/25 12:02:29 fetching corpus: 23175, signal 982024/1126543 (executing program) 2021/06/25 12:02:29 fetching corpus: 23225, signal 982441/1126909 (executing program) 2021/06/25 12:02:29 fetching corpus: 23275, signal 982847/1127253 (executing program) 2021/06/25 12:02:29 fetching corpus: 23325, signal 983222/1127666 (executing program) 2021/06/25 12:02:29 fetching corpus: 23375, signal 983943/1128114 (executing program) 2021/06/25 12:02:29 fetching corpus: 23425, signal 984320/1128498 (executing program) 2021/06/25 12:02:29 fetching corpus: 23475, signal 985053/1128948 (executing program) 2021/06/25 12:02:29 fetching corpus: 23525, signal 985553/1129352 (executing program) 2021/06/25 12:02:30 fetching corpus: 23575, signal 986049/1129760 (executing program) 2021/06/25 12:02:30 fetching corpus: 23625, signal 987003/1130289 (executing program) 2021/06/25 12:02:30 fetching corpus: 23675, signal 987519/1130664 (executing program) 2021/06/25 12:02:30 fetching corpus: 23725, signal 988202/1131109 (executing program) 2021/06/25 12:02:30 fetching corpus: 23775, signal 988646/1131464 (executing program) 2021/06/25 12:02:30 fetching corpus: 23825, signal 989269/1131854 (executing program) 2021/06/25 12:02:30 fetching corpus: 23875, signal 989943/1132286 (executing program) 2021/06/25 12:02:31 fetching corpus: 23925, signal 990359/1132625 (executing program) 2021/06/25 12:02:31 fetching corpus: 23975, signal 990803/1132984 (executing program) 2021/06/25 12:02:31 fetching corpus: 24025, signal 991243/1133355 (executing program) 2021/06/25 12:02:31 fetching corpus: 24075, signal 991887/1133743 (executing program) 2021/06/25 12:02:31 fetching corpus: 24125, signal 992526/1134131 (executing program) 2021/06/25 12:02:31 fetching corpus: 24175, signal 992945/1134517 (executing program) 2021/06/25 12:02:31 fetching corpus: 24225, signal 993464/1134893 (executing program) 2021/06/25 12:02:32 fetching corpus: 24275, signal 994123/1135285 (executing program) 2021/06/25 12:02:32 fetching corpus: 24325, signal 995009/1135709 (executing program) 2021/06/25 12:02:32 fetching corpus: 24375, signal 995432/1136054 (executing program) 2021/06/25 12:02:32 fetching corpus: 24425, signal 996141/1136447 (executing program) 2021/06/25 12:02:32 fetching corpus: 24475, signal 996588/1136801 (executing program) 2021/06/25 12:02:32 fetching corpus: 24525, signal 999568/1137593 (executing program) 2021/06/25 12:02:32 fetching corpus: 24575, signal 1000677/1138036 (executing program) 2021/06/25 12:02:32 fetching corpus: 24625, signal 1001193/1138370 (executing program) 2021/06/25 12:02:33 fetching corpus: 24675, signal 1001673/1138710 (executing program) 2021/06/25 12:02:33 fetching corpus: 24725, signal 1002066/1139035 (executing program) 2021/06/25 12:02:33 fetching corpus: 24775, signal 1002756/1139447 (executing program) 2021/06/25 12:02:33 fetching corpus: 24825, signal 1003149/1139769 (executing program) 2021/06/25 12:02:33 fetching corpus: 24875, signal 1003827/1140151 (executing program) 2021/06/25 12:02:33 fetching corpus: 24925, signal 1004530/1140483 (executing program) 2021/06/25 12:02:33 fetching corpus: 24975, signal 1005169/1140870 (executing program) 2021/06/25 12:02:33 fetching corpus: 25025, signal 1005570/1141189 (executing program) 2021/06/25 12:02:34 fetching corpus: 25075, signal 1006144/1141534 (executing program) 2021/06/25 12:02:34 fetching corpus: 25125, signal 1006595/1141857 (executing program) 2021/06/25 12:02:34 fetching corpus: 25175, signal 1008023/1142313 (executing program) 2021/06/25 12:02:34 fetching corpus: 25225, signal 1008640/1142666 (executing program) 2021/06/25 12:02:34 fetching corpus: 25275, signal 1009382/1143025 (executing program) 2021/06/25 12:02:34 fetching corpus: 25325, signal 1009736/1143332 (executing program) 2021/06/25 12:02:34 fetching corpus: 25375, signal 1010454/1143698 (executing program) 2021/06/25 12:02:35 fetching corpus: 25425, signal 1010926/1144019 (executing program) 2021/06/25 12:02:35 fetching corpus: 25475, signal 1011218/1144307 (executing program) 2021/06/25 12:02:35 fetching corpus: 25525, signal 1011782/1144628 (executing program) 2021/06/25 12:02:35 fetching corpus: 25575, signal 1012183/1144913 (executing program) 2021/06/25 12:02:35 fetching corpus: 25625, signal 1012761/1145236 (executing program) 2021/06/25 12:02:35 fetching corpus: 25675, signal 1013256/1145532 (executing program) 2021/06/25 12:02:35 fetching corpus: 25725, signal 1013878/1145865 (executing program) 2021/06/25 12:02:36 fetching corpus: 25775, signal 1014391/1146142 (executing program) 2021/06/25 12:02:36 fetching corpus: 25825, signal 1014987/1146464 (executing program) 2021/06/25 12:02:36 fetching corpus: 25875, signal 1015583/1146761 (executing program) 2021/06/25 12:02:36 fetching corpus: 25925, signal 1015925/1147056 (executing program) 2021/06/25 12:02:36 fetching corpus: 25975, signal 1016530/1147368 (executing program) 2021/06/25 12:02:36 fetching corpus: 26025, signal 1016975/1147661 (executing program) 2021/06/25 12:02:36 fetching corpus: 26075, signal 1017483/1147956 (executing program) 2021/06/25 12:02:36 fetching corpus: 26125, signal 1017913/1148240 (executing program) 2021/06/25 12:02:37 fetching corpus: 26175, signal 1018987/1148616 (executing program) 2021/06/25 12:02:37 fetching corpus: 26225, signal 1019560/1148926 (executing program) 2021/06/25 12:02:37 fetching corpus: 26275, signal 1020142/1149230 (executing program) 2021/06/25 12:02:37 fetching corpus: 26325, signal 1020576/1149514 (executing program) 2021/06/25 12:02:37 fetching corpus: 26375, signal 1020911/1149818 (executing program) 2021/06/25 12:02:37 fetching corpus: 26425, signal 1021345/1150100 (executing program) 2021/06/25 12:02:37 fetching corpus: 26475, signal 1021985/1150401 (executing program) 2021/06/25 12:02:37 fetching corpus: 26525, signal 1022340/1150672 (executing program) 2021/06/25 12:02:38 fetching corpus: 26575, signal 1022866/1150963 (executing program) 2021/06/25 12:02:38 fetching corpus: 26625, signal 1023311/1151225 (executing program) 2021/06/25 12:02:38 fetching corpus: 26675, signal 1023869/1151542 (executing program) 2021/06/25 12:02:38 fetching corpus: 26725, signal 1024390/1151832 (executing program) 2021/06/25 12:02:38 fetching corpus: 26775, signal 1024919/1152105 (executing program) 2021/06/25 12:02:38 fetching corpus: 26825, signal 1025461/1152358 (executing program) 2021/06/25 12:02:38 fetching corpus: 26875, signal 1025969/1152688 (executing program) 2021/06/25 12:02:38 fetching corpus: 26924, signal 1026342/1152964 (executing program) 2021/06/25 12:02:39 fetching corpus: 26974, signal 1027012/1153219 (executing program) 2021/06/25 12:02:39 fetching corpus: 27024, signal 1027774/1153497 (executing program) 2021/06/25 12:02:39 fetching corpus: 27074, signal 1028319/1153774 (executing program) 2021/06/25 12:02:39 fetching corpus: 27124, signal 1028815/1154012 (executing program) 2021/06/25 12:02:39 fetching corpus: 27174, signal 1029589/1154285 (executing program) 2021/06/25 12:02:39 fetching corpus: 27223, signal 1030094/1154545 (executing program) 2021/06/25 12:02:40 fetching corpus: 27273, signal 1030448/1154816 (executing program) 2021/06/25 12:02:40 fetching corpus: 27323, signal 1030948/1155091 (executing program) 2021/06/25 12:02:40 fetching corpus: 27373, signal 1031401/1155344 (executing program) 2021/06/25 12:02:40 fetching corpus: 27423, signal 1031935/1155577 (executing program) 2021/06/25 12:02:40 fetching corpus: 27473, signal 1032336/1155830 (executing program) 2021/06/25 12:02:40 fetching corpus: 27523, signal 1032804/1156085 (executing program) 2021/06/25 12:02:40 fetching corpus: 27573, signal 1033409/1156362 (executing program) 2021/06/25 12:02:40 fetching corpus: 27623, signal 1033843/1156591 (executing program) 2021/06/25 12:02:41 fetching corpus: 27673, signal 1034406/1156833 (executing program) 2021/06/25 12:02:41 fetching corpus: 27723, signal 1035354/1157085 (executing program) 2021/06/25 12:02:41 fetching corpus: 27773, signal 1035852/1157328 (executing program) 2021/06/25 12:02:41 fetching corpus: 27823, signal 1036290/1157602 (executing program) 2021/06/25 12:02:41 fetching corpus: 27873, signal 1036740/1157814 (executing program) 2021/06/25 12:02:41 fetching corpus: 27923, signal 1037228/1158041 (executing program) 2021/06/25 12:02:41 fetching corpus: 27973, signal 1037739/1158301 (executing program) 2021/06/25 12:02:41 fetching corpus: 28023, signal 1038385/1158528 (executing program) 2021/06/25 12:02:41 fetching corpus: 28073, signal 1038884/1158752 (executing program) 2021/06/25 12:02:42 fetching corpus: 28123, signal 1039455/1158957 (executing program) 2021/06/25 12:02:42 fetching corpus: 28173, signal 1039991/1159207 (executing program) 2021/06/25 12:02:42 fetching corpus: 28223, signal 1040348/1159424 (executing program) 2021/06/25 12:02:42 fetching corpus: 28272, signal 1040707/1159637 (executing program) 2021/06/25 12:02:42 fetching corpus: 28322, signal 1042220/1159892 (executing program) 2021/06/25 12:02:42 fetching corpus: 28372, signal 1042976/1160103 (executing program) 2021/06/25 12:02:42 fetching corpus: 28422, signal 1043525/1160340 (executing program) 2021/06/25 12:02:42 fetching corpus: 28472, signal 1043894/1160547 (executing program) 2021/06/25 12:02:43 fetching corpus: 28522, signal 1044194/1160770 (executing program) 2021/06/25 12:02:43 fetching corpus: 28572, signal 1044727/1160996 (executing program) 2021/06/25 12:02:43 fetching corpus: 28622, signal 1045157/1161220 (executing program) 2021/06/25 12:02:43 fetching corpus: 28672, signal 1046040/1161432 (executing program) 2021/06/25 12:02:43 fetching corpus: 28721, signal 1046469/1161626 (executing program) 2021/06/25 12:02:43 fetching corpus: 28770, signal 1047515/1161822 (executing program) 2021/06/25 12:02:44 fetching corpus: 28820, signal 1047956/1162025 (executing program) 2021/06/25 12:02:44 fetching corpus: 28870, signal 1048577/1162223 (executing program) 2021/06/25 12:02:44 fetching corpus: 28920, signal 1048869/1162416 (executing program) 2021/06/25 12:02:44 fetching corpus: 28970, signal 1049259/1162444 (executing program) 2021/06/25 12:02:44 fetching corpus: 29020, signal 1049960/1162444 (executing program) 2021/06/25 12:02:44 fetching corpus: 29070, signal 1050771/1162444 (executing program) 2021/06/25 12:02:44 fetching corpus: 29120, signal 1051195/1162444 (executing program) 2021/06/25 12:02:44 fetching corpus: 29170, signal 1051910/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29220, signal 1052339/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29269, signal 1052683/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29319, signal 1053177/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29369, signal 1053853/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29419, signal 1054390/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29469, signal 1055089/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29519, signal 1055481/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29569, signal 1056140/1162448 (executing program) 2021/06/25 12:02:45 fetching corpus: 29619, signal 1056559/1162451 (executing program) 2021/06/25 12:02:46 fetching corpus: 29669, signal 1057161/1162451 (executing program) 2021/06/25 12:02:46 fetching corpus: 29719, signal 1057715/1162451 (executing program) 2021/06/25 12:02:46 fetching corpus: 29768, signal 1058011/1162451 (executing program) 2021/06/25 12:02:46 fetching corpus: 29818, signal 1058436/1162451 (executing program) 2021/06/25 12:02:46 fetching corpus: 29868, signal 1058901/1162451 (executing program) 2021/06/25 12:02:46 fetching corpus: 29918, signal 1059333/1162451 (executing program) 2021/06/25 12:02:46 fetching corpus: 29968, signal 1059859/1162451 (executing program) 2021/06/25 12:02:47 fetching corpus: 30018, signal 1060311/1162451 (executing program) 2021/06/25 12:02:47 fetching corpus: 30067, signal 1060699/1162454 (executing program) 2021/06/25 12:02:47 fetching corpus: 30116, signal 1061176/1162454 (executing program) 2021/06/25 12:02:47 fetching corpus: 30166, signal 1061476/1162454 (executing program) 2021/06/25 12:02:47 fetching corpus: 30216, signal 1061910/1162454 (executing program) 2021/06/25 12:02:47 fetching corpus: 30266, signal 1062427/1162454 (executing program) 2021/06/25 12:02:47 fetching corpus: 30316, signal 1062880/1162454 (executing program) 2021/06/25 12:02:48 fetching corpus: 30366, signal 1063456/1162454 (executing program) 2021/06/25 12:02:48 fetching corpus: 30416, signal 1063888/1162454 (executing program) 2021/06/25 12:02:48 fetching corpus: 30466, signal 1064279/1162469 (executing program) 2021/06/25 12:02:48 fetching corpus: 30516, signal 1064733/1162469 (executing program) 2021/06/25 12:02:48 fetching corpus: 30566, signal 1065102/1162469 (executing program) 2021/06/25 12:02:48 fetching corpus: 30616, signal 1065639/1162469 (executing program) 2021/06/25 12:02:48 fetching corpus: 30666, signal 1066157/1162470 (executing program) 2021/06/25 12:02:48 fetching corpus: 30716, signal 1066498/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 30765, signal 1066860/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 30815, signal 1067292/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 30865, signal 1067722/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 30915, signal 1068275/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 30965, signal 1068656/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 31015, signal 1068990/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 31065, signal 1069432/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 31115, signal 1069829/1162470 (executing program) 2021/06/25 12:02:49 fetching corpus: 31165, signal 1070317/1162470 (executing program) 2021/06/25 12:02:50 fetching corpus: 31215, signal 1070806/1162484 (executing program) 2021/06/25 12:02:50 fetching corpus: 31265, signal 1071118/1162484 (executing program) 2021/06/25 12:02:50 fetching corpus: 31315, signal 1071700/1162484 (executing program) 2021/06/25 12:02:50 fetching corpus: 31365, signal 1071966/1162484 (executing program) 2021/06/25 12:02:50 fetching corpus: 31415, signal 1072221/1162484 (executing program) 2021/06/25 12:02:50 fetching corpus: 31465, signal 1072581/1162484 (executing program) 2021/06/25 12:02:50 fetching corpus: 31515, signal 1073193/1162484 (executing program) 2021/06/25 12:02:50 fetching corpus: 31565, signal 1073451/1162485 (executing program) 2021/06/25 12:02:50 fetching corpus: 31615, signal 1073957/1162495 (executing program) 2021/06/25 12:02:51 fetching corpus: 31664, signal 1074471/1162495 (executing program) 2021/06/25 12:02:51 fetching corpus: 31714, signal 1074884/1162495 (executing program) 2021/06/25 12:02:51 fetching corpus: 31764, signal 1075308/1162515 (executing program) 2021/06/25 12:02:51 fetching corpus: 31814, signal 1075893/1162518 (executing program) 2021/06/25 12:02:51 fetching corpus: 31864, signal 1076401/1162518 (executing program) 2021/06/25 12:02:51 fetching corpus: 31914, signal 1077000/1162518 (executing program) 2021/06/25 12:02:51 fetching corpus: 31963, signal 1077702/1162518 (executing program) 2021/06/25 12:02:52 fetching corpus: 32013, signal 1078261/1162518 (executing program) 2021/06/25 12:02:52 fetching corpus: 32063, signal 1078693/1162518 (executing program) 2021/06/25 12:02:52 fetching corpus: 32113, signal 1079198/1162518 (executing program) 2021/06/25 12:02:52 fetching corpus: 32163, signal 1079624/1162518 (executing program) 2021/06/25 12:02:52 fetching corpus: 32213, signal 1079925/1162518 (executing program) 2021/06/25 12:02:52 fetching corpus: 32262, signal 1080287/1162518 (executing program) 2021/06/25 12:02:53 fetching corpus: 32311, signal 1080780/1162521 (executing program) 2021/06/25 12:02:53 fetching corpus: 32361, signal 1081206/1162532 (executing program) 2021/06/25 12:02:53 fetching corpus: 32411, signal 1081729/1162532 (executing program) 2021/06/25 12:02:53 fetching corpus: 32461, signal 1082402/1162532 (executing program) 2021/06/25 12:02:53 fetching corpus: 32511, signal 1082747/1162533 (executing program) 2021/06/25 12:02:53 fetching corpus: 32561, signal 1083311/1162533 (executing program) 2021/06/25 12:02:54 fetching corpus: 32611, signal 1083667/1162533 (executing program) 2021/06/25 12:02:54 fetching corpus: 32661, signal 1084084/1162533 (executing program) 2021/06/25 12:02:54 fetching corpus: 32711, signal 1084437/1162533 (executing program) 2021/06/25 12:02:54 fetching corpus: 32760, signal 1084848/1162545 (executing program) 2021/06/25 12:02:54 fetching corpus: 32810, signal 1085125/1162546 (executing program) 2021/06/25 12:02:54 fetching corpus: 32860, signal 1085527/1162546 (executing program) 2021/06/25 12:02:54 fetching corpus: 32910, signal 1085882/1162546 (executing program) 2021/06/25 12:02:54 fetching corpus: 32960, signal 1086497/1162546 (executing program) 2021/06/25 12:02:54 fetching corpus: 33010, signal 1087794/1162548 (executing program) 2021/06/25 12:02:55 fetching corpus: 33060, signal 1088137/1162548 (executing program) 2021/06/25 12:02:55 fetching corpus: 33110, signal 1088418/1162548 (executing program) 2021/06/25 12:02:55 fetching corpus: 33160, signal 1088761/1162553 (executing program) 2021/06/25 12:02:55 fetching corpus: 33210, signal 1089050/1162553 (executing program) 2021/06/25 12:02:55 fetching corpus: 33260, signal 1089328/1162553 (executing program) 2021/06/25 12:02:55 fetching corpus: 33310, signal 1089679/1162553 (executing program) 2021/06/25 12:02:55 fetching corpus: 33360, signal 1090268/1162553 (executing program) 2021/06/25 12:02:55 fetching corpus: 33410, signal 1090578/1162553 (executing program) 2021/06/25 12:02:56 fetching corpus: 33459, signal 1090960/1162553 (executing program) 2021/06/25 12:02:56 fetching corpus: 33509, signal 1091505/1162562 (executing program) 2021/06/25 12:02:56 fetching corpus: 33559, signal 1091885/1162562 (executing program) 2021/06/25 12:02:56 fetching corpus: 33609, signal 1092313/1162562 (executing program) 2021/06/25 12:02:56 fetching corpus: 33659, signal 1092697/1162562 (executing program) 2021/06/25 12:02:56 fetching corpus: 33709, signal 1093058/1162562 (executing program) 2021/06/25 12:02:56 fetching corpus: 33759, signal 1093384/1162563 (executing program) 2021/06/25 12:02:56 fetching corpus: 33809, signal 1093713/1162563 (executing program) 2021/06/25 12:02:57 fetching corpus: 33858, signal 1094057/1162563 (executing program) 2021/06/25 12:02:57 fetching corpus: 33908, signal 1094347/1162588 (executing program) [ 193.485984][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.494471][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 12:02:57 fetching corpus: 33958, signal 1094631/1162593 (executing program) 2021/06/25 12:02:57 fetching corpus: 34008, signal 1095006/1162593 (executing program) 2021/06/25 12:02:57 fetching corpus: 34058, signal 1095565/1162593 (executing program) 2021/06/25 12:02:57 fetching corpus: 34108, signal 1096353/1162593 (executing program) 2021/06/25 12:02:57 fetching corpus: 34158, signal 1097214/1162594 (executing program) 2021/06/25 12:02:57 fetching corpus: 34208, signal 1097741/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34258, signal 1098347/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34308, signal 1098887/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34358, signal 1099332/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34408, signal 1099764/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34458, signal 1100336/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34508, signal 1100651/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34558, signal 1100987/1162594 (executing program) 2021/06/25 12:02:58 fetching corpus: 34608, signal 1102618/1162594 (executing program) 2021/06/25 12:02:59 fetching corpus: 34658, signal 1103033/1162594 (executing program) 2021/06/25 12:02:59 fetching corpus: 34708, signal 1103437/1162603 (executing program) 2021/06/25 12:02:59 fetching corpus: 34758, signal 1103788/1162603 (executing program) 2021/06/25 12:02:59 fetching corpus: 34808, signal 1104219/1162603 (executing program) 2021/06/25 12:02:59 fetching corpus: 34858, signal 1104656/1162603 (executing program) 2021/06/25 12:02:59 fetching corpus: 34908, signal 1105285/1162603 (executing program) 2021/06/25 12:02:59 fetching corpus: 34958, signal 1105562/1162603 (executing program) 2021/06/25 12:02:59 fetching corpus: 35008, signal 1105968/1162614 (executing program) 2021/06/25 12:03:00 fetching corpus: 35058, signal 1106292/1162614 (executing program) 2021/06/25 12:03:00 fetching corpus: 35108, signal 1107222/1162614 (executing program) 2021/06/25 12:03:00 fetching corpus: 35158, signal 1107480/1162614 (executing program) 2021/06/25 12:03:00 fetching corpus: 35208, signal 1107837/1162614 (executing program) 2021/06/25 12:03:00 fetching corpus: 35258, signal 1108507/1162614 (executing program) 2021/06/25 12:03:00 fetching corpus: 35308, signal 1108906/1162614 (executing program) 2021/06/25 12:03:00 fetching corpus: 35358, signal 1109464/1162614 (executing program) 2021/06/25 12:03:01 fetching corpus: 35408, signal 1109830/1162614 (executing program) 2021/06/25 12:03:01 fetching corpus: 35458, signal 1110294/1162614 (executing program) 2021/06/25 12:03:01 fetching corpus: 35508, signal 1110642/1162614 (executing program) 2021/06/25 12:03:01 fetching corpus: 35558, signal 1111072/1162614 (executing program) 2021/06/25 12:03:01 fetching corpus: 35608, signal 1111374/1162614 (executing program) 2021/06/25 12:03:01 fetching corpus: 35658, signal 1111745/1162622 (executing program) 2021/06/25 12:03:02 fetching corpus: 35708, signal 1112059/1162622 (executing program) 2021/06/25 12:03:02 fetching corpus: 35758, signal 1112382/1162623 (executing program) 2021/06/25 12:03:02 fetching corpus: 35808, signal 1112933/1162623 (executing program) 2021/06/25 12:03:02 fetching corpus: 35857, signal 1113557/1162623 (executing program) 2021/06/25 12:03:02 fetching corpus: 35907, signal 1113933/1162623 (executing program) 2021/06/25 12:03:02 fetching corpus: 35957, signal 1114400/1162623 (executing program) 2021/06/25 12:03:02 fetching corpus: 36007, signal 1114817/1162624 (executing program) 2021/06/25 12:03:03 fetching corpus: 36057, signal 1115120/1162624 (executing program) 2021/06/25 12:03:03 fetching corpus: 36107, signal 1115432/1162624 (executing program) 2021/06/25 12:03:03 fetching corpus: 36157, signal 1115893/1162625 (executing program) 2021/06/25 12:03:03 fetching corpus: 36207, signal 1116166/1162625 (executing program) 2021/06/25 12:03:03 fetching corpus: 36257, signal 1116410/1162625 (executing program) 2021/06/25 12:03:03 fetching corpus: 36307, signal 1116837/1162625 (executing program) 2021/06/25 12:03:03 fetching corpus: 36357, signal 1117252/1162625 (executing program) 2021/06/25 12:03:03 fetching corpus: 36407, signal 1117649/1162625 (executing program) 2021/06/25 12:03:04 fetching corpus: 36457, signal 1118142/1162625 (executing program) 2021/06/25 12:03:04 fetching corpus: 36506, signal 1118478/1162625 (executing program) 2021/06/25 12:03:04 fetching corpus: 36556, signal 1118713/1162625 (executing program) 2021/06/25 12:03:04 fetching corpus: 36606, signal 1118992/1162628 (executing program) 2021/06/25 12:03:04 fetching corpus: 36656, signal 1119591/1162628 (executing program) 2021/06/25 12:03:04 fetching corpus: 36706, signal 1119987/1162628 (executing program) 2021/06/25 12:03:04 fetching corpus: 36756, signal 1120322/1162632 (executing program) 2021/06/25 12:03:04 fetching corpus: 36806, signal 1120838/1162632 (executing program) 2021/06/25 12:03:05 fetching corpus: 36856, signal 1121117/1162633 (executing program) 2021/06/25 12:03:05 fetching corpus: 36906, signal 1121525/1162633 (executing program) 2021/06/25 12:03:05 fetching corpus: 36956, signal 1121894/1162633 (executing program) 2021/06/25 12:03:05 fetching corpus: 37006, signal 1122496/1162633 (executing program) 2021/06/25 12:03:05 fetching corpus: 37056, signal 1122867/1162633 (executing program) 2021/06/25 12:03:05 fetching corpus: 37106, signal 1123494/1162633 (executing program) 2021/06/25 12:03:05 fetching corpus: 37156, signal 1123954/1162633 (executing program) 2021/06/25 12:03:05 fetching corpus: 37205, signal 1124266/1162633 (executing program) 2021/06/25 12:03:06 fetching corpus: 37255, signal 1124594/1162634 (executing program) 2021/06/25 12:03:06 fetching corpus: 37305, signal 1124856/1162634 (executing program) 2021/06/25 12:03:06 fetching corpus: 37355, signal 1125332/1162634 (executing program) 2021/06/25 12:03:06 fetching corpus: 37405, signal 1125581/1162634 (executing program) 2021/06/25 12:03:06 fetching corpus: 37455, signal 1125832/1162634 (executing program) 2021/06/25 12:03:06 fetching corpus: 37505, signal 1126175/1162634 (executing program) 2021/06/25 12:03:06 fetching corpus: 37555, signal 1126683/1162634 (executing program) 2021/06/25 12:03:07 fetching corpus: 37605, signal 1127142/1162634 (executing program) 2021/06/25 12:03:07 fetching corpus: 37655, signal 1127559/1162642 (executing program) 2021/06/25 12:03:07 fetching corpus: 37705, signal 1127979/1162642 (executing program) 2021/06/25 12:03:07 fetching corpus: 37755, signal 1128358/1162643 (executing program) 2021/06/25 12:03:07 fetching corpus: 37805, signal 1128603/1162643 (executing program) 2021/06/25 12:03:07 fetching corpus: 37855, signal 1128910/1162643 (executing program) 2021/06/25 12:03:07 fetching corpus: 37905, signal 1129308/1162643 (executing program) 2021/06/25 12:03:08 fetching corpus: 37954, signal 1129698/1162643 (executing program) 2021/06/25 12:03:08 fetching corpus: 38004, signal 1130007/1162654 (executing program) 2021/06/25 12:03:08 fetching corpus: 38054, signal 1130946/1162654 (executing program) 2021/06/25 12:03:08 fetching corpus: 38104, signal 1131376/1162654 (executing program) 2021/06/25 12:03:08 fetching corpus: 38154, signal 1131873/1162654 (executing program) 2021/06/25 12:03:08 fetching corpus: 38203, signal 1132106/1162654 (executing program) 2021/06/25 12:03:08 fetching corpus: 38253, signal 1132589/1162654 (executing program) 2021/06/25 12:03:08 fetching corpus: 38303, signal 1132946/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38353, signal 1133198/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38403, signal 1133474/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38453, signal 1133783/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38503, signal 1134212/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38552, signal 1134566/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38602, signal 1134857/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38652, signal 1135167/1162656 (executing program) 2021/06/25 12:03:09 fetching corpus: 38702, signal 1135479/1162656 (executing program) 2021/06/25 12:03:10 fetching corpus: 38752, signal 1135870/1162656 (executing program) 2021/06/25 12:03:10 fetching corpus: 38802, signal 1136127/1162656 (executing program) 2021/06/25 12:03:10 fetching corpus: 38852, signal 1136428/1162658 (executing program) 2021/06/25 12:03:10 fetching corpus: 38902, signal 1136742/1162658 (executing program) 2021/06/25 12:03:10 fetching corpus: 38952, signal 1137211/1162658 (executing program) 2021/06/25 12:03:10 fetching corpus: 39002, signal 1137644/1162658 (executing program) 2021/06/25 12:03:10 fetching corpus: 39052, signal 1138122/1162658 (executing program) 2021/06/25 12:03:10 fetching corpus: 39102, signal 1138474/1162658 (executing program) 2021/06/25 12:03:11 fetching corpus: 39152, signal 1138990/1162664 (executing program) 2021/06/25 12:03:11 fetching corpus: 39202, signal 1139223/1162664 (executing program) 2021/06/25 12:03:11 fetching corpus: 39252, signal 1139574/1162664 (executing program) 2021/06/25 12:03:11 fetching corpus: 39302, signal 1139784/1162664 (executing program) 2021/06/25 12:03:11 fetching corpus: 39352, signal 1140074/1162664 (executing program) 2021/06/25 12:03:11 fetching corpus: 39402, signal 1140728/1162664 (executing program) 2021/06/25 12:03:11 fetching corpus: 39452, signal 1141135/1162672 (executing program) 2021/06/25 12:03:12 fetching corpus: 39502, signal 1141438/1162673 (executing program) 2021/06/25 12:03:12 fetching corpus: 39552, signal 1141741/1162673 (executing program) 2021/06/25 12:03:12 fetching corpus: 39602, signal 1142006/1162673 (executing program) 2021/06/25 12:03:12 fetching corpus: 39652, signal 1142281/1162673 (executing program) 2021/06/25 12:03:12 fetching corpus: 39702, signal 1142571/1162673 (executing program) 2021/06/25 12:03:12 fetching corpus: 39752, signal 1142804/1162673 (executing program) 2021/06/25 12:03:13 fetching corpus: 39802, signal 1143102/1162673 (executing program) 2021/06/25 12:03:13 fetching corpus: 39852, signal 1143338/1162678 (executing program) 2021/06/25 12:03:13 fetching corpus: 39901, signal 1143731/1162678 (executing program) 2021/06/25 12:03:13 fetching corpus: 39951, signal 1144009/1162678 (executing program) 2021/06/25 12:03:13 fetching corpus: 40001, signal 1144385/1162678 (executing program) 2021/06/25 12:03:13 fetching corpus: 40051, signal 1144743/1162678 (executing program) 2021/06/25 12:03:13 fetching corpus: 40101, signal 1145032/1162678 (executing program) 2021/06/25 12:03:13 fetching corpus: 40151, signal 1145666/1162678 (executing program) 2021/06/25 12:03:13 fetching corpus: 40201, signal 1146028/1162678 (executing program) 2021/06/25 12:03:14 fetching corpus: 40251, signal 1146496/1162678 (executing program) 2021/06/25 12:03:14 fetching corpus: 40301, signal 1147096/1162678 (executing program) 2021/06/25 12:03:14 fetching corpus: 40351, signal 1147398/1162679 (executing program) 2021/06/25 12:03:14 fetching corpus: 40401, signal 1147724/1162696 (executing program) 2021/06/25 12:03:14 fetching corpus: 40451, signal 1148013/1162696 (executing program) 2021/06/25 12:03:14 fetching corpus: 40501, signal 1148499/1162696 (executing program) 2021/06/25 12:03:14 fetching corpus: 40551, signal 1148786/1162696 (executing program) 2021/06/25 12:03:15 fetching corpus: 40601, signal 1149030/1162696 (executing program) 2021/06/25 12:03:15 fetching corpus: 40651, signal 1149608/1162696 (executing program) 2021/06/25 12:03:15 fetching corpus: 40701, signal 1150005/1162696 (executing program) 2021/06/25 12:03:15 fetching corpus: 40750, signal 1150530/1162717 (executing program) 2021/06/25 12:03:15 fetching corpus: 40800, signal 1150842/1162717 (executing program) 2021/06/25 12:03:15 fetching corpus: 40850, signal 1151320/1162717 (executing program) 2021/06/25 12:03:15 fetching corpus: 40900, signal 1151811/1162717 (executing program) 2021/06/25 12:03:15 fetching corpus: 40950, signal 1152091/1162717 (executing program) 2021/06/25 12:03:16 fetching corpus: 41000, signal 1152677/1162717 (executing program) 2021/06/25 12:03:16 fetching corpus: 41049, signal 1153099/1162717 (executing program) 2021/06/25 12:03:16 fetching corpus: 41098, signal 1153409/1162717 (executing program) 2021/06/25 12:03:16 fetching corpus: 41148, signal 1153805/1162717 (executing program) 2021/06/25 12:03:16 fetching corpus: 41198, signal 1154392/1162718 (executing program) 2021/06/25 12:03:16 fetching corpus: 41198, signal 1154392/1162721 (executing program) 2021/06/25 12:03:16 fetching corpus: 41198, signal 1154392/1162721 (executing program) 2021/06/25 12:03:17 starting 6 fuzzer processes 12:03:18 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x8fd394a9186e3965) 12:03:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='longad']) 12:03:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x16, 0xc7, {[{}, {}, {}, {}, {}], "5646c44113ba2a04"}}]}, 0x34}}, 0x0) 12:03:18 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x1) stat(0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 12:03:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b6150", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:03:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}]}, 0x138}}, 0x0) [ 216.010806][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 216.119372][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.128264][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.137025][ T8452] device bridge_slave_0 entered promiscuous mode [ 216.174325][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.181726][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.191194][ T8452] device bridge_slave_1 entered promiscuous mode [ 216.263752][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.280111][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.324433][ T8452] team0: Port device team_slave_0 added [ 216.333594][ T8452] team0: Port device team_slave_1 added [ 216.408844][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.418357][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.445591][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.520260][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.529872][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.557042][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.583831][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 216.664710][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 216.762113][ T8452] device hsr_slave_0 entered promiscuous mode [ 216.782459][ T8452] device hsr_slave_1 entered promiscuous mode [ 216.906926][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.914077][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.923081][ T8456] device bridge_slave_0 entered promiscuous mode [ 216.931746][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.939562][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.947742][ T8456] device bridge_slave_1 entered promiscuous mode [ 216.954632][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.961996][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.970086][ T8454] device bridge_slave_0 entered promiscuous mode [ 216.978267][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.985931][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.993592][ T8454] device bridge_slave_1 entered promiscuous mode [ 217.027616][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.065178][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.095740][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.129239][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.192788][ T8456] team0: Port device team_slave_0 added [ 217.203266][ T8454] team0: Port device team_slave_0 added [ 217.233564][ T8456] team0: Port device team_slave_1 added [ 217.273745][ T8454] team0: Port device team_slave_1 added [ 217.287550][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 217.310108][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.325013][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.353152][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.423596][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.431243][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.457912][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.507041][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.514147][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.541496][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.553405][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 217.563410][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.570545][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.598010][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.611567][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 217.675612][ T8454] device hsr_slave_0 entered promiscuous mode [ 217.683198][ T8454] device hsr_slave_1 entered promiscuous mode [ 217.691331][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.700214][ T8454] Cannot create hsr debugfs directory [ 217.711703][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.728821][ T8456] device hsr_slave_0 entered promiscuous mode [ 217.737557][ T8456] device hsr_slave_1 entered promiscuous mode [ 217.744498][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.752369][ T8456] Cannot create hsr debugfs directory [ 217.766701][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.773738][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.782552][ T8458] device bridge_slave_0 entered promiscuous mode [ 217.792006][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.799480][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.807904][ T8458] device bridge_slave_1 entered promiscuous mode [ 217.824723][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.838668][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.867584][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.884736][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.892323][ T4863] Bluetooth: hci0: command 0x0409 tx timeout [ 217.920680][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.973397][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.981294][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.989400][ T8462] device bridge_slave_0 entered promiscuous mode [ 218.003001][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.011189][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.019129][ T8462] device bridge_slave_1 entered promiscuous mode [ 218.044860][ T8458] team0: Port device team_slave_0 added [ 218.057059][ T8458] team0: Port device team_slave_1 added [ 218.099721][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.107374][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.114998][ T8460] device bridge_slave_0 entered promiscuous mode [ 218.134876][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.144258][ T3177] Bluetooth: hci1: command 0x0409 tx timeout [ 218.147272][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.182464][ T8462] team0: Port device team_slave_0 added [ 218.193865][ T8462] team0: Port device team_slave_1 added [ 218.210607][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.211513][ T3177] Bluetooth: hci2: command 0x0409 tx timeout [ 218.219182][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.232718][ T8460] device bridge_slave_1 entered promiscuous mode [ 218.272225][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.282226][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.309178][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.322455][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.329476][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.356031][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.373921][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.412618][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.427759][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.434808][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.445825][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 218.468143][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.481593][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.489182][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.515677][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.560348][ T8458] device hsr_slave_0 entered promiscuous mode [ 218.567898][ T8458] device hsr_slave_1 entered promiscuous mode [ 218.574376][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.583567][ T8458] Cannot create hsr debugfs directory [ 218.606519][ T9484] Bluetooth: hci4: command 0x0409 tx timeout [ 218.617340][ T8462] device hsr_slave_0 entered promiscuous mode [ 218.624275][ T8462] device hsr_slave_1 entered promiscuous mode [ 218.631333][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.639738][ T8462] Cannot create hsr debugfs directory [ 218.661662][ T8460] team0: Port device team_slave_0 added [ 218.668905][ T8454] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.686054][ T8454] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.695782][ T3177] Bluetooth: hci5: command 0x0409 tx timeout [ 218.700886][ T8460] team0: Port device team_slave_1 added [ 218.732581][ T8454] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.784330][ T8454] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.801433][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.810053][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.836758][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.849488][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.857279][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.885176][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.911926][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.971256][ T8460] device hsr_slave_0 entered promiscuous mode [ 218.978675][ T8460] device hsr_slave_1 entered promiscuous mode [ 218.985186][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.992979][ T8460] Cannot create hsr debugfs directory [ 219.042246][ T8456] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 219.072274][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.088097][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.098033][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.113398][ T8456] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 219.126144][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.135126][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.144615][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.152063][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.190705][ T8456] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 219.200381][ T8456] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 219.209872][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.219237][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.228100][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.236807][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.244272][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.252186][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.288477][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.301416][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.310767][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.350253][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.358553][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.368053][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.376981][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.385133][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.394086][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.402692][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.455530][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.478439][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.488056][ T8462] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.507872][ T8462] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.531315][ T8462] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.542534][ T8462] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.569320][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.589720][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.604612][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.626666][ T8458] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.638398][ T8458] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.655957][ T8458] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.664947][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.677765][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.692140][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.705135][ T8458] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.765586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.774270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.790340][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.797703][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.806569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.815017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.823575][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.830923][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.838715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.847488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.866306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.885930][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.894613][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.909862][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.919231][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.932092][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.941605][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.967138][ T9743] Bluetooth: hci0: command 0x041b tx timeout [ 219.974031][ T8460] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.986976][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.996147][ T8460] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 220.014971][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.023509][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.033163][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.042763][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.051443][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.066110][ T8452] device veth0_vlan entered promiscuous mode [ 220.082161][ T8460] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 220.091970][ T8460] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.107389][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.121333][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.129687][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.142067][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.158478][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.169568][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.180954][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.201587][ T8452] device veth1_vlan entered promiscuous mode [ 220.210688][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.215974][ T9743] Bluetooth: hci1: command 0x041b tx timeout [ 220.226270][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.260228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.269026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.277516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.286566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.294834][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.295671][ T9705] Bluetooth: hci2: command 0x041b tx timeout [ 220.301958][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.332184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.354744][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.374264][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.390996][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.400303][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.409623][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.416735][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.424335][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.433116][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.444380][ T8452] device veth0_macvtap entered promiscuous mode [ 220.465786][ T8452] device veth1_macvtap entered promiscuous mode [ 220.490026][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.508144][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.517809][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.526255][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.534702][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.543293][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.551764][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.561081][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.570888][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.580250][ T9687] Bluetooth: hci3: command 0x041b tx timeout [ 220.597498][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.616047][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.624091][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.633514][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.642822][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.651677][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.674069][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.686040][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.697047][ T9705] Bluetooth: hci4: command 0x041b tx timeout [ 220.708119][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.721153][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.731372][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.740557][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.749355][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.758308][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.767532][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.778429][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.786932][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.795793][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.803994][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.811055][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.818926][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.827436][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.836075][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.844944][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.856066][ T8454] device veth0_vlan entered promiscuous mode [ 220.865576][ T9758] Bluetooth: hci5: command 0x041b tx timeout [ 220.872712][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.896740][ T8452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.907478][ T8452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.920529][ T8452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.930587][ T8452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.941694][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.950099][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.958035][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.965981][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.973829][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.981727][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.989612][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.998284][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.006883][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.013919][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.021681][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.030177][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.038556][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.045657][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.057334][ T8454] device veth1_vlan entered promiscuous mode [ 221.072825][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.094656][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.104353][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.112974][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.122078][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.130784][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.139316][ T9759] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.146398][ T9759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.153830][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.162545][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.171308][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.178809][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.189999][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.243523][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.283022][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.293613][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.314103][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.327226][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.339151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.347635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.359763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.367691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.380310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.388783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.400944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.409705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.421705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.430169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.442042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.450859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.463932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.472432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.480950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.489282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.497585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.505949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.513957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.522244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.530375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.538973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.548596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.557396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.564889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.573878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.585516][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.593938][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.603513][ T9743] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.610586][ T9743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.626401][ T8454] device veth0_macvtap entered promiscuous mode [ 221.659122][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.670193][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.689228][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.698591][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.706811][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.727359][ T8454] device veth1_macvtap entered promiscuous mode [ 221.744951][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.769954][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.778280][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.786963][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.794540][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.803976][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.813131][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.822114][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.829277][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.847397][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.864109][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.879263][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.892193][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.904777][ T8456] device veth0_vlan entered promiscuous mode [ 221.919851][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.932044][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.943035][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.952005][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.961134][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.969663][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.979624][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.988328][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.998328][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.009165][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.020264][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.034798][ T8456] device veth1_vlan entered promiscuous mode [ 222.046453][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.054466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.065506][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.065872][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.097563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.106396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.114910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.123791][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 222.132296][ T8454] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.146933][ T8454] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.155947][ T8454] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.164627][ T8454] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.206076][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.214261][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.236836][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.244555][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.253875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.262748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.271389][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.280016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.289012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.297485][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.306025][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.325496][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.352303][ T8458] device veth0_vlan entered promiscuous mode [ 222.359059][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 222.367396][ T9759] Bluetooth: hci2: command 0x040f tx timeout [ 222.377468][ T249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.392809][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.395625][ T249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.401713][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.416948][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.424920][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.433863][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.443667][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.452486][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.460059][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.468272][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.477251][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.484926][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.502480][ T8458] device veth1_vlan entered promiscuous mode [ 222.515191][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.549534][ T38] audit: type=1804 audit(1624622606.222:2): pid=9789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/0/file0" dev="sda1" ino=13892 res=1 errno=0 [ 222.584570][ T8456] device veth0_macvtap entered promiscuous mode [ 222.606063][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 222.614625][ T8462] device veth0_vlan entered promiscuous mode [ 222.637902][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.649694][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.668243][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.679968][ T38] audit: type=1804 audit(1624622606.222:3): pid=9789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/0/file0" dev="sda1" ino=13892 res=1 errno=0 12:03:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x8fd394a9186e3965) [ 222.712707][ T38] audit: type=1804 audit(1624622606.302:4): pid=9789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/0/file0" dev="sda1" ino=13892 res=1 errno=0 [ 222.741611][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.749751][ T38] audit: type=1804 audit(1624622606.302:5): pid=9789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/0/file0" dev="sda1" ino=13892 res=1 errno=0 [ 222.767243][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.784755][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.793570][ T3177] Bluetooth: hci4: command 0x040f tx timeout [ 222.823136][ T8456] device veth1_macvtap entered promiscuous mode [ 222.839949][ T38] audit: type=1804 audit(1624622606.512:6): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/1/file0" dev="sda1" ino=13892 res=1 errno=0 [ 222.873074][ T38] audit: type=1804 audit(1624622606.512:7): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/1/file0" dev="sda1" ino=13892 res=1 errno=0 [ 222.898554][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.908268][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 12:03:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x8fd394a9186e3965) [ 222.925737][ T9760] Bluetooth: hci5: command 0x040f tx timeout [ 222.925951][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.956364][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.967786][ T8458] device veth0_macvtap entered promiscuous mode [ 222.983809][ T8462] device veth1_vlan entered promiscuous mode [ 223.008589][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.028331][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.042239][ T38] audit: type=1804 audit(1624622606.712:8): pid=9816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/2/file0" dev="sda1" ino=13892 res=1 errno=0 [ 223.063996][ T249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.077116][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.091173][ T249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.119171][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:03:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x8fd394a9186e3965) [ 223.148929][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.154866][ T38] audit: type=1804 audit(1624622606.712:9): pid=9816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/2/file0" dev="sda1" ino=13892 res=1 errno=0 [ 223.191969][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.204598][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.217021][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.224629][ T38] audit: type=1804 audit(1624622606.892:10): pid=9826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/3/file0" dev="sda1" ino=13892 res=1 errno=0 [ 223.252227][ T38] audit: type=1804 audit(1624622606.892:11): pid=9826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258513332/syzkaller.yZzgPd/3/file0" dev="sda1" ino=13892 res=1 errno=0 [ 223.253525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:03:26 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000001540), 0x0, &(0x7f00000015c0)={0x13}, 0x0, 0x0) [ 223.296785][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.307829][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.324776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.335686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.344385][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.376157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.384604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.413450][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.439297][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.457341][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.475103][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.490891][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.510089][ T8462] device veth0_macvtap entered promiscuous mode [ 223.511147][ T9834] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.525164][ T8458] device veth1_macvtap entered promiscuous mode [ 223.525794][ T9834] UDF-fs: Scanning with blocksize 512 failed [ 223.554053][ T9834] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.562924][ T9834] UDF-fs: Scanning with blocksize 1024 failed [ 223.570034][ T9834] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.576931][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.578375][ T9834] UDF-fs: Scanning with blocksize 2048 failed [ 223.591945][ T9834] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.592892][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.599599][ T9834] UDF-fs: Scanning with blocksize 4096 failed [ 223.623137][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.632420][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.644864][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.663976][ T8456] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.691736][ T8456] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.708684][ T8456] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 12:03:27 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x5}]}}]}, 0x38}}, 0x0) [ 223.743309][ T8456] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.768321][ T8462] device veth1_macvtap entered promiscuous mode 12:03:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x1) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba140000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500000019000400010b000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) [ 223.836706][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.844918][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.855901][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.881607][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.892420][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.905625][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.924272][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.941094][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.953209][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.974656][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.993220][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.009165][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.024935][ T9845] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 224.184560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.197295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.214339][ T8460] device veth0_vlan entered promiscuous mode [ 224.222003][ T3177] Bluetooth: hci0: command 0x0419 tx timeout 12:03:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x2, 0xa, 0x300) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000001480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000020000000000000000000000000040000e2e9000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @sco={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0x1403, &(0x7f0000000000)='geneve1\x00', 0x8, 0x0, 0x7}) [ 224.238588][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.253148][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.264237][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.276604][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:03:28 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000080)=""/236, 0x0, 0xec, 0x8}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000040) unshare(0x6c060000) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xe, 0x7f, 0x0, 0x33390756, 0xe80, 0xffffffffffffffff, 0x9, '\x00', 0x0, r0, 0x3, 0x5, 0x5}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1c28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca050000b00e0000050000"], 0x140}}, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="ed69623caacab3de705790d88a81f23b52bfbfb3247220bfa67e3b23e5f10bf9b66c33963c3e834d4548fd153a46ef142d6dfbfc966e7a087ad61b3177d678e4565f39dc8dca525180d333d38ab35ec9c88d1ae608bb69392d1bd0079b54387415df101b2c87548849fa079b07477127c074", @ANYBLOB="0b000000000003100300f2ff08000b00d001000008000b00ffff"], 0x4c}}, 0x0) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x700000000000011) [ 224.288431][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.300437][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.314257][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.322223][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.332107][ T9852] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 224.343755][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.366998][ T9852] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 224.378162][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.394621][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.396031][ T9705] Bluetooth: hci1: command 0x0419 tx timeout [ 224.411399][ T9855] BPF:hdr_len not found [ 224.455374][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.499266][ T9743] Bluetooth: hci2: command 0x0419 tx timeout [ 224.514732][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.539161][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.563671][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.594437][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.658444][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.686342][ T9743] Bluetooth: hci3: command 0x0419 tx timeout [ 224.699795][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.743327][ T8460] device veth1_vlan entered promiscuous mode [ 224.782103][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.800945][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.835997][ T9860] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.856278][ T9705] Bluetooth: hci4: command 0x0419 tx timeout [ 224.856372][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.889356][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.911805][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.922794][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.944065][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.955155][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.972864][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.983694][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.004095][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.015951][ T9705] Bluetooth: hci5: command 0x0419 tx timeout [ 225.028561][ T8458] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.054813][ T8458] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.071456][ T8458] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.080702][ T8458] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.118119][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.131297][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.151114][ T8462] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.170497][ T8462] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.193233][ T8462] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.222736][ T8462] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.274288][ T9860] BPF:hdr_len not found [ 225.392494][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.417747][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.457809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.479856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.562438][ T8460] device veth0_macvtap entered promiscuous mode [ 225.720713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.743218][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.784689][ T8460] device veth1_macvtap entered promiscuous mode [ 225.858746][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.883334][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.900141][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.934364][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.943992][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.974405][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.998975][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.022013][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.043402][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.066554][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.088524][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.113447][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.139543][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.162508][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.186100][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.212090][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.226200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.244101][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.272080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.324907][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.369219][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.399658][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.434283][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.467129][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.503933][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.533635][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.552320][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.564866][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.582981][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.602838][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.646412][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.669984][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.691853][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.729569][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:03:30 executing program 2: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) [ 226.809887][ T8460] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.865404][ T8460] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.874384][ T8460] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.945478][ T8460] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.970490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.996436][ T324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.012493][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.016047][ T324] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.033282][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.098633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.116117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.321823][ C0] hrtimer: interrupt took 42790 ns [ 227.366709][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.390654][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:03:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x20}]}, 0x2c}}, 0x0) [ 227.434244][ T9993] EXT4-fs warning (device sda1): ext4_group_add:1666: No reserved GDT blocks, can't resize [ 227.453760][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.524389][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.538496][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.562675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:03:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:03:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x2, 0xa, 0x300) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000001480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000020000000000000000000000000040000e2e9000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @sco={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0x1403, &(0x7f0000000000)='geneve1\x00', 0x8, 0x0, 0x7}) 12:03:32 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f0000000180)) 12:03:32 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x1) stat(0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 12:03:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x1) stat(0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 12:03:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth0_to_team\x00'}) [ 228.798462][T10038] EXT4-fs warning (device sda1): ext4_group_add:1666: No reserved GDT blocks, can't resize 12:03:32 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x1) stat(0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 12:03:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x1) stat(0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 12:03:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x23) [ 229.084894][T10055] EXT4-fs warning (device sda1): ext4_group_add:1666: No reserved GDT blocks, can't resize [ 229.199262][T10063] EXT4-fs warning (device sda1): ext4_group_add:1666: No reserved GDT blocks, can't resize 12:03:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x214) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4e, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000800) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000005c0)='./file0\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f0000000400)='./file1/file0\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000006c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050000001c00000000000800000008000300", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) 12:03:34 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 12:03:34 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x26351195}) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) write$binfmt_elf32(r0, 0x0, 0x419) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:03:34 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x1) stat(0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 12:03:34 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20004080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket$netlink(0x10, 0x3, 0x1) stat(0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 12:03:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x2, 0xa, 0x300) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000001480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000020000000000000000000000000040000e2e9000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @sco={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0x1403, &(0x7f0000000000)='geneve1\x00', 0x8, 0x0, 0x7}) [ 230.928082][T10088] tmpfs: Bad value for 'mpol' [ 230.959000][T10088] tmpfs: Bad value for 'mpol' 12:03:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) [ 231.019222][T10084] EXT4-fs warning (device sda1): ext4_group_add:1666: No reserved GDT blocks, can't resize 12:03:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) 12:03:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:03:34 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x26351195}) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) write$binfmt_elf32(r0, 0x0, 0x419) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:03:34 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x26351195}) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) write$binfmt_elf32(r0, 0x0, 0x419) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:03:35 executing program 4: pipe(&(0x7f0000000080)) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:03:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000000c0)={{}, 'port1\x00'}) 12:03:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000100)) 12:03:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:03:35 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 12:03:36 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x45, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x1260d, 0xfffffffffffffffc, 0x0, 0x8, 0x2, 0x3f, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x8) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x70000, 0x3}, 0x0, 0x5, 0x0, 0x6, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff4) getdents(0xffffffffffffffff, &(0x7f0000000a00)=""/119, 0x77) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x1ff) [ 232.479325][ T38] audit: type=1800 audit(1624622616.152:12): pid=10154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13940 res=0 errno=0 [ 232.486421][T10154] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 232.582467][T10154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.668459][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.708140][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.725042][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.894785][ T38] audit: type=1800 audit(1624622616.562:13): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13940 res=0 errno=0 12:03:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x2, 0xa, 0x300) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000001480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000020000000000000000000000000040000e2e9000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @sco={0x1f, @none}, 0x81, 0x0, 0x0, 0x0, 0x1403, &(0x7f0000000000)='geneve1\x00', 0x8, 0x0, 0x7}) 12:03:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10007ffff003) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x718) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x60000008}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x161100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 12:03:37 executing program 2: io_setup(0x1, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) 12:03:37 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) fchmod(r1, 0x82) [ 233.449919][T10154] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 233.464318][T10154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.467649][T10170] IPVS: length: 45 != 24 12:03:37 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) fchmod(r1, 0x82) [ 233.480506][ T38] audit: type=1326 audit(1624622617.152:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10166 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 233.515709][T10170] IPVS: length: 45 != 24 [ 233.518620][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.535211][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:03:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x29, 0x0, &(0x7f0000003500)) [ 233.603669][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.672415][T10188] IPVS: length: 45 != 24 12:03:37 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) [ 234.047321][ T95] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:03:37 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x7, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d92900"}, 0x0, 0x0, @fd}) 12:03:37 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) fchmod(r1, 0x82) 12:03:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0xff000000, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) [ 234.162705][T10200] IPVS: length: 45 != 24 12:03:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x35}]}) 12:03:37 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) fchmod(r1, 0x82) [ 234.269780][ T38] audit: type=1326 audit(1624622617.942:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10166 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 234.452119][T10217] IPVS: length: 45 != 24 [ 234.707113][ T95] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.088778][ T95] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:03:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, 0x0) 12:03:39 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:03:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x1}, 0x14}}, 0x0) 12:03:39 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) 12:03:39 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000180), 0xc) [ 235.474545][ T95] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:03:39 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0}}, 0x0) [ 235.574541][T10232] IPVS: length: 45 != 24 12:03:39 executing program 5: pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 12:03:39 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:03:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400), 0x88) 12:03:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendto$inet(r1, &(0x7f00000004c0)='z', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='-', 0x1}], 0x1}, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x5ad}], 0x1) 12:03:39 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000380)) 12:03:39 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000080)="28353540c89f700a", 0x8}], 0x1}, 0x0) [ 235.799212][T10256] IPVS: length: 45 != 24 12:03:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000240)={@loopback, @loopback, @local={0xac, 0x14, 0x0}}, 0xc) 12:03:39 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, 0x0) [ 235.870721][T10257] sctp: failed to load transform for md5: -2 12:03:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000040), 0x4) [ 236.024540][T10279] IPVS: length: 45 != 24 12:03:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac0cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044abaea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 236.073887][T10282] sctp: [Deprecated]: syz-executor.2 (pid 10282) Use of int in maxseg socket option. [ 236.073887][T10282] Use struct sctp_assoc_value instead [ 236.153113][T10284] sctp: [Deprecated]: syz-executor.2 (pid 10284) Use of int in maxseg socket option. [ 236.153113][T10284] Use struct sctp_assoc_value instead [ 239.012733][ T95] device hsr_slave_0 left promiscuous mode [ 239.042911][ T95] device hsr_slave_1 left promiscuous mode [ 239.054740][ T95] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.068606][ T95] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.081991][ T95] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.090081][ T95] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.100273][ T95] device bridge_slave_1 left promiscuous mode [ 239.107702][ T95] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.120975][ T95] device bridge_slave_0 left promiscuous mode [ 239.128747][ T95] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.150360][ T95] device veth1_macvtap left promiscuous mode [ 239.156851][ T95] device veth0_macvtap left promiscuous mode [ 239.163086][ T95] device veth1_vlan left promiscuous mode [ 239.170637][ T95] device veth0_vlan left promiscuous mode [ 242.607823][ T95] team0 (unregistering): Port device team_slave_1 removed [ 242.622217][ T95] team0 (unregistering): Port device team_slave_0 removed [ 242.637711][ T95] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 242.652608][ T95] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 242.709240][ T95] bond0 (unregistering): Released all slaves [ 242.851336][T10338] chnl_net:caif_netlink_parms(): no params data found [ 242.920829][T10338] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.928461][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 242.935046][T10338] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.943318][T10338] device bridge_slave_0 entered promiscuous mode [ 242.951901][T10338] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.962940][T10338] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.971416][T10338] device bridge_slave_1 entered promiscuous mode [ 242.997690][T10338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.010766][T10338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.031344][T10338] team0: Port device team_slave_0 added [ 243.040950][T10338] team0: Port device team_slave_1 added [ 243.063203][T10338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.071897][T10338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.099854][T10338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.113117][T10338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.120619][T10338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.147921][T10338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.181576][T10338] device hsr_slave_0 entered promiscuous mode [ 243.188665][T10338] device hsr_slave_1 entered promiscuous mode [ 243.195215][T10338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.203366][T10338] Cannot create hsr debugfs directory [ 243.304690][T10338] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.312172][T10338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.320384][T10338] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.327505][T10338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.391379][T10338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.409557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.418854][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.427728][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.452733][T10338] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.467774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.477416][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.484480][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.509686][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.519082][ T9756] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.526195][ T9756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.549880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.559533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.568116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.582611][T10338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.595219][T10338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.604436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.613146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.637043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.644600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.657931][T10338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.745808][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.780899][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.797420][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.805231][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.816637][T10338] device veth0_vlan entered promiscuous mode [ 243.833964][T10338] device veth1_vlan entered promiscuous mode [ 243.870483][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.880595][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.892380][T10338] device veth0_macvtap entered promiscuous mode [ 243.905875][T10338] device veth1_macvtap entered promiscuous mode [ 243.928285][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.939423][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.950222][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.962088][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.972837][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.985190][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.996811][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.007730][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.018430][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.029556][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.041337][T10338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.051815][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.062099][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.070667][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.079925][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.091461][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.104861][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.116273][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.128690][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.138991][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.149924][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.160436][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.172136][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.182725][T10338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.193874][T10338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.213751][T10338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.223580][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.233221][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.330663][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.359458][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.405976][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.421275][ T249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.432537][ T249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.442401][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:03:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000001080)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:03:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000940)={0x20, r1, 0x21, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) 12:03:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) 12:03:48 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:03:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x345de91cf1de4fb4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4004801) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac0cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044abaea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 12:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000940)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x1c}}, 0x0) [ 244.573726][T10579] IPVS: length: 45 != 24 12:03:48 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030032000511d25a80648c63940d0124fc6009100612050002000200001937153e3700000001000000000300", 0x33fe0}], 0x1}, 0x0) 12:03:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000180)) 12:03:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:48 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:48 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 12:03:48 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') 12:03:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) [ 244.941899][T10593] IPVS: length: 45 != 24 12:03:48 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2000012, 0x43408) 12:03:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 245.015578][ T9760] Bluetooth: hci1: command 0x041b tx timeout 12:03:49 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x345de91cf1de4fb4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4004801) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac0cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044abaea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 12:03:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 12:03:49 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/226) 12:03:49 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2000012, 0x43408) 12:03:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:49 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/226) 12:03:49 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'vlan1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 12:03:49 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:49 executing program 0: add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="b151", 0x2, 0xfffffffffffffffb) 12:03:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x345de91cf1de4fb4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4004801) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac0cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044abaea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 12:03:50 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/226) 12:03:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000006900)={0x2020}, 0x2020) 12:03:50 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:50 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:50 executing program 0: r0 = syz_io_uring_setup(0x5885, &(0x7f0000000240), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) syz_io_uring_setup(0x7012, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 246.409076][T10655] IPVS: length: 45 != 24 12:03:50 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:50 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote, 0x1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)="7c3a6209f82ab005900b79fbcce978beb9e0af97bdb349101598d1f51e961012a173767603940d9953462ecc568fed40364871605bcdee63103a3c7b72a3137003761ee6ac3d55935f1162aa2d634a0d9a334776c9bbb1b24fb6b78586a60874b32c9f663079241a7dbda63fe699807d4a3910f3ed", 0x75}, {&(0x7f0000000100)="aa47d47733a8e610407d48c65c8bab28af439c34c231fd0f4ddc5fb53500", 0x1e}], 0x2}, 0x0) 12:03:50 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/226) [ 246.569995][T10665] IPVS: length: 45 != 24 12:03:50 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x4081) 12:03:50 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) [ 246.727780][T10673] IPVS: length: 45 != 24 [ 247.095497][ T9760] Bluetooth: hci1: command 0x040f tx timeout 12:03:51 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x4000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xea}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x345de91cf1de4fb4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4004801) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac0cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa030595eecc7a9541aa3b77e758044abaea6f7ae55d88fecf90809750ba6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 12:03:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:51 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 12:03:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 12:03:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:51 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000140)) [ 247.401938][T10696] IPVS: length: 45 != 24 12:03:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:51 executing program 0: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/4092, 0xffc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r3, r4) readv(r4, &(0x7f0000002680)=[{&(0x7f0000000040)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 12:03:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 12:03:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) [ 247.726139][T10712] IPVS: length: 45 != 24 12:03:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 12:03:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000180)={0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 12:03:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 12:03:52 executing program 5: poll(0x0, 0x0, 0x1297) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 12:03:52 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) bind$inet(r2, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 248.427639][T10746] IPVS: length: 45 != 24 12:03:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 12:03:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) [ 248.631656][T10760] IPVS: length: 45 != 24 12:03:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000ac0)={'batadv_slave_1\x00'}) 12:03:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:03:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 12:03:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) [ 248.797807][T10773] IPVS: length: 45 != 24 12:03:52 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') finit_module(r0, 0x0, 0x0) 12:03:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, 0x0}, 0x0) [ 248.943681][T10781] IPVS: length: 45 != 24 [ 249.169129][ T37] Bluetooth: hci1: command 0x0419 tx timeout 12:03:53 executing program 5: rt_sigprocmask(0x1, &(0x7f0000000840), 0x0, 0x8) 12:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x8}]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:03:53 executing program 0: r0 = socket(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xf0ff7f) 12:03:53 executing program 2: keyctl$search(0x12, 0x0, 0x0, 0x0, 0x0) 12:03:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, 0x0}, 0x0) [ 249.445442][T10802] IPVS: length: 45 != 24 12:03:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)='>', 0x1) 12:03:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000}, 0x78) 12:03:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, 0x0}, 0x0) 12:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x8}]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:03:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x14, 0x0, 0x0) 12:03:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x7, 'ip6gre0\x00'}]}, 0x28}}, 0x0) 12:03:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6, 0x0, &(0x7f0000001800)) 12:03:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)}, 0x0) [ 249.678550][T10818] IPVS: length: 45 != 24 12:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x8}]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:03:53 executing program 5: pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xa}, 0x0, 0x0) 12:03:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000007ecffffff867c478799f8569a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000000)) [ 249.849911][T10830] IPVS: length: 45 != 24 12:03:53 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x25}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:03:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x8}]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:03:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)}, 0x0) [ 249.964594][T10838] IPVS: length: 45 != 24 12:03:53 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ' 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) 12:03:54 executing program 0: request_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) [ 250.886499][T10883] IPVS: length: 45 != 24 12:03:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{0x0}], 0x1}, 0x0) 12:03:54 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 12:03:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:03:54 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfaV') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4010744d, 0x400010) 12:03:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x1, &(0x7f00000026c0)=[0xee01]) [ 251.040109][T10896] IPVS: length: 45 != 24 12:03:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x0, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) [ 251.092528][T10899] 9pnet_virtio: no channels available for device 127.0.0.1 [ 251.115772][T10904] 9pnet_virtio: no channels available for device 127.0.0.1 12:03:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) 12:03:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xd}, 0x40) [ 251.164541][T10912] IPVS: length: 45 != 24 12:03:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x5, 0xc03}, 0x14}}, 0x0) 12:03:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 12:03:55 executing program 2: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d08d00", 0x9, 0x2c, 0x0, @remote, @local, {[], "cb1dee8ab1ef604bc9"}}}}}, 0x0) 12:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x0, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:55 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003e40)='/sys/block/loop5', 0x0, 0x0) 12:03:55 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "70249d", 0x10, 0x0, 0x0, @remote, @local, {[@hopopts={0x2c, 0x0, '\x00', [@generic]}]}}}}}, 0x0) [ 251.374469][T10930] IPVS: length: 45 != 24 12:03:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)={0x1c, 0x1a, 0x2709dc425e3bd0d3, 0x0, 0x0, "", [@generic="02", @generic="73a28cd4f9d7726657"]}, 0x1c}], 0x1}, 0x0) 12:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x0, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'veth1_to_bond\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 12:03:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)) 12:03:55 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003e40)='/sys/block/loop5', 0x0, 0x0) 12:03:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) [ 251.580572][T10946] x_tables: duplicate underflow at hook 3 12:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:55 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'permhat '}, 0x1b) 12:03:55 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000001800)=""/237, 0xed}], 0x1, &(0x7f0000000080)=[{&(0x7f0000002a00)=""/102398, 0x18ffe}], 0x1, 0x0) 12:03:55 executing program 0: pkey_mprotect(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00']) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x9, 0xffffffffffffffff) 12:03:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000013c0)=""/45, &(0x7f0000003500)=0x2d) 12:03:55 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003e40)='/sys/block/loop5', 0x0, 0x0) 12:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 12:03:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000003500)) 12:03:55 executing program 0: socket(0x2, 0x3, 0x6) 12:03:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) dup2(r0, r0) 12:03:55 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003e40)='/sys/block/loop5', 0x0, 0x0) 12:03:55 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000008d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 12:03:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) read$eventfd(r2, 0x0, 0x0) 12:03:55 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) pipe(0x0) 12:03:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)=@ipv6_deladdrlabel={0x1c, 0x2d, 0x71ceb8eb90fe41ab}, 0x1c}}, 0x0) 12:03:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000003500)) 12:03:55 executing program 2: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, r1) 12:03:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x10, 0x76, 0x1}, 0x10}], 0x1}, 0x0) 12:03:55 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 12:03:55 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "559c9d96fbd73d04d9c830eb325df0184aefc7ec3aefbcec8de405d3b7706ad2eb3458a9a67b6e038c3612bf8371a6ec6854f0fbb0b0a271576a97cd235bba4d"}, 0x48, 0xfffffffffffffffb) 12:03:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000003500)) 12:03:55 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x12) 12:03:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x109}, 0x14}}, 0x0) 12:03:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x10, 0x76, 0x1}, 0x10}], 0x1}, 0x0) 12:03:56 executing program 0: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) 12:03:56 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, r0, 0x9, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x8}}}, 0x24}}, 0x0) 12:03:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, 0x0) 12:03:56 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000a80)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 12:03:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 12:03:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x10, 0x76, 0x1}, 0x10}], 0x1}, 0x0) 12:03:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x112, r0, 0x0) 12:03:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, 0x0) [ 251.780527][T10959] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 252.612678][T11028] tipc: MTU too low for tipc bearer 12:03:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in, @nfc, @phonet={0x23, 0x0, 0x0, 0x5}}) [ 252.680253][T11034] tipc: MTU too low for tipc bearer 12:03:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x825, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@local}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 12:03:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x112, r0, 0x0) 12:03:56 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000000c0)=""/81) 12:03:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000013c0)=""/45, 0x0) 12:03:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f00000000c0)) 12:03:56 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz0\x00', 0x200002, 0x0) 12:03:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x112, r0, 0x0) 12:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 12:03:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000300), 0xc) 12:03:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 12:03:56 executing program 3: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0, 0x11c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) clock_getres(0x0, 0x0) mlockall(0x7) 12:03:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @random="c81b3bd186e8"}, 0x6, {0x2, 0x0, @dev}, 'sit0\x00'}) 12:03:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 12:03:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x112, r0, 0x0) 12:03:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b40)={0x148, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0xfffffffffffffe69, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xe5c}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_TUPLE_REPLY, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf61e}, @CTA_NAT_DST={0x6c, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0}]}]}, 0x148}}, 0x0) 12:03:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 12:03:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f00000002c0)=0x4) 12:03:57 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000001c0)) 12:03:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x1, @local}, 0x2, {}, 'team0\x00'}) [ 253.324276][T11083] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.2'. 12:03:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f00000002c0)) 12:03:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000380)={'veth0_to_hsr\x00', @ifru_data=0x0}) 12:03:57 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:03:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x98) 12:03:57 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f00000016c0)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 12:03:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r2, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080), &(0x7f0000000100)=0x4) 12:03:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000100), 0x4) 12:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x3}, 0x8) 12:03:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200)={0x0, 0x1ff}, 0x8) 12:03:57 executing program 1: sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f0000007dc0)={&(0x7f0000007d80)={0x1c, 0x0, 0x4, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000080c0), r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000008200), r0) 12:03:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 12:03:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000000000000000", 0x58}], 0x1) 12:03:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 12:03:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@subj_role}, {@euid_lt}]}}) 12:03:57 executing program 0: syz_open_dev$vcsa(&(0x7f0000004f80), 0x1, 0x20042) 12:03:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:57 executing program 5: clock_gettime(0x0, &(0x7f0000004e40)) 12:03:57 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) getresuid(&(0x7f00000057c0), &(0x7f0000005800), &(0x7f0000005840)) 12:03:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000053c0)={'ip6_vti0\x00', 0x0}) 12:03:57 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "648001", 0x28, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[@hopopts={0x0, 0x3, '\x00', [@enc_lim, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @enc_lim, @pad1]}]}}}}}, 0x0) 12:03:57 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 12:03:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x6, 0x0, 0x0) 12:03:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x17, 0x0, 0x0) 12:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 12:03:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 12:03:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000002c0)="8081000000180000ddf4655f00000000000001002000000010000800000000000af3020004000000000000000000000002006a", 0x33, 0x1600}, {0x0, 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000013b00)) 12:03:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000046c0)=[{&(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 12:03:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000fc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:58 executing program 3: setresuid(0xee01, 0xee01, 0xee01) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 12:03:58 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000380)="9156a89ceb91f1c636f4ae49eca11856e7ae35b03599a1ca75fcf8629e92629997851b3c1d3c5c32dc0d5aeccd36b240eaadbab74e7f4f7ae5bd35dc8d1e2ad55d474c93cc0a57763a74d4512e4ea19178fb06e472949dc8abc9834528508774bc554d681f7fb30ffd75c10093930b358a3f7bbad206691375651bf8ecbeb8322f63d20d9f386aeb77746ab8113c510665730b3bfc18d54cea7b72b9e68794ca9d7e58c2ad76af4c23cd8573d1323820a5324720fe774a92dc45fad2ab2bd92b317423fce14451c01bc67ff54fea4791670c216f7a7220e3ac6f72fde12ad076a2681896c5eb109dc778f0e35c2cc9ea817ebd9ad20f64d611cebf1acc5d090ff646e6bd05c680030cd471f0c8c3c4423bd47e7dded127c2b8745843984a0b91c6e910b990f0290b1333520bd9e6606d281e1011c564c436d0d173efb83621a5c918d4be2968a9fa8df73c5d1914c8948cc8a8a771c314fe485c3f47dece9d8a5cae00cb96a19484eae29c143814b31e25d8fbb7d8c53eb5904892e457c9640ebd8c58aad07e8f8d94f80277ddcfdc7ad49a9275d157d548907b06a705ee2f5fd29b63cda628faa7e0d1486d02dd173d4d7781c8ea620980fafc9e83045f59b2712eb58a03559228db7467a23049e2e1ec775bb23ad45b1393d35839061e11f2fefa56306a9a2424041b17c18feaeae473aef89e66d76edd93e9c45a2f0dd0d4ec30efcaa256bc4e23c4a4a65b2d9ef070361c08e11ad853fe70dd82b40005fde2f7624c09a2678d2177c185541c8661a18cafc67d3deeb4b9efda2d235e27fac6edbc72cc187d173797cafc5405dd89f40ecbfbdb53309f56b1630705ac205aea3465933962894af2f6a52ce8f7258538925e3565376c0a81e2453ba79bad4ba3401519f435f71ac3eb345f1b0a0a4ebc7843a7291ff8754bcad4909608a439c1212e5f7f29ce0fbd64cc34f5a780a75ad87fd66244f1a671631771be8a52d3939ae0a1489e7106f5bcfd32170f95e3f2ede988916c68078ef66c5361e97b1244bf84faeba4c0d388fd8c6975572577660a35524840e60ea077d4fe4823b58762cc71a614162392ab195c958d682d76073350ee41ede899941e974fd13458cf649433fd4d32daf41a7d662c6dfc916d0a0466dcbf2a8513fc9375a3af259228cab92375b28ddbb52caad33759ec48a97884888e8230ef8fe6f6b296595d15d4cfdbccd0c25c563d74c8a12bcac9ee5b2e69b24465612541be4a3a3d76f489eb6f494cef268e437f3ed3ee1e210808d569b351db7db86bc8eb36daec963dafd46790366d10d319866c8728eea45e9c31026ac89f229327166cfdacab039332dc565aa31578f7c9db890d78508571a877ab8f52b8678653024f87a154fb7b1e53704b97b90620fafdff916d4a233d644facd7345652c0ed514e8fa59258a5b6f712c9d7db7b43e7c6e0e9e4d7db5f6102ffe4955c081e971e8e499c60f5e61b9fa5bdbe5443d315c30efbc0c798b3164547c0466dd2a9466dc773b76c4b7fee90676034d177e34f8a2f1454048e9a0a06d7c258894c206b6e9ff10503442ac035da674e2be43e7f13548a9c0dc4f84d850bece4adeb9baf54ad514b562bd0c7d15391b6bce6ccee46b980d08f5afc552a771e0fc92d1542fd6f1800117d4802cfc326261df3fbcfa35fb5332ef274c6a4e2338c11c040737037d08f2d9ac4b8876668fe0201acde190d112995a328186b6fb490084de4014abece481feb32bc4cb7c0a846ee5fa016ed83e7bc5f06cadacbb3f2c1d9fe9546c7d4210352c7772570da36b47f20d0aab61bc39a3ad84d11d0919f3a206cea582af75aa2612e32f59ddf86ddfa7a258cda8c7cb4708ac90d8c8e454fc1acdba4b97a4f21b113c65a04ccba3111937cce6b54dc2dc470f6549a9db27d115df2f00103129d2843226dd249696da06fb21788fc87926b72a0c7692a559018ccd81331ebd96d421cc8b2193eea31dfc58fcad2147eb952bd3dd1d5b96e76e76ce0eada2e2380b5ec2520e49a93c15708ca6fa7424f5afdc5f27a534cb4a84ee28ab699124c8d8c0748967fae034e6d167de839d8fb59f78820e7f119ac636327ee9c64484f9f8a2c1488b5bba4b79790633f1eaced6927f3082600099c26ff59278c4dc8707dfa0fda326a01200395f28402cdefc2c562eef9799039795948a6373ca762c6c72d6cb5a36c73a71831e9487366a247e0130aa5de84f098ed634e7d74147be177308fdd395824484b70bba9db3527c4725e1563723239220df2ffe4cb5d11e735d27b68091e72792dc1f924d2d9e6daeefc8a46215167a5728c378d4161255d7c7887124585277f98642e90e60ff1b3722158620f7260abbcda2533573d8981c938414da5310a8ae55937f70fff2e33b21abff3fce33c24e0e1c3776a60ac469484befacce1a27799e7cef5df40361f1085da8d5382635ceeea1d6b2b3a842e272abe5a7379a7d5922f516da71d35d7a99ce0568ba7c484d1ccd98dd2581fbd6ab229c3cc4c26278f21cffc874180f763f2c1b3bd65f713e1430963bcd25d1d5d891b765fe18e3b7b0627c0454ed1f869ef46d82458fc7cf5fc33330642aec13212d0565d9f2d37864c03656bf8fb38407efb69a9ed4be62149050171af562a163ad53bd44d68eda22dc3aa9be621ab220e1f8c389bbeac999aac514ec933883c1c2f7fe401d7449fecb1c467cdddd9cd0741949fd4ca7740453fd24a615e136486e8b366db2d91bd5057f39fac1ab7453a2f96e742e4889b434c27f91211cb5cf53c2cc5454caac54f94daff66e73eb206248663f736328f66bfe226cb1aa4622d4d8ca6926c943bb47ae83d3fb83e81e5678f2f2ce71dbdff103c47d641b58c96c1003a263b86dcda97493515a879bb30a5a4171801ce7572ac8596998e0d836a3a57326c694681f7c1f19d95cdb615e5a90367798df19ea2f4c4258d9d71829604ce8ddffcb41386607351b32f18e9261bf756673b5337e0748fb2336879324f582dd4ab0e4e7b14ce07cf61721b8d05334fcb0dc7c2364865ff52feade8d98fc3c3f9ac42d6dd82e21fb8f111149c46c20e04d499c5a8ed6a25d8e3ae550a5de47bedc31c15e7fbee1a087125d17279e95ae59ffd3a84bc342251b0944f89c1a338b45abb124a94671e00dfedffc8e63c5e7e2debbe36fddcd53c24c364b739196a0b8b76cf96bef6a5f1187e8cc6ba8f5cff063e296f60e7d125c7c18277c3320cc13ab7cc77f4f71f3b7609f3d04c8abee3774b1b68a05101a9e25b3cfd792b7185b9909ab544688bc6cdb99f925df78eda96c857309f63ec2b22c4f5e1d4401d7c0f4e2021f0109be15a65470d62ec8f765264ce80ed1332cb70709acb13e9e7437c8ecb7506ddfcd1322bcb6bf3031692cbbeef9285788bd92c7fcfa5a87b9331594943c85d09aa4e23f617d81f67e81bf52938d311b5e96267b244266c9c1fad310c2012ac52d51dd41beed305c78e6838a93e5fedfd60ca5f9c3c0b48b5bea84e8d9f684767d009725bb65da94edbd3720654acf6e6b6e83467291bf765205f55728babe7c144a219fe916bf9ceb83ed503b615d6904006502be313ae6df5372c98fb79c754867e3f7e06bda6591a4fa5c25310c31cf0324c4166e80c784f042f22106afc7a516791200e4322ff8e68bceb200174268e56e1711bcce0ea9e20472a030caa87a12ce46045da48647049632d0c20312c58722210f2decf6227b6b1d941a81836494774ea2cca70b70000454a043d218c74966040ae36a64b3682fb1140e753771520a7e394b54fabe30cbf4be8e6bd212f38eb9478addceef5c818aa3cbe3384079c917f9c6a4163f386e9854301863c0509864d4e3e2c339b39778725522ef4cdc13c7b29423f9780cc7011c3e8ce47b9ceb75a3545216c47881649e4d68e159fa7f9480370dd056af5f91b1a78150d9927516e08ee5074bb7b5beaebb203f099b12c219d5dfc08539535671db8aeeaa537128f08c860df0d740ab70de878e21ccf204c0a4c246af67defee580d47d2b7752bf5d8475c8d0a1adf8c81def71a17a7d56d37d65c3ce9a55e719a64f37cad68ed66d7080d5525aa0130a400175168ce7b15e03e688d469f01cc41e1fa19e02ba3b0e8a6f5e23cb990e00048a5ac52414fffd20c2e3426cc4a5342df4a40a237e49dc468f56c27f25be06cd8f658028a9e33a2db9a6c64472de62b2ad16550780d2c4baf5429a76f15b4fa4ade830d373452b9424242c567f86619aacab9cefa400c20d1bdd3c9da15b3d921f27995dcc4ce3354ac09883db14e1cf58c7878065a3d6f700cfdb39b01192dc6cbeb2b6d4340420eb5deddf425994ad8b064bbf84e692de512bbb1a122d4d0641f7ff31792c8edb2173cb3807b5f6403ce2eca51374a6802b245ca4cef7a9940ce8b74d073bc60d11514cce01e96a1576e382167d3b881e5435274163e5aeb62b87afaece7f4247e6228a4cb6d5441681d0784b510e2feecb7b89276c111373e5c4b81714cb1f40ba5844bf9a5b0e1746e340333b26bccb2f6cd556ef74e5fed67eb6d87972a770dcc65b68b2067009e054fca259a9011723dc12216216e8f43601badc46239f7bc665529ecba1af21cd652196e78e3885f8e78c5c179384e6d21dfd976ddd5c26f7da1df8825fd99964321b181713d7b0f43a2d1a0e7ed0c507a94140985f6a8b1d300849c21451ab402d1f5b1bb917e6f415117547b4bec78cd7d25f77377ab6c7d928721b2e5bd9eacd84dab72c70d0e1f5ec4c9ca5f36f3196dd6c49a3bba46081c3ac3670af3af4d68b3c63f7caab046d19027ca0948a54808ea4e8871167dee96e7a97e5b139a4c5db10d7cf0bd845d709caf827a3cb94a3ad7a4011a2e2357ad358164191e7e1013c1ad6724f95098b09f2a85278ed88f86dbd9a1e94128efe072b4e091b2536914545aee6f328563f210b7bcc46817f06d1d463a7acf7900846023e26250895c414651754bdfec9ea30fbaccba6297c82994686d4aefb794b5440f15bc1899adc417be13a23db7dca4943b6892d690ef46ab4fb41318157ba8eaff871218deb6ca0c2136d1a6fddb7b6f99511c90f93710092a0474d4c0b207b90fbb95f5b6319b7766049449693f466d9cd48c07af1741b51279a61cba18a79c7518e755c26b9174300209abc743bbb83cdc94d1bf9b79d6f706828a608e24c5b5c114e1f809030138b7b65728399f38097d4ec03319407544d569a2d4c110f1170ee67d0be7158b0fee691ce16822fa25fbfd5aed0a85e43569c7f60e656490bdc0277efd10b0edaf9122cf857b63f6b10fcbf36ace64013c4f12ed94ad08bd7d0bfd2d851f74222e293867863192fa22351aa1add5deb3920369568571ea9cb46bad2fd1cccc5d46d43afde684e9233b5e75a97f841b4cafe88bb00a1d9230b4a36830dbdfba6b46e0c68656d79dbe0b6d165679fa638f6f5b2d8d0d5204672ab34338664c507e810e8cd4623977c93348090217960b11553bc603c60a1fcf929a6e234ad1c9c3264ff5b5605dea4884632537d0567f9bf927aabb7fc7c758d981f748d390902a918985f1ccb1a6784101ad8dae762ffb74af6222d4bbc0c1eaef3bed6c0c66ebe80ce378c13385dabb7744da9679bed9264aa8af24fda2e56130eeada855be4b24b114783cdff68b5bc609ccc706fafe7620a8a0bd1c620c740d226540c880717d2d0d974a044ab840f748b677c0f6182348585cbf3466135e3b5499b2c1968b1ab7fcbaee36111522", 0x1000}], 0x0, 0x0) 12:03:58 executing program 2: setresuid(0xee01, 0xee01, 0xee01) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)='\"', 0x1}], 0x0, 0x0) [ 254.494732][T11171] loop5: detected capacity change from 0 to 16383 12:03:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, @sco, @sco={0x1f, @fixed}, @xdp, 0x1ff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 254.538001][T11171] EXT4-fs error (device loop5): __ext4_iget:4847: inode #3: block 6946818: comm syz-executor.5: invalid block [ 254.569913][T11178] loop1: detected capacity change from 0 to 8 12:03:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) readv(r4, &(0x7f0000002980)=[{&(0x7f0000000340)=""/137, 0x89}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 12:03:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x89e0, 0x0) [ 254.617314][T11171] EXT4-fs error (device loop5): ext4_quota_enable:6439: comm syz-executor.5: Bad quota inode # 3 12:03:58 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='\x00'}, 0x10) [ 254.665517][T11178] loop1: detected capacity change from 0 to 8 [ 254.681567][T11171] EXT4-fs warning (device loop5): ext4_enable_quotas:6476: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 254.710209][T11171] EXT4-fs (loop5): mount failed 12:03:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_lsm={0x2, 0x4, &(0x7f0000001200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000001240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001e40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:58 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) close(0xffffffffffffffff) 12:03:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:03:58 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) [ 254.928953][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.935524][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 12:03:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005900)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000007940)={0x2020}, 0x2020) 12:03:58 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:03:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, @sco, @sco={0x1f, @fixed}, @xdp, 0x1ff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 255.060085][T11208] : renamed from syzkaller1 12:03:58 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) 12:03:58 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) [ 255.183072][T11218] : renamed from syzkaller1 [ 255.241954][T11211] : renamed from syzkaller1 12:03:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x406, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 12:03:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x14, 0x3, &(0x7f0000000d40)=@framed, &(0x7f0000000dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:03:59 executing program 3: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid, 0x4}]}}) 12:03:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, @sco, @sco={0x1f, @fixed}, @xdp, 0x1ff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 12:03:59 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 12:03:59 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) close(0xffffffffffffffff) 12:03:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 12:03:59 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) [ 255.928736][T11285] 9p: Unknown access argument 00000000000000000000 12:03:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="93", 0x1}], 0x1}}, {{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote, 0x200}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000001300)="d3", 0x1}], 0x1}}], 0x2, 0x24004061) [ 256.002932][T11278] : renamed from syzkaller1 [ 256.038469][T11273] : renamed from syzkaller1 12:03:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, @sco, @sco={0x1f, @fixed}, @xdp, 0x1ff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 12:03:59 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/196, 0xc4) 12:03:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000580)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}) 12:03:59 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 12:03:59 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) close(0xffffffffffffffff) 12:03:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000100)=""/171, 0x2a, 0xab, 0x1}, 0x20) 12:03:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007ac0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x2, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x100b, &(0x7f0000001800)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:00 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000040)=@in6, 0x0) 12:04:00 executing program 1: socket$inet(0x2, 0x0, 0x0) syz_emit_ethernet(0x68, &(0x7f0000002280)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:04:00 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000002280)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 12:04:00 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000002280)={@broadcast, @empty, @val, {@ipv4}}, 0x0) [ 256.541291][T11317] : renamed from syzkaller1 12:04:00 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 12:04:00 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f00000013c0), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:04:00 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000001d40), 0x0, 0x0, 0x0, 0x0) 12:04:00 executing program 5: clock_getres(0x0, &(0x7f0000000000)) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:04:00 executing program 3: openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 12:04:00 executing program 0: clock_getres(0x4, &(0x7f0000000000)) openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) clock_getres(0x0, &(0x7f0000000080)) openat$apparmor_task_exec(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$vcsa(0xffffff9c, &(0x7f00000013c0), 0x100, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) r1 = request_key(0x0, &(0x7f0000001980)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000001a00), 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r1, r2, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000001b40), &(0x7f0000001b80)={'fscrypt:', @desc1}, &(0x7f0000001bc0)={0x0, "1a9eff5b334af6f03ee145aae0ae7d46b93c1b931d75eeb76a8acd8a1aed894d27dcf5475b371fbaecd44646421b561b20b00bc046f1ea94d9bf43d67b1c46b5"}, 0x48, 0xfffffffffffffffd) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001c40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) add_key$fscrypt_v1(&(0x7f0000001d40), 0x0, &(0x7f0000001dc0)={0x0, "6347098a1d4371b7683be4be23b28d9c7cb601529bcfbc610e8afa87fea6fac14a789478399c7f0fad903dc3cdfb1d45ed13205aaa0234216511e325a00ff7c0"}, 0x48, 0x0) 12:04:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) 12:04:00 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f00000000c0)=""/58) 12:04:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r1, 0x0, r0) [ 257.053203][ T37] usb 3-1: new high-speed USB device number 2 using dummy_hcd 12:04:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup(r1) [ 257.135567][ T9760] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 257.139218][ T4863] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 257.143311][ T9743] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:04:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_ENTRY(r2, 0x0, 0x0) 12:04:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_POLL(r2, &(0x7f00000020c0)={0x18}, 0x18) read$FUSE(r0, 0x0, 0x0) [ 257.696095][ T4863] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 257.714290][ T4863] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.726018][ T37] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 257.742692][ T4863] usb 4-1: Product: syz [ 257.748330][ T37] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.767808][ T37] usb 3-1: Product: syz [ 257.774858][ T4863] usb 4-1: Manufacturer: syz [ 257.777731][ T37] usb 3-1: Manufacturer: syz [ 257.784987][ T37] usb 3-1: SerialNumber: syz [ 257.797083][ T4863] usb 4-1: SerialNumber: syz [ 257.816224][ T9760] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 257.826245][ T9743] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 257.826276][ T9743] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.826296][ T9743] usb 1-1: Product: syz [ 257.826310][ T9743] usb 1-1: Manufacturer: syz [ 257.826325][ T9743] usb 1-1: SerialNumber: syz [ 257.840325][ T9760] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.840354][ T9760] usb 2-1: Product: syz [ 257.840370][ T9760] usb 2-1: Manufacturer: syz [ 257.840386][ T9760] usb 2-1: SerialNumber: syz [ 257.879186][ T37] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 257.879186][ T4863] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 257.880919][ T9743] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 257.888748][ T9760] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 258.585462][ T9758] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 258.595348][ T20] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 258.605587][ T3177] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 258.645443][ T9757] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 12:04:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x88, 0x68, &(0x7f0000000340)=ANY=[], 0x20) 12:04:02 executing program 4: r0 = open(&(0x7f0000000340)='./file0\x00', 0x1031c2, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xa197) ptrace(0xffffffffffffffff, 0x0) getpid() ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 258.813433][ T4863] usb 1-1: USB disconnect, device number 2 [ 258.831867][ T9760] usb 3-1: USB disconnect, device number 2 12:04:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f0000000040)={'batadv_slave_1\x00'}) 12:04:02 executing program 5: syz_emit_ethernet(0xb7, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 258.892980][ T5] usb 2-1: USB disconnect, device number 2 12:04:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000140)=""/232, 0x26, 0xe8, 0x8}, 0x20) 12:04:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0xffffffffffffffff}) [ 258.947046][ T9644] usb 4-1: USB disconnect, device number 2 12:04:02 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) open$dir(&(0x7f0000001140)='./file0\x00', 0x101000, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000011c0), 0xffffffffffffffff) mknodat$null(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x0, 0x103) openat2$dir(0xffffff9c, &(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x80c40, 0x0, 0x15}, 0x18) 12:04:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 12:04:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007ac0)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 259.059568][T11420] BPF:[1] FUNC [ 259.072443][T11420] BPF:type_id=0 [ 259.078168][T11420] BPF: [ 259.081536][T11420] BPF:Invalid name [ 259.092940][T11420] BPF: [ 259.092940][T11420] [ 259.101483][T11420] BPF:[1] FUNC 12:04:02 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x140}) [ 259.121632][T11420] BPF:type_id=0 [ 259.129202][T11420] BPF: [ 259.132813][T11420] BPF:Invalid name [ 259.154129][T11420] BPF: [ 259.154129][T11420] 12:04:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000140)=""/232, 0x26, 0xe8, 0x8}, 0x20) 12:04:02 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) [ 259.302752][T11433] BPF:[1] FUNC [ 259.307772][T11433] BPF:type_id=0 [ 259.311928][T11433] BPF: [ 259.315072][T11433] BPF:Invalid name [ 259.321616][T11433] BPF: [ 259.321616][T11433] 12:04:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xf}]}]}, 0x2c}}, 0x0) [ 259.655477][ T3177] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 259.662883][ T3177] ath9k_htc: Failed to initialize the device [ 259.669090][ T20] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 259.676170][ T9758] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 259.683136][ T9758] ath9k_htc: Failed to initialize the device [ 259.692483][ T20] ath9k_htc: Failed to initialize the device [ 259.706638][ T4863] usb 1-1: ath9k_htc: USB layer deinitialized [ 259.707327][ T9760] usb 3-1: ath9k_htc: USB layer deinitialized [ 259.713185][ T5] usb 2-1: ath9k_htc: USB layer deinitialized [ 259.726040][ T9757] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 259.747689][ T9757] ath9k_htc: Failed to initialize the device 12:04:03 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) io_uring_setup(0x24ce, &(0x7f00000008c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 12:04:03 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000002040000000000000000000002000000000000000001000004ff0700000000000002"], &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) 12:04:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000140)=""/232, 0x26, 0xe8, 0x8}, 0x20) 12:04:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4f191f4541cb00f5}, 0x40) 12:04:03 executing program 0: bpf$PROG_LOAD(0x3, 0x0, 0xffffff56) r0 = syz_io_uring_setup(0x78d7, &(0x7f0000000140)={0x0, 0x6602}, &(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[0xffffffffffffffff], 0x1) 12:04:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0x0, 0x1, &(0x7f00000013c0)=[{0x0, 0x0, 0xffff9ed0}], 0x0, &(0x7f0000001440)) [ 259.773127][ T9644] usb 4-1: ath9k_htc: USB layer deinitialized [ 259.844424][T11466] loop5: detected capacity change from 0 to 264192 [ 259.859962][T11473] BPF:[1] FUNC [ 259.863889][T11473] BPF:type_id=0 [ 259.869453][T11473] BPF: [ 259.872389][T11473] BPF:Invalid name [ 259.880321][T11473] BPF: [ 259.880321][T11473] 12:04:03 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) [ 259.891093][T11466] FAT-fs (loop5): bogus number of reserved sectors [ 259.898752][T11466] FAT-fs (loop5): Can't find a valid FAT filesystem [ 259.933208][T11466] loop5: detected capacity change from 0 to 264192 12:04:03 executing program 2: fork() fork() wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) [ 259.944460][T11466] FAT-fs (loop5): bogus number of reserved sectors [ 259.951163][T11466] FAT-fs (loop5): Can't find a valid FAT filesystem 12:04:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x6, 0x5, 0x0, &(0x7f00000016c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000011c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001180)={&(0x7f0000001080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 12:04:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 12:04:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000140)=""/232, 0x26, 0xe8, 0x8}, 0x20) 12:04:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001780)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "6c704289bf38c799000e9ec2cd5a9d187050c7ac002c894d9c923ea88719236a45ba234e33"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "eab45d7fbfdd9a400771d139cee19ef8fb440e42c4e634bc3345a059272e29c7df7b22423c83e13848d24790d444d1fde162d41a97f97fcc31a99f2a59c465988d0dd0b312344444794e76a231a841d2a4fced77a177c9c35589364e45a406b06db9583e79cdd9d32fbd47e4cccf7f7095a731f99f17a323413132c8bbec83da2ac6cd7416d73ab7608f50b9a6dcccda08e443edf211af69431f15d294cfbe3a6fbd344ae9bbff29cb86567823d520b0e0471d524b8b1cdcd8a2c9079b0107ba372937687b57f9839b173d767467f1b2058c1c77fb4937e0c6dbdeda5afd3045cbcad61ada97427bff8c42c08a"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "d1be340e8e4ca919c2b1f6c21cb084acc94ba8721a54d5afb0249ae120feff4ffbf1e6e95b50d44de974f6823183232dd14cce4382a745845b3899dc6b4e5f981730898b57c32c28f8f95a8b7a9f0a0e272d6a8eaa677cea331f8f7cc2eb014f85cb240de5cbb210c6c0e58e754e8dd47cc3471f1845eea00fa9ea6cfb2d893caa2a199fdb23c52508b79aec9eb610c5898b904433b1a92360a0f2d4c9e47e1c58c7ae7e137d0c24213d3a39293b1b65f0ca09228544091c5f"}, @INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "dc43c05fce18f2c23417e5f86c1aacfcf2acb5c5ed4173e7d266162aed9a3966784d3695d6ba61520bfe9cbe5e68b58fae4f3017c6d524e15bbfba05571c1895374a2f3fc29871bb304f7251534fc24d4b3d6a580445e12b6e18e4e7626c1d25fc3f869aeac926b5362597baddc148991641cd2e37fb64dc10d267f3176bbfec3c523ebd11cc41e00c1d5c47389f39a8fcb08881513858efb676948b983402b82d796de88edcde3d5f7d249b7c667649800e62666514579cebdea85edd8aba5dd09863f704525ee648c73ed2b14c764fcc782e0b51e8ae6a56f94c8897cd008b2b5c820b5c76dd51d37d25068b62d7b5322f8c0bf2"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "0cde252992076793cc780f7a586104a0e355c96c3456119a33fdd639a600e7656801c1ddf592c358e92e72a6af8e539a04176006db8f24704d374ab20cb1da6999664df97ca161e08109f539b3f08f783fc6da4ce021062e698e1ec734542493023497e09f96c98635dde7ab330919eca19a96548d7896801e85e1642c"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "128a040ffdd742b66ad09839e3"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "84a097fdea7bde1af279bae5970f9ee172b1676c57a848b8ae827922df03e2b28eee831706bb7b66c64471f44bc1b5e9a4855fd52b8f60aee72e1c67a67aab98e24280611b3d00ab0f67fd02b9631414d6634f54d80336d80f"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "f3c784f30da1c87763263afe539af0bea972b96f3b59f45a6cf9a6564e86ac1267af8a014c709b10df06175f6fb17656c3fb415e9bd3031f1286678122088c9ad7960750802863e9967d5fa23da284ca446ed349eb1492d582b2e947ab8466c51312994d23778853bdb690a081d5475b5153df1a4d91adae30898c555bb6c8a8c4ba1249340786da000ea1c40d6d3b7fd7ec62c86aebf12172fbb4412a51da33de3302716f27b451786de13657ad18aacc89d313e950393d2b6630e413eaddf1ca"}, @INET_DIAG_REQ_BYTECODE={0x9d9, 0x1, "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"}]}, 0xec4}}, 0x4040) 12:04:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000), 0xc) 12:04:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b4b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b65aeb8d9e143732"}) 12:04:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) [ 260.182508][T11498] BPF:[1] FUNC [ 260.198024][T11498] BPF:type_id=0 [ 260.215141][T11498] BPF: [ 260.228168][T11498] BPF:Invalid name 12:04:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) [ 260.246203][T11498] BPF: [ 260.246203][T11498] 12:04:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b62, 0x0) 12:04:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b49, &(0x7f0000000000)="f9") 12:04:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x88, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x88}}, 0x0) 12:04:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000001140)=""/101) 12:04:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1b, &(0x7f0000000000)=[@sack_perm, @window, @timestamp, @mss], 0x4) 12:04:04 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "e29615", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) 12:04:04 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 260.470754][T11519] tipc: Started in network mode 12:04:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 260.497455][T11519] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 12:04:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) 12:04:04 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) [ 260.547828][T11519] tipc: Enabling of bearer rejected, failed to enable media 12:04:04 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000004c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 12:04:04 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0x7) [ 260.594182][T11528] tipc: Enabling of bearer rejected, failed to enable media 12:04:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0xa, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @ldst, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @map_val, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x2, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 12:04:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:04:04 executing program 2: mount$fuse(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:04:04 executing program 1: migrate_pages(0x0, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x80000001) 12:04:04 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x4082, 0x0) 12:04:04 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 12:04:04 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_gettime(r0, 0x0) 12:04:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x7, 0x4, 0x8, 0xffffff81}, 0x40) 12:04:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000000c0)=0x20, 0x4) 12:04:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000180), 0xc) 12:04:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x7, 0x4, 0x8, 0xffffff81}, 0x40) 12:04:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x40000000) 12:04:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24048050, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:04:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x7, 0x4, 0x8, 0xffffff81}, 0x40) 12:04:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x25, &(0x7f0000000180)=[@window, @window, @sack_perm, @timestamp], 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001000)={'syztnl2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x38, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001000)={'syztnl2\x00', 0x0}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, @llc={0x1a, 0x0, 0x1, 0x8, 0x3f, 0x6}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, @can={0x1d, 0x0}, 0x200, 0x0, 0x0, 0x0, 0x88, &(0x7f0000000280)='team_slave_1\x00', 0x200, 0x9, 0x6}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)={0x430, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xffffe000}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x1, 0x5, 0x7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0xe4, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x72, 0x9, 0x9}, {0x0, 0x9, 0x9, 0x40}, {0x0, 0x7, 0xf2, 0x7f}, {0x7ff, 0x20, 0x7f, 0xe9}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7ff, 0x7, 0x1}, {0x0, 0x3, 0x0, 0x1}, {0x3, 0x2, 0x8, 0x956}]}}}]}}]}, 0x430}}, 0x20000000) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @remote}, r5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x16, r2}) 12:04:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1275, 0x0) 12:04:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x7, 0x4, 0x8, 0xffffff81}, 0x40) [ 261.404129][T11620] TCP: TCP_TX_DELAY enabled 12:04:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) 12:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'ipvlan1\x00', @ifru_data=0x0}) 12:04:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000001540)) 12:04:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 261.612453][T11653] FAT-fs (loop5): bogus number of reserved sectors [ 261.650401][T11653] FAT-fs (loop5): Can't find a valid FAT filesystem [ 261.718784][T11653] FAT-fs (loop5): bogus number of reserved sectors [ 261.726757][T11653] FAT-fs (loop5): Can't find a valid FAT filesystem 12:04:08 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f00006d7000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000100)) io_uring_setup(0xe9a, &(0x7f0000000100)) io_uring_enter(r0, 0x4738, 0x134e, 0x1, &(0x7f00000001c0), 0x1b) 12:04:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:04:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004140), 0x42003, 0x0) read$FUSE(r0, 0x0, 0x0) 12:04:08 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 12:04:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) 12:04:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:04:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 12:04:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400), &(0x7f00000004c0), 0x3, r1}, 0x38) 12:04:08 executing program 1: r0 = mq_open(&(0x7f0000000480)='-\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 12:04:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:04:08 executing program 5: r0 = io_uring_setup(0x693, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x2, 0x32c}) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 12:04:08 executing program 1: mq_open(&(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 12:04:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x807, 0xffffffffffffffff, 0x8000}, 0x2f) 12:04:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:04:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) 12:04:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000400)) 12:04:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xbe) 12:04:08 executing program 3: r0 = gettid() sched_setparam(r0, &(0x7f0000000940)) 12:04:08 executing program 1: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 12:04:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:04:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:09 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x129880) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000280)={0x0, 0x0}) 12:04:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 12:04:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000600), 0x4) 12:04:09 executing program 3: r0 = add_key$keyring(&(0x7f0000002000), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000002300), &(0x7f0000002340)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) 12:04:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = dup3(r2, r0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)=@udp6=r3}, 0x20) 12:04:09 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000240), 0xffffffffffffffff) 12:04:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffffffffffc0) 12:04:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e7b0c41bd311b4097b6172cb24500000000000000000000000000000002f914835cf4a961d169e663e0bf583c0fcf2ba45e3be354ae351a36ad7656f966527d6edef2fcb4b20a4068cbfe7cf7e3af5faa16c1b58b4f0d5a27e4b017af2ce3fe4de3319c937e5219d793a40a970f0414382f8ecc8155bc1801139a3454bbe0448fd5d7afdea4c276de4a4f7c678e7ae80b5b3792783608ea6269fb339628877cbe6f9dfd748fbeb54dddddd0e59a54351923c59461661a4ebb13cf275be159183468f49b0f793e022d3988ca7479f01b00be25a4639e51d4dcf50e80780c8026a3caeba2f7bb1e523eba21485d7192642a96f407dd2a46f2b7e54182f2bf5bac4166333ae1897", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x1}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:04:09 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f00000001c0)) 12:04:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 12:04:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) 12:04:10 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x4d}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:04:10 executing program 2: r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0xac9, 0x40000) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000240)={0x2, 0x100, 0x0, 0xd59d, 0x81, 0x75f88142, 0x7fff, 0xffffff80, 0x10, 0x2, 0x6, 0x0, 0x2, 0x7ff}) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x101) write$hidraw(r1, &(0x7f0000000d00)='O', 0x20000d01) r2 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r2, 0x0, 0x0) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, &(0x7f0000000140)="32c787518225f912292d1b1b3eea3ff1d905d8d4ea0c27cc4d6f2b64abaff1d7b9f1cbb7aeb4a0084d8f627cbf52c73f77e302e9b90bd3e5664407db98e9885145c6653000e6b6ee3d61786392294b972d204501901d9e036f10d2957a988ba7053c16151a3a6a9952c08e600c06e7f588972c6911e28b139a42c971dd0bff7b5c8d67b2fbdbecc416090b7a4359ac439ed8a52628809c38722d53128e30c28488badcd3fe3a6a9edbc452095088fec65bcf55168db771345ed739238cca734e375f4efa") r3 = syz_open_dev$hidraw(&(0x7f0000000000), 0x101, 0x0) write$hidraw(r3, &(0x7f0000000040)="39414933b50e5afa71bf84ae23797307d0be74ca77c6c400d8728accdfa078468933eaad5bb815c3ed884600f396553c0d985842fe7f71d7ef14aeeed47bfbb72d9218575eb25082168f3ee4a638bf660bdc2981406a2f6bb0cd05bd7557d065d3f67325f86667788644817908331f366f027ffd1fd34d1e", 0xffffff98) 12:04:10 executing program 1: r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0xac9, 0x40000) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000240)={0x2, 0x100, 0x0, 0xd59d, 0x81, 0x75f88142, 0x7fff, 0x0, 0x10, 0x2, 0x6, 0x10000, 0x2, 0x7ff}) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x101) write$hidraw(r1, &(0x7f0000000d00)='O', 0x20000d01) r2 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r2, 0x0, 0x0) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000000), 0x101, 0x0) write$hidraw(r3, &(0x7f0000000040)="39414933b50e5afa71bf84ae23797307d0be74ca77c6c400d8728accdfa078468933eaad5bb815c3ed884600f396553c0d985842fe7f71d7ef14aeeed47bfbb72d9218575eb25082168f3ee4a638bf660bdc2981406a2f6bb0", 0x59) 12:04:10 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, &(0x7f0000000080)=""/36, 0xfffffe56) 12:04:10 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x101) write$hidraw(r0, &(0x7f0000000d00)='O', 0x99000) 12:04:12 executing program 5: add_key(&(0x7f0000000380)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="92886c1bfc6652ce6f6851d53f4948c073d29b83159dac703c7a681f34b7e3259272323731ed49ed5d5d0d1d9a146dd1a2352deeb12804e95d0845951f63d6afc244f04fd9dfe4b8262403bcc32f6b03fc7db2490d229ff4625e7b1ae8b63dee6b53e77ebc939b511eb1fd1c7469f5f62411648d47292f562c858fcbf3a6c9d1260a626f1184c5cbd34c5026deeea227f8bbd9917a4149c1c2df24e412c4c769b4269dfe", 0xffc3, 0x0) 12:04:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x5460, 0x0) 12:04:12 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x9, 0x8042) 12:04:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:04:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 12:04:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x100000000000000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 12:04:13 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 12:04:13 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) sync() 12:04:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:13 executing program 2: getrusage(0x0, &(0x7f0000000200)) 12:04:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 12:04:13 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f00000007c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[@ANYBLOB="548800005a01000029bd7000fedbdf", @ANYRESOCT, @ANYBLOB="08000300", @ANYRES32, @ANYRESOCT, @ANYBLOB="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", @ANYRESDEC=r2, @ANYRES32=r1, @ANYBLOB, @ANYRES64, @ANYBLOB, @ANYBLOB='\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x40d4}, 0x40) 12:04:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000220001015918382c727aa1e328"], 0x14}}, 0x0) 12:04:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 269.719227][T11888] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.737775][T11884] Cannot find add_set index 0 as target 12:04:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:13 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:04:13 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f00000007c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[@ANYBLOB="548800005a01000029bd7000fedbdf", @ANYRESOCT, @ANYBLOB="08000300", @ANYRES32, @ANYRESOCT, @ANYBLOB="a30ecec7afc0203109fb73eb3cd18bc418f3a3ab02000000000000004bb3d058808869a63ad4d7264bc8efd556b4290fd2b7e54ff56edef346d7d9e64dc2bfe295afcf31c0e9c3dd79192900287d0fa52aba4e699ff4db7bc877e7ba9c07825a631042f1fbfb9720aa796535519a4b401243ac28638425e3d5f3d4a5c6633b602eb70b1039f537e733b64e6b7dd3548a6960039135fbf6daf37bc9fc33817d68fcd8aa5eef9eb4895352e58ca99f3190b695a5f9a905b6216ea725b37f6478761b10b05fda3dffa7b5ded436eeeead14f57ffc34cdef0e122720e61a6b66a039c70a2df016bc56b62834abea2eb6f780faf3372888efab9c67e0f74c7b87e1c49757b412e453652bdc2c0548ea31f27fc6bd670e1980c9ba8adbe772a9c4dd5818ab5c9b105d38b4106b0f4d0f5215a953405b15c3048130ebd4ce4e7b4e59fdb0030a949889eb0ad82879cef97055b096d17cb46711daa9677c1c5004acc9430716a90dc268e28177cd24b506d7e526a19080cc843f2e07f993bac0458108be171207b75b24f387b2adba2dc4032af55ac8300a321e4f485013bc53", @ANYRESDEC=r2, @ANYRES32=r1, @ANYBLOB, @ANYRES64, @ANYBLOB, @ANYBLOB='\x00\x00'], 0x54}, 0x1, 0x0, 0x0, 0x40d4}, 0x40) 12:04:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0xe}, 0x0) 12:04:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:13 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), 0xffffffffffffffff) 12:04:13 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000a40)) 12:04:13 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_attach_bpf(r1, 0x1, 0x12, &(0x7f0000000000)=r0, 0x4) [ 270.222902][T11909] Cannot find add_set index 0 as target 12:04:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 12:04:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f00000000c0)=""/4079, &(0x7f0000001140)=0xfef) 12:04:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e000004000280080005"], 0x44}}, 0x0) 12:04:14 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_attach_bpf(r1, 0x1, 0x12, &(0x7f0000000000)=r0, 0x4) [ 270.555799][T11934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:04:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:14 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x78}}, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4080) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x301}, 0x14}}, 0x0) 12:04:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 12:04:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 12:04:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) 12:04:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:14 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:04:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 12:04:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 12:04:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000003a80)='ns/mnt\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:04:15 executing program 2: socketpair(0x2, 0x0, 0x8002, 0x0) 12:04:15 executing program 3: futex(0x0, 0x8b, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 12:04:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) 12:04:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, 0x0}) 12:04:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:15 executing program 3: clock_gettime(0x0, &(0x7f0000001300)) 12:04:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:15 executing program 5: perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:04:15 executing program 1: perf_event_open(&(0x7f0000001440)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:04:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) 12:04:15 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:04:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b2c0)={0x11, 0x2, &(0x7f00000135c0)=@raw=[@map_val], &(0x7f0000013600)='GPL\x00', 0x80000001, 0xcb, &(0x7f0000013640)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x18, 0x1, 0x1, "05"}], 0x18}, 0x0) 12:04:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0xb8) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000040)="a1", 0x1}, {&(0x7f00000000c0)="b0", 0x1}, {&(0x7f0000000180)='D', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)}, {0x0}], 0x9}, 0x0) 12:04:15 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 12:04:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x7f, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x85, 0x0, 0x6, 0x1, 0x0, 0x5, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffa, 0x1, @perf_config_ext={0x7fffffff, 0x8}, 0x0, 0x0, 0x80000000, 0x0, 0x1ff, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8}, r1, 0xa, r0, 0xd) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x10, 0xffffffffffffffff, 0x0) 12:04:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:16 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 12:04:16 executing program 5: io_setup(0xffdfffc0, &(0x7f00000000c0)) 12:04:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x9}) 12:04:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0xb8) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 12:04:16 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 12:04:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000001d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000001080)=@nl, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000001d40)={0x0, r1+60000000}) 12:04:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}) 12:04:16 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640), 0x1, 0x0) 12:04:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:16 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 12:04:17 executing program 3: syz_io_uring_setup(0x547a, &(0x7f0000000240), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 12:04:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:17 executing program 3: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r0 = syz_io_uring_setup(0x5c48, &(0x7f0000000000)={0x0, 0x1e94, 0x8, 0x1, 0x6f}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create1(0x80000) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1], 0x1) r2 = syz_open_dev$cec(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0xfffffff9, "5aa6ccbcce58f4ef2f266dbf6dd01977a96f6885be234fc1e68f46950e2ccbdf", 0x3, 0x400, 0x0, 0x0, 0x4, 0x3, 0xffffffff, 0x2}) r3 = syz_io_uring_setup(0x547a, &(0x7f0000000240)={0x0, 0x1c9f, 0x1, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000340)) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, 0x0) sync() io_uring_setup(0x747b, &(0x7f0000000900)={0x0, 0x5b8e, 0x2, 0x1, 0x27e, 0x0, r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007cf80)={0x27, [], 0xa4, "450ba76fc867c2"}) 12:04:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x9}) 12:04:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 12:04:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet(0x2, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) 12:04:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x8, 0x0, &(0x7f0000000680)) 12:04:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3d, 0x0, &(0x7f0000000680)) 12:04:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x2b, 0x0, &(0x7f0000000680)) 12:04:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x9}) 12:04:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x0, 0x2, 0xe2, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x1, 0x2, 0x5, 0x1, 0x0, 0x7, 0x100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81fe, 0x1, @perf_bp={&(0x7f00000010c0), 0x4}, 0x41000, 0x10001, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x0, 0x401, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000001600)='ns/time\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000001080)={0x0, 0x7}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 12:04:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x9}) 12:04:18 executing program 5: syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000007c0)=""/4096, 0x1000) 12:04:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:18 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = accept4$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x10, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 12:04:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 12:04:18 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 12:04:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2, 0x1}) 12:04:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) [ 275.191964][T12135] can: request_module (can-proto-0) failed. [ 275.259437][T12135] can: request_module (can-proto-0) failed. 12:04:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x9}) 12:04:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xa3, &(0x7f00000000c0)=""/163, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:04:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x9}) 12:04:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000bc0)={'erspan0\x00', 0x0}) 12:04:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x0, 0x2, 0xe2, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x1, 0x2, 0x5, 0x1, 0x0, 0x7, 0x100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81fe, 0x1, @perf_bp={&(0x7f00000010c0), 0x4}, 0x41000, 0x10001, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x0, 0x401, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000001600)='ns/time\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000001080)={0x0, 0x7}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 12:04:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:04:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x0, 0x2, 0xe2, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x1, 0x2, 0x5, 0x1, 0x0, 0x7, 0x100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81fe, 0x1, @perf_bp={&(0x7f00000010c0), 0x4}, 0x41000, 0x10001, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x0, 0x401, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000001600)='ns/time\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000001080)={0x0, 0x7}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 12:04:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000600)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 12:04:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:04:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x9}) 12:04:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x9}) 12:04:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x9}) 12:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:04:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xb8}}, 0x0) 12:04:20 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[{@numtail}, {@utf8no}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}], [{@appraise_type}]}) [ 276.623305][T12203] FAT-fs (loop5): Unrecognized mount option "appraise_type=imasig" or missing value 12:04:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x0, 0x2, 0xe2, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x1, 0x2, 0x5, 0x1, 0x0, 0x7, 0x100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81fe, 0x1, @perf_bp={&(0x7f00000010c0), 0x4}, 0x41000, 0x10001, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x0, 0x401, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000001600)='ns/time\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000001080)={0x0, 0x7}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 12:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:04:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x0, 0x2, 0xe2, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x1, 0x2, 0x5, 0x1, 0x0, 0x7, 0x100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81fe, 0x1, @perf_bp={&(0x7f00000010c0), 0x4}, 0x41000, 0x10001, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x0, 0x401, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000001600)='ns/time\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000001080)={0x0, 0x7}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 12:04:20 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:20 executing program 5: socketpair(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 12:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:04:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x4400e2, 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) r3 = openat$incfs(r1, &(0x7f0000000a00)='.log\x00', 0x6a880, 0x60) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0xb0, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x48000}, 0x8) setsockopt$packet_buf(r3, 0x107, 0x0, &(0x7f0000000c00), 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000040)=0x400, 0x8) 12:04:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x9}) 12:04:21 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:04:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x0, 0x2, 0xe2, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x1, 0x2, 0x5, 0x1, 0x0, 0x7, 0x100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81fe, 0x1, @perf_bp={&(0x7f00000010c0), 0x4}, 0x41000, 0x10001, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x0, 0x401, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000001600)='ns/time\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000001080)={0x0, 0x7}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 12:04:21 executing program 5: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r1 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x5, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x4, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x5, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1, 0x5}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x80, 0x12, 0x40, 0xf9}, 0x14a, &(0x7f0000000240)={0x5, 0xf, 0x14a, 0x4, [@generic={0x77, 0x10, 0x0, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e, 0xf4}, @ptm_cap={0x3}, @generic={0xbf, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956259f"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"/304]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0xd4, &(0x7f0000000540)=@string={0xd4, 0x3, "c627819530736fbc983e777fd045ea2de907c2ef2ce7641d710fd08149711fcbf75ca643f2ab1daca31cb457f3fec0fd5428c09666f362f804a0152ded321cf6f1591eaa7ad49555f1c062a6b609f3367cce6b078b7f661454b712231cce9229fc79a5ac879adaafde5fffd22d735f78ec140aedc3ca6fa94cfbe7acdb68b72f5a1fab1574e963c13948269fba7cbff7353da99bd6a07888dda41b8647c286eea7c0f1bd7876ea312b7c61a360bb7ae207c03189c586b3e0912892f65601ed813fc3b0fc6b6bfc451f7107d068b7f59519d0"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r2 = syz_usb_connect$printer(0x4, 0x0, 0x0, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x0, 0x5, 0x5c, 0x40}, 0x1c, &(0x7f0000001640)={0x5, 0xf, 0x1c, 0x2, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "eeb3ef5e795e115f172c61a238c8b4bd"}]}, 0x4, [{0x4, &(0x7f0000001680)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x415}}, {0xc4, &(0x7f0000001700)=@string={0xc4, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r2, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r1, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000fc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x2, 0x9, "96dd6a8d", "e228c30b"}}, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0, 0x100}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, &(0x7f00000012c0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/51) syz_usb_connect$cdc_ncm(0x3, 0x88, &(0x7f0000001d80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0xfc, 0x20, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "61e0"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xfffb, 0x62ee, 0x6}, {0x6, 0x24, 0x1a, 0x8001}, [@mbim={0xc, 0x24, 0x1b, 0x8d9, 0x1, 0x67, 0x0, 0xfff}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x7335, 0xff, 0xff, 0x2, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xfd, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0xed, 0x0, 0xbe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff, 0x4}}}}}}}]}}, &(0x7f0000002040)={0xa, &(0x7f0000000a00)={0xa, 0x6, 0x310, 0xfd, 0x0, 0x0, 0x8}, 0xe6, &(0x7f0000001e40)={0x5, 0xf, 0xe6, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x1, 0x90, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x5, 0x2}, @generic={0xa7, 0x10, 0xb, "39a583c31df990660b13822eab06a0f94ba314a5102a52f84a80dff713e032f1159a2da55e4fea020c385bb045bb866eb4ae1ec30e21cad51f8fdc8e9c834058b94dc27811644465b8c821aa387dbcfe25ba57cafd5196d3bad8468a005d40e97a946d319f86e98144a2ee8506bf88ba0ea33355e429ca8be4762ef86aee7d3f78caef3d8047e4ef3e59d5ed8d8d5eccf2ba9ca8a69c43fdd7a1cfbd3abe6af952823abf"}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x43, 0x4, 0x710, 0x5}, @wireless={0xb, 0x10, 0x1, 0xfd39af05947e3389, 0x68, 0x2, 0x81, 0x1, 0xff}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x5, 0xf000, 0x7, [0xffc0]}]}, 0x2, [{0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0xfcff}}, {0xb5, &(0x7f0000001f80)=@string={0xb5, 0x3, "b3d164ec781badb92141db9ab5428124ee5bd6276d8dcb22f072d8445922798962f202a5904f41abeaa1a340654fd6d78f112c0d37cc6b3366ebe1ff0e5339ce65e0d73ab7d6b215a2363283fda22035326d0e453291c093fe93e6a24bfbff4a701683968e7b62bad91adb3cdbab258c058eca696dd7393f9cc558fb9453a6e287ed805c161aa8d31fcfbf96e05c088aa9ac59c0ae70c18081e6a5122cc9dd15503100a80054cac4303b175cde7300cbe2c84c"}}]}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001bc0)={0x24, &(0x7f0000001540)={0x20, 0xa, 0xb6, {0xb6, 0x3, "feaa981b326af871727c88fd71a42cc8157a8dcb86899e23b9d388f5ea0d5483e9fe3d0720125c303451e09d5243f128490147e6057c69ba34ebffe6839712962dc7938dd3b6d8cae4be76587adee44760490c64db93478d5bcac66b1acc6fa5526af9bd1994af5912148627ea8d3c01162fb41c25b807fde14d549e336893e906ca73ec76fef0369df95c76d8127774ee270bb0c6e3b70556f9240ae4bde5f73979b13c03ea954b3e5c6d9598b368336f83b08e"}}, &(0x7f0000001b00)=ANY=[@ANYBLOB="00030000000004034a04"], 0x0, &(0x7f0000001b80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x401, 0x0, 0x1, {0x22, 0xade}}}}, &(0x7f0000001d40)={0x2c, &(0x7f0000001c00)={0x0, 0x1, 0x29, "e7e10cc8b274c851daf4cbf2bf8673a56befce1ac6c3e4341af7804540cf7d8c70574fd3a08d850516"}, &(0x7f0000001c40)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000001c80)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000001cc0)={0x20, 0x1, 0x13, "8f436b6b13b9bc3703c19e427b6dec683a7c01"}, &(0x7f0000001d00)={0x20, 0x3, 0x1, 0xd2}}) 12:04:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x0, 0x2, 0xe2, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x80, 0x1, 0x2, 0x5, 0x1, 0x0, 0x7, 0x100, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81fe, 0x1, @perf_bp={&(0x7f00000010c0), 0x4}, 0x41000, 0x10001, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x0, 0x401, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x600, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f0000001600)='ns/time\x00') ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000001080)={0x0, 0x7}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 12:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:04:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x9}) 12:04:21 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:04:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x9}) 12:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:04:21 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:21 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) [ 277.995473][ T3177] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:04:21 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1895f1) write$hidraw(r0, &(0x7f0000000540)="18440500000000000000b900", 0xffffff8c) r1 = syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x680500) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0x1) write$hidraw(0xffffffffffffffff, &(0x7f00000001c0)="35f8f101f722e3c5eb92a715acbdb27722e372ea33159fcebc17e2ff52cec10f4d353d41d895b290cf74dc8a542aaa39dc86868b6ebbbaee93e2a0ece5f0ca95f685ca33bfcea7cc21b9325af0ad09d5befebdcdfb69096ef70a650240045f657f33aa04fc67cc9ac2a47785163ae34f2c62686e3cdab37356d310ebd9bb94c28febce2ad93577e1a5ba85de9128f32aaf7aefb80bcf7298b2985067ea32244fa49a1872c48ea5563c3747f6aae07375dc303ec4c4797514f644bd45a9cd2d494142754a0516fe60fa30ad4705eaa41064222543b68632023effa55ec0aa6320dfd2146e55a0218db461e68510fbf08a03c092edeb8091ffe8d05e508b8572e7826a19df5f04a86cf21a97aaff797eadbe13b972f884c523c157e75e3c3fe8685543cc9a7cd129b5b8e595951400b01b4d33849cd11a8b0772e6fb3344b6ff9eea134f60549d0cb89a82d6177b58409deef83852cef9eb36827f885fa3dd495098055550ae4f1f16fe89adee1eac0d40a5280d49390aa4c676ee33684164a9ab8b8a6eac2a76ae85a4d17379d1249634fc078e412c235f016423f4cec7b14c593f0ff9827e973e813d0d1f27f0654118579b4f200975b28d80a2eea463b118e15d1da43a3b978c10916146a29b1a92ed", 0x1d0) [ 278.392082][ T3177] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 278.408978][ T3177] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 278.595404][ T3177] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.605208][ T3177] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.615444][ T3177] usb 6-1: Product: ࠐ [ 278.619781][ T3177] usb 6-1: Manufacturer: 䠊 [ 278.624824][ T3177] usb 6-1: SerialNumber: Ј [ 278.657949][T12241] raw-gadget gadget: fail, usb_ep_enable returned -22 12:04:22 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8c5f1) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r0, &(0x7f0000000000)="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", 0xffffffd7) 12:04:22 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:22 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:22 executing program 2: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1c97f3) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) 12:04:22 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1895f1) write$hidraw(r0, &(0x7f0000000540)="18440500000000000000b900", 0xffffff8c) r1 = syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x680500) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0x1) write$hidraw(0xffffffffffffffff, &(0x7f00000001c0)="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", 0x1d0) 12:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x48}}, 0x0) 12:04:22 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8c5f1) write$hidraw(r0, &(0x7f0000000400)="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", 0xfffffea5) [ 279.028541][ T3177] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 279.066603][ T3177] usb 6-1: USB disconnect, device number 2 12:04:22 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:22 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:22 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8c5f1) write$hidraw(r0, &(0x7f0000000000)="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", 0xffffffd7) 12:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x34}}, 0x0) 12:04:22 executing program 2: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r1 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r2, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r1, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, 0x0, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/51) syz_usb_connect$cdc_ncm(0x3, 0x88, &(0x7f0000001d80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0xfc, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "61e0"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xfffb, 0x62ee, 0x6}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x8d9, 0x1, 0x0, 0x0, 0xfff}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x7335, 0xff, 0xff, 0x2, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xfd, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x0, 0xbe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff}}}}}}}]}}, &(0x7f0000002040)={0xa, &(0x7f0000000a00)={0xa, 0x6, 0x310, 0xfd}, 0x38, &(0x7f0000001e40)={0x5, 0xf, 0x38, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x5}, @generic={0x3, 0x10, 0xb}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x43, 0x4, 0x710, 0x5}, @wireless={0xb, 0x10, 0x1, 0xfd39af05947e3389, 0x68, 0x2, 0x81, 0x1, 0xff}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf000, 0x7, [0xffc0]}]}, 0x2, [{0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0xfcff}}, {0xaa, &(0x7f0000001f80)=@string={0xaa, 0x3, "b3d164ec781badb92141db9ab5428124ee5bd6276d8dcb22f072d8445922798962f202a5904f41abeaa1a340654fd6d78f112c0d37cc6b3366ebe1ff0e5339ce65e0d73ab7d6b215a2363283fda22035326d0e453291c093fe93e6a24bfbff4a701683968e7b62bad91adb3cdbab258c058eca696dd7393f9cc558fb9453a6e287ed805c161aa8d31fcfbf96e05c088aa9ac59c0ae70c18081e6a5122cc9dd15503100a80054cac4"}}]}) 12:04:22 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:23 executing program 5: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8, 0x0, 0x9}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0xe1}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 12:04:23 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x34}}, 0x0) 12:04:23 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1895f1) write$hidraw(r0, &(0x7f0000000540)="18440500000000000000b900", 0xffffff8c) r1 = syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x680500) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0x1) write$hidraw(0xffffffffffffffff, &(0x7f00000001c0)="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", 0x1d0) 12:04:23 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:23 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x34}}, 0x0) [ 279.855345][ T9757] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 279.886405][ T9756] usb 6-1: new high-speed USB device number 3 using dummy_hcd 12:04:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 12:04:23 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 280.075394][ T9756] usb 6-1: device descriptor read/64, error 18 [ 280.216692][ T9757] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 280.250304][ T9757] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 280.345795][ T9756] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 280.465763][ T9757] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.475096][ T9757] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.484614][ T9757] usb 3-1: Product: ࠐ [ 280.489621][ T9757] usb 3-1: Manufacturer: 䠊 [ 280.494402][ T9757] usb 3-1: SerialNumber: Ј [ 280.515934][T12329] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 280.545414][ T9756] usb 6-1: device descriptor read/64, error 18 [ 280.665630][ T9756] usb usb6-port1: attempt power cycle 12:04:24 executing program 2: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r1 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r2, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r1, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, 0x0, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/51) syz_usb_connect$cdc_ncm(0x3, 0x88, &(0x7f0000001d80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0xfc, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "61e0"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xfffb, 0x62ee, 0x6}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x8d9, 0x1, 0x0, 0x0, 0xfff}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x7335, 0xff, 0xff, 0x2, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xfd, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x0, 0xbe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff}}}}}}}]}}, &(0x7f0000002040)={0xa, &(0x7f0000000a00)={0xa, 0x6, 0x310, 0xfd}, 0x38, &(0x7f0000001e40)={0x5, 0xf, 0x38, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x5}, @generic={0x3, 0x10, 0xb}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x43, 0x4, 0x710, 0x5}, @wireless={0xb, 0x10, 0x1, 0xfd39af05947e3389, 0x68, 0x2, 0x81, 0x1, 0xff}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf000, 0x7, [0xffc0]}]}, 0x2, [{0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0xfcff}}, {0xaa, &(0x7f0000001f80)=@string={0xaa, 0x3, "b3d164ec781badb92141db9ab5428124ee5bd6276d8dcb22f072d8445922798962f202a5904f41abeaa1a340654fd6d78f112c0d37cc6b3366ebe1ff0e5339ce65e0d73ab7d6b215a2363283fda22035326d0e453291c093fe93e6a24bfbff4a701683968e7b62bad91adb3cdbab258c058eca696dd7393f9cc558fb9453a6e287ed805c161aa8d31fcfbf96e05c088aa9ac59c0ae70c18081e6a5122cc9dd15503100a80054cac4"}}]}) 12:04:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) [ 280.816649][ T9757] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 280.841283][ T9757] usb 3-1: USB disconnect, device number 3 [ 281.075457][ T9756] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 281.167962][ T9756] usb 6-1: Invalid ep0 maxpacket: 0 [ 281.316280][ T9756] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 281.405888][ T9756] usb 6-1: Invalid ep0 maxpacket: 0 [ 281.411922][ T9756] usb usb6-port1: unable to enumerate USB device 12:04:26 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1895f1) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x8000) write$hidraw(r0, &(0x7f0000000540)="18440500037000000000b900", 0xffffff8c) write$hidraw(r0, 0x0, 0x0) 12:04:26 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 12:04:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000280)=[0x0, 0x80000001]) 12:04:26 executing program 2: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r1 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r2, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r1, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, 0x0, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/51) syz_usb_connect$cdc_ncm(0x3, 0x88, &(0x7f0000001d80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0xfc, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "61e0"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xfffb, 0x62ee, 0x6}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x8d9, 0x1, 0x0, 0x0, 0xfff}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x7335, 0xff, 0xff, 0x2, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xfd, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x0, 0xbe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff}}}}}}}]}}, &(0x7f0000002040)={0xa, &(0x7f0000000a00)={0xa, 0x6, 0x310, 0xfd}, 0x38, &(0x7f0000001e40)={0x5, 0xf, 0x38, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x5}, @generic={0x3, 0x10, 0xb}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x43, 0x4, 0x710, 0x5}, @wireless={0xb, 0x10, 0x1, 0xfd39af05947e3389, 0x68, 0x2, 0x81, 0x1, 0xff}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf000, 0x7, [0xffc0]}]}, 0x2, [{0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0xfcff}}, {0xaa, &(0x7f0000001f80)=@string={0xaa, 0x3, "b3d164ec781badb92141db9ab5428124ee5bd6276d8dcb22f072d8445922798962f202a5904f41abeaa1a340654fd6d78f112c0d37cc6b3366ebe1ff0e5339ce65e0d73ab7d6b215a2363283fda22035326d0e453291c093fe93e6a24bfbff4a701683968e7b62bad91adb3cdbab258c058eca696dd7393f9cc558fb9453a6e287ed805c161aa8d31fcfbf96e05c088aa9ac59c0ae70c18081e6a5122cc9dd15503100a80054cac4"}}]}) 12:04:26 executing program 3: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x14d270) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x149770) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x100200) 12:04:26 executing program 1: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x8c5f1) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) write$hidraw(r0, &(0x7f00000001c0)="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", 0x1fbdd) 12:04:26 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 282.607721][ T38] audit: type=1800 audit(1624622666.282:16): pid=12416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14262 res=0 errno=0 12:04:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0xf, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @dev, {[@generic={0x0, 0xd, "83c8d50aab455b2250a100"}, @noop, @noop, @end, @ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x0, [@local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4}]}}, @address_reply={0x12, 0x0, 0x0, 0x8}}}}}, 0x0) 12:04:26 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000140)={@random="101a5d649c9b", @local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @rr={0x7, 0xf, 0x0, [@local, @broadcast, @local]}, @end, @end, @generic={0x0, 0x8, "7280e97658c0"}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@loopback}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) [ 282.948607][ T3177] usb 3-1: new high-speed USB device number 4 using dummy_hcd 12:04:26 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x1895f1) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x8000) write$hidraw(r0, &(0x7f0000000540)="18440500037000000000b900", 0xffffff8c) write$hidraw(r0, 0x0, 0x0) 12:04:26 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)='%') 12:04:26 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000140)={@random="101a5d649c9b", @local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @rr={0x7, 0xf, 0x0, [@local, @broadcast, @local]}, @end, @end, @generic={0x0, 0x8, "7280e97658c0"}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) [ 283.335759][ T3177] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 283.349795][ T3177] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 283.515455][ T3177] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.538938][ T3177] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.577466][ T3177] usb 3-1: Product: ࠐ [ 283.588934][ T3177] usb 3-1: Manufacturer: 䠊 [ 283.598925][ T3177] usb 3-1: SerialNumber: Ј [ 283.625871][T12407] raw-gadget gadget: fail, usb_ep_enable returned -22 12:04:27 executing program 2: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r1 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r2, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r1, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, 0x0, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/51) syz_usb_connect$cdc_ncm(0x3, 0x88, &(0x7f0000001d80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0xfc, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "61e0"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xfffb, 0x62ee, 0x6}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x8d9, 0x1, 0x0, 0x0, 0xfff}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x7335, 0xff, 0xff, 0x2, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xfd, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x0, 0xbe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff}}}}}}}]}}, &(0x7f0000002040)={0xa, &(0x7f0000000a00)={0xa, 0x6, 0x310, 0xfd}, 0x38, &(0x7f0000001e40)={0x5, 0xf, 0x38, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x5}, @generic={0x3, 0x10, 0xb}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x43, 0x4, 0x710, 0x5}, @wireless={0xb, 0x10, 0x1, 0xfd39af05947e3389, 0x68, 0x2, 0x81, 0x1, 0xff}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf000, 0x7, [0xffc0]}]}, 0x2, [{0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0xfcff}}, {0xaa, &(0x7f0000001f80)=@string={0xaa, 0x3, "b3d164ec781badb92141db9ab5428124ee5bd6276d8dcb22f072d8445922798962f202a5904f41abeaa1a340654fd6d78f112c0d37cc6b3366ebe1ff0e5339ce65e0d73ab7d6b215a2363283fda22035326d0e453291c093fe93e6a24bfbff4a701683968e7b62bad91adb3cdbab258c058eca696dd7393f9cc558fb9453a6e287ed805c161aa8d31fcfbf96e05c088aa9ac59c0ae70c18081e6a5122cc9dd15503100a80054cac4"}}]}) 12:04:27 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cc5f00", 0xfeb8, 0x0, 0x0, @private2, @dev, {[@dstopts={0x0, 0x2, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @jumbo, @pad1, @padn]}]}}}}}, 0x0) 12:04:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f0000002840)='./file0/file0\x00', 0x0, 0x0) 12:04:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 283.945765][ T3177] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 283.969704][T12469] loop1: detected capacity change from 0 to 512 [ 283.972351][ T3177] usb 3-1: USB disconnect, device number 4 12:04:27 executing program 3: syz_emit_ethernet(0x34, &(0x7f0000000000)={@multicast, @dev, @void, {@generic={0x8906, "877c6fa5c40176b4f36144bec9f00eb2aa682db1597432ca5b854bcdd0db7536fd76823ea57a"}}}, 0x0) [ 284.089589][T12469] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:04:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:04:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:28 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000047c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6029541700442f00fe800000000000000000000000000000ff02"], 0x0) 12:04:28 executing program 2: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r1 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r2, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r1, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, 0x0, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/51) 12:04:28 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42ee7f", 0x0, 0x29, 0x0, @private2, @dev}}}}, 0x0) 12:04:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:28 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) syz_emit_ethernet(0x56, &(0x7f00000013c0)={@local, @local, @void, {@ipv4={0x800, @tipc={{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @rand_addr=0x64010101, {[@timestamp_addr={0x44, 0x14, 0xf0, 0x1, 0xf, [{@multicast2, 0x93f}, {@remote, 0x8}]}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_ALGID={0x5}]}, 0x4c}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001240), 0xffffffffffffffff) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x0, [0x8]}, 0x10) 12:04:28 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty}}}}}, 0x0) 12:04:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:28 executing program 3: syz_emit_ethernet(0xd6, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "000100", 0xa0, 0x0, 0x0, @empty, @mcast2, {[@dstopts={0x0, 0x13, '\x00', [@generic={0x0, 0x96, "9578f2dcd848c763c46e4008ddfb28ba0c2d21e518481f019156a8658239aca9ad293cf3509db55177aff775c312bb7095053d16bc1fc1b7aff00b82ac0cffeeccc916cb16bf76dc1543eab8466ca94245a99a1dacf73d8b280b8b99c341d7abda732cd9c90ba4e10ee3c9c1f3cdd53d34fbe1b0973a7940b100fdc15a07dbae1d51d5d8e7d8586bae62b0687dabb2b6741ef9212720"}]}]}}}}}, 0x0) 12:04:28 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) [ 284.860650][T12530] input: syz1 as /devices/virtual/input/input5 12:04:28 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c300000086dd6029541700442f00fe800000000000000000000000ff020000000000000000000000000001"], 0x0) 12:04:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:28 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @random="028e0e235d3e", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3}]}}}}}}, 0x0) [ 284.955508][ T3177] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 285.325457][ T3177] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 285.335881][ T3177] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 285.525370][ T3177] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.534802][ T3177] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.548966][ T3177] usb 3-1: Product: ࠐ [ 285.553239][ T3177] usb 3-1: Manufacturer: 䠊 [ 285.558249][ T3177] usb 3-1: SerialNumber: Ј [ 285.585898][T12503] raw-gadget gadget: fail, usb_ep_enable returned -22 12:04:29 executing program 2: syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r0 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r1 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r1, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r0, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, 0x0, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) 12:04:29 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @empty, @broadcast}}}}, 0x0) 12:04:29 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@dev, @random="e474f9dd2a26", @void, {@generic={0x800, "182812a7dd762af519adddfb10cc32d8448176d6"}}}, 0x0) 12:04:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x802) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0d73cc13497ca2903b301360da7cf0ed73b114d8e4a68efa49fe35dd5905c3c7a6557a166894eaaef283d0d7311a8e86902105c91fc83900fe89289976677376", "996245c50ab1abfee95c4df3bcb3f12889e34b127c99184edade66b57be5127daf6720f7b92c98aee827f4915a71a93ee11e5e2a35347ccfce265bed384fbf93", "1ea83a1b32e1bdf278872c4664fcb72f6264029c7ff63e38c244daf2aecd7473"}) 12:04:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) [ 285.865604][ T3177] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 285.892901][ T3177] usb 3-1: USB disconnect, device number 5 12:04:29 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001400)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c4a981", 0x30, 0x3a, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "a3c02c", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}}, 0x0) 12:04:29 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42ee7f", 0x20, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x2, '\x00', [@enc_lim, @pad1, @jumbo, @pad1, @padn]}]}}}}}, 0x0) 12:04:29 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_emit_ethernet(0x124, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60295417000000000000000000ff020000000000000000000000000001"], 0x0) 12:04:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:29 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42ee7f", 0x28, 0x0, 0x0, @private2, @dev, {[@dstopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x8}, @enc_lim, @pad1, @jumbo, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}, 0x0) 12:04:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000047c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60295417004400000000000000000000009f0000ff0200000000000000000000000000010420880b00000000000008"], 0x0) 12:04:29 executing program 2: syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) r0 = syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r1 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r1, 0x1, 0x77, &(0x7f00000018c0)=""/119) syz_usb_control_io(r0, &(0x7f0000001040)={0x2c, &(0x7f0000000e40)={0x0, 0xd, 0xc3, {0xc3, 0xb, "9a21f014b5f716bb20c569c8c8bd2ce44ed7a28558e1d576058e0b14c3808e01cf78854b9d1654712ac0d888a9b1dfd7a9fd90267a595d491040703f7f2b15d31a92cf75c4cba0b715dcac62393db625a963c0779d6bfe2053e95f4fee3e69a4bafaa9de66f3d72cf288c5b08846d33cc88fa5269ab5cd355cbf6189fc8969f9a30629fbcf86389522b0036a4a47e15b8565ff91fdaf8d1b536096040fa99f5a229a3ba36cb0b1482ec7e06695afd9b60008287b3808cedb8aba82d72ca023ccc8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000f80)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, &(0x7f0000001000)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x60, 0xff, 0xff, 0x2, 0xb0}}}, &(0x7f0000001480)={0x84, &(0x7f0000001080)={0x0, 0x1, 0x15, "bf2b3fb581608df507a23311f4f189e711eada42ae"}, &(0x7f00000010c0)={0x0, 0xa, 0x1}, &(0x7f0000001100)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001140)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x100, 0x4}}, &(0x7f00000011c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001200)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000001240)={0x40, 0xb, 0x2, "9be8"}, &(0x7f0000001280)={0x40, 0xf, 0x2, 0x80}, 0x0, &(0x7f0000001300)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, &(0x7f0000001340)={0x40, 0x19, 0x2, "ae00"}, &(0x7f0000001380)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000013c0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x1e, 0x1}, &(0x7f0000001440)={0x40, 0x21, 0x1, 0x39}}) 12:04:29 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x20000000, 0x9, 0x4, 0x0, 0x0, 0x0, 0xfff}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x7, 0x3) 12:04:29 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0xfd45) [ 286.223235][T12596] PM: suspend entry (deep) 12:04:29 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42ee7f", 0x0, 0x3a, 0x0, @private2, @mcast2}}}}, 0x0) [ 286.299320][T12600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.307392][T12596] Filesystems sync: 0.056 seconds [ 286.307578][T12600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.329763][T12600] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:04:30 executing program 1: syz_emit_ethernet(0x2673, 0x0, 0x0) 12:04:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000047c0)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "295417", 0x44, 0x2f, 0x0, @dev, @remote}}}}, 0x0) 12:04:30 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @link_local, "13195ee2", @link_local, "071b6540"}}}}, 0x0) [ 286.727503][ T20] usb 3-1: new high-speed USB device number 6 using dummy_hcd 12:04:30 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) fork() shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x4000) 12:04:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 12:04:30 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb08060001080006040002"], 0x0) 12:04:30 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd6042ee7f00400000fc0200000000047b5afa000000000000fe8000000000000000000000000000000006000000000000071800000002041f0800eb0e0000000000004000000000000000000100c9"], 0x0) [ 287.105521][ T20] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 287.120171][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 287.345714][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.391534][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.413214][ T20] usb 3-1: Product: ࠐ [ 287.420990][ T20] usb 3-1: Manufacturer: 䠊 [ 287.428119][ T20] usb 3-1: SerialNumber: Ј [ 287.456120][T12598] raw-gadget gadget: fail, usb_ep_enable returned -22 12:04:31 executing program 2: syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x420082) syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x0, 0xb0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x92, {{0xb, 0x24, 0x6, 0x0, 0x0, "2ea3c295ff44"}, {0x5, 0x24, 0x0, 0x89}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8, 0xda92, 0x9}, [@country_functional={0x8, 0x24, 0x7, 0xfd, 0x0, [0x400]}, @acm={0x4, 0x24, 0x2, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x68, 0x800}, @mbim_extended={0x8, 0x24, 0x1c, 0x92, 0x0, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x20, 0xe1}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0x1, 0x0, 0x0, 0x40, 0xf9}, 0x148, &(0x7f0000000240)={0x5, 0xf, 0x148, 0x4, [@generic={0x77, 0x10, 0x4, "b0b3bac6f98afa1e714fa6b1f24d3cebfe0aa7a8fe5c1df0485236784c7a4cc10b28f4aabd550f4fb85e7bf61a94c51250d788c11f2a63ee01c4e6179a418d0486be8323a045da9ea41fa116afbd166ca971857280a14605c7b6824a8d6405f20f65e755aa8bc742366765e71831e239306e6ff1"}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1ff, 0x1e}, @ptm_cap={0x3}, @generic={0xbd, 0x10, 0x2, "69084bcd63f79b16e3f3f2f4db03fe143aa17c95c9173505f06cf4d1e18da57d30534034a38300e660f469d97f3ded53cb407ff7483c130b3e55c508e3c5b99a7f0bae3226f5995d10096de56e3cf3c875f67f8df1145b4508db43627b608e80c89e63bd6c01c1931fa129f588836a9946e5fc24cf140bfdd8693f9613476f08753a516da94054b1f2131073a86ed033390a32fe5b0d91bf13faa7f2e6a917d3550449f8f7bb8656d12a4da0be0d78003d5eeb7a470986cc5956"}]}, 0x9, [{0xb6, &(0x7f0000000140)=@string={0xb6, 0x3, "c33f2124b75d1c485dea0a339a556045a2c4c9f963588bf83640bb6c990c733806fe180d788c0106059adc92178bceb540f41fee9a42825587c9e8400d910a03731eb2915fee8cd94975d3cfc2c70cdd1a8015d8ae7a9b04631d37e1a011f126dd1b5088cc58946739975cc0d8dcba8a1b97af7c62d829300de6e45cda14c4e3e660bf7b5bf420255d0991a855efea6f46a43a899594ebb03f8249ae4b4d2b2b28a54271fac537aa8016bb3d4a8fc78b8e06c59f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x408}}, {0x35, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x2, &(0x7f0000000540)=@string={0x2}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x423}}]}) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x94, 0xe7}}}}}]}}]}}, &(0x7f0000001840)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x4, 0x5, 0x5c, 0x40}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0xc9, &(0x7f0000001700)=@string={0xc9, 0x3, "d4de9255d1426dd27de053161fa005900bc936eec7869da4ead50e8132bfee595172daf0f514eed23ca8c735dfc9da0d3216f9508fa9287d3138f03d16e08c2816e94090bb9ba0cf1997f7fb73dc35102bc0560ac7d3a718230aa348033ae5b1fa719b277a78268d69e760eb3e23b71d6d27c1f10c5e61287318ccd24259f216d1db2a4fb623a5540e1336c99dbb23d6c2e7014032661e7c36be9e5f34290e8a01f0c07497146347c6d26d8202ea26109c8e313fdd8ace9eab64fd9a7817f011fe45ae3e6c13e1"}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_ep_read(r0, 0x1, 0x77, &(0x7f00000018c0)=""/119) [ 287.755746][ T20] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 287.766171][ T20] usb 3-1: USB disconnect, device number 6 [ 288.445476][T12596] Bluetooth: hci0: Timed out waiting for suspend events [ 288.453088][T12596] Bluetooth: hci0: Suspend timeout bit: 4 [ 288.459229][ T3177] Bluetooth: hci0: command 0x0c1a tx timeout [ 288.465219][T12596] Bluetooth: hci0: Suspend timeout bit: 6 [ 288.472620][T12596] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 290.525457][ T3177] Bluetooth: hci0: command 0x0406 tx timeout [ 290.525643][T12596] Bluetooth: hci2: Timed out waiting for suspend events [ 290.540789][ T9756] Bluetooth: hci2: command 0x0c1a tx timeout [ 290.540855][T12596] Bluetooth: hci2: Suspend timeout bit: 4 [ 290.553030][T12596] Bluetooth: hci2: Suspend timeout bit: 6 [ 290.559035][T12596] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 292.605510][T12596] Bluetooth: hci3: Timed out waiting for suspend events [ 292.611821][ T9644] Bluetooth: hci3: command 0x0c1a tx timeout [ 292.612484][T12596] Bluetooth: hci3: Suspend timeout bit: 4 [ 292.621716][ T9644] Bluetooth: hci2: command 0x0406 tx timeout [ 292.625306][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 292.639878][T12596] Bluetooth: hci3: Suspend timeout bit: 6 [ 292.648273][T12596] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 294.685329][T12596] Bluetooth: hci4: Timed out waiting for suspend events [ 294.692477][T12596] Bluetooth: hci4: Suspend timeout bit: 4 [ 294.695499][ T9756] Bluetooth: hci4: command 0x0c1a tx timeout [ 294.703787][T12596] Bluetooth: hci4: Suspend timeout bit: 6 [ 294.711144][ T9756] Bluetooth: hci2: command 0x0406 tx timeout [ 294.712963][T12596] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 294.721104][ T9756] Bluetooth: hci3: command 0x0406 tx timeout [ 296.765623][ T9757] Bluetooth: hci4: command 0x0406 tx timeout [ 296.776569][ T20] Bluetooth: hci3: command 0x0406 tx timeout [ 296.780183][T12596] Bluetooth: hci5: Timed out waiting for suspend events [ 296.782886][ T20] Bluetooth: hci5: command 0x0c1a tx timeout [ 296.790339][T12596] Bluetooth: hci5: Suspend timeout bit: 4 [ 296.802377][T12596] Bluetooth: hci5: Suspend timeout bit: 6 [ 296.808289][T12596] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 298.845467][ T9760] Bluetooth: hci1: command 0x0c1a tx timeout [ 298.845533][T12596] Bluetooth: hci1: Timed out waiting for suspend events [ 298.852849][ T9760] Bluetooth: hci5: command 0x0406 tx timeout [ 298.866069][T12596] Bluetooth: hci1: Suspend timeout bit: 4 [ 298.871388][ T9760] Bluetooth: hci4: command 0x0406 tx timeout [ 298.871798][T12596] Bluetooth: hci1: Suspend timeout bit: 6 [ 298.883591][T12596] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 298.891143][T12596] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 298.903211][T12596] OOM killer disabled. [ 298.907544][T12596] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 298.919559][T12596] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a1af59a1-d1b4-3c07-caf1-8499362644c7 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d83df output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000006][ T0] kvm-clock: using sched offset of 3638305289 cycles [ 0.001450][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004829][ T0] tsc: Detected 2250.000 MHz processor [ 0.010139][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011646][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012934][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017063][ T0] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.018573][ T0] Using GB pages for direct mapping [ 0.020911][ T0] ACPI: Early table checksum verification disabled [ 0.022053][ T0] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.023044][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024709][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026262][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027747][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028611][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.029564][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.031208][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032738][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034372][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035861][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.037122][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.038383][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.039481][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.040637][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.041908][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.043347][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.044625][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.046407][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.047291][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.048200][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.049308][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.050555][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.051600][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.053109][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.054755][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.056064][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.057738][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.059075][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.075297][ T0] Zone ranges: [ 0.076471][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.077633][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.078743][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.079824][ T0] Device empty [ 0.080400][ T0] Movable zone start for each node [ 0.082287][ T0] Early memory node ranges [ 0.083085][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.084203][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.085224][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.086328][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.087420][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.090281][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.115410][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.125327][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.285155][ T0] kasan: KernelAddressSanitizer initialized [ 0.287619][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.288599][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.289943][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.291867][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.293813][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.295892][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.297444][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.298992][ T0] Using ACPI (MADT) for SMP configuration information [ 0.300553][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.301862][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.303471][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.305138][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.306790][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.308452][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.310199][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.311961][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.313639][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.315068][ T0] Booting paravirtualized kernel on KVM [ 0.316105][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.367629][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.370425][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.372105][ T0] kvm-guest: PV spinlocks enabled [ 0.373029][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.374698][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.376172][ T0] Policy zone: Normal [ 0.376914][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.399569][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.968339][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 0.973391][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.976848][ T0] Running RCU self tests [ 0.977954][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.979362][ T0] rcu: RCU lockdep checking is enabled. [ 0.980549][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.982012][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 0.983374][ T0] rcu: RCU debug extended QS entry/exit. [ 0.984495][ T0] All grace periods are expedited (rcu_expedited). [ 0.985812][ T0] Trampoline variant of Tasks RCU enabled. [ 0.986999][ T0] Tracing variant of Tasks RCU enabled. [ 0.988139][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.989776][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.018690][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.021443][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.025326][ T0] random: crng done (trusting CPU's manufacturer) [ 1.027843][ T0] Console: colour VGA+ 80x25 [ 1.028887][ T0] printk: console [ttyS0] enabled [ 1.028887][ T0] printk: console [ttyS0] enabled [ 1.031201][ T0] printk: bootconsole [earlyser0] disabled [ 1.031201][ T0] printk: bootconsole [earlyser0] disabled [ 1.034124][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.036023][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.037142][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.038244][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.039414][ T0] ... CLASSHASH_SIZE: 4096 [ 1.040497][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.041724][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.042924][ T0] ... CHAINHASH_SIZE: 65536 [ 1.044008][ T0] memory used by lock dependency info: 11129 kB [ 1.045250][ T0] memory used for stack traces: 8320 kB [ 1.046462][ T0] per task-struct memory footprint: 1920 bytes [ 1.047942][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.050734][ T0] ACPI: Core revision 20210331 [ 1.052325][ T0] APIC: Switch to symmetric I/O mode setup [ 1.058532][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.061624][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb41f0da, max_idle_ns: 440795249997 ns [ 1.065101][ T0] Calibrating delay loop (skipped) preset value.. 4500.00 BogoMIPS (lpj=22500000) [ 1.067027][ T0] pid_max: default: 32768 minimum: 301 [ 1.068425][ T0] LSM: Security Framework initializing [ 1.069918][ T0] landlock: Up and running. [ 1.070832][ T0] Yama: becoming mindful. [ 1.071808][ T0] TOMOYO Linux initialized [ 1.075281][ T0] AppArmor: AppArmor initialized [ 1.076954][ T0] LSM support for eBPF active [ 1.082287][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.087368][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.089620][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.091487][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.095550][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.097664][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.099096][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.100697][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.102739][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.102788][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.106535][ T0] Freeing SMP alternatives memory: 108K [ 1.230237][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.235091][ T1] Running RCU-tasks wait API self tests [ 1.355285][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.359513][ T1] rcu: Hierarchical SRCU implementation. [ 1.364099][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.365845][ T1] smp: Bringing up secondary CPUs ... [ 1.368187][ T1] x86: Booting SMP configuration: [ 1.369488][ T1] .... node #0, CPUs: #1 [ 0.043888][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.372552][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.375238][ T1] smpboot: Max logical packages: 1 [ 1.376264][ T1] smpboot: Total of 2 processors activated (9000.00 BogoMIPS) [ 1.395220][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.403638][ T1] allocated 100663296 bytes of page_ext [ 1.403638][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.407960][ T1] Node 0, zone DMA32: page owner found early allocated 16809 pages [ 1.419666][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.425352][ T1] Node 1, zone Normal: page owner found early allocated 13311 pages [ 1.435441][ T1] devtmpfs: initialized [ 1.436696][ T1] x86/mm: Memory block size: 128MB [ 1.470042][ T27] wait_for_initramfs() called before rootfs_initcalls [ 1.475255][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.475255][ T27] kworker/u4:0 (27) used greatest stack depth: 27824 bytes left [ 1.477459][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.485993][ T1] PM: RTC time: 12:04:48, date: 2021-06-25 [ 1.490208][ T1] NET: Registered protocol family 16 [ 1.496827][ T1] audit: initializing netlink subsys (disabled) [ 1.498482][ T37] audit: type=2000 audit(1624622688.233:1): state=initialized audit_enabled=0 res=1 [ 1.498482][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.498482][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.499725][ T1] cpuidle: using governor menu [ 1.507272][ T45] kworker/u4:1 (45) used greatest stack depth: 27312 bytes left [ 1.509125][ T1] NET: Registered protocol family 42 [ 1.516731][ T1] ACPI: bus type PCI registered [ 1.519281][ T1] PCI: Using configuration type 1 for base access [ 1.520736][ T1] PCI: Using configuration type 1 for extended access [ 1.542169][ T89] kworker/u4:0 (89) used greatest stack depth: 26928 bytes left [ 1.583772][ T11] Callback from call_rcu_tasks() invoked. [ 2.313362][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.321262][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.325132][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.346350][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.379281][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.379281][ T1] raid6: using avx2x2 recovery algorithm [ 2.379491][ T1] ACPI: Added _OSI(Module Device) [ 2.385763][ T1] ACPI: Added _OSI(Processor Device) [ 2.386130][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.386130][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.386130][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.386130][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.386130][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.442533][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.486635][ T1] ACPI: Interpreter enabled [ 2.488467][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.489437][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.490811][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.494946][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.574437][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.575150][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.582927][ T1] PCI host bridge to bus 0000:00 [ 2.585377][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.587588][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.589103][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.590729][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.592575][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.594542][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.595516][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.605835][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.638506][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.666811][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.672279][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.685111][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.695122][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.715557][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.718008][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.726719][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.755716][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.762928][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.809078][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.814240][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.823460][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.857754][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.863497][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.869298][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.876544][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.881466][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.896932][ T1] iommu: Default domain type: Translated [ 2.899769][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.901409][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.902795][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.902795][ T1] vgaarb: loaded [ 2.908254][ T1] SCSI subsystem initialized [ 2.911191][ T1] ACPI: bus type USB registered [ 2.912856][ T1] usbcore: registered new interface driver usbfs [ 2.916483][ T1] usbcore: registered new interface driver hub [ 2.917858][ T1] usbcore: registered new device driver usb [ 2.919943][ T1] mc: Linux media interface: v0.10 [ 2.922293][ T1] videodev: Linux video capture interface: v2.00 [ 2.926583][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.928198][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.930575][ T1] PTP clock support registered [ 2.932453][ T1] EDAC MC: Ver: 3.0.0 [ 2.936838][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.942484][ T1] Bluetooth: Core ver 2.22 [ 2.944178][ T1] NET: Registered protocol family 31 [ 2.945141][ T1] Bluetooth: HCI device and connection manager initialized [ 2.946599][ T1] Bluetooth: HCI socket layer initialized [ 2.947739][ T1] Bluetooth: L2CAP socket layer initialized [ 2.948947][ T1] Bluetooth: SCO socket layer initialized [ 2.950141][ T1] NET: Registered protocol family 8 [ 2.951178][ T1] NET: Registered protocol family 20 [ 2.952515][ T1] NetLabel: Initializing [ 2.953403][ T1] NetLabel: domain hash size = 128 [ 2.954451][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.955770][ T1] NetLabel: unlabeled traffic allowed by default [ 2.958088][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.958798][ T1] NET: Registered protocol family 39 [ 2.958896][ T1] PCI: Using ACPI for IRQ routing [ 2.970822][ T1] clocksource: Switched to clocksource kvm-clock [ 3.414400][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.416460][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.418610][ T1] FS-Cache: Loaded [ 3.420498][ T1] CacheFiles: Loaded [ 3.421852][ T1] TOMOYO: 2.6.0 [ 3.422652][ T1] Mandatory Access Control activated. [ 3.426524][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.428476][ T1] pnp: PnP ACPI init [ 3.444434][ T1] pnp: PnP ACPI: found 7 devices [ 3.516238][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.520017][ T1] NET: Registered protocol family 2 [ 3.523310][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.531935][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.536239][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.548585][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.555756][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.559731][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.563634][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.568022][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.571930][ T1] NET: Registered protocol family 1 [ 3.574893][ T1] RPC: Registered named UNIX socket transport module. [ 3.577147][ T1] RPC: Registered udp transport module. [ 3.578298][ T1] RPC: Registered tcp transport module. [ 3.579415][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.584942][ T1] NET: Registered protocol family 44 [ 3.586624][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.588039][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.589487][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.591093][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.593531][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.595507][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.597433][ T1] PCI: CLS 0 bytes, default 64 [ 3.603545][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.605660][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.616472][ T1] kvm: no hardware support [ 3.617655][ T1] has_svm: svm not available [ 3.618588][ T1] kvm: no hardware support [ 3.619450][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb41f0da, max_idle_ns: 440795249997 ns [ 3.621648][ T1] clocksource: Switched to clocksource tsc [ 6.138708][ T1] Initialise system trusted keyrings [ 6.141840][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.174602][ T1] zbud: loaded [ 6.183577][ T1] DLM installed [ 6.190070][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.199033][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.202976][ T1] NFS: Registering the id_resolver key type [ 6.204830][ T1] Key type id_resolver registered [ 6.206182][ T1] Key type id_legacy registered [ 6.207771][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.209332][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.210942][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.218376][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.222254][ T1] Key type cifs.spnego registered [ 6.223790][ T1] Key type cifs.idmap registered [ 6.225538][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.228013][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.229549][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.234583][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.236945][ T1] QNX4 filesystem 0.2.3 registered. [ 6.238250][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.240150][ T1] fuse: init (API version 7.33) [ 6.244707][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.247201][ T1] orangefs_init: module version upstream loaded [ 6.250087][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.263760][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.274510][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.277150][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.279433][ T1] NILFS version 2 loaded [ 6.281342][ T1] befs: version: 0.9.3 [ 6.283835][ T1] ocfs2: Registered cluster interface o2cb [ 6.286075][ T1] ocfs2: Registered cluster interface user [ 6.287741][ T1] OCFS2 User DLM kernel interface loaded [ 6.297698][ T1] gfs2: GFS2 installed [ 6.309094][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.310886][ T1] ceph: loaded (mds proto 32) [ 6.323299][ T1] NET: Registered protocol family 38 [ 6.325695][ T1] xor: automatically using best checksumming function avx [ 6.327451][ T1] async_tx: api initialized (async) [ 6.328476][ T1] Key type asymmetric registered [ 6.329435][ T1] Asymmetric key parser 'x509' registered [ 6.330569][ T1] Asymmetric key parser 'pkcs8' registered [ 6.331662][ T1] Key type pkcs7_test registered [ 6.332621][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.334097][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.336280][ T1] io scheduler mq-deadline registered [ 6.337343][ T1] io scheduler kyber registered [ 6.338907][ T1] io scheduler bfq registered [ 6.353459][ T1] usbcore: registered new interface driver udlfb [ 6.358001][ T1] usbcore: registered new interface driver smscufx [ 6.363927][ T1] uvesafb: failed to execute /sbin/v86d [ 6.366336][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.368763][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.370143][ T1] uvesafb: vbe_init() failed with -22 [ 6.371191][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.373232][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.438936][ T1] Console: switching to colour frame buffer device 80x30 [ 6.711076][ T1] fb0: VGA16 VGA frame buffer device [ 6.713495][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.716976][ T1] ACPI: button: Power Button [PWRF] [ 6.718977][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.721178][ T1] ACPI: button: Sleep Button [SLPF] [ 6.741339][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.743704][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.759841][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.762071][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.780218][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.781716][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.825367][ T2303] kworker/u4:2 (2303) used greatest stack depth: 26296 bytes left [ 7.111950][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.114258][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.121957][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.131137][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.140288][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.149248][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.163567][ T1] Non-volatile memory driver v1.3 [ 7.188804][ T1] Linux agpgart interface v0.103 [ 7.198398][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.204636][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.221427][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 7.223918][ T1] usbcore: registered new interface driver udl [ 7.276669][ T1] brd: module loaded [ 7.336373][ T1] loop: module loaded [ 7.491690][ T1] zram: Added device: zram0 [ 7.499811][ T1] null_blk: module loaded [ 7.501565][ T1] Guest personality initialized and is inactive [ 7.503228][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.504754][ T1] Initialized host personality [ 7.506455][ T1] usbcore: registered new interface driver rtsx_usb [ 7.509411][ T1] usbcore: registered new interface driver viperboard [ 7.510977][ T1] usbcore: registered new interface driver dln2 [ 7.512489][ T1] usbcore: registered new interface driver pn533_usb [ 7.517402][ T1] nfcsim 0.2 initialized [ 7.518984][ T1] usbcore: registered new interface driver port100 [ 7.520430][ T1] usbcore: registered new interface driver nfcmrvl [ 7.524200][ T1] Loading iSCSI transport class v2.0-870. [ 7.558280][ T1] scsi host0: Virtio SCSI HBA [ 7.595396][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.597971][ T1062] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.621497][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.626098][ T1] db_root: cannot open: /etc/target [ 7.629226][ T1] slram: not enough parameters. [ 7.636571][ T1] ftl_cs: FTL header not found. [ 7.684527][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.688137][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.690273][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.696939][ T1] MACsec IEEE 802.1AE [ 7.700896][ T1] libphy: Fixed MDIO Bus: probed [ 7.707643][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.762702][ T1] vcan: Virtual CAN interface driver [ 7.764784][ T1] vxcan: Virtual CAN Tunnel driver [ 7.765868][ T1] slcan: serial line CAN interface driver [ 7.767024][ T1] slcan: 10 dynamic interface channels. [ 7.768164][ T1] CAN device driver interface [ 7.769317][ T1] usbcore: registered new interface driver usb_8dev [ 7.770868][ T1] usbcore: registered new interface driver ems_usb [ 7.772336][ T1] usbcore: registered new interface driver esd_usb2 [ 7.774480][ T1] usbcore: registered new interface driver gs_usb [ 7.776682][ T1] usbcore: registered new interface driver kvaser_usb [ 7.778290][ T1] usbcore: registered new interface driver mcba_usb [ 7.779840][ T1] usbcore: registered new interface driver peak_usb [ 7.781492][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.782608][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.784111][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.785917][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.788402][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.789591][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.792809][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.794328][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.795504][ T1] AX.25: bpqether driver version 004 [ 7.796591][ T1] PPP generic driver version 2.4.2 [ 7.799470][ T1] PPP BSD Compression module registered [ 7.800938][ T1] PPP Deflate Compression module registered [ 7.802168][ T1] PPP MPPE Compression module registered [ 7.803302][ T1] NET: Registered protocol family 24 [ 7.804539][ T1] PPTP driver version 0.8.5 [ 7.807296][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.809552][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.811172][ T1] SLIP linefill/keepalive option. [ 7.812256][ T1] hdlc: HDLC support module revision 1.22 [ 7.813464][ T1] LAPB Ethernet driver version 0.02 [ 7.815580][ T1] usbcore: registered new interface driver ath9k_htc [ 7.817153][ T1] usbcore: registered new interface driver carl9170 [ 7.818701][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.820249][ T1] usbcore: registered new interface driver ar5523 [ 7.821964][ T1] usbcore: registered new interface driver ath10k_usb [ 7.823514][ T1] usbcore: registered new interface driver rndis_wlan [ 7.825390][ T1] mac80211_hwsim: initializing netlink [ 7.847368][ T1] usbcore: registered new interface driver atusb [ 7.856813][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.859834][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 7.861741][ T1] usbcore: registered new interface driver catc [ 7.863153][ T1] usbcore: registered new interface driver kaweth [ 7.864447][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.868361][ T1] usbcore: registered new interface driver pegasus [ 7.869959][ T1] usbcore: registered new interface driver rtl8150 [ 7.871500][ T1] usbcore: registered new interface driver r8152 [ 7.872782][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.874293][ T1] usbcore: registered new interface driver hso [ 7.876513][ T1] usbcore: registered new interface driver lan78xx [ 7.878044][ T1] usbcore: registered new interface driver asix [ 7.879459][ T1] usbcore: registered new interface driver ax88179_178a [ 7.881021][ T1] usbcore: registered new interface driver cdc_ether [ 7.882489][ T1] usbcore: registered new interface driver cdc_eem [ 7.883944][ T1] usbcore: registered new interface driver dm9601 [ 7.885719][ T1] usbcore: registered new interface driver sr9700 [ 7.887200][ T1] usbcore: registered new interface driver CoreChips [ 7.888774][ T1] usbcore: registered new interface driver smsc75xx [ 7.890329][ T1] usbcore: registered new interface driver smsc95xx [ 7.891859][ T1] usbcore: registered new interface driver gl620a [ 7.893273][ T1] usbcore: registered new interface driver net1080 [ 7.894726][ T1] usbcore: registered new interface driver plusb [ 7.897251][ T1] usbcore: registered new interface driver rndis_host [ 7.898980][ T1] usbcore: registered new interface driver cdc_subset [ 7.900502][ T1] usbcore: registered new interface driver zaurus [ 7.901908][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.903688][ T1] usbcore: registered new interface driver int51x1 [ 7.905950][ T1] usbcore: registered new interface driver cdc_phonet [ 7.908348][ T1] usbcore: registered new interface driver kalmia [ 7.909815][ T1] usbcore: registered new interface driver ipheth [ 7.911311][ T1] usbcore: registered new interface driver sierra_net [ 7.912835][ T1] usbcore: registered new interface driver cx82310_eth [ 7.915794][ T1] usbcore: registered new interface driver cdc_ncm [ 7.917325][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.918928][ T1] usbcore: registered new interface driver lg-vl600 [ 7.920453][ T1] usbcore: registered new interface driver qmi_wwan [ 7.921967][ T1] usbcore: registered new interface driver cdc_mbim [ 7.923497][ T1] usbcore: registered new interface driver ch9200 [ 7.929202][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.942047][ T1] aoe: AoE v85 initialised. [ 7.948875][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.950944][ T1] ehci-pci: EHCI PCI platform driver [ 7.952331][ T1] ehci-platform: EHCI generic platform driver [ 7.954317][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.957718][ T1] ohci-pci: OHCI PCI platform driver [ 7.959325][ T1] ohci-platform: OHCI generic platform driver [ 7.960869][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 7.964938][ T1] driver u132_hcd [ 7.970635][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 7.972925][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.976716][ T1] usbcore: registered new interface driver cdc_acm [ 7.978283][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.980742][ T1] usbcore: registered new interface driver usblp [ 7.982488][ T1] usbcore: registered new interface driver cdc_wdm [ 7.984302][ T1] usbcore: registered new interface driver usbtmc [ 7.988115][ T1] usbcore: registered new interface driver uas [ 7.990544][ T1] usbcore: registered new interface driver usb-storage [ 7.993008][ T1] usbcore: registered new interface driver ums-alauda [ 7.994886][ T1] usbcore: registered new interface driver ums-cypress [ 7.997436][ T1] usbcore: registered new interface driver ums-datafab [ 7.999211][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.001011][ T1] usbcore: registered new interface driver ums-freecom [ 8.003961][ T1] usbcore: registered new interface driver ums-isd200 [ 8.005834][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.007715][ T1] usbcore: registered new interface driver ums-karma [ 8.009468][ T1] usbcore: registered new interface driver ums-onetouch [ 8.011335][ T1] usbcore: registered new interface driver ums-realtek [ 8.013140][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.014927][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.017059][ T1] usbcore: registered new interface driver ums-usbat [ 8.018868][ T1] usbcore: registered new interface driver mdc800 [ 8.020178][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.022338][ T1] usbcore: registered new interface driver microtekX6 [ 8.024575][ T1] usbcore: registered new interface driver usbserial_generic [ 8.026880][ T1] usbserial: USB Serial support registered for generic [ 8.028819][ T1] usbcore: registered new interface driver aircable [ 8.031854][ T1062] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.032925][ T1] usbserial: USB Serial support registered for aircable [ 8.034439][ T879] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.035022][ T1] usbcore: registered new interface driver ark3116 [ 8.037393][ T879] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.038345][ T1] usbserial: USB Serial support registered for ark3116 [ 8.040061][ T879] sd 0:0:1:0: [sda] Write Protect is off [ 8.040914][ T1] usbcore: registered new interface driver belkin_sa [ 8.043347][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.045268][ T879] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.045693][ T1] usbcore: registered new interface driver ch341 [ 8.048738][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.050280][ T1] usbcore: registered new interface driver cp210x [ 8.051680][ T1] usbserial: USB Serial support registered for cp210x [ 8.053883][ T1] usbcore: registered new interface driver cyberjack [ 8.055433][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.057459][ T1] usbcore: registered new interface driver cypress_m8 [ 8.058991][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.060708][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.062458][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.064222][ T1] usbcore: registered new interface driver usb_debug [ 8.065761][ T1] usbserial: USB Serial support registered for debug [ 8.067214][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.068901][ T1] usbcore: registered new interface driver digi_acceleport [ 8.071187][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.072887][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.074639][ T1] usbcore: registered new interface driver io_edgeport [ 8.076393][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.078256][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.080012][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.081736][ T1] usbserial: USB Serial support registered for EPiC device [ 8.083272][ T1] usbcore: registered new interface driver io_ti [ 8.085012][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.086988][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.089001][ T1] usbcore: registered new interface driver empeg [ 8.090447][ T1] usbserial: USB Serial support registered for empeg [ 8.091918][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.093407][ T1] usbcore: registered new interface driver f81232 [ 8.094779][ T1] usbserial: USB Serial support registered for f81232 [ 8.096842][ T1] usbserial: USB Serial support registered for f81534a [ 8.098307][ T1] usbcore: registered new interface driver f81534 [ 8.099668][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.101347][ T1] usbcore: registered new interface driver ftdi_sio [ 8.102740][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.104444][ T1] usbcore: registered new interface driver garmin_gps [ 8.106286][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.107941][ T1] usbcore: registered new interface driver ipaq [ 8.109261][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.110968][ T1] usbcore: registered new interface driver ipw [ 8.111400][ T879] sda: sda1 [ 8.112329][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.114681][ T1] usbcore: registered new interface driver ir_usb [ 8.116217][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.117751][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.119254][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.120817][ T1] usbcore: registered new interface driver keyspan [ 8.122310][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.124140][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.126756][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.129259][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.131127][ T1] usbcore: registered new interface driver keyspan_pda [ 8.132589][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.134116][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.136082][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.137529][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.139281][ T1] usbcore: registered new interface driver kobil_sct [ 8.140683][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.142639][ T1] usbcore: registered new interface driver mct_u232 [ 8.144033][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.145578][ T1] usbcore: registered new interface driver metro_usb [ 8.146967][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.148730][ T1] usbcore: registered new interface driver mos7720 [ 8.150106][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.151815][ T1] usbcore: registered new interface driver mos7840 [ 8.153159][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.155049][ T1] usbcore: registered new interface driver mxuport [ 8.157461][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.158979][ T1] usbcore: registered new interface driver navman [ 8.160328][ T1] usbserial: USB Serial support registered for navman [ 8.161766][ T1] usbcore: registered new interface driver omninet [ 8.163145][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.164826][ T1] usbcore: registered new interface driver opticon [ 8.166429][ T1] usbserial: USB Serial support registered for opticon [ 8.167903][ T1] usbcore: registered new interface driver option [ 8.169257][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.170945][ T1] usbcore: registered new interface driver oti6858 [ 8.172338][ T1] usbserial: USB Serial support registered for oti6858 [ 8.174638][ T1] usbcore: registered new interface driver pl2303 [ 8.176162][ T1] usbserial: USB Serial support registered for pl2303 [ 8.177647][ T1] usbcore: registered new interface driver qcaux [ 8.179017][ T1] usbserial: USB Serial support registered for qcaux [ 8.180609][ T1] usbcore: registered new interface driver qcserial [ 8.181998][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.183689][ T1] usbcore: registered new interface driver quatech2 [ 8.185310][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.187262][ T1] usbcore: registered new interface driver safe_serial [ 8.188769][ T1] usbserial: USB Serial support registered for safe_serial [ 8.190418][ T1] usbcore: registered new interface driver sierra [ 8.191741][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.193370][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.194930][ T1] usbserial: USB Serial support registered for carelink [ 8.196423][ T1] usbserial: USB Serial support registered for zio [ 8.197775][ T1] usbserial: USB Serial support registered for funsoft [ 8.199210][ T1] usbserial: USB Serial support registered for flashloader [ 8.200748][ T1] usbserial: USB Serial support registered for google [ 8.202169][ T1] usbserial: USB Serial support registered for libtransistor [ 8.203730][ T1] usbserial: USB Serial support registered for vivopay [ 8.205656][ T1] usbserial: USB Serial support registered for moto_modem [ 8.207189][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.208738][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.210260][ T1] usbserial: USB Serial support registered for hp4x [ 8.211629][ T1] usbserial: USB Serial support registered for suunto [ 8.213060][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.214593][ T1] usbcore: registered new interface driver spcp8x5 [ 8.216055][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.217576][ T1] usbcore: registered new interface driver ssu100 [ 8.218920][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.220874][ T1] usbcore: registered new interface driver symbolserial [ 8.222315][ T1] usbserial: USB Serial support registered for symbol [ 8.223757][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.225569][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.228520][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.228881][ T879] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.230283][ T1] usbcore: registered new interface driver upd78f0730 [ 8.232807][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.234365][ T1] usbcore: registered new interface driver visor [ 8.236070][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.237821][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.239339][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.240917][ T1] usbcore: registered new interface driver wishbone_serial [ 8.242460][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.244054][ T1] usbcore: registered new interface driver whiteheat [ 8.245493][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.247548][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.249268][ T1] usbcore: registered new interface driver xr_serial [ 8.250645][ T1] usbserial: USB Serial support registered for xr_serial [ 8.252121][ T1] usbcore: registered new interface driver xsens_mt [ 8.253498][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.255010][ T1] usbcore: registered new interface driver adutux [ 8.256524][ T1] usbcore: registered new interface driver appledisplay [ 8.258030][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.259543][ T1] usbcore: registered new interface driver cytherm [ 8.261003][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.262675][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.264278][ T1] ftdi_elan: driver ftdi-elan [ 8.265439][ T1] usbcore: registered new interface driver ftdi-elan [ 8.266865][ T1] usbcore: registered new interface driver idmouse [ 8.268296][ T1] usbcore: registered new interface driver iowarrior [ 8.269734][ T1] usbcore: registered new interface driver isight_firmware [ 8.271244][ T1] usbcore: registered new interface driver usblcd [ 8.272702][ T1] usbcore: registered new interface driver ldusb [ 8.274151][ T1] usbcore: registered new interface driver legousbtower [ 8.275699][ T1] usbcore: registered new interface driver usbtest [ 8.277081][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.278576][ T1] usbcore: registered new interface driver trancevibrator [ 8.280104][ T1] usbcore: registered new interface driver uss720 [ 8.281370][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.283281][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.284924][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.286519][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.288219][ T1] usbcore: registered new interface driver usbsevseg [ 8.289660][ T1] usbcore: registered new interface driver yurex [ 8.291544][ T1] usbcore: registered new interface driver chaoskey [ 8.293009][ T1] usbcore: registered new interface driver sisusb [ 8.294390][ T1] usbcore: registered new interface driver lvs [ 8.296182][ T1] usbcore: registered new interface driver cxacru [ 8.297588][ T1] usbcore: registered new interface driver speedtch [ 8.299022][ T1] usbcore: registered new interface driver ueagle-atm [ 8.300355][ T1] xusbatm: malformed module parameters [ 8.303459][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.307720][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.310549][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.313006][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.314902][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.317132][ T1] usb usb1: Product: Dummy host controller [ 8.318332][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.319937][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.323873][ T1] hub 1-0:1.0: USB hub found [ 8.325724][ T1] hub 1-0:1.0: 1 port detected [ 8.330831][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.332951][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.334725][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.336894][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.338665][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.340273][ T1] usb usb2: Product: Dummy host controller [ 8.341424][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.342923][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.346197][ T1] hub 2-0:1.0: USB hub found [ 8.347595][ T1] hub 2-0:1.0: 1 port detected [ 8.350420][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.352409][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.354093][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.356287][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.358131][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.359744][ T1] usb usb3: Product: Dummy host controller [ 8.360870][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.362392][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.365045][ T1] hub 3-0:1.0: USB hub found [ 8.366285][ T1] hub 3-0:1.0: 1 port detected [ 8.369119][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.371679][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.373427][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.375583][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.377424][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.379335][ T1] usb usb4: Product: Dummy host controller [ 8.380539][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.381996][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.384707][ T1] hub 4-0:1.0: USB hub found [ 8.385930][ T1] hub 4-0:1.0: 1 port detected [ 8.388729][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.390518][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.392197][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.394262][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.396078][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.397616][ T1] usb usb5: Product: Dummy host controller [ 8.398754][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.400190][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.403206][ T1] hub 5-0:1.0: USB hub found [ 8.404324][ T1] hub 5-0:1.0: 1 port detected [ 8.407467][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.409702][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.411385][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.413412][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.415184][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.416754][ T1] usb usb6: Product: Dummy host controller [ 8.417892][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.419364][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.422067][ T1] hub 6-0:1.0: USB hub found [ 8.423159][ T1] hub 6-0:1.0: 1 port detected [ 8.426314][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.428137][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.430247][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.432247][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.433974][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.435588][ T1] usb usb7: Product: Dummy host controller [ 8.436730][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.438169][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.440783][ T1] hub 7-0:1.0: USB hub found [ 8.441939][ T1] hub 7-0:1.0: 1 port detected [ 8.445145][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.446518][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.447892][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.449716][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.451905][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.453502][ T1] usb usb8: Product: Dummy host controller [ 8.454644][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.456208][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.459031][ T1] hub 8-0:1.0: USB hub found [ 8.459981][ T1] hub 8-0:1.0: 1 port detected [ 8.477285][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.483661][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.486363][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.488474][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.489979][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.491801][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.493369][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.494669][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.496578][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.499199][ T1] hub 9-0:1.0: USB hub found [ 8.500357][ T1] hub 9-0:1.0: 8 ports detected [ 8.505448][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.507597][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.509411][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.511543][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.513325][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.514929][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.517006][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.518478][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.521809][ T1] hub 10-0:1.0: USB hub found [ 8.522947][ T1] hub 10-0:1.0: 8 ports detected [ 8.529251][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.531715][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.533956][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.536042][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.537665][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.538860][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.540223][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.543003][ T1] hub 11-0:1.0: USB hub found [ 8.544067][ T1] hub 11-0:1.0: 8 ports detected [ 8.549044][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.550819][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.552638][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.554791][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.556594][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.558094][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.559293][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.560690][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.563272][ T1] hub 12-0:1.0: USB hub found [ 8.564305][ T1] hub 12-0:1.0: 8 ports detected [ 8.570432][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.572537][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.574633][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.576940][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.578556][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.580149][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.581636][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.584640][ T1] hub 13-0:1.0: USB hub found [ 8.585904][ T1] hub 13-0:1.0: 8 ports detected [ 8.590861][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.593283][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.595145][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.597302][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.599090][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.600685][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.602232][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.603720][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.606702][ T1] hub 14-0:1.0: USB hub found [ 8.607892][ T1] hub 14-0:1.0: 8 ports detected [ 8.613987][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.616433][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.618504][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.620319][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.621916][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.623221][ T1] usb usb15: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.624717][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.627683][ T1] hub 15-0:1.0: USB hub found [ 8.628868][ T1] hub 15-0:1.0: 8 ports detected [ 8.633770][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.636262][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.638081][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.640264][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.642073][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.643887][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.645535][ T1] usb usb16: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.647020][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.650040][ T1] hub 16-0:1.0: USB hub found [ 8.651213][ T1] hub 16-0:1.0: 8 ports detected [ 8.657632][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.660055][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.662156][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.663997][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.665703][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.667069][ T1] usb usb17: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.668575][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.671341][ T1] hub 17-0:1.0: USB hub found [ 8.672463][ T1] hub 17-0:1.0: 8 ports detected [ 8.677699][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.680021][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.681832][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.684397][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.686297][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.687940][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.689263][ T1] usb usb18: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.690768][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.693822][ T1] hub 18-0:1.0: USB hub found [ 8.695010][ T1] hub 18-0:1.0: 8 ports detected [ 8.701315][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.703673][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.705810][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.707650][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.709293][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.710860][ T1] usb usb19: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.713092][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.716548][ T1] hub 19-0:1.0: USB hub found [ 8.718070][ T1] hub 19-0:1.0: 8 ports detected [ 8.723294][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.726148][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.727986][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.730133][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.732047][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.733686][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.735024][ T1] usb usb20: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.736562][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.739238][ T1] hub 20-0:1.0: USB hub found [ 8.740310][ T1] hub 20-0:1.0: 8 ports detected [ 8.746286][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.748344][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.750425][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.752247][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.754069][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.755677][ T1] usb usb21: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.757408][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.760500][ T1] hub 21-0:1.0: USB hub found [ 8.761604][ T1] hub 21-0:1.0: 8 ports detected [ 8.766259][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.768781][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.770213][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.771908][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.773257][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.774511][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.775617][ T1] usb usb22: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.776760][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.779182][ T1] hub 22-0:1.0: USB hub found [ 8.780085][ T1] hub 22-0:1.0: 8 ports detected [ 8.785869][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.787764][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.789443][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.790848][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.792112][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.793106][ T1] usb usb23: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.794255][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.796915][ T1] hub 23-0:1.0: USB hub found [ 8.797864][ T1] hub 23-0:1.0: 8 ports detected [ 8.802491][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.804412][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.805914][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.807616][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.808990][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.810220][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.811226][ T1] usb usb24: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.812360][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.814809][ T1] hub 24-0:1.0: USB hub found [ 8.815841][ T1] hub 24-0:1.0: 8 ports detected [ 8.821492][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.823508][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.825324][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.826752][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.827949][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.829011][ T1] usb usb25: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.830162][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.832601][ T1] hub 25-0:1.0: USB hub found [ 8.833468][ T1] hub 25-0:1.0: 8 ports detected [ 8.839457][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.841494][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.843285][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.845499][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.847413][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.849137][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.850646][ T1] usb usb26: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.852198][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.854863][ T1] hub 26-0:1.0: USB hub found [ 8.856062][ T1] hub 26-0:1.0: 8 ports detected [ 8.861950][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.864016][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.866550][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.868406][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.870073][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.871522][ T1] usb usb27: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.873041][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.875705][ T1] hub 27-0:1.0: USB hub found [ 8.876842][ T1] hub 27-0:1.0: 8 ports detected [ 8.881668][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.884079][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.885978][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.888154][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.890011][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.891630][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.892969][ T1] usb usb28: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.894557][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.897251][ T1] hub 28-0:1.0: USB hub found [ 8.898364][ T1] hub 28-0:1.0: 8 ports detected [ 8.904225][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.906719][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.908799][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.910628][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.912227][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.913544][ T1] usb usb29: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.915051][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.917755][ T1] hub 29-0:1.0: USB hub found [ 8.918867][ T1] hub 29-0:1.0: 8 ports detected [ 8.923673][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.925991][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.927847][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.930099][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.931991][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.933741][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.935159][ T1] usb usb30: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.936782][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.939541][ T1] hub 30-0:1.0: USB hub found [ 8.940718][ T1] hub 30-0:1.0: 8 ports detected [ 8.946630][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.948260][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.950042][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.951589][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.952845][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.953873][ T1] usb usb31: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.955090][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.957592][ T1] hub 31-0:1.0: USB hub found [ 8.958550][ T1] hub 31-0:1.0: 8 ports detected [ 8.963157][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.964876][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.966471][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.968223][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.969616][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.970841][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.971837][ T1] usb usb32: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.973154][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.975620][ T1] hub 32-0:1.0: USB hub found [ 8.976514][ T1] hub 32-0:1.0: 8 ports detected [ 8.982122][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.984271][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.986459][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.988481][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.989744][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.990965][ T1] usb usb33: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.992080][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.994453][ T1] hub 33-0:1.0: USB hub found [ 8.995346][ T1] hub 33-0:1.0: 8 ports detected [ 8.999934][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.001698][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.003123][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.004838][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.006231][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.007672][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.008669][ T1] usb usb34: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.009812][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.012181][ T1] hub 34-0:1.0: USB hub found [ 9.013009][ T1] hub 34-0:1.0: 8 ports detected [ 9.019180][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.020665][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.022293][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.023627][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.024858][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.025933][ T1] usb usb35: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.027100][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.029517][ T1] hub 35-0:1.0: USB hub found [ 9.030330][ T1] hub 35-0:1.0: 8 ports detected [ 9.034886][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.036504][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.038164][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.039985][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.041325][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.042545][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.043820][ T1] usb usb36: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.044920][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.047535][ T1] hub 36-0:1.0: USB hub found [ 9.048499][ T1] hub 36-0:1.0: 8 ports detected [ 9.054218][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.056170][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.057825][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.059112][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.060264][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.061282][ T1] usb usb37: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.062360][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.065055][ T1] hub 37-0:1.0: USB hub found [ 9.065948][ T1] hub 37-0:1.0: 8 ports detected [ 9.070737][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.072465][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.073908][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.075920][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.077385][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.078604][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.079609][ T1] usb usb38: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.080713][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.083305][ T1] hub 38-0:1.0: USB hub found [ 9.084194][ T1] hub 38-0:1.0: 8 ports detected [ 9.090274][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.092071][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.093810][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.095437][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.096688][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.097704][ T1] usb usb39: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.098796][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.101650][ T1] hub 39-0:1.0: USB hub found [ 9.102591][ T1] hub 39-0:1.0: 8 ports detected [ 9.107397][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.109031][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.110474][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.112162][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.113512][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.114707][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.115773][ T1] usb usb40: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.116872][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.119512][ T1] hub 40-0:1.0: USB hub found [ 9.120452][ T1] hub 40-0:1.0: 8 ports detected [ 9.126692][ T1] usbcore: registered new device driver usbip-host [ 9.130387][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.132514][ T1] i8042: Warning: Keylock active [ 9.139232][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.141617][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.144335][ T1] mousedev: PS/2 mouse device common for all mice [ 9.149048][ T1] usbcore: registered new interface driver appletouch [ 9.150644][ T1] usbcore: registered new interface driver bcm5974 [ 9.152189][ T1] usbcore: registered new interface driver synaptics_usb [ 9.153470][ T1] usbcore: registered new interface driver iforce [ 9.154875][ T1] usbcore: registered new interface driver xpad [ 9.156365][ T1] usbcore: registered new interface driver usb_acecad [ 9.157593][ T1] usbcore: registered new interface driver aiptek [ 9.158760][ T1] usbcore: registered new interface driver hanwang [ 9.160002][ T1] usbcore: registered new interface driver kbtab [ 9.161137][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.162515][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.163784][ T1] usbcore: registered new interface driver sur40 [ 9.165049][ T1] usbcore: registered new interface driver ati_remote2 [ 9.166111][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.167411][ T1] usbcore: registered new interface driver cm109 [ 9.168394][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.169653][ T1] usbcore: registered new interface driver ims_pcu [ 9.170860][ T1] usbcore: registered new interface driver keyspan_remote [ 9.172154][ T1] usbcore: registered new interface driver powermate [ 9.173769][ T1] usbcore: registered new interface driver yealink [ 9.176487][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.184366][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.185563][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.187254][ T1] i2c /dev entries driver [ 9.188682][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.190243][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.191832][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.199419][ T1] usbcore: registered new interface driver ati_remote [ 9.201106][ T1] usbcore: registered new interface driver imon [ 9.202542][ T1] usbcore: registered new interface driver mceusb [ 9.203754][ T1] usbcore: registered new interface driver redrat3 [ 9.204909][ T1] usbcore: registered new interface driver streamzap [ 9.207985][ T1] usbcore: registered new interface driver igorplugusb [ 9.209523][ T1] usbcore: registered new interface driver iguanair [ 9.210750][ T1] usbcore: registered new interface driver ttusbir [ 9.212132][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.214006][ T1] usbcore: registered new interface driver ttusb-dec [ 9.215346][ T1] usbcore: registered new interface driver ttusb [ 9.216644][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.217943][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.219246][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.220532][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.221818][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.223078][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.224393][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.226280][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.227602][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.228897][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.230213][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.231504][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.232766][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.234136][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.235518][ T1] usbcore: registered new interface driver opera1 [ 9.236824][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.238109][ T1] usbcore: registered new interface driver pctv452e [ 9.239307][ T1] usbcore: registered new interface driver dw2102 [ 9.240488][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.241810][ T1] usbcore: registered new interface driver cinergyT2 [ 9.243039][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.244322][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.246290][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.247595][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.248844][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.250104][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.251323][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.252618][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.253876][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.255206][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.256472][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.257764][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.259131][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.260397][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.261691][ T1] usbcore: registered new interface driver zd1301 [ 9.262917][ T1] usbcore: registered new interface driver smsusb [ 9.264079][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.265591][ T1] usbcore: registered new interface driver zr364xx [ 9.266831][ T1] usbcore: registered new interface driver stkwebcam [ 9.268009][ T1] usbcore: registered new interface driver s2255 [ 9.269306][ T1] usbcore: registered new interface driver uvcvideo [ 9.270326][ T1] gspca_main: v2.14.0 registered [ 9.271274][ T1] usbcore: registered new interface driver benq [ 9.272440][ T1] usbcore: registered new interface driver conex [ 9.273589][ T1] usbcore: registered new interface driver cpia1 [ 9.274726][ T1] usbcore: registered new interface driver dtcs033 [ 9.275944][ T1] usbcore: registered new interface driver etoms [ 9.277097][ T1] usbcore: registered new interface driver finepix [ 9.278257][ T1] usbcore: registered new interface driver jeilinj [ 9.279420][ T1] usbcore: registered new interface driver jl2005bcd [ 9.280663][ T1] usbcore: registered new interface driver kinect [ 9.281836][ T1] usbcore: registered new interface driver konica [ 9.282981][ T1] usbcore: registered new interface driver mars [ 9.284105][ T1] usbcore: registered new interface driver mr97310a [ 9.285474][ T1] usbcore: registered new interface driver nw80x [ 9.286709][ T1] usbcore: registered new interface driver ov519 [ 9.287895][ T1] usbcore: registered new interface driver ov534 [ 9.289040][ T1] usbcore: registered new interface driver ov534_9 [ 9.290254][ T1] usbcore: registered new interface driver pac207 [ 9.291470][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.292750][ T1] usbcore: registered new interface driver pac7311 [ 9.293940][ T1] usbcore: registered new interface driver se401 [ 9.295084][ T1] usbcore: registered new interface driver sn9c2028 [ 9.296399][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.297961][ T1] usbcore: registered new interface driver sonixb [ 9.299153][ T1] usbcore: registered new interface driver sonixj [ 9.300305][ T1] usbcore: registered new interface driver spca500 [ 9.301518][ T1] usbcore: registered new interface driver spca501 [ 9.302696][ T1] usbcore: registered new interface driver spca505 [ 9.303889][ T1] usbcore: registered new interface driver spca506 [ 9.305221][ T1] usbcore: registered new interface driver spca508 [ 9.306440][ T1] usbcore: registered new interface driver spca561 [ 9.307592][ T1] usbcore: registered new interface driver spca1528 [ 9.308756][ T1] usbcore: registered new interface driver sq905 [ 9.309923][ T1] usbcore: registered new interface driver sq905c [ 9.311396][ T1] usbcore: registered new interface driver sq930x [ 9.312659][ T1] usbcore: registered new interface driver sunplus [ 9.313833][ T1] usbcore: registered new interface driver stk014 [ 9.315026][ T1] usbcore: registered new interface driver stk1135 [ 9.317237][ T1] usbcore: registered new interface driver stv0680 [ 9.318376][ T1] usbcore: registered new interface driver t613 [ 9.319612][ T1] usbcore: registered new interface driver gspca_topro [ 9.320898][ T1] usbcore: registered new interface driver touptek [ 9.322117][ T1] usbcore: registered new interface driver tv8532 [ 9.323283][ T1] usbcore: registered new interface driver vc032x [ 9.325320][ T1] usbcore: registered new interface driver vicam [ 9.326946][ T1] usbcore: registered new interface driver xirlink-cit [ 9.328756][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.331032][ T1] usbcore: registered new interface driver ALi m5602 [ 9.332575][ T1] usbcore: registered new interface driver STV06xx [ 9.334106][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.335750][ T1] usbcore: registered new interface driver Philips webcam [ 9.337335][ T1] usbcore: registered new interface driver airspy [ 9.338824][ T1] usbcore: registered new interface driver hackrf [ 9.340728][ T1] usbcore: registered new interface driver msi2500 [ 9.342222][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 9.344060][ T1] usbcore: registered new interface driver cpia2 [ 9.345383][ T1] au0828: au0828 driver loaded [ 9.346622][ T1] usbcore: registered new interface driver au0828 [ 9.348265][ T1] usbcore: registered new interface driver hdpvr [ 9.350586][ T1] usbcore: registered new interface driver pvrusb2 [ 9.351871][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.353577][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.354870][ T1] usbcore: registered new interface driver stk1160 [ 9.356975][ T1] usbcore: registered new interface driver cx231xx [ 9.358581][ T1] usbcore: registered new interface driver tm6000 [ 9.360246][ T1] usbcore: registered new interface driver em28xx [ 9.361868][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.363226][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.364855][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.366449][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.366752][ T8] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.368151][ T1] usbcore: registered new interface driver usbtv [ 9.371383][ T1] usbcore: registered new interface driver go7007 [ 9.373993][ T1] usbcore: registered new interface driver go7007-loader [ 9.379198][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.399867][ T1] vivid-000: using single planar format API [ 9.414645][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.417467][ T1] vivid-000: V4L2 capture device registered as video3 [ 9.419400][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.421249][ T1] vivid-000: V4L2 output device registered as video4 [ 9.423000][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.425276][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.427508][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.429275][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.431030][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.432859][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 9.435003][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 9.438049][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.440115][ T1] vivid-001: using multiplanar format API [ 9.451877][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.454745][ T1] vivid-001: V4L2 capture device registered as video7 [ 9.457458][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.458993][ T1] vivid-001: V4L2 output device registered as video8 [ 9.460440][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.462200][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.463937][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.465432][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.466879][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.468371][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 9.469874][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 9.471407][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.472923][ T1] vivid-002: using single planar format API [ 9.484481][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.486417][ T1] vivid-002: V4L2 capture device registered as video11 [ 9.487902][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.489387][ T1] vivid-002: V4L2 output device registered as video12 [ 9.490780][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.492535][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.494234][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.496165][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.497570][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.499052][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 9.500648][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 9.502193][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.503769][ T1] vivid-003: using multiplanar format API [ 9.515227][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.517195][ T1] vivid-003: V4L2 capture device registered as video15 [ 9.518637][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.520100][ T1] vivid-003: V4L2 output device registered as video16 [ 9.521518][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.523262][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.525076][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.526613][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.528080][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.529633][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 9.531234][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 9.532848][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.534395][ T1] vivid-004: using single planar format API [ 9.546128][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.548038][ T1] vivid-004: V4L2 capture device registered as video19 [ 9.549484][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.550979][ T1] vivid-004: V4L2 output device registered as video20 [ 9.552469][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.554310][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.556606][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.558029][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.559524][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.562146][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 9.564070][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 9.566057][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.568218][ T1] vivid-005: using multiplanar format API [ 9.580096][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.582898][ T1] vivid-005: V4L2 capture device registered as video23 [ 9.584711][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.589211][ T1] vivid-005: V4L2 output device registered as video24 [ 9.592266][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.594659][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.598347][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.600170][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.602046][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.603886][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 9.606329][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 9.608230][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.610156][ T1] vivid-006: using single planar format API [ 9.621916][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.624698][ T1] vivid-006: V4L2 capture device registered as video27 [ 9.626588][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.628446][ T1] vivid-006: V4L2 output device registered as video28 [ 9.630180][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.632403][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.634656][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.636498][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.638286][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.640154][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 9.642068][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 9.643996][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.646207][ T1] vivid-007: using multiplanar format API [ 9.657928][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.660854][ T1] vivid-007: V4L2 capture device registered as video31 [ 9.662664][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.664550][ T1] vivid-007: V4L2 output device registered as video32 [ 9.667181][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.669467][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.671908][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.673679][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.675503][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.677322][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 9.679252][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 9.681187][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.683304][ T1] vivid-008: using single planar format API [ 9.695820][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.698451][ T1] vivid-008: V4L2 capture device registered as video35 [ 9.700258][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.702127][ T1] vivid-008: V4L2 output device registered as video36 [ 9.703874][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.706128][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.708397][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.710173][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.711960][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.713823][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 9.715818][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 9.717746][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.719677][ T1] vivid-009: using multiplanar format API [ 9.732210][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.734961][ T1] vivid-009: V4L2 capture device registered as video39 [ 9.736841][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.738702][ T1] vivid-009: V4L2 output device registered as video40 [ 9.740445][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.742862][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.745376][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.747317][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.749418][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.750856][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 9.752434][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 9.754000][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.755782][ T1] vivid-010: using single planar format API [ 9.767190][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.769008][ T1] vivid-010: V4L2 capture device registered as video43 [ 9.770509][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.772042][ T1] vivid-010: V4L2 output device registered as video44 [ 9.773482][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.776130][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.777920][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.779348][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.780784][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.782266][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 9.783873][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 9.785476][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.787044][ T1] vivid-011: using multiplanar format API [ 9.798599][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.800429][ T1] vivid-011: V4L2 capture device registered as video47 [ 9.802403][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.804533][ T1] vivid-011: V4L2 output device registered as video48 [ 9.808303][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.811286][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.811530][ T8] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.813904][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.818750][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.820804][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.822675][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 9.824650][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 9.826634][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.828656][ T1] vivid-012: using single planar format API [ 9.840834][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.843014][ T1] vivid-012: V4L2 capture device registered as video51 [ 9.844882][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.846996][ T1] vivid-012: V4L2 output device registered as video52 [ 9.848838][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.851097][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.853308][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.855189][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.857516][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.859416][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 9.861348][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 9.863898][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.865741][ T1] vivid-013: using multiplanar format API