[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2021/01/30 05:02:10 fuzzer started 2021/01/30 05:02:10 dialing manager at 10.128.0.26:37601 2021/01/30 05:02:11 syscalls: 3377 2021/01/30 05:02:11 code coverage: enabled 2021/01/30 05:02:11 comparison tracing: enabled 2021/01/30 05:02:11 extra coverage: enabled 2021/01/30 05:02:11 setuid sandbox: enabled 2021/01/30 05:02:11 namespace sandbox: enabled 2021/01/30 05:02:11 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/30 05:02:11 fault injection: enabled 2021/01/30 05:02:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/30 05:02:11 net packet injection: enabled 2021/01/30 05:02:11 net device setup: enabled 2021/01/30 05:02:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/30 05:02:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/30 05:02:11 USB emulation: enabled 2021/01/30 05:02:11 hci packet injection: enabled 2021/01/30 05:02:11 wifi device emulation: enabled 2021/01/30 05:02:11 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/30 05:02:11 fetching corpus: 50, signal 63164/66954 (executing program) 2021/01/30 05:02:11 fetching corpus: 100, signal 90802/96347 (executing program) 2021/01/30 05:02:11 fetching corpus: 150, signal 122966/130122 (executing program) 2021/01/30 05:02:11 fetching corpus: 200, signal 135318/144140 (executing program) 2021/01/30 05:02:11 fetching corpus: 250, signal 144240/154732 (executing program) 2021/01/30 05:02:11 fetching corpus: 300, signal 161664/173726 (executing program) 2021/01/30 05:02:12 fetching corpus: 350, signal 175325/188897 (executing program) 2021/01/30 05:02:12 fetching corpus: 400, signal 187409/202492 (executing program) 2021/01/30 05:02:12 fetching corpus: 450, signal 197909/214499 (executing program) 2021/01/30 05:02:12 fetching corpus: 500, signal 209751/227791 (executing program) 2021/01/30 05:02:12 fetching corpus: 550, signal 224068/243483 (executing program) 2021/01/30 05:02:12 fetching corpus: 600, signal 236131/256898 (executing program) 2021/01/30 05:02:13 fetching corpus: 650, signal 246093/268204 (executing program) 2021/01/30 05:02:13 fetching corpus: 700, signal 253444/276928 (executing program) 2021/01/30 05:02:13 fetching corpus: 750, signal 266048/290723 (executing program) 2021/01/30 05:02:13 fetching corpus: 800, signal 275761/301717 (executing program) 2021/01/30 05:02:13 fetching corpus: 850, signal 280970/308285 (executing program) 2021/01/30 05:02:13 fetching corpus: 900, signal 289175/317746 (executing program) 2021/01/30 05:02:13 fetching corpus: 950, signal 295311/325221 (executing program) 2021/01/30 05:02:14 fetching corpus: 1000, signal 301145/332383 (executing program) 2021/01/30 05:02:14 fetching corpus: 1050, signal 306758/339257 (executing program) 2021/01/30 05:02:14 fetching corpus: 1100, signal 314047/347771 (executing program) 2021/01/30 05:02:14 fetching corpus: 1150, signal 317401/352491 (executing program) 2021/01/30 05:02:14 fetching corpus: 1200, signal 322026/358355 (executing program) 2021/01/30 05:02:14 fetching corpus: 1250, signal 329304/366781 (executing program) 2021/01/30 05:02:14 fetching corpus: 1300, signal 334254/372950 (executing program) 2021/01/30 05:02:15 fetching corpus: 1350, signal 342147/381904 (executing program) 2021/01/30 05:02:15 fetching corpus: 1400, signal 348414/389253 (executing program) 2021/01/30 05:02:15 fetching corpus: 1450, signal 354348/396295 (executing program) 2021/01/30 05:02:15 fetching corpus: 1500, signal 362693/405509 (executing program) 2021/01/30 05:02:15 fetching corpus: 1550, signal 371077/414908 (executing program) 2021/01/30 05:02:15 fetching corpus: 1600, signal 375409/420372 (executing program) 2021/01/30 05:02:15 fetching corpus: 1650, signal 379229/425350 (executing program) 2021/01/30 05:02:16 fetching corpus: 1700, signal 385056/432141 (executing program) 2021/01/30 05:02:16 fetching corpus: 1750, signal 390740/438852 (executing program) 2021/01/30 05:02:16 fetching corpus: 1800, signal 395664/444766 (executing program) 2021/01/30 05:02:16 fetching corpus: 1850, signal 400215/450371 (executing program) 2021/01/30 05:02:16 fetching corpus: 1900, signal 403492/454730 (executing program) 2021/01/30 05:02:16 fetching corpus: 1950, signal 406893/459168 (executing program) 2021/01/30 05:02:17 fetching corpus: 2000, signal 409467/462898 (executing program) 2021/01/30 05:02:17 fetching corpus: 2050, signal 414284/468661 (executing program) 2021/01/30 05:02:17 fetching corpus: 2100, signal 417355/472801 (executing program) 2021/01/30 05:02:17 fetching corpus: 2150, signal 421707/478116 (executing program) 2021/01/30 05:02:17 fetching corpus: 2200, signal 425170/482592 (executing program) 2021/01/30 05:02:17 fetching corpus: 2250, signal 428466/486913 (executing program) 2021/01/30 05:02:17 fetching corpus: 2300, signal 432089/491529 (executing program) 2021/01/30 05:02:18 fetching corpus: 2350, signal 435801/496237 (executing program) 2021/01/30 05:02:18 fetching corpus: 2400, signal 440218/501562 (executing program) 2021/01/30 05:02:18 fetching corpus: 2450, signal 443312/505646 (executing program) 2021/01/30 05:02:18 fetching corpus: 2500, signal 445845/509206 (executing program) 2021/01/30 05:02:18 fetching corpus: 2550, signal 449691/513938 (executing program) 2021/01/30 05:02:18 fetching corpus: 2600, signal 452260/517500 (executing program) 2021/01/30 05:02:19 fetching corpus: 2650, signal 456665/522697 (executing program) 2021/01/30 05:02:19 fetching corpus: 2700, signal 459739/526729 (executing program) 2021/01/30 05:02:19 fetching corpus: 2750, signal 463761/531576 (executing program) 2021/01/30 05:02:19 fetching corpus: 2800, signal 466360/535184 (executing program) 2021/01/30 05:02:19 fetching corpus: 2850, signal 469998/539678 (executing program) 2021/01/30 05:02:19 fetching corpus: 2900, signal 474097/544529 (executing program) 2021/01/30 05:02:19 fetching corpus: 2950, signal 476460/547825 (executing program) 2021/01/30 05:02:20 fetching corpus: 3000, signal 481018/553145 (executing program) 2021/01/30 05:02:20 fetching corpus: 3050, signal 483461/556560 (executing program) 2021/01/30 05:02:20 fetching corpus: 3100, signal 485158/559274 (executing program) 2021/01/30 05:02:20 fetching corpus: 3150, signal 487673/562723 (executing program) 2021/01/30 05:02:20 fetching corpus: 3200, signal 490973/566860 (executing program) 2021/01/30 05:02:20 fetching corpus: 3250, signal 493119/569915 (executing program) 2021/01/30 05:02:20 fetching corpus: 3300, signal 495136/572869 (executing program) 2021/01/30 05:02:21 fetching corpus: 3350, signal 497690/576317 (executing program) 2021/01/30 05:02:21 fetching corpus: 3400, signal 501223/580600 (executing program) 2021/01/30 05:02:21 fetching corpus: 3450, signal 504543/584746 (executing program) 2021/01/30 05:02:21 fetching corpus: 3500, signal 507438/588461 (executing program) 2021/01/30 05:02:21 fetching corpus: 3550, signal 509702/591546 (executing program) 2021/01/30 05:02:21 fetching corpus: 3600, signal 512210/594861 (executing program) 2021/01/30 05:02:21 fetching corpus: 3650, signal 516868/600122 (executing program) 2021/01/30 05:02:22 fetching corpus: 3700, signal 518890/603027 (executing program) 2021/01/30 05:02:22 fetching corpus: 3750, signal 520558/605642 (executing program) 2021/01/30 05:02:22 fetching corpus: 3800, signal 522982/608877 (executing program) 2021/01/30 05:02:22 fetching corpus: 3850, signal 529214/615425 (executing program) 2021/01/30 05:02:22 fetching corpus: 3900, signal 531468/618508 (executing program) 2021/01/30 05:02:22 fetching corpus: 3950, signal 533288/621197 (executing program) 2021/01/30 05:02:22 fetching corpus: 4000, signal 536418/624966 (executing program) 2021/01/30 05:02:23 fetching corpus: 4050, signal 538856/628095 (executing program) 2021/01/30 05:02:23 fetching corpus: 4100, signal 540699/630773 (executing program) 2021/01/30 05:02:23 fetching corpus: 4150, signal 545920/636364 (executing program) 2021/01/30 05:02:23 fetching corpus: 4200, signal 548395/639597 (executing program) 2021/01/30 05:02:23 fetching corpus: 4250, signal 550181/642179 (executing program) 2021/01/30 05:02:23 fetching corpus: 4300, signal 552209/644979 (executing program) 2021/01/30 05:02:23 fetching corpus: 4350, signal 554219/647777 (executing program) 2021/01/30 05:02:24 fetching corpus: 4400, signal 556145/650486 (executing program) 2021/01/30 05:02:24 fetching corpus: 4450, signal 558699/653692 (executing program) 2021/01/30 05:02:24 fetching corpus: 4500, signal 561318/656929 (executing program) 2021/01/30 05:02:24 fetching corpus: 4550, signal 562770/659228 (executing program) 2021/01/30 05:02:24 fetching corpus: 4600, signal 564236/661487 (executing program) 2021/01/30 05:02:24 fetching corpus: 4650, signal 567029/664906 (executing program) 2021/01/30 05:02:24 fetching corpus: 4700, signal 568506/667149 (executing program) 2021/01/30 05:02:25 fetching corpus: 4750, signal 571050/670331 (executing program) 2021/01/30 05:02:25 fetching corpus: 4800, signal 573373/673317 (executing program) 2021/01/30 05:02:25 fetching corpus: 4850, signal 575729/676257 (executing program) 2021/01/30 05:02:25 fetching corpus: 4900, signal 578152/679325 (executing program) 2021/01/30 05:02:25 fetching corpus: 4950, signal 580528/682434 (executing program) 2021/01/30 05:02:25 fetching corpus: 5000, signal 582184/684834 (executing program) 2021/01/30 05:02:25 fetching corpus: 5050, signal 584281/687581 (executing program) 2021/01/30 05:02:26 fetching corpus: 5100, signal 587608/691344 (executing program) 2021/01/30 05:02:26 fetching corpus: 5150, signal 589394/693828 (executing program) 2021/01/30 05:02:26 fetching corpus: 5200, signal 590715/695956 (executing program) 2021/01/30 05:02:26 fetching corpus: 5250, signal 593019/698850 (executing program) 2021/01/30 05:02:26 fetching corpus: 5300, signal 594237/700842 (executing program) 2021/01/30 05:02:26 fetching corpus: 5350, signal 596045/703298 (executing program) 2021/01/30 05:02:26 fetching corpus: 5400, signal 598281/706140 (executing program) 2021/01/30 05:02:27 fetching corpus: 5450, signal 600033/708541 (executing program) 2021/01/30 05:02:27 fetching corpus: 5500, signal 601444/710671 (executing program) 2021/01/30 05:02:27 fetching corpus: 5550, signal 602829/712789 (executing program) 2021/01/30 05:02:27 fetching corpus: 5600, signal 604187/714885 (executing program) 2021/01/30 05:02:27 fetching corpus: 5650, signal 606046/717372 (executing program) 2021/01/30 05:02:27 fetching corpus: 5700, signal 607661/719660 (executing program) 2021/01/30 05:02:28 fetching corpus: 5750, signal 609568/722189 (executing program) 2021/01/30 05:02:28 fetching corpus: 5800, signal 610876/724226 (executing program) 2021/01/30 05:02:28 fetching corpus: 5850, signal 613240/727106 (executing program) 2021/01/30 05:02:28 fetching corpus: 5900, signal 615145/729602 (executing program) 2021/01/30 05:02:28 fetching corpus: 5950, signal 617511/732487 (executing program) 2021/01/30 05:02:28 fetching corpus: 6000, signal 618965/734612 (executing program) 2021/01/30 05:02:28 fetching corpus: 6050, signal 620268/736611 (executing program) 2021/01/30 05:02:29 fetching corpus: 6100, signal 621771/738760 (executing program) 2021/01/30 05:02:29 fetching corpus: 6150, signal 623074/740723 (executing program) 2021/01/30 05:02:29 fetching corpus: 6200, signal 624584/742849 (executing program) 2021/01/30 05:02:29 fetching corpus: 6250, signal 627261/745891 (executing program) 2021/01/30 05:02:29 fetching corpus: 6300, signal 628827/748071 (executing program) 2021/01/30 05:02:29 fetching corpus: 6350, signal 630488/750298 (executing program) 2021/01/30 05:02:30 fetching corpus: 6400, signal 632524/752783 (executing program) 2021/01/30 05:02:30 fetching corpus: 6450, signal 633922/754806 (executing program) 2021/01/30 05:02:30 fetching corpus: 6500, signal 635853/757234 (executing program) 2021/01/30 05:02:30 fetching corpus: 6550, signal 637486/759442 (executing program) 2021/01/30 05:02:30 fetching corpus: 6600, signal 640132/762438 (executing program) 2021/01/30 05:02:30 fetching corpus: 6650, signal 642735/765356 (executing program) 2021/01/30 05:02:31 fetching corpus: 6700, signal 643768/767136 (executing program) 2021/01/30 05:02:31 fetching corpus: 6750, signal 645726/769565 (executing program) 2021/01/30 05:02:31 fetching corpus: 6800, signal 647357/771730 (executing program) 2021/01/30 05:02:31 fetching corpus: 6850, signal 648458/773515 (executing program) 2021/01/30 05:02:31 fetching corpus: 6900, signal 650328/775861 (executing program) 2021/01/30 05:02:31 fetching corpus: 6950, signal 652515/778473 (executing program) 2021/01/30 05:02:31 fetching corpus: 7000, signal 654366/780740 (executing program) 2021/01/30 05:02:32 fetching corpus: 7050, signal 655898/782818 (executing program) 2021/01/30 05:02:32 fetching corpus: 7100, signal 657534/784981 (executing program) 2021/01/30 05:02:32 fetching corpus: 7150, signal 659126/787062 (executing program) 2021/01/30 05:02:32 fetching corpus: 7200, signal 660931/789328 (executing program) 2021/01/30 05:02:32 fetching corpus: 7250, signal 662316/791262 (executing program) 2021/01/30 05:02:32 fetching corpus: 7300, signal 663433/792963 (executing program) 2021/01/30 05:02:33 fetching corpus: 7350, signal 664857/794895 (executing program) 2021/01/30 05:02:33 fetching corpus: 7400, signal 666507/796990 (executing program) 2021/01/30 05:02:33 fetching corpus: 7450, signal 667972/798982 (executing program) 2021/01/30 05:02:33 fetching corpus: 7500, signal 669208/800796 (executing program) 2021/01/30 05:02:33 fetching corpus: 7550, signal 671027/803067 (executing program) 2021/01/30 05:02:33 fetching corpus: 7600, signal 674212/806233 (executing program) 2021/01/30 05:02:33 fetching corpus: 7650, signal 676077/808448 (executing program) 2021/01/30 05:02:34 fetching corpus: 7700, signal 677070/810033 (executing program) 2021/01/30 05:02:34 fetching corpus: 7750, signal 680187/813178 (executing program) 2021/01/30 05:02:34 fetching corpus: 7800, signal 681858/815297 (executing program) 2021/01/30 05:02:34 fetching corpus: 7850, signal 683115/817042 (executing program) 2021/01/30 05:02:34 fetching corpus: 7900, signal 684349/818747 (executing program) 2021/01/30 05:02:34 fetching corpus: 7950, signal 685212/820175 (executing program) 2021/01/30 05:02:35 fetching corpus: 8000, signal 686994/822315 (executing program) 2021/01/30 05:02:35 fetching corpus: 8050, signal 688081/823957 (executing program) 2021/01/30 05:02:35 fetching corpus: 8100, signal 689609/825889 (executing program) 2021/01/30 05:02:35 fetching corpus: 8150, signal 690938/827670 (executing program) 2021/01/30 05:02:35 fetching corpus: 8200, signal 691954/829325 (executing program) 2021/01/30 05:02:35 fetching corpus: 8250, signal 693530/831350 (executing program) 2021/01/30 05:02:36 fetching corpus: 8300, signal 695302/833481 (executing program) 2021/01/30 05:02:36 fetching corpus: 8350, signal 697500/835872 (executing program) 2021/01/30 05:02:36 fetching corpus: 8400, signal 698925/837753 (executing program) 2021/01/30 05:02:36 fetching corpus: 8450, signal 700451/839690 (executing program) 2021/01/30 05:02:36 fetching corpus: 8500, signal 701904/841498 (executing program) 2021/01/30 05:02:36 fetching corpus: 8550, signal 703206/843258 (executing program) 2021/01/30 05:02:36 fetching corpus: 8600, signal 704480/844960 (executing program) 2021/01/30 05:02:37 fetching corpus: 8650, signal 705883/846793 (executing program) 2021/01/30 05:02:37 fetching corpus: 8700, signal 707003/848429 (executing program) 2021/01/30 05:02:37 fetching corpus: 8750, signal 708632/850373 (executing program) 2021/01/30 05:02:37 fetching corpus: 8800, signal 709713/851931 (executing program) 2021/01/30 05:02:37 fetching corpus: 8850, signal 711093/853738 (executing program) 2021/01/30 05:02:37 fetching corpus: 8900, signal 712462/855498 (executing program) 2021/01/30 05:02:38 fetching corpus: 8950, signal 713472/856976 (executing program) 2021/01/30 05:02:38 fetching corpus: 9000, signal 714923/858718 (executing program) 2021/01/30 05:02:38 fetching corpus: 9050, signal 716424/860544 (executing program) 2021/01/30 05:02:38 fetching corpus: 9100, signal 718201/862588 (executing program) 2021/01/30 05:02:38 fetching corpus: 9150, signal 719156/864045 (executing program) 2021/01/30 05:02:39 fetching corpus: 9200, signal 720236/865579 (executing program) 2021/01/30 05:02:39 fetching corpus: 9250, signal 721779/867429 (executing program) 2021/01/30 05:02:39 fetching corpus: 9300, signal 723042/869073 (executing program) 2021/01/30 05:02:39 fetching corpus: 9350, signal 725009/871164 (executing program) 2021/01/30 05:02:39 fetching corpus: 9400, signal 725700/872424 (executing program) 2021/01/30 05:02:39 fetching corpus: 9450, signal 726659/873869 (executing program) 2021/01/30 05:02:39 fetching corpus: 9500, signal 727678/875357 (executing program) 2021/01/30 05:02:40 fetching corpus: 9550, signal 728785/876849 (executing program) 2021/01/30 05:02:40 fetching corpus: 9600, signal 729705/878240 (executing program) 2021/01/30 05:02:40 fetching corpus: 9650, signal 730360/879447 (executing program) 2021/01/30 05:02:40 fetching corpus: 9700, signal 731509/881065 (executing program) 2021/01/30 05:02:40 fetching corpus: 9750, signal 732709/882627 (executing program) 2021/01/30 05:02:41 fetching corpus: 9800, signal 733941/884198 (executing program) 2021/01/30 05:02:41 fetching corpus: 9850, signal 734740/885539 (executing program) 2021/01/30 05:02:41 fetching corpus: 9900, signal 737739/888335 (executing program) 2021/01/30 05:02:41 fetching corpus: 9950, signal 738792/889838 (executing program) 2021/01/30 05:02:41 fetching corpus: 10000, signal 739790/891251 (executing program) 2021/01/30 05:02:41 fetching corpus: 10050, signal 740733/892621 (executing program) 2021/01/30 05:02:41 fetching corpus: 10100, signal 741859/894108 (executing program) 2021/01/30 05:02:42 fetching corpus: 10150, signal 743159/895680 (executing program) 2021/01/30 05:02:42 fetching corpus: 10200, signal 744055/896986 (executing program) 2021/01/30 05:02:42 fetching corpus: 10250, signal 745304/898521 (executing program) 2021/01/30 05:02:42 fetching corpus: 10300, signal 746703/900158 (executing program) 2021/01/30 05:02:42 fetching corpus: 10350, signal 747332/901295 (executing program) 2021/01/30 05:02:42 fetching corpus: 10400, signal 748317/902696 (executing program) 2021/01/30 05:02:42 fetching corpus: 10450, signal 749075/903927 (executing program) 2021/01/30 05:02:43 fetching corpus: 10500, signal 750410/905505 (executing program) 2021/01/30 05:02:43 fetching corpus: 10550, signal 751215/906773 (executing program) 2021/01/30 05:02:43 fetching corpus: 10600, signal 752567/908370 (executing program) 2021/01/30 05:02:43 fetching corpus: 10650, signal 753386/909592 (executing program) 2021/01/30 05:02:43 fetching corpus: 10700, signal 754170/910786 (executing program) 2021/01/30 05:02:43 fetching corpus: 10750, signal 754970/912046 (executing program) 2021/01/30 05:02:43 fetching corpus: 10800, signal 756016/913526 (executing program) 2021/01/30 05:02:44 fetching corpus: 10850, signal 757267/915040 (executing program) 2021/01/30 05:02:53 fetching corpus: 10900, signal 758269/916368 (executing program) 2021/01/30 05:02:54 fetching corpus: 10950, signal 759197/917641 (executing program) 2021/01/30 05:02:54 fetching corpus: 11000, signal 760235/918997 (executing program) 2021/01/30 05:02:54 fetching corpus: 11050, signal 761229/920296 (executing program) 2021/01/30 05:02:54 fetching corpus: 11100, signal 762286/921699 (executing program) 2021/01/30 05:02:54 fetching corpus: 11150, signal 763155/922952 (executing program) 2021/01/30 05:02:54 fetching corpus: 11200, signal 764325/924392 (executing program) 2021/01/30 05:02:55 fetching corpus: 11250, signal 765155/925646 (executing program) 2021/01/30 05:02:55 fetching corpus: 11300, signal 766041/926909 (executing program) 2021/01/30 05:02:55 fetching corpus: 11350, signal 767236/928366 (executing program) 2021/01/30 05:02:55 fetching corpus: 11400, signal 768229/929654 (executing program) 2021/01/30 05:02:55 fetching corpus: 11450, signal 768932/930782 (executing program) 2021/01/30 05:02:55 fetching corpus: 11500, signal 770326/932277 (executing program) 2021/01/30 05:02:56 fetching corpus: 11550, signal 771050/933495 (executing program) 2021/01/30 05:02:56 fetching corpus: 11600, signal 772462/935049 (executing program) 2021/01/30 05:02:56 fetching corpus: 11650, signal 773390/936307 (executing program) 2021/01/30 05:02:56 fetching corpus: 11700, signal 774259/937501 (executing program) 2021/01/30 05:02:56 fetching corpus: 11750, signal 775130/938765 (executing program) 2021/01/30 05:02:56 fetching corpus: 11800, signal 775792/939887 (executing program) 2021/01/30 05:02:56 fetching corpus: 11850, signal 776606/941026 (executing program) 2021/01/30 05:02:57 fetching corpus: 11900, signal 778028/942561 (executing program) 2021/01/30 05:02:57 fetching corpus: 11950, signal 778901/943755 (executing program) 2021/01/30 05:02:57 fetching corpus: 12000, signal 780455/945343 (executing program) 2021/01/30 05:02:57 fetching corpus: 12050, signal 781135/946415 (executing program) 2021/01/30 05:02:57 fetching corpus: 12100, signal 781926/947552 (executing program) 2021/01/30 05:02:57 fetching corpus: 12150, signal 783106/948919 (executing program) 2021/01/30 05:02:57 fetching corpus: 12200, signal 784233/950246 (executing program) 2021/01/30 05:02:58 fetching corpus: 12250, signal 785126/951443 (executing program) 2021/01/30 05:02:58 fetching corpus: 12300, signal 786511/952937 (executing program) 2021/01/30 05:02:58 fetching corpus: 12350, signal 787398/954111 (executing program) 2021/01/30 05:02:58 fetching corpus: 12400, signal 789062/955774 (executing program) 2021/01/30 05:02:58 fetching corpus: 12450, signal 790632/957404 (executing program) 2021/01/30 05:02:58 fetching corpus: 12500, signal 791840/958779 (executing program) 2021/01/30 05:02:59 fetching corpus: 12550, signal 792872/960026 (executing program) 2021/01/30 05:02:59 fetching corpus: 12600, signal 793996/961312 (executing program) 2021/01/30 05:02:59 fetching corpus: 12650, signal 795055/962592 (executing program) 2021/01/30 05:02:59 fetching corpus: 12700, signal 796171/963920 (executing program) 2021/01/30 05:02:59 fetching corpus: 12750, signal 797019/965079 (executing program) 2021/01/30 05:02:59 fetching corpus: 12800, signal 798255/966429 (executing program) 2021/01/30 05:03:00 fetching corpus: 12850, signal 799086/967549 (executing program) 2021/01/30 05:03:00 fetching corpus: 12900, signal 800071/968725 (executing program) 2021/01/30 05:03:00 fetching corpus: 12950, signal 800787/969778 (executing program) 2021/01/30 05:03:00 fetching corpus: 13000, signal 802006/971156 (executing program) 2021/01/30 05:03:00 fetching corpus: 13050, signal 803130/972413 (executing program) 2021/01/30 05:03:00 fetching corpus: 13100, signal 803806/973410 (executing program) 2021/01/30 05:03:00 fetching corpus: 13150, signal 805524/975048 (executing program) 2021/01/30 05:03:01 fetching corpus: 13200, signal 806431/976171 (executing program) 2021/01/30 05:03:01 fetching corpus: 13250, signal 807361/977321 (executing program) 2021/01/30 05:03:01 fetching corpus: 13300, signal 807942/978303 (executing program) 2021/01/30 05:03:01 fetching corpus: 13350, signal 809464/979745 (executing program) 2021/01/30 05:03:01 fetching corpus: 13400, signal 810035/980727 (executing program) 2021/01/30 05:03:01 fetching corpus: 13450, signal 810878/981827 (executing program) 2021/01/30 05:03:02 fetching corpus: 13500, signal 811785/982960 (executing program) 2021/01/30 05:03:02 fetching corpus: 13550, signal 812562/983968 (executing program) 2021/01/30 05:03:02 fetching corpus: 13600, signal 813047/984860 (executing program) 2021/01/30 05:03:02 fetching corpus: 13650, signal 814283/986122 (executing program) 2021/01/30 05:03:02 fetching corpus: 13700, signal 815385/987364 (executing program) 2021/01/30 05:03:02 fetching corpus: 13750, signal 816309/988456 (executing program) 2021/01/30 05:03:03 fetching corpus: 13800, signal 817100/989478 (executing program) 2021/01/30 05:03:03 fetching corpus: 13850, signal 818210/990696 (executing program) 2021/01/30 05:03:03 fetching corpus: 13900, signal 819095/991788 (executing program) 2021/01/30 05:03:03 fetching corpus: 13950, signal 820414/993099 (executing program) 2021/01/30 05:03:03 fetching corpus: 14000, signal 820948/994013 (executing program) 2021/01/30 05:03:03 fetching corpus: 14050, signal 822130/995236 (executing program) 2021/01/30 05:03:04 fetching corpus: 14100, signal 823575/996577 (executing program) 2021/01/30 05:03:04 fetching corpus: 14150, signal 824293/997540 (executing program) 2021/01/30 05:03:04 fetching corpus: 14200, signal 824965/998495 (executing program) 2021/01/30 05:03:04 fetching corpus: 14250, signal 826050/999667 (executing program) 2021/01/30 05:03:04 fetching corpus: 14300, signal 826903/1000681 (executing program) 2021/01/30 05:03:04 fetching corpus: 14350, signal 828262/1001966 (executing program) 2021/01/30 05:03:04 fetching corpus: 14400, signal 829346/1003182 (executing program) 2021/01/30 05:03:05 fetching corpus: 14450, signal 830224/1004250 (executing program) 2021/01/30 05:03:05 fetching corpus: 14500, signal 831085/1005287 (executing program) 2021/01/30 05:03:05 fetching corpus: 14550, signal 832142/1006460 (executing program) 2021/01/30 05:03:05 fetching corpus: 14600, signal 832664/1007337 (executing program) 2021/01/30 05:03:05 fetching corpus: 14650, signal 833472/1008333 (executing program) 2021/01/30 05:03:05 fetching corpus: 14700, signal 834541/1009437 (executing program) 2021/01/30 05:03:06 fetching corpus: 14750, signal 835634/1010558 (executing program) 2021/01/30 05:03:06 fetching corpus: 14800, signal 836260/1011455 (executing program) 2021/01/30 05:03:06 fetching corpus: 14850, signal 837680/1012780 (executing program) 2021/01/30 05:03:06 fetching corpus: 14900, signal 839385/1014256 (executing program) 2021/01/30 05:03:06 fetching corpus: 14950, signal 840116/1015208 (executing program) 2021/01/30 05:03:06 fetching corpus: 15000, signal 841173/1016285 (executing program) 2021/01/30 05:03:07 fetching corpus: 15050, signal 842431/1017488 (executing program) 2021/01/30 05:03:07 fetching corpus: 15100, signal 843153/1018454 (executing program) 2021/01/30 05:03:07 fetching corpus: 15150, signal 844199/1019554 (executing program) 2021/01/30 05:03:07 fetching corpus: 15200, signal 844883/1020488 (executing program) 2021/01/30 05:03:07 fetching corpus: 15250, signal 845715/1021521 (executing program) 2021/01/30 05:03:07 fetching corpus: 15300, signal 846505/1022443 (executing program) 2021/01/30 05:03:07 fetching corpus: 15350, signal 847291/1023422 (executing program) 2021/01/30 05:03:08 fetching corpus: 15400, signal 848236/1024440 (executing program) 2021/01/30 05:03:08 fetching corpus: 15450, signal 849854/1025773 (executing program) 2021/01/30 05:03:08 fetching corpus: 15500, signal 851491/1027147 (executing program) 2021/01/30 05:03:08 fetching corpus: 15550, signal 851931/1027907 (executing program) 2021/01/30 05:03:08 fetching corpus: 15600, signal 852597/1028790 (executing program) 2021/01/30 05:03:09 fetching corpus: 15650, signal 853169/1029603 (executing program) 2021/01/30 05:03:09 fetching corpus: 15700, signal 853949/1030515 (executing program) 2021/01/30 05:03:09 fetching corpus: 15750, signal 854564/1031340 (executing program) 2021/01/30 05:03:09 fetching corpus: 15800, signal 855270/1032241 (executing program) 2021/01/30 05:03:09 fetching corpus: 15850, signal 856121/1033191 (executing program) 2021/01/30 05:03:09 fetching corpus: 15900, signal 856700/1034049 (executing program) 2021/01/30 05:03:09 fetching corpus: 15950, signal 857293/1034880 (executing program) 2021/01/30 05:03:09 fetching corpus: 16000, signal 857838/1035730 (executing program) 2021/01/30 05:03:10 fetching corpus: 16050, signal 858613/1036644 (executing program) 2021/01/30 05:03:10 fetching corpus: 16100, signal 859272/1037486 (executing program) 2021/01/30 05:03:10 fetching corpus: 16150, signal 859928/1038318 (executing program) 2021/01/30 05:03:10 fetching corpus: 16200, signal 860627/1039147 (executing program) 2021/01/30 05:03:10 fetching corpus: 16250, signal 862107/1040322 (executing program) 2021/01/30 05:03:10 fetching corpus: 16300, signal 863424/1041472 (executing program) 2021/01/30 05:03:11 fetching corpus: 16350, signal 864059/1042295 (executing program) 2021/01/30 05:03:11 fetching corpus: 16400, signal 865091/1043277 (executing program) 2021/01/30 05:03:11 fetching corpus: 16450, signal 866315/1044300 (executing program) 2021/01/30 05:03:11 fetching corpus: 16500, signal 867042/1045209 (executing program) 2021/01/30 05:03:11 fetching corpus: 16550, signal 867970/1046158 (executing program) 2021/01/30 05:03:11 fetching corpus: 16600, signal 868683/1047022 (executing program) 2021/01/30 05:03:12 fetching corpus: 16650, signal 869272/1047819 (executing program) 2021/01/30 05:03:12 fetching corpus: 16700, signal 869705/1048576 (executing program) 2021/01/30 05:03:12 fetching corpus: 16750, signal 870479/1049405 (executing program) 2021/01/30 05:03:12 fetching corpus: 16800, signal 871301/1050295 (executing program) 2021/01/30 05:03:12 fetching corpus: 16850, signal 871892/1051103 (executing program) 2021/01/30 05:03:12 fetching corpus: 16900, signal 872781/1052055 (executing program) 2021/01/30 05:03:13 fetching corpus: 16950, signal 873717/1053006 (executing program) 2021/01/30 05:03:13 fetching corpus: 17000, signal 874498/1053887 (executing program) 2021/01/30 05:03:13 fetching corpus: 17050, signal 875270/1054749 (executing program) 2021/01/30 05:03:13 fetching corpus: 17100, signal 876290/1055656 (executing program) 2021/01/30 05:03:13 fetching corpus: 17150, signal 877224/1056576 (executing program) 2021/01/30 05:03:14 fetching corpus: 17200, signal 877857/1057387 (executing program) 2021/01/30 05:03:14 fetching corpus: 17250, signal 879106/1058415 (executing program) 2021/01/30 05:03:14 fetching corpus: 17300, signal 879825/1059199 (executing program) 2021/01/30 05:03:14 fetching corpus: 17350, signal 880350/1059939 (executing program) 2021/01/30 05:03:14 fetching corpus: 17400, signal 881336/1060859 (executing program) 2021/01/30 05:03:14 fetching corpus: 17450, signal 882023/1061643 (executing program) 2021/01/30 05:03:15 fetching corpus: 17500, signal 882684/1062407 (executing program) 2021/01/30 05:03:15 fetching corpus: 17550, signal 883451/1063203 (executing program) 2021/01/30 05:03:15 fetching corpus: 17600, signal 884129/1064002 (executing program) 2021/01/30 05:03:15 fetching corpus: 17650, signal 885304/1064993 (executing program) 2021/01/30 05:03:15 fetching corpus: 17700, signal 886112/1065804 (executing program) 2021/01/30 05:03:15 fetching corpus: 17750, signal 886978/1066710 (executing program) 2021/01/30 05:03:15 fetching corpus: 17800, signal 887807/1067555 (executing program) 2021/01/30 05:03:16 fetching corpus: 17850, signal 888320/1068261 (executing program) 2021/01/30 05:03:16 fetching corpus: 17900, signal 889028/1069008 (executing program) 2021/01/30 05:03:16 fetching corpus: 17950, signal 889560/1069708 (executing program) 2021/01/30 05:03:16 fetching corpus: 18000, signal 890145/1070425 (executing program) 2021/01/30 05:03:16 fetching corpus: 18050, signal 890874/1071227 (executing program) 2021/01/30 05:03:16 fetching corpus: 18100, signal 891398/1071926 (executing program) 2021/01/30 05:03:16 fetching corpus: 18150, signal 891911/1072665 (executing program) 2021/01/30 05:03:17 fetching corpus: 18200, signal 892697/1073465 (executing program) 2021/01/30 05:03:17 fetching corpus: 18250, signal 893512/1074287 (executing program) 2021/01/30 05:03:17 fetching corpus: 18300, signal 894209/1075068 (executing program) 2021/01/30 05:03:17 fetching corpus: 18350, signal 894847/1075819 (executing program) 2021/01/30 05:03:17 fetching corpus: 18399, signal 895567/1076537 (executing program) 2021/01/30 05:03:17 fetching corpus: 18449, signal 896247/1077242 (executing program) 2021/01/30 05:03:18 fetching corpus: 18499, signal 897337/1078119 (executing program) 2021/01/30 05:03:18 fetching corpus: 18549, signal 898111/1078904 (executing program) 2021/01/30 05:03:18 fetching corpus: 18599, signal 898553/1079556 (executing program) 2021/01/30 05:03:18 fetching corpus: 18649, signal 898975/1080211 (executing program) 2021/01/30 05:03:18 fetching corpus: 18699, signal 899747/1080980 (executing program) 2021/01/30 05:03:18 fetching corpus: 18749, signal 900202/1081646 (executing program) 2021/01/30 05:03:18 fetching corpus: 18799, signal 900644/1082270 (executing program) 2021/01/30 05:03:19 fetching corpus: 18849, signal 901311/1083013 (executing program) 2021/01/30 05:03:19 fetching corpus: 18899, signal 901898/1083688 (executing program) 2021/01/30 05:03:19 fetching corpus: 18949, signal 902655/1084458 (executing program) 2021/01/30 05:03:19 fetching corpus: 18999, signal 903396/1085195 (executing program) 2021/01/30 05:03:19 fetching corpus: 19049, signal 904626/1086114 (executing program) 2021/01/30 05:03:19 fetching corpus: 19099, signal 905525/1086890 (executing program) 2021/01/30 05:03:20 fetching corpus: 19149, signal 906727/1087776 (executing program) 2021/01/30 05:03:20 fetching corpus: 19199, signal 907370/1088489 (executing program) 2021/01/30 05:03:20 fetching corpus: 19249, signal 908140/1089202 (executing program) 2021/01/30 05:03:20 fetching corpus: 19299, signal 908632/1089830 (executing program) 2021/01/30 05:03:20 fetching corpus: 19349, signal 909481/1090601 (executing program) 2021/01/30 05:03:20 fetching corpus: 19399, signal 910179/1091295 (executing program) 2021/01/30 05:03:20 fetching corpus: 19449, signal 910702/1091914 (executing program) 2021/01/30 05:03:21 fetching corpus: 19499, signal 911173/1092516 (executing program) 2021/01/30 05:03:21 fetching corpus: 19549, signal 911898/1093206 (executing program) 2021/01/30 05:03:21 fetching corpus: 19599, signal 912396/1093830 (executing program) 2021/01/30 05:03:21 fetching corpus: 19649, signal 914162/1094863 (executing program) 2021/01/30 05:03:21 fetching corpus: 19699, signal 914839/1095547 (executing program) 2021/01/30 05:03:21 fetching corpus: 19749, signal 915491/1096232 (executing program) 2021/01/30 05:03:21 fetching corpus: 19799, signal 916036/1096907 (executing program) 2021/01/30 05:03:22 fetching corpus: 19849, signal 916845/1097623 (executing program) 2021/01/30 05:03:22 fetching corpus: 19899, signal 917571/1098295 (executing program) 2021/01/30 05:03:22 fetching corpus: 19949, signal 918121/1098915 (executing program) 2021/01/30 05:03:22 fetching corpus: 19999, signal 918737/1099574 (executing program) 2021/01/30 05:03:22 fetching corpus: 20049, signal 919293/1100215 (executing program) 2021/01/30 05:03:22 fetching corpus: 20099, signal 920091/1100915 (executing program) 2021/01/30 05:03:22 fetching corpus: 20149, signal 920650/1101536 (executing program) 2021/01/30 05:03:23 fetching corpus: 20199, signal 921255/1102165 (executing program) 2021/01/30 05:03:23 fetching corpus: 20249, signal 921725/1102753 (executing program) 2021/01/30 05:03:23 fetching corpus: 20299, signal 922261/1103404 (executing program) 2021/01/30 05:03:23 fetching corpus: 20349, signal 923081/1104160 (executing program) 2021/01/30 05:03:23 fetching corpus: 20399, signal 923561/1104766 (executing program) 2021/01/30 05:03:23 fetching corpus: 20449, signal 924043/1105347 (executing program) 2021/01/30 05:03:23 fetching corpus: 20499, signal 924876/1106063 (executing program) 2021/01/30 05:03:24 fetching corpus: 20549, signal 925505/1106706 (executing program) 2021/01/30 05:03:24 fetching corpus: 20599, signal 926286/1107367 (executing program) 2021/01/30 05:03:24 fetching corpus: 20649, signal 927018/1108014 (executing program) 2021/01/30 05:03:24 fetching corpus: 20699, signal 927385/1108541 (executing program) 2021/01/30 05:03:24 fetching corpus: 20749, signal 927763/1109091 (executing program) 2021/01/30 05:03:24 fetching corpus: 20799, signal 928671/1109810 (executing program) 2021/01/30 05:03:24 fetching corpus: 20849, signal 929449/1110454 (executing program) 2021/01/30 05:03:25 fetching corpus: 20899, signal 930001/1111032 (executing program) 2021/01/30 05:03:25 fetching corpus: 20949, signal 930508/1111618 (executing program) 2021/01/30 05:03:25 fetching corpus: 20999, signal 931092/1112230 (executing program) 2021/01/30 05:03:25 fetching corpus: 21049, signal 931653/1112848 (executing program) 2021/01/30 05:03:25 fetching corpus: 21099, signal 932327/1113500 (executing program) 2021/01/30 05:03:25 fetching corpus: 21149, signal 932851/1114105 (executing program) 2021/01/30 05:03:26 fetching corpus: 21199, signal 933609/1114762 (executing program) 2021/01/30 05:03:26 fetching corpus: 21249, signal 934357/1115431 (executing program) 2021/01/30 05:03:26 fetching corpus: 21299, signal 934875/1116024 (executing program) 2021/01/30 05:03:26 fetching corpus: 21349, signal 935380/1116583 (executing program) 2021/01/30 05:03:26 fetching corpus: 21399, signal 935989/1117181 (executing program) 2021/01/30 05:03:26 fetching corpus: 21449, signal 936846/1117869 (executing program) 2021/01/30 05:03:26 fetching corpus: 21499, signal 937544/1118500 (executing program) 2021/01/30 05:03:27 fetching corpus: 21549, signal 938196/1119101 (executing program) 2021/01/30 05:03:27 fetching corpus: 21599, signal 938539/1119580 (executing program) 2021/01/30 05:03:27 fetching corpus: 21649, signal 939291/1120164 (executing program) 2021/01/30 05:03:27 fetching corpus: 21699, signal 939886/1120748 (executing program) 2021/01/30 05:03:27 fetching corpus: 21749, signal 940574/1121332 (executing program) 2021/01/30 05:03:27 fetching corpus: 21799, signal 941426/1121949 (executing program) 2021/01/30 05:03:27 fetching corpus: 21849, signal 942061/1122526 (executing program) 2021/01/30 05:03:28 fetching corpus: 21899, signal 943019/1123136 (executing program) 2021/01/30 05:03:28 fetching corpus: 21949, signal 943914/1123803 (executing program) 2021/01/30 05:03:28 fetching corpus: 21999, signal 944376/1124361 (executing program) 2021/01/30 05:03:28 fetching corpus: 22049, signal 945141/1124991 (executing program) 2021/01/30 05:03:28 fetching corpus: 22099, signal 945643/1125507 (executing program) 2021/01/30 05:03:28 fetching corpus: 22149, signal 945873/1126008 (executing program) 2021/01/30 05:03:29 fetching corpus: 22199, signal 946805/1126811 (executing program) 2021/01/30 05:03:29 fetching corpus: 22249, signal 947346/1127393 (executing program) 2021/01/30 05:03:29 fetching corpus: 22299, signal 947918/1127946 (executing program) 2021/01/30 05:03:29 fetching corpus: 22349, signal 948441/1128489 (executing program) 2021/01/30 05:03:29 fetching corpus: 22399, signal 949214/1129098 (executing program) 2021/01/30 05:03:29 fetching corpus: 22449, signal 949697/1129614 (executing program) 2021/01/30 05:03:30 fetching corpus: 22499, signal 950182/1130120 (executing program) 2021/01/30 05:03:30 fetching corpus: 22549, signal 950682/1130659 (executing program) 2021/01/30 05:03:30 fetching corpus: 22599, signal 951389/1131190 (executing program) 2021/01/30 05:03:30 fetching corpus: 22649, signal 952024/1131695 (executing program) 2021/01/30 05:03:30 fetching corpus: 22699, signal 952704/1132243 (executing program) 2021/01/30 05:03:30 fetching corpus: 22749, signal 953186/1132760 (executing program) 2021/01/30 05:03:30 fetching corpus: 22799, signal 954086/1133348 (executing program) 2021/01/30 05:03:31 fetching corpus: 22849, signal 954467/1133804 (executing program) 2021/01/30 05:03:31 fetching corpus: 22899, signal 955408/1134434 (executing program) 2021/01/30 05:03:31 fetching corpus: 22949, signal 955888/1134950 (executing program) 2021/01/30 05:03:31 fetching corpus: 22999, signal 956305/1135416 (executing program) 2021/01/30 05:03:31 fetching corpus: 23049, signal 956938/1135980 (executing program) 2021/01/30 05:03:31 fetching corpus: 23099, signal 957511/1136478 (executing program) 2021/01/30 05:03:31 fetching corpus: 23149, signal 957904/1136962 (executing program) 2021/01/30 05:03:32 fetching corpus: 23199, signal 958591/1137497 (executing program) 2021/01/30 05:03:32 fetching corpus: 23249, signal 958968/1137948 (executing program) 2021/01/30 05:03:32 fetching corpus: 23299, signal 959513/1138467 (executing program) 2021/01/30 05:03:32 fetching corpus: 23349, signal 960059/1138954 (executing program) 2021/01/30 05:03:32 fetching corpus: 23399, signal 960740/1139426 (executing program) 2021/01/30 05:03:32 fetching corpus: 23449, signal 961300/1139895 (executing program) 2021/01/30 05:03:32 fetching corpus: 23499, signal 961797/1140432 (executing program) 2021/01/30 05:03:33 fetching corpus: 23549, signal 962273/1140898 (executing program) 2021/01/30 05:03:33 fetching corpus: 23599, signal 963096/1141441 (executing program) 2021/01/30 05:03:33 fetching corpus: 23649, signal 964027/1141997 (executing program) 2021/01/30 05:03:33 fetching corpus: 23699, signal 964442/1142483 (executing program) 2021/01/30 05:03:33 fetching corpus: 23749, signal 965065/1142972 (executing program) 2021/01/30 05:03:33 fetching corpus: 23799, signal 965685/1143454 (executing program) 2021/01/30 05:03:33 fetching corpus: 23849, signal 966167/1143916 (executing program) 2021/01/30 05:03:34 fetching corpus: 23899, signal 966742/1144420 (executing program) 2021/01/30 05:03:34 fetching corpus: 23949, signal 967896/1145039 (executing program) 2021/01/30 05:03:34 fetching corpus: 23999, signal 968323/1145473 (executing program) 2021/01/30 05:03:34 fetching corpus: 24049, signal 968871/1145956 (executing program) 2021/01/30 05:03:34 fetching corpus: 24099, signal 969470/1146466 (executing program) 2021/01/30 05:03:34 fetching corpus: 24149, signal 970121/1146949 (executing program) 2021/01/30 05:03:35 fetching corpus: 24199, signal 970790/1147435 (executing program) 2021/01/30 05:03:35 fetching corpus: 24249, signal 971460/1147900 (executing program) 2021/01/30 05:03:35 fetching corpus: 24299, signal 972087/1148388 (executing program) 2021/01/30 05:03:35 fetching corpus: 24349, signal 972463/1148842 (executing program) 2021/01/30 05:03:35 fetching corpus: 24399, signal 972880/1149289 (executing program) 2021/01/30 05:03:35 fetching corpus: 24449, signal 973485/1149721 (executing program) 2021/01/30 05:03:35 fetching corpus: 24499, signal 974042/1150153 (executing program) 2021/01/30 05:03:36 fetching corpus: 24549, signal 974708/1150619 (executing program) 2021/01/30 05:03:36 fetching corpus: 24599, signal 975155/1151035 (executing program) 2021/01/30 05:03:36 fetching corpus: 24649, signal 975566/1151468 (executing program) 2021/01/30 05:03:36 fetching corpus: 24699, signal 975871/1151849 (executing program) 2021/01/30 05:03:36 fetching corpus: 24749, signal 976412/1152269 (executing program) 2021/01/30 05:03:36 fetching corpus: 24799, signal 977156/1152756 (executing program) 2021/01/30 05:03:36 fetching corpus: 24849, signal 977619/1153210 (executing program) 2021/01/30 05:03:37 fetching corpus: 24899, signal 978006/1153637 (executing program) 2021/01/30 05:03:37 fetching corpus: 24949, signal 978463/1154048 (executing program) 2021/01/30 05:03:37 fetching corpus: 24999, signal 978931/1154459 (executing program) 2021/01/30 05:03:37 fetching corpus: 25049, signal 979575/1154922 (executing program) 2021/01/30 05:03:37 fetching corpus: 25099, signal 980263/1155379 (executing program) 2021/01/30 05:03:37 fetching corpus: 25149, signal 980733/1155756 (executing program) 2021/01/30 05:03:37 fetching corpus: 25199, signal 981375/1156179 (executing program) 2021/01/30 05:03:38 fetching corpus: 25249, signal 982494/1156701 (executing program) 2021/01/30 05:03:38 fetching corpus: 25299, signal 982806/1157082 (executing program) 2021/01/30 05:03:38 fetching corpus: 25349, signal 983381/1157491 (executing program) 2021/01/30 05:03:38 fetching corpus: 25399, signal 983876/1157927 (executing program) 2021/01/30 05:03:38 fetching corpus: 25449, signal 984319/1158309 (executing program) 2021/01/30 05:03:38 fetching corpus: 25499, signal 984797/1158731 (executing program) 2021/01/30 05:03:38 fetching corpus: 25549, signal 985205/1159135 (executing program) 2021/01/30 05:03:39 fetching corpus: 25599, signal 986167/1159632 (executing program) 2021/01/30 05:03:39 fetching corpus: 25649, signal 986508/1160008 (executing program) 2021/01/30 05:03:39 fetching corpus: 25699, signal 986772/1160355 (executing program) 2021/01/30 05:03:39 fetching corpus: 25749, signal 987483/1160811 (executing program) 2021/01/30 05:03:39 fetching corpus: 25799, signal 988047/1161220 (executing program) 2021/01/30 05:03:39 fetching corpus: 25849, signal 988886/1161674 (executing program) 2021/01/30 05:03:39 fetching corpus: 25899, signal 989370/1162078 (executing program) 2021/01/30 05:03:40 fetching corpus: 25949, signal 989905/1162480 (executing program) 2021/01/30 05:03:40 fetching corpus: 25999, signal 990403/1162868 (executing program) 2021/01/30 05:03:40 fetching corpus: 26049, signal 991167/1163292 (executing program) 2021/01/30 05:03:40 fetching corpus: 26099, signal 991602/1163663 (executing program) 2021/01/30 05:03:40 fetching corpus: 26149, signal 992298/1164063 (executing program) 2021/01/30 05:03:40 fetching corpus: 26199, signal 992741/1164431 (executing program) 2021/01/30 05:03:41 fetching corpus: 26249, signal 993433/1164799 (executing program) 2021/01/30 05:03:41 fetching corpus: 26299, signal 993971/1165183 (executing program) 2021/01/30 05:03:41 fetching corpus: 26349, signal 994465/1165603 (executing program) 2021/01/30 05:03:41 fetching corpus: 26399, signal 995058/1165987 (executing program) 2021/01/30 05:03:41 fetching corpus: 26449, signal 995458/1166342 (executing program) 2021/01/30 05:03:41 fetching corpus: 26499, signal 995862/1166707 (executing program) 2021/01/30 05:03:42 fetching corpus: 26549, signal 996273/1167065 (executing program) 2021/01/30 05:03:42 fetching corpus: 26599, signal 996720/1167423 (executing program) 2021/01/30 05:03:42 fetching corpus: 26649, signal 997286/1167791 (executing program) 2021/01/30 05:03:42 fetching corpus: 26699, signal 997694/1168170 (executing program) 2021/01/30 05:03:42 fetching corpus: 26749, signal 998436/1168564 (executing program) 2021/01/30 05:03:42 fetching corpus: 26799, signal 998908/1168927 (executing program) 2021/01/30 05:03:43 fetching corpus: 26849, signal 999411/1169319 (executing program) 2021/01/30 05:03:43 fetching corpus: 26899, signal 1000481/1169722 (executing program) 2021/01/30 05:03:43 fetching corpus: 26949, signal 1001014/1170082 (executing program) 2021/01/30 05:03:43 fetching corpus: 26999, signal 1001456/1170434 (executing program) 2021/01/30 05:03:43 fetching corpus: 27049, signal 1001903/1170740 (executing program) 2021/01/30 05:03:43 fetching corpus: 27099, signal 1002651/1171120 (executing program) 2021/01/30 05:03:43 fetching corpus: 27149, signal 1003149/1171473 (executing program) 2021/01/30 05:03:44 fetching corpus: 27199, signal 1003669/1171838 (executing program) 2021/01/30 05:03:44 fetching corpus: 27249, signal 1003973/1172184 (executing program) 2021/01/30 05:03:44 fetching corpus: 27299, signal 1004500/1172520 (executing program) 2021/01/30 05:03:44 fetching corpus: 27349, signal 1004881/1172852 (executing program) 2021/01/30 05:03:44 fetching corpus: 27399, signal 1006135/1173274 (executing program) 2021/01/30 05:03:44 fetching corpus: 27449, signal 1006501/1173586 (executing program) 2021/01/30 05:03:44 fetching corpus: 27499, signal 1007031/1173950 (executing program) 2021/01/30 05:03:45 fetching corpus: 27549, signal 1007607/1174296 (executing program) 2021/01/30 05:03:45 fetching corpus: 27599, signal 1008022/1174601 (executing program) 2021/01/30 05:03:45 fetching corpus: 27649, signal 1008384/1174903 (executing program) 2021/01/30 05:03:45 fetching corpus: 27699, signal 1008796/1175236 (executing program) 2021/01/30 05:03:45 fetching corpus: 27749, signal 1009167/1175571 (executing program) 2021/01/30 05:03:45 fetching corpus: 27799, signal 1009700/1175860 (executing program) 2021/01/30 05:03:45 fetching corpus: 27849, signal 1010030/1176205 (executing program) 2021/01/30 05:03:46 fetching corpus: 27899, signal 1010388/1176539 (executing program) 2021/01/30 05:03:46 fetching corpus: 27949, signal 1010819/1176833 (executing program) 2021/01/30 05:03:46 fetching corpus: 27999, signal 1011440/1177150 (executing program) 2021/01/30 05:03:46 fetching corpus: 28049, signal 1012054/1177513 (executing program) 2021/01/30 05:03:46 fetching corpus: 28099, signal 1012538/1177807 (executing program) 2021/01/30 05:03:47 fetching corpus: 28149, signal 1012798/1178104 (executing program) 2021/01/30 05:03:47 fetching corpus: 28199, signal 1013291/1178431 (executing program) 2021/01/30 05:03:47 fetching corpus: 28249, signal 1013736/1178724 (executing program) 2021/01/30 05:03:47 fetching corpus: 28299, signal 1014178/1179028 (executing program) 2021/01/30 05:03:47 fetching corpus: 28349, signal 1014505/1179329 (executing program) 2021/01/30 05:03:47 fetching corpus: 28399, signal 1015343/1179637 (executing program) 2021/01/30 05:03:47 fetching corpus: 28449, signal 1016055/1179944 (executing program) 2021/01/30 05:03:48 fetching corpus: 28499, signal 1016432/1180247 (executing program) 2021/01/30 05:03:48 fetching corpus: 28549, signal 1016778/1180523 (executing program) 2021/01/30 05:03:48 fetching corpus: 28599, signal 1017342/1180838 (executing program) 2021/01/30 05:03:48 fetching corpus: 28649, signal 1017658/1181131 (executing program) 2021/01/30 05:03:48 fetching corpus: 28699, signal 1018324/1181423 (executing program) 2021/01/30 05:03:48 fetching corpus: 28749, signal 1018777/1181735 (executing program) 2021/01/30 05:03:48 fetching corpus: 28799, signal 1019117/1182017 (executing program) 2021/01/30 05:03:49 fetching corpus: 28849, signal 1019582/1182271 (executing program) 2021/01/30 05:03:49 fetching corpus: 28899, signal 1020143/1182552 (executing program) 2021/01/30 05:03:49 fetching corpus: 28949, signal 1020596/1182829 (executing program) 2021/01/30 05:03:49 fetching corpus: 28999, signal 1020918/1183131 (executing program) 2021/01/30 05:03:49 fetching corpus: 29049, signal 1021560/1183417 (executing program) 2021/01/30 05:03:49 fetching corpus: 29099, signal 1021993/1183677 (executing program) 2021/01/30 05:03:50 fetching corpus: 29149, signal 1022634/1183954 (executing program) 2021/01/30 05:03:50 fetching corpus: 29199, signal 1023116/1184230 (executing program) 2021/01/30 05:03:50 fetching corpus: 29249, signal 1023593/1184506 (executing program) 2021/01/30 05:03:50 fetching corpus: 29299, signal 1024137/1184804 (executing program) 2021/01/30 05:03:50 fetching corpus: 29349, signal 1024657/1185062 (executing program) 2021/01/30 05:03:50 fetching corpus: 29399, signal 1024980/1185308 (executing program) 2021/01/30 05:03:50 fetching corpus: 29449, signal 1025575/1185614 (executing program) 2021/01/30 05:03:51 fetching corpus: 29499, signal 1026170/1185886 (executing program) 2021/01/30 05:03:51 fetching corpus: 29549, signal 1026595/1186163 (executing program) 2021/01/30 05:03:51 fetching corpus: 29599, signal 1026896/1186372 (executing program) 2021/01/30 05:03:51 fetching corpus: 29649, signal 1027237/1186372 (executing program) 2021/01/30 05:03:51 fetching corpus: 29699, signal 1027560/1186372 (executing program) 2021/01/30 05:03:51 fetching corpus: 29749, signal 1028027/1186372 (executing program) 2021/01/30 05:03:51 fetching corpus: 29799, signal 1028471/1186372 (executing program) 2021/01/30 05:03:52 fetching corpus: 29849, signal 1028953/1186372 (executing program) 2021/01/30 05:03:52 fetching corpus: 29899, signal 1029375/1186372 (executing program) 2021/01/30 05:03:52 fetching corpus: 29949, signal 1029657/1186372 (executing program) 2021/01/30 05:03:52 fetching corpus: 29999, signal 1030097/1186372 (executing program) 2021/01/30 05:03:52 fetching corpus: 30049, signal 1030437/1186372 (executing program) 2021/01/30 05:03:52 fetching corpus: 30099, signal 1031257/1186372 (executing program) 2021/01/30 05:03:53 fetching corpus: 30149, signal 1031677/1186372 (executing program) 2021/01/30 05:03:53 fetching corpus: 30199, signal 1032119/1186372 (executing program) 2021/01/30 05:03:53 fetching corpus: 30249, signal 1032617/1186372 (executing program) 2021/01/30 05:03:53 fetching corpus: 30299, signal 1033051/1186372 (executing program) 2021/01/30 05:03:53 fetching corpus: 30349, signal 1033385/1186372 (executing program) 2021/01/30 05:03:53 fetching corpus: 30399, signal 1033747/1186372 (executing program) 2021/01/30 05:03:54 fetching corpus: 30449, signal 1034258/1186372 (executing program) 2021/01/30 05:03:54 fetching corpus: 30499, signal 1034547/1186372 (executing program) 2021/01/30 05:03:54 fetching corpus: 30549, signal 1035025/1186372 (executing program) 2021/01/30 05:03:54 fetching corpus: 30599, signal 1035355/1186373 (executing program) 2021/01/30 05:03:54 fetching corpus: 30649, signal 1035922/1186373 (executing program) 2021/01/30 05:03:54 fetching corpus: 30699, signal 1036311/1186373 (executing program) 2021/01/30 05:03:54 fetching corpus: 30749, signal 1036730/1186373 (executing program) 2021/01/30 05:03:55 fetching corpus: 30799, signal 1037222/1186373 (executing program) 2021/01/30 05:03:55 fetching corpus: 30849, signal 1037567/1186373 (executing program) 2021/01/30 05:03:55 fetching corpus: 30899, signal 1038139/1186375 (executing program) 2021/01/30 05:03:55 fetching corpus: 30949, signal 1038774/1186375 (executing program) 2021/01/30 05:03:55 fetching corpus: 30999, signal 1039131/1186376 (executing program) 2021/01/30 05:03:56 fetching corpus: 31049, signal 1039514/1186376 (executing program) 2021/01/30 05:03:56 fetching corpus: 31099, signal 1040252/1186376 (executing program) 2021/01/30 05:03:56 fetching corpus: 31149, signal 1040683/1186376 (executing program) 2021/01/30 05:03:56 fetching corpus: 31199, signal 1041376/1186376 (executing program) 2021/01/30 05:03:57 fetching corpus: 31249, signal 1041737/1186376 (executing program) 2021/01/30 05:03:57 fetching corpus: 31299, signal 1042166/1186376 (executing program) 2021/01/30 05:03:57 fetching corpus: 31349, signal 1042495/1186376 (executing program) 2021/01/30 05:03:57 fetching corpus: 31399, signal 1043143/1186376 (executing program) 2021/01/30 05:03:57 fetching corpus: 31449, signal 1043568/1186376 (executing program) 2021/01/30 05:03:57 fetching corpus: 31499, signal 1043905/1186376 (executing program) 2021/01/30 05:03:58 fetching corpus: 31549, signal 1044480/1186376 (executing program) 2021/01/30 05:03:58 fetching corpus: 31599, signal 1044866/1186376 (executing program) 2021/01/30 05:03:58 fetching corpus: 31649, signal 1045244/1186376 (executing program) 2021/01/30 05:03:58 fetching corpus: 31699, signal 1045837/1186376 (executing program) 2021/01/30 05:03:58 fetching corpus: 31749, signal 1046258/1186376 (executing program) 2021/01/30 05:03:58 fetching corpus: 31799, signal 1046913/1186376 (executing program) 2021/01/30 05:03:58 fetching corpus: 31849, signal 1047268/1186376 (executing program) 2021/01/30 05:03:59 fetching corpus: 31899, signal 1047700/1186376 (executing program) 2021/01/30 05:03:59 fetching corpus: 31949, signal 1047997/1186376 (executing program) 2021/01/30 05:03:59 fetching corpus: 31999, signal 1048484/1186376 (executing program) 2021/01/30 05:03:59 fetching corpus: 32049, signal 1048925/1186376 (executing program) 2021/01/30 05:03:59 fetching corpus: 32099, signal 1049346/1186376 (executing program) 2021/01/30 05:04:00 fetching corpus: 32149, signal 1049732/1186376 (executing program) 2021/01/30 05:04:00 fetching corpus: 32199, signal 1050012/1186376 (executing program) 2021/01/30 05:04:00 fetching corpus: 32249, signal 1050374/1186376 (executing program) 2021/01/30 05:04:00 fetching corpus: 32299, signal 1050598/1186376 (executing program) 2021/01/30 05:04:00 fetching corpus: 32349, signal 1051055/1186376 (executing program) 2021/01/30 05:04:00 fetching corpus: 32399, signal 1051693/1186376 (executing program) 2021/01/30 05:04:01 fetching corpus: 32449, signal 1052083/1186376 (executing program) 2021/01/30 05:04:01 fetching corpus: 32499, signal 1052385/1186376 (executing program) 2021/01/30 05:04:01 fetching corpus: 32549, signal 1052937/1186376 (executing program) 2021/01/30 05:04:01 fetching corpus: 32599, signal 1053362/1186376 (executing program) 2021/01/30 05:04:01 fetching corpus: 32649, signal 1053713/1186376 (executing program) 2021/01/30 05:04:01 fetching corpus: 32699, signal 1054086/1186376 (executing program) 2021/01/30 05:04:02 fetching corpus: 32749, signal 1054593/1186376 (executing program) 2021/01/30 05:04:02 fetching corpus: 32799, signal 1054835/1186376 (executing program) 2021/01/30 05:04:02 fetching corpus: 32849, signal 1055140/1186376 (executing program) 2021/01/30 05:04:02 fetching corpus: 32899, signal 1055403/1186376 (executing program) 2021/01/30 05:04:02 fetching corpus: 32949, signal 1055698/1186376 (executing program) 2021/01/30 05:04:02 fetching corpus: 32999, signal 1056082/1186376 (executing program) 2021/01/30 05:04:03 fetching corpus: 33049, signal 1056342/1186376 (executing program) 2021/01/30 05:04:03 fetching corpus: 33099, signal 1056660/1186376 (executing program) 2021/01/30 05:04:03 fetching corpus: 33149, signal 1057073/1186376 (executing program) 2021/01/30 05:04:03 fetching corpus: 33199, signal 1057458/1186376 (executing program) 2021/01/30 05:04:03 fetching corpus: 33249, signal 1057846/1186376 (executing program) 2021/01/30 05:04:03 fetching corpus: 33299, signal 1058315/1186376 (executing program) 2021/01/30 05:04:04 fetching corpus: 33349, signal 1058918/1186376 (executing program) 2021/01/30 05:04:04 fetching corpus: 33399, signal 1059452/1186376 (executing program) 2021/01/30 05:04:04 fetching corpus: 33449, signal 1059718/1186376 (executing program) 2021/01/30 05:04:04 fetching corpus: 33499, signal 1059998/1186376 (executing program) 2021/01/30 05:04:04 fetching corpus: 33549, signal 1060219/1186377 (executing program) 2021/01/30 05:04:04 fetching corpus: 33599, signal 1060557/1186377 (executing program) 2021/01/30 05:04:04 fetching corpus: 33649, signal 1060850/1186377 (executing program) 2021/01/30 05:04:05 fetching corpus: 33699, signal 1061165/1186380 (executing program) 2021/01/30 05:04:05 fetching corpus: 33749, signal 1061552/1186380 (executing program) 2021/01/30 05:04:05 fetching corpus: 33799, signal 1062056/1186380 (executing program) 2021/01/30 05:04:05 fetching corpus: 33849, signal 1062429/1186380 (executing program) 2021/01/30 05:04:05 fetching corpus: 33899, signal 1062987/1186380 (executing program) 2021/01/30 05:04:05 fetching corpus: 33949, signal 1063413/1186380 (executing program) 2021/01/30 05:04:06 fetching corpus: 33999, signal 1063705/1186380 (executing program) 2021/01/30 05:04:06 fetching corpus: 34049, signal 1064128/1186380 (executing program) 2021/01/30 05:04:06 fetching corpus: 34099, signal 1064446/1186380 (executing program) 2021/01/30 05:04:06 fetching corpus: 34149, signal 1064754/1186380 (executing program) 2021/01/30 05:04:06 fetching corpus: 34199, signal 1065119/1186380 (executing program) 2021/01/30 05:04:06 fetching corpus: 34249, signal 1065313/1186382 (executing program) 2021/01/30 05:04:07 fetching corpus: 34299, signal 1065591/1186382 (executing program) 2021/01/30 05:04:07 fetching corpus: 34349, signal 1065876/1186382 (executing program) 2021/01/30 05:04:07 fetching corpus: 34399, signal 1066467/1186382 (executing program) 2021/01/30 05:04:07 fetching corpus: 34449, signal 1066868/1186382 (executing program) 2021/01/30 05:04:07 fetching corpus: 34499, signal 1067192/1186385 (executing program) 2021/01/30 05:04:07 fetching corpus: 34549, signal 1067596/1186385 (executing program) 2021/01/30 05:04:08 fetching corpus: 34599, signal 1067808/1186385 (executing program) 2021/01/30 05:04:08 fetching corpus: 34649, signal 1068140/1186385 (executing program) 2021/01/30 05:04:08 fetching corpus: 34699, signal 1068449/1186385 (executing program) 2021/01/30 05:04:08 fetching corpus: 34749, signal 1068761/1186385 (executing program) 2021/01/30 05:04:08 fetching corpus: 34799, signal 1069138/1186385 (executing program) 2021/01/30 05:04:08 fetching corpus: 34849, signal 1069605/1186385 (executing program) 2021/01/30 05:04:09 fetching corpus: 34899, signal 1070009/1186385 (executing program) 2021/01/30 05:04:09 fetching corpus: 34949, signal 1070381/1186385 (executing program) 2021/01/30 05:04:09 fetching corpus: 34999, signal 1070785/1186385 (executing program) 2021/01/30 05:04:09 fetching corpus: 35049, signal 1071136/1186385 (executing program) 2021/01/30 05:04:09 fetching corpus: 35099, signal 1071530/1186385 (executing program) 2021/01/30 05:04:09 fetching corpus: 35149, signal 1072041/1186385 (executing program) 2021/01/30 05:04:10 fetching corpus: 35199, signal 1072343/1186385 (executing program) 2021/01/30 05:04:10 fetching corpus: 35249, signal 1072646/1186385 (executing program) 2021/01/30 05:04:10 fetching corpus: 35299, signal 1072976/1186385 (executing program) 2021/01/30 05:04:10 fetching corpus: 35349, signal 1073257/1186385 (executing program) 2021/01/30 05:04:10 fetching corpus: 35399, signal 1073562/1186385 (executing program) 2021/01/30 05:04:10 fetching corpus: 35449, signal 1073794/1186411 (executing program) 2021/01/30 05:04:10 fetching corpus: 35499, signal 1074182/1186411 (executing program) 2021/01/30 05:04:11 fetching corpus: 35549, signal 1074622/1186411 (executing program) 2021/01/30 05:04:11 fetching corpus: 35599, signal 1075331/1186411 (executing program) 2021/01/30 05:04:11 fetching corpus: 35649, signal 1075886/1186411 (executing program) 2021/01/30 05:04:11 fetching corpus: 35699, signal 1076259/1186411 (executing program) 2021/01/30 05:04:11 fetching corpus: 35749, signal 1076709/1186411 (executing program) 2021/01/30 05:04:11 fetching corpus: 35799, signal 1077065/1186411 (executing program) 2021/01/30 05:04:11 fetching corpus: 35849, signal 1077512/1186411 (executing program) 2021/01/30 05:04:12 fetching corpus: 35899, signal 1077913/1186411 (executing program) 2021/01/30 05:04:12 fetching corpus: 35949, signal 1078233/1186411 (executing program) 2021/01/30 05:04:12 fetching corpus: 35999, signal 1078574/1186411 (executing program) 2021/01/30 05:04:12 fetching corpus: 36049, signal 1079000/1186411 (executing program) 2021/01/30 05:04:12 fetching corpus: 36099, signal 1079290/1186411 (executing program) 2021/01/30 05:04:12 fetching corpus: 36149, signal 1079557/1186411 (executing program) 2021/01/30 05:04:12 fetching corpus: 36199, signal 1079949/1186411 (executing program) 2021/01/30 05:04:13 fetching corpus: 36249, signal 1080224/1186411 (executing program) 2021/01/30 05:04:13 fetching corpus: 36299, signal 1080645/1186411 (executing program) 2021/01/30 05:04:13 fetching corpus: 36349, signal 1080895/1186411 (executing program) 2021/01/30 05:04:13 fetching corpus: 36399, signal 1081211/1186411 (executing program) 2021/01/30 05:04:13 fetching corpus: 36449, signal 1081558/1186411 (executing program) 2021/01/30 05:04:13 fetching corpus: 36499, signal 1081780/1186411 (executing program) 2021/01/30 05:04:13 fetching corpus: 36549, signal 1082146/1186411 (executing program) 2021/01/30 05:04:14 fetching corpus: 36599, signal 1082446/1186413 (executing program) 2021/01/30 05:04:14 fetching corpus: 36649, signal 1082749/1186413 (executing program) 2021/01/30 05:04:14 fetching corpus: 36699, signal 1084525/1186413 (executing program) 2021/01/30 05:04:14 fetching corpus: 36749, signal 1084820/1186413 (executing program) 2021/01/30 05:04:14 fetching corpus: 36799, signal 1085155/1186413 (executing program) 2021/01/30 05:04:15 fetching corpus: 36849, signal 1085554/1186413 (executing program) 2021/01/30 05:04:15 fetching corpus: 36899, signal 1085820/1186413 (executing program) 2021/01/30 05:04:15 fetching corpus: 36949, signal 1086387/1186413 (executing program) 2021/01/30 05:04:15 fetching corpus: 36999, signal 1086641/1186413 (executing program) 2021/01/30 05:04:15 fetching corpus: 37049, signal 1086982/1186413 (executing program) 2021/01/30 05:04:15 fetching corpus: 37099, signal 1087337/1186413 (executing program) 2021/01/30 05:04:15 fetching corpus: 37149, signal 1087621/1186413 (executing program) 2021/01/30 05:04:16 fetching corpus: 37199, signal 1088168/1186413 (executing program) 2021/01/30 05:04:16 fetching corpus: 37249, signal 1088572/1186413 (executing program) 2021/01/30 05:04:16 fetching corpus: 37299, signal 1088935/1186414 (executing program) 2021/01/30 05:04:16 fetching corpus: 37349, signal 1089231/1186414 (executing program) 2021/01/30 05:04:16 fetching corpus: 37399, signal 1089659/1186414 (executing program) 2021/01/30 05:04:16 fetching corpus: 37449, signal 1090151/1186415 (executing program) 2021/01/30 05:04:17 fetching corpus: 37499, signal 1090620/1186415 (executing program) 2021/01/30 05:04:17 fetching corpus: 37549, signal 1090927/1186415 (executing program) 2021/01/30 05:04:17 fetching corpus: 37599, signal 1091221/1186415 (executing program) 2021/01/30 05:04:17 fetching corpus: 37649, signal 1091463/1186415 (executing program) 2021/01/30 05:04:17 fetching corpus: 37699, signal 1091758/1186415 (executing program) 2021/01/30 05:04:17 fetching corpus: 37749, signal 1091970/1186415 (executing program) 2021/01/30 05:04:17 fetching corpus: 37799, signal 1092277/1186415 (executing program) 2021/01/30 05:04:18 fetching corpus: 37849, signal 1092785/1186415 (executing program) 2021/01/30 05:04:18 fetching corpus: 37899, signal 1093092/1186415 (executing program) 2021/01/30 05:04:18 fetching corpus: 37949, signal 1093358/1186415 (executing program) 2021/01/30 05:04:18 fetching corpus: 37999, signal 1093560/1186415 (executing program) 2021/01/30 05:04:18 fetching corpus: 38049, signal 1093926/1186416 (executing program) 2021/01/30 05:04:18 fetching corpus: 38099, signal 1094183/1186417 (executing program) 2021/01/30 05:04:18 fetching corpus: 38149, signal 1094471/1186441 (executing program) 2021/01/30 05:04:19 fetching corpus: 38199, signal 1094817/1186441 (executing program) 2021/01/30 05:04:19 fetching corpus: 38249, signal 1095108/1186441 (executing program) 2021/01/30 05:04:19 fetching corpus: 38299, signal 1095586/1186441 (executing program) 2021/01/30 05:04:19 fetching corpus: 38349, signal 1095877/1186441 (executing program) 2021/01/30 05:04:19 fetching corpus: 38399, signal 1096241/1186441 (executing program) 2021/01/30 05:04:19 fetching corpus: 38449, signal 1096630/1186441 (executing program) 2021/01/30 05:04:19 fetching corpus: 38499, signal 1096854/1186441 (executing program) 2021/01/30 05:04:20 fetching corpus: 38549, signal 1097140/1186441 (executing program) 2021/01/30 05:04:20 fetching corpus: 38599, signal 1097436/1186441 (executing program) 2021/01/30 05:04:20 fetching corpus: 38649, signal 1097741/1186441 (executing program) 2021/01/30 05:04:20 fetching corpus: 38699, signal 1098027/1186441 (executing program) 2021/01/30 05:04:20 fetching corpus: 38749, signal 1098321/1186441 (executing program) 2021/01/30 05:04:20 fetching corpus: 38799, signal 1098623/1186441 (executing program) 2021/01/30 05:04:20 fetching corpus: 38849, signal 1099038/1186441 (executing program) 2021/01/30 05:04:21 fetching corpus: 38899, signal 1099292/1186441 (executing program) 2021/01/30 05:04:21 fetching corpus: 38949, signal 1099660/1186441 (executing program) 2021/01/30 05:04:21 fetching corpus: 38999, signal 1100340/1186441 (executing program) 2021/01/30 05:04:21 fetching corpus: 39049, signal 1100815/1186441 (executing program) 2021/01/30 05:04:21 fetching corpus: 39099, signal 1101156/1186441 (executing program) 2021/01/30 05:04:21 fetching corpus: 39148, signal 1101578/1186441 (executing program) 2021/01/30 05:04:22 fetching corpus: 39198, signal 1101933/1186441 (executing program) 2021/01/30 05:04:22 fetching corpus: 39248, signal 1102442/1186441 (executing program) 2021/01/30 05:04:22 fetching corpus: 39298, signal 1102865/1186441 (executing program) 2021/01/30 05:04:22 fetching corpus: 39348, signal 1103212/1186441 (executing program) 2021/01/30 05:04:22 fetching corpus: 39398, signal 1103516/1186441 (executing program) 2021/01/30 05:04:22 fetching corpus: 39448, signal 1103838/1186441 (executing program) 2021/01/30 05:04:23 fetching corpus: 39498, signal 1104117/1186442 (executing program) 2021/01/30 05:04:23 fetching corpus: 39548, signal 1104591/1186442 (executing program) 2021/01/30 05:04:23 fetching corpus: 39598, signal 1105146/1186442 (executing program) 2021/01/30 05:04:23 fetching corpus: 39648, signal 1105481/1186442 (executing program) 2021/01/30 05:04:23 fetching corpus: 39698, signal 1105848/1186442 (executing program) 2021/01/30 05:04:23 fetching corpus: 39748, signal 1106315/1186442 (executing program) 2021/01/30 05:04:24 fetching corpus: 39798, signal 1106637/1186443 (executing program) 2021/01/30 05:04:24 fetching corpus: 39848, signal 1107250/1186443 (executing program) 2021/01/30 05:04:24 fetching corpus: 39898, signal 1107702/1186443 (executing program) 2021/01/30 05:04:24 fetching corpus: 39948, signal 1107944/1186443 (executing program) 2021/01/30 05:04:24 fetching corpus: 39998, signal 1108247/1186443 (executing program) 2021/01/30 05:04:24 fetching corpus: 40048, signal 1108501/1186443 (executing program) 2021/01/30 05:04:24 fetching corpus: 40098, signal 1109018/1186443 (executing program) 2021/01/30 05:04:25 fetching corpus: 40148, signal 1109702/1186443 (executing program) 2021/01/30 05:04:25 fetching corpus: 40198, signal 1110112/1186443 (executing program) 2021/01/30 05:04:25 fetching corpus: 40248, signal 1110534/1186443 (executing program) 2021/01/30 05:04:25 fetching corpus: 40298, signal 1110906/1186443 (executing program) 2021/01/30 05:04:25 fetching corpus: 40348, signal 1111254/1186443 (executing program) 2021/01/30 05:04:25 fetching corpus: 40398, signal 1111543/1186443 (executing program) 2021/01/30 05:04:26 fetching corpus: 40448, signal 1112326/1186443 (executing program) 2021/01/30 05:04:26 fetching corpus: 40498, signal 1112683/1186443 (executing program) 2021/01/30 05:04:26 fetching corpus: 40548, signal 1113150/1186443 (executing program) 2021/01/30 05:04:26 fetching corpus: 40598, signal 1113454/1186443 (executing program) 2021/01/30 05:04:26 fetching corpus: 40648, signal 1113683/1186443 (executing program) 2021/01/30 05:04:26 fetching corpus: 40698, signal 1114131/1186443 (executing program) 2021/01/30 05:04:26 fetching corpus: 40748, signal 1114456/1186443 (executing program) 2021/01/30 05:04:27 fetching corpus: 40798, signal 1115006/1186443 (executing program) 2021/01/30 05:04:27 fetching corpus: 40848, signal 1115182/1186443 (executing program) 2021/01/30 05:04:27 fetching corpus: 40898, signal 1115530/1186443 (executing program) 2021/01/30 05:04:27 fetching corpus: 40948, signal 1115821/1186443 (executing program) 2021/01/30 05:04:27 fetching corpus: 40998, signal 1116169/1186443 (executing program) 2021/01/30 05:04:27 fetching corpus: 41048, signal 1116430/1186443 (executing program) 2021/01/30 05:04:28 fetching corpus: 41098, signal 1116752/1186443 (executing program) 2021/01/30 05:04:28 fetching corpus: 41148, signal 1117370/1186443 (executing program) 2021/01/30 05:04:28 fetching corpus: 41198, signal 1117689/1186443 (executing program) 2021/01/30 05:04:28 fetching corpus: 41248, signal 1118119/1186443 (executing program) 2021/01/30 05:04:28 fetching corpus: 41298, signal 1118448/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41348, signal 1118696/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41398, signal 1119116/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41448, signal 1119470/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41498, signal 1119786/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41548, signal 1120288/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41598, signal 1120562/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41648, signal 1120829/1186456 (executing program) 2021/01/30 05:04:29 fetching corpus: 41698, signal 1120997/1186456 (executing program) 2021/01/30 05:04:30 fetching corpus: 41748, signal 1121268/1186456 (executing program) 2021/01/30 05:04:30 fetching corpus: 41798, signal 1121481/1186456 (executing program) 2021/01/30 05:04:30 fetching corpus: 41848, signal 1121877/1186456 (executing program) 2021/01/30 05:04:30 fetching corpus: 41898, signal 1122160/1186456 (executing program) 2021/01/30 05:04:30 fetching corpus: 41948, signal 1122407/1186457 (executing program) 2021/01/30 05:04:30 fetching corpus: 41998, signal 1122806/1186457 (executing program) 2021/01/30 05:04:31 fetching corpus: 42048, signal 1123151/1186457 (executing program) 2021/01/30 05:04:31 fetching corpus: 42098, signal 1123428/1186457 (executing program) 2021/01/30 05:04:31 fetching corpus: 42148, signal 1123596/1186457 (executing program) 2021/01/30 05:04:31 fetching corpus: 42198, signal 1124458/1186493 (executing program) 2021/01/30 05:04:31 fetching corpus: 42248, signal 1124754/1186494 (executing program) 2021/01/30 05:04:31 fetching corpus: 42298, signal 1124961/1186494 (executing program) 2021/01/30 05:04:32 fetching corpus: 42348, signal 1125235/1186494 (executing program) 2021/01/30 05:04:32 fetching corpus: 42398, signal 1125663/1186494 (executing program) 2021/01/30 05:04:32 fetching corpus: 42448, signal 1126012/1186502 (executing program) 2021/01/30 05:04:32 fetching corpus: 42498, signal 1126355/1186502 (executing program) 2021/01/30 05:04:32 fetching corpus: 42548, signal 1126788/1186502 (executing program) 2021/01/30 05:04:32 fetching corpus: 42598, signal 1126993/1186502 (executing program) 2021/01/30 05:04:32 fetching corpus: 42648, signal 1127284/1186502 (executing program) 2021/01/30 05:04:33 fetching corpus: 42698, signal 1127552/1186502 (executing program) 2021/01/30 05:04:33 fetching corpus: 42748, signal 1127833/1186502 (executing program) 2021/01/30 05:04:33 fetching corpus: 42798, signal 1128180/1186502 (executing program) 2021/01/30 05:04:33 fetching corpus: 42848, signal 1128755/1186502 (executing program) 2021/01/30 05:04:33 fetching corpus: 42898, signal 1129034/1186502 (executing program) 2021/01/30 05:04:33 fetching corpus: 42948, signal 1129308/1186502 (executing program) 2021/01/30 05:04:34 fetching corpus: 42998, signal 1129621/1186502 (executing program) 2021/01/30 05:04:34 fetching corpus: 43048, signal 1129877/1186502 (executing program) 2021/01/30 05:04:34 fetching corpus: 43098, signal 1130275/1186502 (executing program) 2021/01/30 05:04:34 fetching corpus: 43148, signal 1130605/1186502 (executing program) 2021/01/30 05:04:34 fetching corpus: 43198, signal 1130933/1186502 (executing program) 2021/01/30 05:04:34 fetching corpus: 43248, signal 1131324/1186502 (executing program) 2021/01/30 05:04:34 fetching corpus: 43298, signal 1131683/1186502 (executing program) 2021/01/30 05:04:35 fetching corpus: 43348, signal 1131891/1186502 (executing program) 2021/01/30 05:04:35 fetching corpus: 43398, signal 1132215/1186502 (executing program) 2021/01/30 05:04:35 fetching corpus: 43448, signal 1132556/1186502 (executing program) 2021/01/30 05:04:35 fetching corpus: 43498, signal 1132779/1186502 (executing program) 2021/01/30 05:04:35 fetching corpus: 43548, signal 1133100/1186502 (executing program) 2021/01/30 05:04:35 fetching corpus: 43598, signal 1133431/1186502 (executing program) 2021/01/30 05:04:36 fetching corpus: 43648, signal 1133678/1186502 (executing program) 2021/01/30 05:04:36 fetching corpus: 43698, signal 1134107/1186502 (executing program) 2021/01/30 05:04:36 fetching corpus: 43748, signal 1134437/1186504 (executing program) 2021/01/30 05:04:36 fetching corpus: 43798, signal 1134821/1186504 (executing program) 2021/01/30 05:04:36 fetching corpus: 43848, signal 1135301/1186504 (executing program) 2021/01/30 05:04:36 fetching corpus: 43898, signal 1135540/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 43948, signal 1135845/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 43998, signal 1136186/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 44048, signal 1136576/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 44098, signal 1136982/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 44148, signal 1137431/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 44198, signal 1137693/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 44248, signal 1137980/1186504 (executing program) 2021/01/30 05:04:37 fetching corpus: 44298, signal 1138446/1186504 (executing program) 2021/01/30 05:04:38 fetching corpus: 44348, signal 1138656/1186504 (executing program) 2021/01/30 05:04:38 fetching corpus: 44398, signal 1138960/1186504 (executing program) 2021/01/30 05:04:38 fetching corpus: 44448, signal 1139349/1186504 (executing program) 2021/01/30 05:04:38 fetching corpus: 44498, signal 1139587/1186504 (executing program) 2021/01/30 05:04:38 fetching corpus: 44548, signal 1139831/1186504 (executing program) 2021/01/30 05:04:38 fetching corpus: 44598, signal 1140231/1186504 (executing program) 2021/01/30 05:04:38 fetching corpus: 44648, signal 1140558/1186504 (executing program) 2021/01/30 05:04:39 fetching corpus: 44698, signal 1140824/1186504 (executing program) 2021/01/30 05:04:39 fetching corpus: 44748, signal 1141073/1186504 (executing program) 2021/01/30 05:04:39 fetching corpus: 44798, signal 1141412/1186504 (executing program) 2021/01/30 05:04:39 fetching corpus: 44848, signal 1141618/1186504 (executing program) 2021/01/30 05:04:39 fetching corpus: 44898, signal 1141815/1186504 (executing program) 2021/01/30 05:04:39 fetching corpus: 44948, signal 1142529/1186504 (executing program) 2021/01/30 05:04:40 fetching corpus: 44998, signal 1142891/1186504 (executing program) 2021/01/30 05:04:40 fetching corpus: 45048, signal 1143200/1186504 (executing program) 2021/01/30 05:04:40 fetching corpus: 45098, signal 1143471/1186504 (executing program) 2021/01/30 05:04:40 fetching corpus: 45148, signal 1143822/1186504 (executing program) 2021/01/30 05:04:40 fetching corpus: 45198, signal 1144170/1186504 (executing program) 2021/01/30 05:04:40 fetching corpus: 45248, signal 1144471/1186504 (executing program) 2021/01/30 05:04:41 fetching corpus: 45298, signal 1144773/1186504 (executing program) 2021/01/30 05:04:41 fetching corpus: 45348, signal 1145023/1186504 (executing program) 2021/01/30 05:04:41 fetching corpus: 45398, signal 1145237/1186504 (executing program) 2021/01/30 05:04:41 fetching corpus: 45448, signal 1145449/1186504 (executing program) 2021/01/30 05:04:41 fetching corpus: 45498, signal 1145680/1186504 (executing program) 2021/01/30 05:04:41 fetching corpus: 45548, signal 1146082/1186504 (executing program) 2021/01/30 05:04:42 fetching corpus: 45598, signal 1146359/1186504 (executing program) 2021/01/30 05:04:42 fetching corpus: 45648, signal 1146696/1186507 (executing program) 2021/01/30 05:04:42 fetching corpus: 45698, signal 1147032/1186507 (executing program) 2021/01/30 05:04:42 fetching corpus: 45748, signal 1147254/1186507 (executing program) 2021/01/30 05:04:42 fetching corpus: 45798, signal 1147497/1186510 (executing program) 2021/01/30 05:04:42 fetching corpus: 45848, signal 1147972/1186510 (executing program) 2021/01/30 05:04:43 fetching corpus: 45898, signal 1148343/1186510 (executing program) 2021/01/30 05:04:43 fetching corpus: 45948, signal 1148590/1186510 (executing program) 2021/01/30 05:04:43 fetching corpus: 45998, signal 1148847/1186510 (executing program) 2021/01/30 05:04:43 fetching corpus: 46048, signal 1149058/1186510 (executing program) 2021/01/30 05:04:43 fetching corpus: 46098, signal 1149241/1186514 (executing program) 2021/01/30 05:04:43 fetching corpus: 46148, signal 1149514/1186514 (executing program) 2021/01/30 05:04:43 fetching corpus: 46198, signal 1149846/1186514 (executing program) 2021/01/30 05:04:44 fetching corpus: 46248, signal 1150125/1186514 (executing program) 2021/01/30 05:04:44 fetching corpus: 46298, signal 1150356/1186520 (executing program) 2021/01/30 05:04:44 fetching corpus: 46348, signal 1150812/1186520 (executing program) 2021/01/30 05:04:44 fetching corpus: 46398, signal 1151013/1186521 (executing program) 2021/01/30 05:04:44 fetching corpus: 46448, signal 1151401/1186521 (executing program) 2021/01/30 05:04:44 fetching corpus: 46498, signal 1151704/1186531 (executing program) 2021/01/30 05:04:44 fetching corpus: 46548, signal 1152028/1186531 (executing program) 2021/01/30 05:04:45 fetching corpus: 46598, signal 1152242/1186531 (executing program) 2021/01/30 05:04:45 fetching corpus: 46648, signal 1152554/1186531 (executing program) 2021/01/30 05:04:45 fetching corpus: 46698, signal 1152769/1186531 (executing program) 2021/01/30 05:04:45 fetching corpus: 46748, signal 1153041/1186531 (executing program) 2021/01/30 05:04:45 fetching corpus: 46798, signal 1153339/1186531 (executing program) 2021/01/30 05:04:45 fetching corpus: 46848, signal 1153580/1186531 (executing program) 2021/01/30 05:04:45 fetching corpus: 46898, signal 1153954/1186531 (executing program) 2021/01/30 05:04:46 fetching corpus: 46948, signal 1154261/1186531 (executing program) 2021/01/30 05:04:46 fetching corpus: 46998, signal 1154666/1186531 (executing program) 2021/01/30 05:04:46 fetching corpus: 47048, signal 1155092/1186531 (executing program) 2021/01/30 05:04:46 fetching corpus: 47098, signal 1155377/1186531 (executing program) 2021/01/30 05:04:46 fetching corpus: 47148, signal 1155830/1186531 (executing program) 2021/01/30 05:04:46 fetching corpus: 47198, signal 1156307/1186532 (executing program) 2021/01/30 05:04:47 fetching corpus: 47248, signal 1156561/1186532 (executing program) 2021/01/30 05:04:47 fetching corpus: 47298, signal 1156946/1186532 (executing program) 2021/01/30 05:04:47 fetching corpus: 47348, signal 1157666/1186532 (executing program) 2021/01/30 05:04:47 fetching corpus: 47398, signal 1157910/1186532 (executing program) 2021/01/30 05:04:47 fetching corpus: 47448, signal 1158184/1186532 (executing program) 2021/01/30 05:04:47 fetching corpus: 47498, signal 1158408/1186532 (executing program) 2021/01/30 05:04:48 fetching corpus: 47548, signal 1158653/1186532 (executing program) 2021/01/30 05:04:48 fetching corpus: 47598, signal 1159025/1186532 (executing program) 2021/01/30 05:04:48 fetching corpus: 47648, signal 1159335/1186532 (executing program) 2021/01/30 05:04:48 fetching corpus: 47698, signal 1159665/1186532 (executing program) 2021/01/30 05:04:48 fetching corpus: 47722, signal 1159833/1186532 (executing program) 2021/01/30 05:04:48 fetching corpus: 47722, signal 1159833/1186532 (executing program) 2021/01/30 05:04:50 starting 6 fuzzer processes 05:04:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 05:04:50 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 05:04:50 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 05:04:50 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582473d"], 0x0) 05:04:50 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 05:04:50 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x80, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2ab4}, {0xd}, [@mdlm_detail={0x4}, @network_terminal={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x9d}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x5, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x4, 0x9, 0x84}}}}}]}}]}}, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000940)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x3, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", 'B'}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x1, 0x0, 0xff}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2, 0x0, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000001300)=""/42) syzkaller login: [ 222.561093][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 222.609812][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 222.797561][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 222.907721][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 222.962828][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 223.042262][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 223.080276][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 223.255305][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 223.288988][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.298263][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.306622][ T8483] device bridge_slave_0 entered promiscuous mode [ 223.342021][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.349720][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.358273][ T8483] device bridge_slave_1 entered promiscuous mode [ 223.382142][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.389567][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.397982][ T8481] device bridge_slave_0 entered promiscuous mode [ 223.408031][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.415362][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.422875][ T8481] device bridge_slave_1 entered promiscuous mode [ 223.468071][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.493340][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 223.509372][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.539708][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.552918][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.612566][ T8483] team0: Port device team_slave_0 added [ 223.623220][ T8483] team0: Port device team_slave_1 added [ 223.665319][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 223.686883][ T8481] team0: Port device team_slave_0 added [ 223.723941][ T8481] team0: Port device team_slave_1 added [ 223.769847][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.777525][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.803559][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.824915][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.831969][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.858087][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.939139][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 223.951182][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.959021][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.985541][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.001062][ T8483] device hsr_slave_0 entered promiscuous mode [ 224.009139][ T8483] device hsr_slave_1 entered promiscuous mode [ 224.042663][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.050229][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.076660][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.089107][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 224.111409][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.118635][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.127979][ T8485] device bridge_slave_0 entered promiscuous mode [ 224.140578][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.149815][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.158660][ T8485] device bridge_slave_1 entered promiscuous mode [ 224.197910][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.205848][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.214169][ T8489] device bridge_slave_0 entered promiscuous mode [ 224.229642][ T8481] device hsr_slave_0 entered promiscuous mode [ 224.237372][ T8481] device hsr_slave_1 entered promiscuous mode [ 224.244643][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.252419][ T8481] Cannot create hsr debugfs directory [ 224.271708][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.279616][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.288849][ T8489] device bridge_slave_1 entered promiscuous mode [ 224.302508][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.343584][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.394551][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.430656][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.446078][ T8485] team0: Port device team_slave_0 added [ 224.462294][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.470017][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.479482][ T8491] device bridge_slave_0 entered promiscuous mode [ 224.494928][ T8485] team0: Port device team_slave_1 added [ 224.517952][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.527330][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.536084][ T8491] device bridge_slave_1 entered promiscuous mode [ 224.554608][ T8489] team0: Port device team_slave_0 added [ 224.560608][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.571619][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.573839][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 224.580497][ T8487] device bridge_slave_0 entered promiscuous mode [ 224.614105][ T8489] team0: Port device team_slave_1 added [ 224.628115][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.635451][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.642980][ T8487] device bridge_slave_1 entered promiscuous mode [ 224.649864][ T2998] Bluetooth: hci1: command 0x0409 tx timeout [ 224.671257][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.678453][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.705218][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.720987][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.741200][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.758279][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.765980][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.793287][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.804606][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 224.821911][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.842785][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.853805][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.860910][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.888146][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.903392][ T8485] device hsr_slave_0 entered promiscuous mode [ 224.910646][ T8485] device hsr_slave_1 entered promiscuous mode [ 224.917816][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.925737][ T8485] Cannot create hsr debugfs directory [ 224.962538][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.968941][ T2998] Bluetooth: hci3: command 0x0409 tx timeout [ 224.969979][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.002210][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.036978][ T8491] team0: Port device team_slave_0 added [ 225.044462][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 225.062723][ T8487] team0: Port device team_slave_0 added [ 225.072033][ T8491] team0: Port device team_slave_1 added [ 225.092964][ T8487] team0: Port device team_slave_1 added [ 225.128247][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.136953][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.163988][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.177631][ T8489] device hsr_slave_0 entered promiscuous mode [ 225.187169][ T8489] device hsr_slave_1 entered promiscuous mode [ 225.194363][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.201983][ T8489] Cannot create hsr debugfs directory [ 225.208400][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 225.229160][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.236520][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.264773][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.279373][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.286995][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.312924][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.358497][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.365993][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.393185][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.416499][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 225.451306][ T8491] device hsr_slave_0 entered promiscuous mode [ 225.460268][ T8491] device hsr_slave_1 entered promiscuous mode [ 225.467015][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.474750][ T8491] Cannot create hsr debugfs directory [ 225.490206][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 225.503474][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 225.519632][ T8487] device hsr_slave_0 entered promiscuous mode [ 225.527230][ T8487] device hsr_slave_1 entered promiscuous mode [ 225.533651][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.541540][ T8487] Cannot create hsr debugfs directory [ 225.566061][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 225.681085][ T8483] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.702548][ T8483] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.743938][ T8483] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.756049][ T8483] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.862967][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.870606][ T8485] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.897791][ T8485] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.906541][ T8485] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.922446][ T8485] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.946669][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.970167][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.979574][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.008686][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.020856][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.032080][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.042916][ T8489] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.056182][ T8489] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.069789][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.087590][ T8489] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.097719][ T8489] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.112329][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.121409][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.134312][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.141508][ T9759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.162684][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.209660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.218512][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.229035][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.236526][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.244606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.253233][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.262933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.272107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.280773][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.290176][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.299266][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.306364][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.314005][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.322539][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.331480][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.338613][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.346870][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.355734][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.365576][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.373326][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.398396][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.407605][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.418266][ T8491] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 226.457308][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.466085][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.475496][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.484237][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.492723][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.501310][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.510036][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.519233][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.528050][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.537049][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.545540][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.553650][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.562229][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.576582][ T8491] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 226.587092][ T8491] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 226.600305][ T8491] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 226.611271][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.632802][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.645781][ T3201] Bluetooth: hci0: command 0x041b tx timeout [ 226.670003][ T8487] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.698074][ T8487] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.724209][ T2998] Bluetooth: hci1: command 0x041b tx timeout [ 226.727067][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.744178][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.751603][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.763201][ T8487] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.787505][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.809604][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.818114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.826732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.835309][ T8487] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.857423][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.879560][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.884216][ T9759] Bluetooth: hci2: command 0x041b tx timeout [ 226.891061][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.908995][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.918063][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.965744][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.978287][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.986874][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.998935][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.007851][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.019385][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.027600][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.036610][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.047291][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.055432][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.072922][ T8483] device veth0_vlan entered promiscuous mode [ 227.079891][ T9759] Bluetooth: hci3: command 0x041b tx timeout [ 227.092573][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.105365][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.113053][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.122345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.124062][ T2998] Bluetooth: hci4: command 0x041b tx timeout [ 227.131373][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.144894][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.152132][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.159967][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.168101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.176433][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.185348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.193725][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.200834][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.209491][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.217603][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.225960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.233611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.245379][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.261944][ T8481] device veth0_vlan entered promiscuous mode [ 227.279828][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.289704][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.300960][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.308239][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.316757][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.326735][ T2998] Bluetooth: hci5: command 0x041b tx timeout [ 227.347675][ T8483] device veth1_vlan entered promiscuous mode [ 227.358077][ T8481] device veth1_vlan entered promiscuous mode [ 227.381015][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.389350][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.399544][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.408473][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.417698][ T8942] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.424810][ T8942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.432970][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.442298][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.451637][ T8942] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.458970][ T8942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.466889][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.475945][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.484552][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.492858][ T8942] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.499972][ T8942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.507550][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.516269][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.525136][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.536059][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.544281][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.589047][ T8481] device veth0_macvtap entered promiscuous mode [ 227.611676][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.621284][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.630786][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.641812][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.650882][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.660184][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.669478][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.678622][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.687583][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.696175][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.705037][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.713608][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.722814][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.731444][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.740242][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.750554][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.759342][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.778938][ T8481] device veth1_macvtap entered promiscuous mode [ 227.805253][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.818020][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.826221][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.835291][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.843741][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.854632][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.865321][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.873619][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.882913][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.891339][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.900113][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.909818][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.949284][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.957673][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.966240][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.976152][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.984694][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.992367][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.003754][ T8483] device veth0_macvtap entered promiscuous mode [ 228.011964][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.021326][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.037218][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.061966][ T8483] device veth1_macvtap entered promiscuous mode [ 228.070653][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.082261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.091939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.100806][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.109986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.118515][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.126229][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.158099][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.177206][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.186276][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.194527][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.202057][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.211103][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.220165][ T8942] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.227317][ T8942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.235391][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.264173][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.273130][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.284722][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.293703][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.302053][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.313137][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.338477][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.353686][ T8481] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.367723][ T8481] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.377700][ T8481] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.392939][ T8481] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.432217][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.441348][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.450075][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.459953][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.468867][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.476894][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.508240][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.520473][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.535770][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.547732][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.560252][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.576995][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.585935][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.596984][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.606485][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.615530][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.623874][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.632018][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.640273][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.649316][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.693207][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.704091][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.715341][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.724264][ T2998] Bluetooth: hci0: command 0x040f tx timeout [ 228.725712][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.750902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.779265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.801045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.819249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.832688][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 228.844659][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.852878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.899745][ T8485] device veth0_vlan entered promiscuous mode [ 228.916652][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.928997][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.941727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.951246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.961298][ T8483] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.970683][ T2998] Bluetooth: hci2: command 0x040f tx timeout [ 228.975949][ T8483] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.985818][ T8483] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.994609][ T8483] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.021282][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.048301][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.056784][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.066534][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.078106][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.093590][ T8485] device veth1_vlan entered promiscuous mode [ 229.124412][ T2998] Bluetooth: hci3: command 0x040f tx timeout [ 229.168553][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.180154][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.189705][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.204112][ T9759] Bluetooth: hci4: command 0x040f tx timeout [ 229.225008][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.233253][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.254413][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.254893][ T8491] device veth0_vlan entered promiscuous mode [ 229.262425][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.274173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.287091][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.297249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.346712][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.364567][ T9789] Bluetooth: hci5: command 0x040f tx timeout [ 229.371290][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.394387][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.400829][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.417589][ T8491] device veth1_vlan entered promiscuous mode [ 229.437437][ T8489] device veth0_vlan entered promiscuous mode [ 229.464411][ T8485] device veth0_macvtap entered promiscuous mode [ 229.484082][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.491983][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.507305][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:04:58 executing program 0: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000400)=0x2) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/237, 0xed}, {&(0x7f0000000280)=""/22, 0x16}], 0x4, &(0x7f0000000340)=""/83, 0x53}, 0x0) [ 229.518720][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.530454][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.543350][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.558572][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.591251][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.612070][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.642807][ T8485] device veth1_macvtap entered promiscuous mode [ 229.658246][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.678910][ T8489] device veth1_vlan entered promiscuous mode [ 229.685231][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.695145][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.703167][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.712363][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.720425][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.728413][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.736944][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.750652][ T8487] device veth0_vlan entered promiscuous mode [ 229.760357][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.768518][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.788374][ T8491] device veth0_macvtap entered promiscuous mode [ 229.813379][ T8489] device veth0_macvtap entered promiscuous mode [ 229.834394][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.842484][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.853760][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.867636][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.876856][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.888209][ T8491] device veth1_macvtap entered promiscuous mode [ 229.902675][ T8487] device veth1_vlan entered promiscuous mode [ 229.913265][ T8489] device veth1_macvtap entered promiscuous mode [ 229.922314][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.934068][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.944347][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.952194][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.967615][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.981684][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.992852][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.003371][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.020956][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.032772][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.047742][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.058343][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.068561][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.079336][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.090572][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.105038][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.113621][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.123144][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.132035][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.152170][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.162989][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.173326][ T2998] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 230.176159][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.191952][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.202085][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.212682][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.215960][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.243246][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.255248][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.265364][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.276949][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.287139][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.298543][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.309687][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.319780][ T8485] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.331286][ T8485] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.340450][ T8485] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.349454][ T8485] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.360051][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.368698][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.377551][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.386662][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.400829][ T8487] device veth0_macvtap entered promiscuous mode [ 230.412610][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.423210][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.433483][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.444125][ T2998] usb 2-1: Using ep0 maxpacket: 8 [ 230.445248][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.459633][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.470944][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.481073][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.499653][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.510720][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.522856][ T8491] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.542021][ T8491] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.551006][ T8491] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.560074][ T8491] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.572876][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.581119][ T2998] usb 2-1: unable to get BOS descriptor or descriptor too short [ 230.589993][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.599078][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.608149][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.617121][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.630300][ T8487] device veth1_macvtap entered promiscuous mode [ 230.646006][ T2998] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 230.656353][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.667066][ T2998] usb 2-1: can't read configurations, error -71 [ 230.667300][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.683151][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.694829][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.705064][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.715787][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.726360][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.740623][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.751617][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.775384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.787689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.797185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.811078][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.821725][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 230.822384][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.838346][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.849186][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.859290][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.869980][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.880082][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.884788][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 230.891131][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.906392][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.917680][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.928886][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.945153][ T8489] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.955431][ T8489] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.964982][ T8489] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.973673][ T8489] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.996124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.005197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.016672][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.027485][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.039124][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.050359][ T9759] Bluetooth: hci2: command 0x0419 tx timeout [ 231.057761][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.067928][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.079539][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.089378][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.100013][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.110280][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.120748][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.132604][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.173324][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.195976][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.214153][ T9789] Bluetooth: hci3: command 0x0419 tx timeout 05:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) [ 231.220223][ T8487] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.229776][ T8487] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.238869][ T8487] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.248628][ T8487] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.285092][ T9789] Bluetooth: hci4: command 0x0419 tx timeout [ 231.344080][ T2998] usb 2-1: new high-speed USB device number 3 using dummy_hcd 05:05:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 231.416245][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.437410][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.444216][ T9786] Bluetooth: hci5: command 0x0419 tx timeout [ 231.470880][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.485691][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.495617][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.503126][ T132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.545637][ T132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.555005][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.563388][ T3201] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.584225][ T2998] usb 2-1: Using ep0 maxpacket: 8 [ 231.590019][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:05:00 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x0, 0x0) 05:05:00 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) [ 231.590028][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.590078][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.634266][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.704140][ T2998] usb 2-1: unable to get BOS descriptor or descriptor too short [ 231.723382][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.732625][ T8942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.768848][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.778654][ T2998] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 231.787701][ T2998] usb 2-1: can't read configurations, error -71 [ 231.796064][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.805737][ T2998] usb usb2-port1: attempt power cycle [ 231.864889][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.879031][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.899802][ T314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:05:00 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1c1, 0x3f}], 0x0, 0x0) 05:05:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) [ 231.912607][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.933714][ T314] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.992042][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.009294][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:05:01 executing program 0: socket$inet(0x2, 0x80002, 0x0) [ 232.051007][ T9968] loop1: detected capacity change from 1 to 0 [ 232.174190][ T8942] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 232.207716][ T9968] loop1: detected capacity change from 1 to 0 [ 232.254043][ T9789] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 232.443952][ T8942] usb 3-1: Using ep0 maxpacket: 8 [ 232.449186][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 232.493994][ T9789] usb 5-1: Using ep0 maxpacket: 8 [ 232.534095][ T3201] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 232.574673][ T8942] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 232.654101][ T9789] usb 5-1: unable to get BOS descriptor or descriptor too short [ 232.739103][ T9789] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 232.774053][ T8942] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.784002][ T3201] usb 6-1: Using ep0 maxpacket: 8 [ 232.812613][ T8942] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.854160][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 232.869737][ T8942] usb 3-1: Product: syz [ 232.882051][ T19] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 232.892213][ T8942] usb 3-1: Manufacturer: syz [ 232.898347][ T8942] usb 3-1: SerialNumber: syz [ 232.903242][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.912762][ T3201] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 232.939962][ T19] usb 4-1: config 0 descriptor?? [ 232.944411][ T9789] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.947528][ T9962] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.977901][ T9789] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.996472][ T8942] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 233.020263][ T9789] usb 5-1: Product: syz [ 233.041955][ T9789] usb 5-1: Manufacturer: syz [ 233.050356][ T9789] usb 5-1: SerialNumber: syz [ 233.104330][ T3201] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.105249][ T9789] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 233.113504][ T3201] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.113527][ T3201] usb 6-1: Product: syz [ 233.113541][ T3201] usb 6-1: Manufacturer: syz [ 233.113556][ T3201] usb 6-1: SerialNumber: syz [ 233.162887][ T9982] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.208467][ T8942] usb 3-1: USB disconnect, device number 2 [ 233.234079][ T19] ath6kl: Failed to submit usb control message: -71 [ 233.240938][ T19] ath6kl: unable to send the bmi data to the device: -71 [ 233.303243][ T19] ath6kl: Unable to send get target info: -71 [ 233.315320][ T2998] usb 5-1: USB disconnect, device number 2 [ 233.335087][ T19] ath6kl: Failed to init ath6kl core: -71 [ 233.352191][ T19] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 233.362357][ T19] usb 4-1: USB disconnect, device number 2 [ 233.382303][ T9982] udc-core: couldn't find an available UDC or it's busy [ 233.390088][ T9982] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 233.447779][ T3201] usb 6-1: bad CDC descriptors [ 233.456177][ T3201] usb 6-1: USB disconnect, device number 2 [ 233.983932][ T3201] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 233.994578][ T2998] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 234.103919][ T8942] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 234.173992][ T9789] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 234.246295][ T3201] usb 3-1: Using ep0 maxpacket: 8 [ 234.353939][ T8942] usb 5-1: Using ep0 maxpacket: 8 [ 234.354191][ T2998] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 234.370194][ T2998] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 234.379704][ T2998] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.384222][ T3201] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 234.396900][ T2998] usb 4-1: config 0 descriptor?? [ 234.418209][ T9789] usb 6-1: Using ep0 maxpacket: 8 [ 234.533980][ T8942] usb 5-1: unable to get BOS descriptor or descriptor too short [ 234.533978][ T9789] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 234.604023][ T3201] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.613427][ T3201] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.622609][ T3201] usb 3-1: Product: syz [ 234.627420][ T3201] usb 3-1: Manufacturer: syz [ 234.632061][ T3201] usb 3-1: SerialNumber: syz [ 234.644979][ T8942] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 234.664888][ T9962] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.681624][ T3201] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 234.683946][ T2998] ath6kl: Failed to submit usb control message: -71 [ 234.695336][ T9789] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.722447][ T9789] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.733240][ T2998] ath6kl: unable to send the bmi data to the device: -71 [ 234.741067][ T2998] ath6kl: Unable to send get target info: -71 [ 234.748127][ T9789] usb 6-1: Product: syz [ 234.752416][ T9789] usb 6-1: Manufacturer: syz [ 234.758137][ T9789] usb 6-1: SerialNumber: syz [ 234.771498][ T2998] ath6kl: Failed to init ath6kl core: -71 [ 234.783672][ T2998] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 234.792487][ T9982] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.803325][ T2998] usb 4-1: USB disconnect, device number 3 05:05:03 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000001740)={&(0x7f0000001680), 0xc, &(0x7f0000001700)={0x0}}, 0x0) 05:05:03 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000001440)='l2tp\x00') [ 234.884712][ T9884] usb 3-1: USB disconnect, device number 3 05:05:03 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) [ 234.984112][ T8942] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.993521][ T8942] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.007900][ T8942] usb 5-1: Product: syz [ 235.018671][ T9982] udc-core: couldn't find an available UDC or it's busy [ 235.027535][ T8942] usb 5-1: Manufacturer: syz 05:05:04 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 05:05:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 05:05:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 05:05:04 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582473d"], 0x0) 05:05:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x41) [ 235.032756][ T9982] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.055214][ T9789] usb 6-1: bad CDC descriptors [ 235.064228][ T8942] usb 5-1: can't set config #1, error -71 [ 235.072503][ T8942] usb 5-1: USB disconnect, device number 3 [ 235.103222][ T9789] usb 6-1: USB disconnect, device number 3 05:05:04 executing program 1: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000000)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0xe, @unused=[0x0, 0x100000000, 0x6], @devid=r0}) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f00000015c0)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000001600)) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) 05:05:04 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 05:05:04 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x100) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 05:05:04 executing program 5: syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[], [{@fsmagic={'fsmagic'}}]}) [ 235.278611][T10106] jffs2: Unknown parameter 'fsmagic' [ 235.292518][T10106] jffs2: Unknown parameter 'fsmagic' 05:05:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x10000}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x97, 0x38, &(0x7f0000000080)=""/56, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x7, 0x3, 0x6}, 0x10}, 0x78) 05:05:04 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x786c, &(0x7f0000000000), &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 235.404077][ T9884] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 235.454381][ T8942] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 235.714040][ T8942] usb 5-1: Using ep0 maxpacket: 8 [ 235.790424][ T9884] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 235.801694][ T9884] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 235.827420][ T9884] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.848498][ T9884] usb 4-1: config 0 descriptor?? [ 235.904459][ T8942] usb 5-1: unable to get BOS descriptor or descriptor too short [ 235.984115][ T8942] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 236.144035][ T9884] ath6kl: Failed to submit usb control message: -71 [ 236.150886][ T9884] ath6kl: unable to send the bmi data to the device: -71 [ 236.158084][ T9884] ath6kl: Unable to send get target info: -71 [ 236.166820][ T9884] ath6kl: Failed to init ath6kl core: -71 [ 236.177061][ T9884] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 236.187194][ T9884] usb 4-1: USB disconnect, device number 4 [ 236.201933][ T8942] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.214601][ T8942] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.222948][ T8942] usb 5-1: Product: syz [ 236.228591][ T8942] usb 5-1: Manufacturer: syz [ 236.233194][ T8942] usb 5-1: SerialNumber: syz [ 236.294940][ T8942] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 236.519033][ T3201] usb 5-1: USB disconnect, device number 4 05:05:06 executing program 4: syz_open_dev$dri(&(0x7f0000000600)='/dev/dri/card#\x00', 0x0, 0x0) 05:05:06 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self\x00', 0x44601, 0x0) 05:05:06 executing program 0: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3bde, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 05:05:06 executing program 5: syz_io_uring_setup(0x64c5, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000011c0), &(0x7f0000000440)) 05:05:06 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582473d"], 0x0) 05:05:06 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, 0x0) 05:05:06 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x208000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002c000000098b090004000000d7433000ffffffff0b790100ffffffff9500000000", @ANYRES32, @ANYBLOB="00000000000000ff7f00000000000000f9a23118f7c019697a52dc18607f2889d569e6dc6149867e73f1e4bb7c1eb58320895bb5aa20009e0000000047f7fb953ff448b3a37bafbc50f601bd16b51c57bbcf9d130dd9c6e94f6cd13830aebec8d42e465c264ce625edb10a5e072843a276dea49e4bbdf5ebcb25d227150f212045dd6e639f5fa77447c91882cd1b68127959274b61188ed9e4168ed6c264a0b6d1420a5dcc0f598b6fece033413ee5ffb9a99a9f1c50cc3eaaaed05e10"], &(0x7f0000000180)='GPL\x00', 0xffff, 0x44, &(0x7f00000001c0)=""/68, 0x40f00, 0x10, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000280)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x7, 0x2508, 0x746e}, 0x10}, 0x78) 05:05:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000980)={&(0x7f00000000c0)=@caif=@util, 0x80, 0x0}, 0x40010021) 05:05:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:06 executing program 4: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dri/renderD128\x00', 0x0, 0x0) 05:05:06 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 05:05:06 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) [ 237.342608][T10212] QAT: Invalid ioctl 05:05:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@union={0x0, 0x4, 0x0, 0xd, 0x1, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000080)=""/142, 0x56, 0x8e, 0x8}, 0x20) 05:05:06 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000000380)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 237.364288][ T9884] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 237.374711][ T9789] usb 3-1: new high-speed USB device number 4 using dummy_hcd 05:05:06 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x1}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) 05:05:06 executing program 0: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x40800, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/33) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000480)={0x5, 0x14, &(0x7f0000000080)="cb52008a7dad364c89c3fade9997372254efa8b48f11516431acbe8af5ebc57dc296f05e5ffb8bea893399c1c4057732f56a07d0004d07ccb6d2116fe45b8ba4329d3938fce1b2d3e9d2c4a90bf048d863294d21fa4ba97f837ac7a7ffbcd3a4ba4f99ff2aafeac5a006ee42a57269537adbd85e4d94e3ab1acee03eadbb218f608355c9cd97d5241a9ff92e681c275a5318f1fda516891b223998e2a7671a4f54dd476e82a9e112f12c090c824828688e53737b6b4140b2d272b02d21466840238333b4292501c7daf4f3b41ac4c40702cdf8da5b5361cb565fe0c0868e87b1da710610f4b47d38f7ed2cb91def59281bae3aca839648e8020000e055df04652f15b9c45c692f721724e1231fefebe625522b792f42870c24744fb5a9254b66f93ba67faccf9dca0713579f232f2283326d7ab6c944f54850622fadac42e0570f32d60be93486475330481b1a9c7d48abe6286fa2cc0aae787ec42953c4c00dd239a44a0bf81962152af07ccb043acacddcaa5023dd4b4d59d785d3f2d3178077941129fedec69d415c743cc3395fedd99891104e933206637ab10b26f1dfdf1a5c13f4e428e1ee62836e4563f553be6860b444e7bd6a42d586d5c34321ace8c1f8f94fbc6770129142dd7d9f7b662fba00a2735afea1841a7c8e87cae983f859acd46ee463153f277d89cf344aa4caba26cbba4cc8371af3112b21dd831cb8ff828bf9e41de1083ba5cdbf1e957dcd2bc761b66690553ed3611a63415b56ac93223e3fa633ae12dbaa918fd23bb19b26645fe673b5969889c0a46a745998ed10a9acccafebd962465c10e0abca42c7ad96e872760a0b8a1275850c3f7b6e499bac71a61cd9199472725c5dc08be615fd7aed345b5d5c4a0fd4b5e6689081fc60bd3a0a4baec7d480f39949d96a050deb7e64117605ab7d7052cc58984edd928b12d18df201671cd82724bdfb6eca4309687e0d3f8da86568292a6d0237990e0e0160dff4d2830a48c4c97b36ac7427c4995747e39f138ae171818a38c10ac6b210c96f0a3022bb2314abf6a3f144d6114baa79846e7e3778c05f31374f99f8a701944e642eda2846fd1dad6a05ecaa0c72fdf73a24d0b37becd3ee0687d5a0505f7c8bdb67583033c61635270663597a8bfd999308ff0572bc6a171d59ed8b0c2d75539bf0ee8e86b67ac15acd81b39b4a732f62f8d3dc63473d65c0b03071dd665b44dca67c22aff499a5fb2b62949bc725a1e8a3e53e08c12805820cf1e050a3f99a03f827645e6673d8158b13b36adb74034f41f71837b0a0458cbac11540c28a4e46fd4dffadb86ee6f515978979b481735afdb0df9a9c507881bc7c9c7caeb28a0559f0bd9059a6f5713c0166eab95183bc3f1fdde2ce97bb4e4e2debbbd6c35526aa3d54e756ae44c498afe35f432018033d368536d51fd1e883d15f"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xffffffff) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x80101, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/card2/oss_mixer\x00', 0x4400, 0x0) write$proc_mixer(r3, &(0x7f0000000540)=[{'IGAIN', @void}, {'SPEAKER', @val={' \'', 'Synth Capture', '\' '}}, {'PHONEOUT', @void}], 0x3c) [ 237.474737][T10223] BPF:[1] FUNC_PROTO (anon) [ 237.490234][T10223] BPF:return=0 args=( [ 237.503853][T10223] BPF:0 (anon) [ 237.508334][T10223] BPF:, 0 (anon) [ 237.512044][T10223] BPF:, 0 (anon) [ 237.517372][T10223] BPF:, vararg [ 237.520962][T10223] BPF:) [ 237.525229][T10223] BPF: [ 237.528187][T10223] BPF:Invalid btf_info kind_flag [ 237.533782][T10223] BPF: [ 237.533782][T10223] [ 237.542922][T10223] BPF:[1] FUNC_PROTO (anon) [ 237.551429][T10223] BPF:return=0 args=( [ 237.559264][T10223] BPF:0 (anon) [ 237.577069][T10223] BPF:, 0 (anon) [ 237.577079][T10223] BPF:, 0 (anon) [ 237.577086][T10223] BPF:, vararg [ 237.577092][T10223] BPF:) [ 237.577099][T10223] BPF: [ 237.577106][T10223] BPF:Invalid btf_info kind_flag [ 237.577112][T10223] BPF: [ 237.577112][T10223] [ 237.624156][ T9789] usb 3-1: Using ep0 maxpacket: 32 [ 237.754261][ T9884] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 237.765509][ T9789] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 237.775791][ T3201] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 237.778684][ T9884] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 237.798720][ T9884] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.809003][ T9884] usb 4-1: config 0 descriptor?? [ 237.954147][ T9789] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 237.963317][ T9789] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.984756][ T9789] usb 3-1: Product: syz [ 237.989023][ T9789] usb 3-1: Manufacturer: syz [ 237.993614][ T9789] usb 3-1: SerialNumber: syz [ 238.054124][ T3201] usb 6-1: Using ep0 maxpacket: 32 [ 238.054274][T10178] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 238.074018][ T9884] ath6kl: Failed to submit usb control message: -71 [ 238.074044][ T9884] ath6kl: unable to send the bmi data to the device: -71 [ 238.074057][ T9884] ath6kl: Unable to send get target info: -71 [ 238.074474][ T9884] ath6kl: Failed to init ath6kl core: -71 [ 238.125526][ T9884] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 238.142269][ T9884] usb 4-1: USB disconnect, device number 5 [ 238.194135][ T3201] usb 6-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 238.204325][ T3201] usb 6-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 238.214654][ T3201] usb 6-1: config 1 interface 0 has no altsetting 0 [ 238.338174][ T34] usb 3-1: USB disconnect, device number 4 [ 238.404242][ T3201] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 238.413798][ T3201] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.422124][ T3201] usb 6-1: Product: syz [ 238.426554][ T3201] usb 6-1: Manufacturer: syz [ 238.431144][ T3201] usb 6-1: SerialNumber: syz 05:05:07 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582473d"], 0x0) [ 238.701479][ T34] usb 6-1: USB disconnect, device number 4 [ 238.884488][ T9884] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 239.113965][ T9789] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 239.244036][ T9884] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.255747][ T9884] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 239.265641][ T9884] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.278488][ T9884] usb 4-1: config 0 descriptor?? [ 239.354114][ T9789] usb 3-1: Using ep0 maxpacket: 32 [ 239.463956][ T2998] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 239.474241][ T9789] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.534099][ T9884] ath6kl: Failed to submit usb control message: -71 [ 239.542043][ T9884] ath6kl: unable to send the bmi data to the device: -71 [ 239.549317][ T9884] ath6kl: Unable to send get target info: -71 [ 239.556728][ T9884] ath6kl: Failed to init ath6kl core: -71 [ 239.568943][ T9884] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 239.577786][ T9884] usb 4-1: USB disconnect, device number 6 [ 239.644084][ T9789] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 239.653300][ T9789] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.662100][ T9789] usb 3-1: Product: syz [ 239.666387][ T9789] usb 3-1: Manufacturer: syz [ 239.671129][ T9789] usb 3-1: SerialNumber: syz [ 239.694373][T10178] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 239.703955][ T2998] usb 6-1: Using ep0 maxpacket: 32 [ 239.824085][ T2998] usb 6-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 239.834458][ T2998] usb 6-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 239.846284][ T2998] usb 6-1: config 1 interface 0 has no altsetting 0 05:05:08 executing program 2: syz_io_uring_setup(0x786c, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:05:08 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 05:05:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 05:05:08 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) syz_io_uring_setup(0x6ca9, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) [ 239.924315][ T3201] usb 3-1: USB disconnect, device number 5 05:05:08 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) [ 240.004420][ T2998] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 240.013757][ T2998] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:05:09 executing program 3: 05:05:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x2508}, 0x10}, 0x78) [ 240.077900][ T2998] usb 6-1: Product: syz 05:05:09 executing program 4: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x786c, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) [ 240.104201][ T2998] usb 6-1: Manufacturer: syz [ 240.109145][ T2998] usb 6-1: SerialNumber: syz 05:05:09 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) [ 240.314333][ T34] usb 1-1: new high-speed USB device number 2 using dummy_hcd 05:05:09 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 05:05:09 executing program 3: 05:05:09 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x203) 05:05:09 executing program 4: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000011c0), 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) [ 240.384214][ T2998] usb 6-1: USB disconnect, device number 5 05:05:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000000380)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x44, &(0x7f00000001c0)=""/68, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:09 executing program 3: 05:05:09 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x786c, &(0x7f0000000000), &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) [ 240.564244][ T34] usb 1-1: Using ep0 maxpacket: 32 [ 240.684191][ T34] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 240.894166][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 240.907832][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.919212][ T34] usb 1-1: Product: syz [ 240.923565][ T34] usb 1-1: SerialNumber: syz [ 241.188608][ T34] usb 1-1: USB disconnect, device number 2 [ 241.964049][ T3201] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 242.214014][ T3201] usb 1-1: Using ep0 maxpacket: 32 [ 242.334042][ T3201] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.504062][ T3201] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 242.514277][ T3201] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.522551][ T3201] usb 1-1: Product: syz [ 242.528120][ T3201] usb 1-1: SerialNumber: syz 05:05:11 executing program 0: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8931, &(0x7f0000000000)={'team0\x00'}) 05:05:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000016c0)={0x0}}, 0x0) 05:05:11 executing program 3: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 05:05:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 05:05:11 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000, 0x3f}, {0x0, 0x0, 0x1}], 0x80000, &(0x7f0000001180)={[{}, {'#$-@9'}, {}, {']^^#,'}], [{@audit='audit'}]}) syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x401, 0x1, &(0x7f0000001540)=[{&(0x7f0000001440)="4a1ea727a102cb83d546594ff1593fbd4da58ee270fc84c9f5aeb72bd2ac438071a7bdd41d73b133f1340669221b2047e60c7e6280c96e62556781ca912780d569d284c8f41e8f3440eb1678c0b75ada9202dead4f979645b4be5a5bc797b67167dac52aa0c5877d1acb3e290c709274a1497e90c689a82099ac161a5e1e1d3748a9ce681447e8715f70e62d14b7a8c5ab0251b2aca5474309ac0bf068f5a619665dfe27dddf0f605d4cb0be2450b63a088fc1563e5a374f454de3aaa88559fac8d5cdb2da23d34c1c543c13d8a2e5dbf1925ca481536b0d615b29f459d90a38d48b037cb42f677cf4f52987659361d93f4bef01d2", 0xf5, 0x9}], 0x2000000, &(0x7f0000001580)={[{@rp_size={'rp_size', 0x3d, 0x8}}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b8}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@subj_user={'subj_user', 0x3d, '4\'[!(]}- [[#'}}]}) 05:05:11 executing program 4: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ba21"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) [ 242.784776][ T3201] usb 1-1: USB disconnect, device number 3 05:05:11 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)={[{}]}) 05:05:11 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self\x00', 0x0, 0x0) [ 242.856901][T10451] x_tables: duplicate underflow at hook 1 [ 242.879977][T10455] loop2: detected capacity change from 8 to 0 05:05:11 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)) 05:05:11 executing program 4: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 242.923763][T10461] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 242.939619][T10455] loop2: detected capacity change from 8 to 0 [ 242.972432][T10461] VFS: Can't find a romfs filesystem on dev loop5. [ 242.972432][T10461] 05:05:12 executing program 1: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) 05:05:12 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x404487ef5129b1d) 05:05:12 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x0, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3f, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x0, 0x0, 0x80, 0xff}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0xac, &(0x7f0000000140)=@string={0xac, 0x3, "59640ab5c45020485216dedb4333157729fc37737cd9267b1d6c112b3bce03f00b7f54f6547eb4fd38884221da4c14aed08164ae39c115a4e62ad1dee069a8ed9dd76313e4e04d7293687c82fa114e85dca9509e0b8f6166fed7f6bd6e9ab4517f75ec118399762730123db93d6040688270be3120396e16cf9f5b81a796c35d37bab00d333ffebfb3875f2bbb50b63b2cc6a875ee3214096e0b8bb44761ec5ec35b9aaf07d38008e42c"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x427}}]}) 05:05:12 executing program 4: r0 = socket$inet(0x2, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000b40)={0x2, 0x0, @empty}, 0x10) [ 243.103313][T10461] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 243.111570][T10461] VFS: Can't find a romfs filesystem on dev loop5. [ 243.111570][T10461] 05:05:12 executing program 3: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 05:05:12 executing program 4: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') 05:05:12 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x240500, 0x0) 05:05:12 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, &(0x7f0000000000), {[{{@ip={@dev, @multicast2, 0xff, 0xffffff00, 'veth1_to_bridge\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x73}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x2, 0x2], 0x1, 0x2}}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ba21", 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x10, @broadcast, @empty, @port=0x4e23, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x5, 0x1ff]}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key=0x5, @gre_key=0x7}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @icmp_id=0x67}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000d80)={'nat\x00'}, &(0x7f0000000e00)=0x78) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000e40)={'TPROXY\x00'}, &(0x7f0000000e80)=0x1e) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000ec0)={'IDLETIMER\x00'}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000f40)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000001040)) 05:05:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 05:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x14}, 0x14}}, 0x0) [ 243.416999][ T2998] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 243.443026][T10512] x_tables: duplicate underflow at hook 1 [ 243.458682][T10512] x_tables: duplicate underflow at hook 1 05:05:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000400)) recvmsg$can_bcm(r0, 0x0, 0x0) 05:05:12 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0xa0340, 0x0) 05:05:12 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) 05:05:12 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ocfs2_control\x00', 0x0, 0x0) [ 243.609536][T10530] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 243.618121][T10530] VFS: Can't find a romfs filesystem on dev loop1. [ 243.618121][T10530] [ 243.671734][T10530] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 243.684341][ T2998] usb 1-1: Using ep0 maxpacket: 32 [ 243.687654][T10530] VFS: Can't find a romfs filesystem on dev loop1. [ 243.687654][T10530] [ 243.895554][ T2998] usb 1-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 243.911519][ T2998] usb 1-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 243.934641][ T2998] usb 1-1: config 1 interface 0 has no altsetting 0 [ 244.134269][ T2998] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 244.155538][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.179649][ T2998] usb 1-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ [ 244.274336][T10481] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.281252][T10481] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.559321][ T2998] usb 1-1: USB disconnect, device number 4 [ 245.287535][ T9884] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 245.544027][ T9884] usb 1-1: Using ep0 maxpacket: 32 [ 245.754459][ T9884] usb 1-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 245.765091][ T9884] usb 1-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 245.779456][ T9884] usb 1-1: config 1 interface 0 has no altsetting 0 [ 245.944085][ T9884] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 245.953648][ T9884] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.962798][ T9884] usb 1-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ [ 246.004545][T10481] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.011412][T10481] raw-gadget gadget: fail, usb_ep_enable returned -22 05:05:15 executing program 0: syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x3f, 0x0) 05:05:15 executing program 5: syz_io_uring_setup(0x4763, &(0x7f0000000280)={0x0, 0x5aee}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x52aa, &(0x7f0000000380)) 05:05:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) 05:05:15 executing program 2: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @unused=[0x8, 0x100000000], @devid}) syz_genetlink_get_family_id$l2tp(&(0x7f0000001440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000014c0)={0x0}, 0x1, 0x0, 0x0, 0x48400}, 0x0) socketpair(0x15, 0x2, 0x1, &(0x7f0000001540)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000016c0)={0x0}}, 0x20000000) syz_open_dev$tty20(0xc, 0x4, 0x1) 05:05:15 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) 05:05:15 executing program 3: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 05:05:15 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000001bc0)='/dev/input/mouse#\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) [ 246.197372][ T9884] usb 1-1: USB disconnect, device number 5 [ 246.203783][T10572] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 246.217814][T10572] VFS: Can't find a romfs filesystem on dev loop1. [ 246.217814][T10572] 05:05:15 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) 05:05:15 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 05:05:15 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) recvmsg$can_raw(r0, 0x0, 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2, 0x0, 0x0, 0x13e, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000002400)={0x0, 0x30}) 05:05:15 executing program 0: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, "c182661b3d336fe5"}) 05:05:15 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000800)) [ 246.439853][T10613] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 246.467414][T10613] VFS: Can't find a romfs filesystem on dev loop1. [ 246.467414][T10613] 05:05:15 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x40800, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:05:15 executing program 4: syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 05:05:15 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={[{}]}) 05:05:15 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) 05:05:15 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x3, 0x0, 0x10000) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) syz_mount_image$romfs(&(0x7f0000001bc0)='romfs\x00', 0x0, 0x7, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x0, 0x1, &(0x7f0000002280)=@raw=[@generic={0x0, 0x0, 0x7, 0x1, 0x14}], &(0x7f00000022c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:15 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) 05:05:15 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000001040)='ethtool\x00') [ 246.679064][T10635] No source specified [ 246.685099][T10635] No source specified [ 246.694169][ T34] usb 3-1: new high-speed USB device number 6 using dummy_hcd 05:05:15 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) [ 246.766070][T10637] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 246.790819][T10637] VFS: Can't find a romfs filesystem on dev loop1. [ 246.790819][T10637] [ 246.955018][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 247.096294][ T34] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 247.124211][ T8942] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 247.274315][ T34] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 247.295125][ T34] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.312359][ T34] usb 3-1: Product: syz [ 247.322488][ T34] usb 3-1: Manufacturer: syz [ 247.327460][ T8942] usb 4-1: device descriptor read/64, error 18 [ 247.372563][ T34] usb 3-1: SerialNumber: syz [ 247.634148][ T8942] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 247.647948][ T2998] usb 3-1: USB disconnect, device number 6 [ 247.834098][ T8942] usb 4-1: device descriptor read/64, error 18 [ 247.965583][ T8942] usb usb4-port1: attempt power cycle [ 248.424060][ T19] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 248.704112][ T8942] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 248.712190][ T19] usb 3-1: Using ep0 maxpacket: 32 [ 248.844261][ T19] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 248.904230][ T8942] usb 4-1: device descriptor read/8, error -61 [ 249.044247][ T19] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 249.053687][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.062692][ T19] usb 3-1: Product: syz [ 249.067764][ T19] usb 3-1: Manufacturer: syz [ 249.072451][ T19] usb 3-1: SerialNumber: syz [ 249.174268][ T8942] usb 4-1: new high-speed USB device number 10 using dummy_hcd 05:05:18 executing program 2: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ba21"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 05:05:18 executing program 5: syz_open_dev$mouse(&(0x7f0000001bc0)='/dev/input/mouse#\x00', 0x0, 0x2) 05:05:18 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x1}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 05:05:18 executing program 4: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x786c, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:05:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x0, 0x1, &(0x7f0000002280)=@raw=[@generic], &(0x7f00000022c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 249.328270][ T19] usb 3-1: USB disconnect, device number 7 05:05:18 executing program 5: io_cancel(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 249.384347][ T8942] usb 4-1: device descriptor read/8, error -61 05:05:18 executing program 2: socket$inet(0x2, 0x80002, 0x7f) 05:05:18 executing program 1: r0 = syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000004c0)={0x4, 0x41a2, 0xc3, 0x0, 0x8001, 0xc1c3}) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000400)=0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0x0, 0xf9, 0x9, 0x5}, {0xfffc, 0x1, 0x38, 0x7}, {0x3, 0x0, 0x80, 0x3}, {0x9f30, 0x3, 0xff, 0x5}]}) recvmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)=""/243, 0xf3}, {&(0x7f0000000180)=""/237, 0xed}, {&(0x7f0000000280)=""/22, 0x16}], 0x5, &(0x7f0000000340)=""/83, 0x53}, 0x41) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:05:18 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 249.514282][ T8942] usb usb4-port1: unable to enumerate USB device [ 249.674227][ T2998] usb 1-1: new high-speed USB device number 6 using dummy_hcd 05:05:18 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) 05:05:18 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x44, &(0x7f00000001c0)=""/68, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 05:05:18 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000c40)=0x0) syz_io_uring_submit(0x0, r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) 05:05:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x100}]}) [ 249.935047][ T2998] usb 1-1: Using ep0 maxpacket: 32 [ 250.054150][ T2998] usb 1-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 250.064235][ T2998] usb 1-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 250.075649][ T2998] usb 1-1: config 1 interface 0 has no altsetting 0 [ 250.314207][ T2998] usb 1-1: string descriptor 0 read error: -22 [ 250.314207][ T19] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 250.335755][ T2998] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 250.345846][ T2998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.504141][ T19] usb 4-1: device descriptor read/64, error 18 [ 250.599969][ T9786] usb 1-1: USB disconnect, device number 6 [ 250.774164][ T19] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 250.994318][ T19] usb 4-1: device descriptor read/64, error 18 [ 251.114294][ T19] usb usb4-port1: attempt power cycle [ 251.374157][ T9884] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 251.614141][ T9884] usb 1-1: Using ep0 maxpacket: 32 [ 251.734207][ T9884] usb 1-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 251.744703][ T9884] usb 1-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 251.755056][ T9884] usb 1-1: config 1 interface 0 has no altsetting 0 [ 251.854117][ T19] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 251.994213][ T9884] usb 1-1: string descriptor 0 read error: -22 [ 252.000717][ T9884] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 252.014992][ T9884] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.064308][ T19] usb 4-1: device descriptor read/8, error -61 05:05:21 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) 05:05:21 executing program 5: syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x10000, 0x0) 05:05:21 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x40800, 0x0) 05:05:21 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001540)) 05:05:21 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x7}}]}}}]}}]}}, 0x0) [ 252.274451][ T9884] usb 1-1: USB disconnect, device number 7 [ 252.344120][ T19] usb 4-1: new high-speed USB device number 14 using dummy_hcd 05:05:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000e40)={'TPROXY\x00'}, &(0x7f0000000e80)=0x1e) 05:05:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x2e900) [ 252.526496][ T19] usb 4-1: device descriptor read/8, error -61 [ 252.604271][ T9786] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 252.646557][ T19] usb usb4-port1: unable to enumerate USB device 05:05:21 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) 05:05:21 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ba21"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) 05:05:21 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) recvmsg$can_raw(r0, &(0x7f0000001100)={&(0x7f0000000040)=@x25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/4096, 0x1000}, 0x40002060) syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2, 0x0, 0x0, 0x13e, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dri/renderD128\x00', 0x28000, 0x0) 05:05:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x38, &(0x7f0000000080)=""/56, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x9, 0x203) [ 252.844119][ T9786] usb 3-1: Using ep0 maxpacket: 32 05:05:21 executing program 4: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:05:21 executing program 1: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x282002) 05:05:21 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 05:05:21 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)) [ 252.965312][ T9786] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 253.154451][ T9786] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.180076][ T9786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.204222][ T9786] usb 3-1: Product: syz [ 253.208482][ T9786] usb 3-1: Manufacturer: syz [ 253.213069][ T9786] usb 3-1: SerialNumber: syz [ 253.244838][T10809] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 253.354134][ T19] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 253.473444][ T34] usb 3-1: USB disconnect, device number 8 [ 253.554208][ T19] usb 4-1: device descriptor read/64, error 18 [ 253.844112][ T19] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 254.045841][ T19] usb 4-1: device descriptor read/64, error 18 [ 254.174533][ T19] usb usb4-port1: attempt power cycle [ 254.254127][ T9786] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 254.494083][ T9786] usb 3-1: Using ep0 maxpacket: 32 [ 254.614151][ T9786] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 254.784218][ T9786] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 254.793373][ T9786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.802321][ T9786] usb 3-1: Product: syz [ 254.806584][ T9786] usb 3-1: Manufacturer: syz [ 254.811176][ T9786] usb 3-1: SerialNumber: syz [ 254.834680][T10809] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 254.904191][ T19] usb 4-1: new high-speed USB device number 17 using dummy_hcd 05:05:24 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000001440)='l2tp\x00') socketpair(0x15, 0x0, 0x0, &(0x7f0000001540)) 05:05:24 executing program 4: syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 05:05:24 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x105000, 0x0) [ 255.064329][ T3201] usb 3-1: USB disconnect, device number 9 [ 255.094291][ T19] usb 4-1: device descriptor read/8, error -61 [ 255.141424][T10889] No source specified [ 255.159450][T10889] No source specified [ 255.374694][ T19] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 255.574214][ T19] usb 4-1: device descriptor read/8, error -61 [ 255.705530][ T19] usb usb4-port1: unable to enumerate USB device 05:05:24 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 05:05:24 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000, 0x3f}, {&(0x7f0000001080)="d506d7aa265ac242473bc9ad2e2dec19256f5d055e1cdff4bd6dc07bc08f106d0280c9839c4934f5a11da41966813f900c02d35b757a097177701d3594b6d12bca43", 0x42}], 0x80000, &(0x7f0000001180)={[{'4\'[!(]}- [[#'}, {}, {}, {'#$-@9'}, {}, {']^^#,'}], [{@audit='audit'}]}) syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x401, 0x1, &(0x7f0000001540)=[{&(0x7f0000001440)="4a1ea727a102cb83d546594ff1593fbd4da58ee270fc84c9f5aeb72bd2ac438071a7bdd41d73b133f1340669221b2047e60c7e6280c96e62556781ca912780d569d284c8f41e8f3440eb1678c0b75ada9202dead4f979645b4be5a5bc797b67167dac52aa0c5877d1acb3e290c709274a1497e90c689a82099ac161a5e1e1d3748a9ce681447e8715f70e62d14b7a8c5ab0251b2aca5474309ac0bf068f5a619665dfe27dddf0f605d4cb0be2450b63a088fc1563e5a374f454de3aaa88559fac8d5cdb2da23d34c1c543c13d8a2e5dbf1925ca481536b0d615b29f459d90a38d48b037cb42f677cf4f52987659361d93f4bef01d2", 0xf5, 0x9}], 0x2000000, &(0x7f0000001580)={[{@rp_size={'rp_size', 0x3d, 0x8}}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b8}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@subj_user={'subj_user', 0x3d, '4\'[!(]}- [[#'}}]}) 05:05:24 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:05:24 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) 05:05:24 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 05:05:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) [ 256.010219][T10908] loop1: detected capacity change from 8 to 0 05:05:25 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x240000, 0x0) 05:05:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 05:05:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x7, 0x3, 0x6}, 0x10}, 0x78) [ 256.101924][T10908] loop1: detected capacity change from 8 to 0 05:05:25 executing program 5: syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) 05:05:25 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 05:05:25 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000000)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0xe, @unused=[0x8, 0x0, 0x6], @devid=r0}) syz_genetlink_get_family_id$l2tp(&(0x7f0000001440)='l2tp\x00') socketpair(0x15, 0x2, 0x0, &(0x7f0000001540)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000016c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000029c0)={{r3}, 0x0, 0x10, @inherit={0x60, &(0x7f0000002940)={0x0, 0x3, 0x1, 0x0, {0x1c, 0xcd, 0x0, 0x8000, 0x3}, [0x0, 0xfffffffffffffffb, 0x0]}}, @devid=r1}) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 256.274244][ T9786] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 256.460608][ T19] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 256.514258][ T9786] usb 3-1: Using ep0 maxpacket: 32 [ 256.653639][ T9786] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 256.664708][ T19] usb 4-1: device descriptor read/64, error 18 [ 256.684239][ T9786] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 256.864429][ T9786] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 256.873700][ T9786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.883280][ T9786] usb 3-1: Product: syz [ 256.887849][ T9786] usb 3-1: Manufacturer: syz [ 256.892638][ T9786] usb 3-1: SerialNumber: syz [ 256.934150][ T19] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 257.134501][ T19] usb 4-1: device descriptor read/64, error 18 [ 257.142983][ T9786] usb 3-1: USB disconnect, device number 10 [ 257.264673][ T19] usb usb4-port1: attempt power cycle [ 257.934300][ T3201] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 258.014278][ T19] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 258.184192][ T3201] usb 3-1: Using ep0 maxpacket: 32 [ 258.214374][ T19] usb 4-1: device descriptor read/8, error -61 [ 258.336538][ T3201] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 258.346458][ T3201] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 258.504181][ T19] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 258.534231][ T3201] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 258.543531][ T3201] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.555552][ T3201] usb 3-1: Product: syz [ 258.560084][ T3201] usb 3-1: Manufacturer: syz [ 258.566826][ T3201] usb 3-1: SerialNumber: syz [ 258.714243][ T19] usb 4-1: device descriptor read/8, error -61 [ 258.808241][ T9884] usb 3-1: USB disconnect, device number 11 [ 258.836731][ T19] usb usb4-port1: unable to enumerate USB device 05:05:27 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 05:05:27 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x0, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x0, 0x9, 0x80, 0xff}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1004}}, {0xc5, &(0x7f0000000140)=@string={0xc5, 0x3, "59640ab5c45020485216dedb4333157729fc37737cd9267b1d6c112b3bce03f00b7f54f6547eb4fd38884221da4c14aed08164ae39c115a4e62ad1dee069a8ed9dd76313e4e04d7293687c82fa114e85dca9509e0b8f6166fed7f6bd6e9ab4517f75ec118399762730123db93d6040688270be3120396e16cf9f5b81a796c35d37bab00d333ffebfb3875f2bbb50b63b2cc6a875ee3214096e0b8bb44761ec5ec35b9aaf07d38008e42cbb4c3a191e4539de4a2c2f6ca7a5ec034081ae83c79c2eb172"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x0, 0x0}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x44b}}]}) 05:05:27 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) write$midi(r0, 0x0, 0x0) 05:05:27 executing program 4: syz_io_uring_setup(0x4763, &(0x7f0000000280)={0x0, 0x5aee}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), 0x0) io_uring_setup(0x52aa, &(0x7f0000000380)={0x0, 0xc81f, 0x0, 0x0, 0x35c}) 05:05:27 executing program 0: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') 05:05:27 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000400)=0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCSPASS(r2, 0x40107447, 0x0) recvmsg$can_bcm(r0, 0x0, 0x41) 05:05:28 executing program 5: syz_io_uring_setup(0x4763, &(0x7f0000000280)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 05:05:28 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x80101, 0x0) 05:05:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x38, &(0x7f0000000080)=""/56, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:28 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) 05:05:28 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 05:05:28 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x5, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3f, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x9, 0x80}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x8, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1004}}, {0xc5, &(0x7f0000000140)=@string={0xc5, 0x3, "59640ab5c45020485216dedb4333157729fc37737cd9267b1d6c112b3bce03f00b7f54f6547eb4fd38884221da4c14aed08164ae39c115a4e62ad1dee069a8ed9dd76313e4e04d7293687c82fa114e85dca9509e0b8f6166fed7f6bd6e9ab4517f75ec118399762730123db93d6040688270be3120396e16cf9f5b81a796c35d37bab00d333ffebfb3875f2bbb50b63b2cc6a875ee3214096e0b8bb44761ec5ec35b9aaf07d38008e42cbb4c3a191e4539de4a2c2f6ca7a5ec034081ae83c79c2eb172"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x0, 0x0}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) [ 259.334319][ T9884] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 259.414305][ T19] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 259.574165][ T9884] usb 2-1: Using ep0 maxpacket: 32 [ 259.614316][ T19] usb 4-1: device descriptor read/64, error 18 [ 259.694223][ T3201] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 259.694538][ T9884] usb 2-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 259.724378][ T8942] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 259.724660][ T9884] usb 2-1: config 1 interface 0 has no altsetting 0 [ 259.904223][ T19] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 259.974262][ T3201] usb 5-1: Using ep0 maxpacket: 32 [ 259.994236][ T8942] usb 1-1: Using ep0 maxpacket: 32 [ 260.104366][ T9884] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 260.104416][ T19] usb 4-1: device descriptor read/64, error 18 [ 260.113731][ T9884] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.121612][ T3201] usb 5-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 260.133915][ T9884] usb 2-1: Product: Д [ 260.142094][ T8942] usb 1-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 260.150012][ T9884] usb 2-1: Manufacturer: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 260.157475][ T8942] usb 1-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 260.199916][ T3201] usb 5-1: config 1 interface 0 has no altsetting 0 [ 260.208184][T10983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.215435][T10983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.223100][ T8942] usb 1-1: config 1 interface 0 has no altsetting 0 [ 260.284534][ T19] usb usb4-port1: attempt power cycle [ 260.394331][ T8942] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 260.403660][ T8942] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.411920][ T3201] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 260.420997][ T3201] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.429257][ T3201] usb 5-1: Product: syz [ 260.433440][ T3201] usb 5-1: Manufacturer: syz [ 260.436631][ T9884] usb 2-1: USB disconnect, device number 5 [ 260.440448][ T8942] usb 1-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 260.475089][ T3201] usb 5-1: SerialNumber: syz [ 260.480218][ T8942] usb 1-1: Manufacturer: င [ 260.490231][ T8942] usb 1-1: SerialNumber: Д [ 260.504626][T11039] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.511482][T11039] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.518700][T11042] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.538631][T11042] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.737398][ T9789] usb 5-1: USB disconnect, device number 5 [ 260.800382][ T8942] usb 1-1: USB disconnect, device number 8 [ 261.014243][ T19] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 261.204311][ T19] usb 4-1: device descriptor read/8, error -61 [ 261.234156][ T3201] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 261.494240][ T3201] usb 2-1: Using ep0 maxpacket: 32 [ 261.499522][ T19] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 261.504165][ T9786] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 261.524314][ T9789] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 261.644388][ T3201] usb 2-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 261.658679][ T3201] usb 2-1: config 1 interface 0 has no altsetting 0 [ 261.684325][ T19] usb 4-1: device descriptor read/8, error -61 [ 261.754235][ T9786] usb 5-1: Using ep0 maxpacket: 32 [ 261.764822][ T9789] usb 1-1: Using ep0 maxpacket: 32 [ 261.804705][ T19] usb usb4-port1: unable to enumerate USB device [ 261.874240][ T9786] usb 5-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 261.887513][ T9789] usb 1-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 261.897646][ T9786] usb 5-1: config 1 interface 0 has no altsetting 0 [ 261.905931][ T9789] usb 1-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 261.919530][ T9789] usb 1-1: config 1 interface 0 has no altsetting 0 [ 262.070776][ T3201] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 262.074342][ T9786] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 262.080628][ T3201] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.090680][ T9789] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 262.102546][ T3201] usb 2-1: Product: Д [ 262.109879][ T9786] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.118905][ T9789] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.119864][ T3201] usb 2-1: Manufacturer: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 262.127113][ T9786] usb 5-1: Product: syz 05:05:31 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 05:05:31 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:31 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000000)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x24, r0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x58}]}, 0x24}, 0x1, 0x0, 0x0, 0x48400}, 0x0) socketpair(0x15, 0x2, 0x0, &(0x7f0000001540)) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f00000015c0)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000029c0)={{}, 0x0, 0x10, @inherit={0x78, &(0x7f0000002940)={0x0, 0x6, 0x1, 0x6, {0x1c, 0xcd, 0x41, 0x8000, 0x3}, [0x8, 0xd9c, 0xfffffffffffffffb, 0x3, 0x7, 0x401]}}, @devid}) syz_open_dev$tty20(0xc, 0x4, 0x1) 05:05:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 262.165710][ T9789] usb 1-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 262.201272][ T3201] usb 2-1: can't set config #1, error -71 05:05:31 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) [ 262.211514][ T3201] usb 2-1: USB disconnect, device number 6 05:05:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x41) 05:05:31 executing program 1: syz_io_uring_setup(0x4763, &(0x7f0000000280), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 262.310551][ T9786] usb 5-1: Manufacturer: syz [ 262.316588][ T9789] usb 1-1: Manufacturer: င [ 262.325409][ T9789] usb 1-1: SerialNumber: Д [ 262.330077][ T9786] usb 5-1: SerialNumber: syz 05:05:31 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001e80)=[{0x0}, {0x0}], 0x0, 0x0) 05:05:31 executing program 4: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ba21"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 262.385395][T11042] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 262.392447][T11042] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 262.424475][ T9786] usb 5-1: can't set config #1, error -71 05:05:31 executing program 1: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64c4, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) syz_io_uring_setup(0x786c, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 262.456953][ T9786] usb 5-1: USB disconnect, device number 6 05:05:31 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) [ 262.503213][T11136] MTD: Attempt to mount non-MTD device "/dev/loop5" 05:05:31 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x1, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 262.545180][T11136] VFS: Can't find a romfs filesystem on dev loop5. [ 262.545180][T11136] [ 262.566114][ T9789] usb 1-1: can't set config #1, error -71 [ 262.573531][ T9789] usb 1-1: USB disconnect, device number 9 [ 262.661467][T11136] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 262.664240][ T8942] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 262.686289][T11136] VFS: Can't find a romfs filesystem on dev loop5. [ 262.686289][T11136] [ 262.884268][ T8942] usb 4-1: device descriptor read/64, error 18 [ 263.154193][ T8942] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 263.374198][ T8942] usb 4-1: device descriptor read/64, error 18 [ 263.494391][ T8942] usb usb4-port1: attempt power cycle [ 264.214206][ T8942] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 264.406125][ T8942] usb 4-1: device descriptor read/8, error -61 [ 264.674263][ T8942] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 264.844308][ T8942] usb 4-1: device descriptor read/8, error -61 [ 264.966915][ T8942] usb usb4-port1: unable to enumerate USB device 05:05:34 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b"], 0x0) 05:05:34 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 05:05:34 executing program 4: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) 05:05:34 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) 05:05:34 executing program 0: syz_open_dev$mouse(&(0x7f0000003700)='/dev/input/mouse#\x00', 0x0, 0x0) 05:05:34 executing program 5: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) syz_io_uring_setup(0x5226, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) 05:05:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) [ 265.304496][T11204] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 265.331732][T11204] VFS: Can't find a romfs filesystem on dev loop1. [ 265.331732][T11204] 05:05:34 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc900) 05:05:34 executing program 2: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x3c}, @multicast2, 0xff, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x4}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x7, 0x2, 0x2], 0x1, 0x2}}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x5, "ba21", 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0xff, 0xff000000, 'veth1_to_team\x00', 'wg1\x00', {0xff}, {}, 0x11}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x1ff]}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0xa30, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0, @port=0x4e23, @port=0x4e21}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0x8}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key=0x7}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x0, 0x2, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000e00)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000e40)={'TPROXY\x00'}, &(0x7f0000000e80)=0x1e) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:05:34 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dri/renderD128\x00', 0x0, 0x0) [ 265.492223][T11204] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 265.503899][T11204] VFS: Can't find a romfs filesystem on dev loop1. [ 265.503899][T11204] 05:05:34 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000540), 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000900)={0x9, 0x0, 0x0, 0x0, 0x0, "9ab5ee7d28b380eed464c8897999607ec18e8c"}) [ 265.545270][T11238] x_tables: duplicate underflow at hook 1 [ 265.561505][T11238] x_tables: duplicate underflow at hook 1 [ 265.704366][ T9785] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 266.064398][ T9785] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 266.074989][ T9785] usb 4-1: config 0 has no interfaces? [ 266.086979][ T9785] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 266.098892][ T9785] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.131996][ T9785] usb 4-1: config 0 descriptor?? [ 266.376210][ T9786] usb 4-1: USB disconnect, device number 31 05:05:35 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b"], 0x0) 05:05:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000400000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003400000000114"], 0x80}}, 0x0) 05:05:35 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}], 0x0, 0x0) 05:05:35 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:05:35 executing program 2: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001440)='l2tp\x00') 05:05:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc900) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) 05:05:35 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000900)={0x9, 0x0, 0x0, 0x0, 0x0, "9ab5ee7d28b380eed464c8897999607ec18e8c"}) [ 266.932063][T11269] loop5: detected capacity change from 8 to 0 05:05:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000028c0)) 05:05:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000400000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003400000000114"], 0x80}}, 0x0) 05:05:36 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @unused=[0x8], @devid}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000001600)) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 267.010357][T11269] loop5: detected capacity change from 8 to 0 05:05:36 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) 05:05:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 267.244266][ T9789] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 267.609802][ T9789] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.631949][ T9789] usb 4-1: config 0 has no interfaces? [ 267.651712][ T9789] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 267.670660][ T9789] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.682818][ T9789] usb 4-1: config 0 descriptor?? [ 267.936743][ T9785] usb 4-1: USB disconnect, device number 32 05:05:37 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b"], 0x0) 05:05:37 executing program 0: syz_io_uring_setup(0x176d, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 05:05:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000400000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003400000000114"], 0x80}}, 0x0) 05:05:37 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x208000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002c000000098b090004000000d7433000ffffffff0b790100ffffffff950000000000000018140000", @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0xffff, 0x44, &(0x7f00000001c0)=""/68, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000280)={0x7}, 0x8, 0x10, 0x0}, 0x78) 05:05:37 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3f}}}}}]}}]}}, 0x0) 05:05:37 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) 05:05:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000400000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003400000000114"], 0x80}}, 0x0) 05:05:37 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 05:05:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x28e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000002940)=""/4106, 0x34000, 0x0, 0x0, 0x0) 05:05:37 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) 05:05:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8416, 0x20c49a, 0x0, 0x27) 05:05:37 executing program 0: syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x0, 0x0) [ 268.744829][ T9785] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 268.764234][ T8942] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 269.024365][ T9785] usb 3-1: Using ep0 maxpacket: 32 [ 269.164336][ T9785] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.177656][ T8942] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 269.188286][ T8942] usb 4-1: config 0 has no interfaces? [ 269.193781][ T8942] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 269.203024][ T8942] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.212136][ T8942] usb 4-1: config 0 descriptor?? [ 269.386283][ T9785] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 269.395372][ T9785] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.403534][ T9785] usb 3-1: Product: syz [ 269.409058][ T9785] usb 3-1: Manufacturer: syz [ 269.414054][ T9785] usb 3-1: SerialNumber: syz [ 269.434529][T11343] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.468851][ T9785] usb 4-1: USB disconnect, device number 33 [ 269.656735][ T8942] usb 3-1: USB disconnect, device number 12 05:05:38 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b00010000000009040000"], 0x0) 05:05:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000380)=@raw=[@initr0], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:05:38 executing program 4: r0 = syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:05:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x28e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000002940)=""/4106, 0x34000, 0x0, 0x0, 0x0) [ 270.080873][ C0] hrtimer: interrupt took 46770 ns [ 270.324338][ T9786] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 270.424250][ T9789] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 270.664271][ T9789] usb 3-1: Using ep0 maxpacket: 32 [ 270.684796][ T9786] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 270.694943][ T9786] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 270.705390][ T9786] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.718048][ T9786] usb 4-1: config 0 descriptor?? [ 270.784486][ T9789] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.954318][ T9789] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 270.963557][ T9789] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.972900][ T9789] usb 3-1: Product: syz [ 270.978298][ T9786] ath6kl: Failed to submit usb control message: -71 [ 270.985456][ T9789] usb 3-1: Manufacturer: syz [ 270.990462][ T9789] usb 3-1: SerialNumber: syz [ 270.995922][ T9786] ath6kl: unable to send the bmi data to the device: -71 [ 271.002992][ T9786] ath6kl: Unable to send get target info: -71 [ 271.011918][ T9786] ath6kl: Failed to init ath6kl core: -71 [ 271.023945][ T9786] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 271.031386][T11343] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 271.033323][ T9786] usb 4-1: USB disconnect, device number 34 05:05:40 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 05:05:40 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x29a640) 05:05:40 executing program 0: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ba21"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x16, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key=0xb34, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) 05:05:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4076, 0xfec, 0x0, 0x0, 0x0) 05:05:40 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x181000, 0x0) [ 271.274437][ T19] usb 3-1: USB disconnect, device number 13 05:05:40 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001140), 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 05:05:40 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00'}, 0x10) 05:05:40 executing program 1: syz_io_uring_setup(0x7668, &(0x7f0000000340)={0x0, 0x0, 0x22}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 271.370136][T11463] x_tables: duplicate underflow at hook 1 05:05:40 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b00010000000009040000"], 0x0) 05:05:40 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000006000c00eb01020004", 0x1d}, {&(0x7f0000000040)="790958bb", 0x4, 0x37}], 0x0, &(0x7f0000010800)) 05:05:40 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002240)='/dev/dri/renderD128\x00', 0x82c81, 0x0) 05:05:40 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) syz_io_uring_setup(0x64c, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000011c0), 0x0) 05:05:40 executing program 1: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) [ 271.592611][T11490] loop0: detected capacity change from 512 to 0 05:05:40 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc900) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 271.633978][T11490] attempt to access beyond end of device [ 271.633978][T11490] loop0: rw=2048, want=23984, limit=512 05:05:40 executing program 4: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) 05:05:40 executing program 5: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000700)={0x0, {{0x2, 0x0, @dev}}, 0x0, 0x3, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}, {}]}, 0x210) 05:05:40 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 271.755765][T11490] SQUASHFS error: Failed to read block 0xbb5809: -5 [ 271.785431][T11490] unable to read xattr id index table 05:05:40 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="2c63e2452619cfa1422e2314af93a2c32e64ad655da34db72ca2e894fc5fe38f9cc085bde1b87fc38d9cae1b5ab6d260dddab9a452b25e40d47c5f0318e2759f54680cc73d1f4d08f5c1922d4fefeb3192b1dcdc7dd4cab6bc38c161e26efe0f9160b2f9d80e073dcf1d5903af525671c448d46df9842091a63712d86735afd6a7c715cff71e6156b001a44a4094508e51001507bc234beb2e3cc2ff5ad169c50022f41a4cc1bf24dea4a82311fb945e9edd95e133f7693ed7cd33e76567cbc5a32d40b51aeadfb5c9a49de7f25e2586cdecde2102a2aba7fd3c4eea55c6bf30eede1c80d7001c7f80a0b3c74959fc6fabd8e695c3e347473b38452ee58cf99e089e6dfa69dc2b5b24cd9ea61ead57eddea6f3725b8de8a31596bce30c6aac1206e9efb2df0224d74090f44f86c6d67d27f3a84abd4c76c5edafc17c8f89d7ff133b254779e68ba091baccf7b4e1224488214fc52795d858052cded56cac36d8da41f26c52ecc36d66d4e8aa46ee8fe646e04b68993d1d48fd415623d48f75fe72ac57c91212b6720798904f911102afad39cb94e0963f949d748380be391ff59ab138f240b284151dca5a0a5575cfc65c24fb83b02d98d3777c0cd697d6a44f68f6bbc6c7f31bbdbf257ddcfd9e31f8058ad4edfa5b031386a46cef355133c4426e8acf47c76c0c94ffd9d4a843060f46935d83729baa09a8768e72e42f904858ad7147cb082cbc54a587e55640eb52b5f719a9ef32837094c1ae774e66379af4bdea7f186bdc42eb582aaf6250f1d25d43ac39c1e51a8385c2b3a2b0831b4e4f460637bbcccd178ebe0e3997b04240b4ccfd19ce620ab365cf969169f3ab4fa86a6775dff6371a8628418e690e70643d87a64f0f9fa3f0104f69e50a2a7d2ba7cb9e2c201901abe4ac5cb0daa6f052d82c51a97c70538aee669ba83106b05618ba0108b32d9f34552fa2d36faa6ab2a6768db5c60b68404edf2c3c78538560270e1ed492b76a67f1d080bc28ee4769973c63b54ae784c1f4d2fee412ac75d8bf1a59cc0b5bb1b4142beeac8486df85c5577546f393b39b4957fe33a6120907313aadaa4431bf89ad51999f6e798e2e26ed8ea43f34460389888dec4c21068f7ff6ac3394cee84d1431a8a1d673ed0486d3deed22c413d97f3a437f752281dfb17ac48439dd649a24388afdfbacf2c62735dcca1b03130850d3ecf3c5914e4bde21c667f6fabe2e800376b43fc1e089f59bdcc303c8994cb1420b4ef91521764e2c3a86513376e480059ef0abe1a7a51f50165b7997dfef5aa528eb3ab1a5038dfd73cb900711e445bb5e508a534a38786780289e8c85a46134040e80a58244f498e2e0a28979cf15368a722b0839cc417277b811b0ff68a848f4544b9decba15ef0576c801598c5a85218ff6145c23128aae39624af04e2998abade5a47b7936fd49b6f977a8d065a36253a875d8652c2dbe5dd7dc053706ba27317512c8f624e2b455985af1062906658a8b7d190b1953e4a68f97e16ff18021def20a382f7311a226b48fd0a8d9580febc37c31c7720efd361fe4e60c11b2ab6e2d8bf54a73987ca7d247bf68aed7b84333b0e30443f8cbb59a7a6a52f02f7bc41a765bd446e01bf52edf0b85a4dbf26e9eeae87ebafa66fb6b6cb7fca734a74e73c62ff6ec2587d12847af6dad68dec09c7df25ad08b17422d9abb76b3db4cc74335a2f2a2dfdd601ed5a60ccda2c26d1cf00abfcc9ae7f2804579891e7e1c949ca933e097df9f98d1135be31405f9cefa3cefc4e6679981e71b8c47f2f62d5395a66b75dd13936267027f467ecb6b1a574f5622efc4b310c262b8f6af92e0dba62ed5ff734a0250144243f60786764f20bd7b60328898fe3c1d1ce6d927eb78370056d925731ff002414bf59adf2ca565d190fd87e95895b9682a1affd78bb5fecc8363021fb94168df6d945dab5119e8bbba1c38023dbbdb194b48f03bc405643a4063fbef2c5f8382c77e8498d15237087be2a725ce3dba42b98abfe85b67901fc999f87f7ea0d9d006db343132a3fb658d572cc8efa3d43c50ff419a5ca452eac8d07c96f20e3cebc93b7a29908b8823be988e7fa2e028b821574fd9f1bb833d6758ec07213925f62afa8ebc6ec775444e5230ae3a182fb002b5893df13380a03f7dc25a322988f8ffd1035146b8a7e0dfe3dd5d3b31eeeda7e07a82d9ebc0d9944abad2a555993b31cd2d39050be3e0fa1671eb03130014aaec3efbdbc2ec0c77915037fe600095a9766cfbb6e18c94246864d3ad823af390748d458c1249e14bc6fbd09f510d623890be612b342bd631b090c07d901e6d16734f84dcc72cb1b1defeec58d516cd20744f56c64f837e455ab7df96bbf665f1b8ffa577c45c6f37eff44a4b82cc8aea92e2ced41ee3c1e73ca8f6b69e84c0dd178de09f5f2ff1b000efa96fc2ea94a4fed7fadd8f5535ef0cc9474c8d88a63eb96bf6eeab02e4f80579a975d1c0333ec63341478fa66bbc225352028da5ddf3d12f360be28ea53b3a78b87f635fde1daf1e68fe8db072fb0f09d99c5fc4436fb3ac4f188aed4ad282c3babd5a0695f974833df0f5dcca9961e5a2c4259b13c54f4b49cea2b416c092f61083d4275cf7bff137cad6fedcd15df9e9b9e57c8cdd9c6c994e4b88f809017bf7361584ba390e40f960e462a0033b8baee062b3c558e8229e3cd26201d6a5fb921091d262631efac5d4fc84a811e36796eb95f332b4f99c3bcefe50da576acdd6cf99fc425b8b982c4bdd96ec6dbed84ce005ebf7a5e96a6d84d2ea6724e95c61371e7df1543bc2dff9881ae90de8032d644bdb36dc953a9cff42c99599eafcf5a6d00f4f25c2523c4826b37dc79f2a48e72f1379befdae8ea8d7af7005b5a1d2f2db5dacb9270261da06481cfd6702675b549fafde5e4a7a0c5077794377a6fce8d84b8d7feadd3cdba1adace36102669be61228ed494d74f974334423856807dbea1cc50d540cba1144e60269f1403129b285291181fde26b4a773e5993b72b1341de7c5de0edb352f62b67dce75fb72825022b9ab39119e520bef6ebbe0d30037a9de592862228a920b25d184790fea611a67d4ea21ad588c009fb3a611b66f7eb2b9ca820f4521c5b927442bb3e7b590a8c8cb7e9d1253e95bee1b3688f789eed672387634b96a1afa81b17b4a9d9f1568c9465a3c09fa72639ccc80bd55b037a19fcab2ceb00ec83c00fef50c992b09d3601082567c901a496ea6cbbe976cbb4bafd0ca0cc82ad8c9896acadab5871769c3ac44707a2c10af8f81dec10722a46e844aeb558280a618667850cbef389707f8946ebe0cbe7dd86a6b15d0a77375c1a50ee208a95039fe0f06677d86a9481c80f973d8a179ca0ea223de1a9c0948991a3d930e9fc6f1bbc724e626d538bd7854d2f0a30063d3f40fee99fa11d112fbafca01df0810fc1eb5757d060d2559f8e6234ded0f1ca5e3673ef0e5813d3cd6d9e3d40dae4ab869cda59334bd44b7377083915ba439ea4539c76beb27490ddc4c59af7e23109a135c11c3e1670da52b3c00ca901886804b07ec11347ba6bc4b8f0b35f69949c2bcf4baf30a2c0f0f6adcef54767baff3c5d1779bd26992cacdf918da051b3a6979103a94507ca7bb6ab5fe7770e515597f4bc7f080ee376ef68f0758626012adbf405e1201a75be067dc5d9e851586ad4f61f51810165c498bfa54b982828f19a5a4d45dca5f2a74bd6d84e9daf336cb20fe5a5084aca46f12d8137999f651ee4bce7894049041433396f0223aaf54ce794ffe9f55e552cd66405380d470ba8eaec245fec053d032357a745ee92e9f643060fddc0d73cbd71649bb64198e235b1619f642f3f82c658f67f1f3a23452e22c5f66d115f5e162aefd5e926c80c39ca0c2f83d575db9993095f792b10c752c798207f296e1aeb783745462fd1aba81a61c8c65111eecb11420792cd34f154a52709adca9699ac1b9356efea9a831591b1a0d3b83880a3b939977a5fc690486578446b38bea6b7e2da32c2330db000fdb30c7128e100390383cd943526cd2863a8bc10b67c1df0d80228f1c5e93ddc2ae3e66f1b14b102fa9ac8cbb36229cd8785c7082f5270a66149e2791b205cbf0549bb925161bb41e22cf1c93f3c606f16ddd9d49ab2734bfd78e7245b4bb557d24f190ba8e8e7c5ac60aaf018d92fe82e909d816a633d9a1e7446c8d0839689d6336d87b52a6cbe8680fbd94158358220d39e810defd30b57fcd0af08369360eb941358db65eb359b781fdf1a2d054c7ac9f6cf25f2870a5490aa7d69ad20893e1ff0f1e0fcc4b979da6c2416209c09df8e50d71e", 0xc00, 0x3f}, {&(0x7f0000001080)="d506d7aa265ac242473bc9ad2e2dec19256f5d055e1cdff4bd6dc07bc08f106d0280c9839c4934f5a11da41966813f900c02d35b757a097177701d3594b6d12bca4318ac3a4c96", 0x47, 0x1}], 0x80000, &(0x7f0000001180)={[{'4\'[!(]}- [[#'}, {}, {}, {'#$-@9'}, {}, {']^^#,'}], [{@audit='audit'}]}) syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x401, 0x1, &(0x7f0000001540)=[{&(0x7f0000001440)="4a1ea727a102cb83d546594ff1593fbd4da58ee270fc84c9f5aeb72bd2ac438071a7bdd41d73b133f1340669221b2047e60c7e6280c96e62556781ca912780d569d284c8f41e8f3440eb1678c0b75ada9202dead4f979645b4be5a5bc797b67167dac52aa0c5877d1acb3e290c709274a1497e90c689a82099ac161a5e1e1d3748a9ce681447e8715f70e62d14b7a8c5ab0251b2aca5474309ac0bf068f5a619665dfe27dddf0f605d4cb0be2450b63a088fc1563e5a374f454de3aaa88559fac8d5cdb2da23d34c1c543c13d8a2e5dbf1925ca481536b0d615b29f459d90a38d48b037cb42f677cf4f52987659361d93f4bef01d2", 0xf5, 0x9}], 0x2000000, &(0x7f0000001580)={[{@rp_size={'rp_size', 0x3d, 0x8}}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b8}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@subj_user={'subj_user', 0x3d, '4\'[!(]}- [[#'}}]}) [ 271.814452][ T9785] usb 4-1: new high-speed USB device number 35 using dummy_hcd 05:05:40 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3}}]}}]}}, 0x0) 05:05:40 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001980)='/dev/nvme-fabrics\x00', 0x0, 0x0) [ 271.886886][T11490] loop0: detected capacity change from 512 to 0 [ 271.910602][T11490] attempt to access beyond end of device [ 271.910602][T11490] loop0: rw=2048, want=23984, limit=512 [ 271.961537][T11490] SQUASHFS error: Failed to read block 0xbb5809: -5 [ 271.976588][T11548] loop4: detected capacity change from 6 to 0 [ 272.001174][T11490] unable to read xattr id index table [ 272.052941][T11548] loop4: detected capacity change from 6 to 0 [ 272.204582][ T9786] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 272.224568][ T9785] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 272.244340][ T9785] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 272.253688][ T9785] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.266393][ T9785] usb 4-1: config 0 descriptor?? [ 272.450374][ T9786] usb 2-1: Using ep0 maxpacket: 32 [ 272.544258][ T9785] ath6kl: Failed to submit usb control message: -71 [ 272.553619][ T9785] ath6kl: unable to send the bmi data to the device: -71 [ 272.569429][ T9785] ath6kl: Unable to send get target info: -71 [ 272.584250][ T9786] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 272.605214][ T9785] ath6kl: Failed to init ath6kl core: -71 [ 272.652844][ T9785] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 272.711449][ T9785] usb 4-1: USB disconnect, device number 35 [ 272.774440][ T9786] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 272.783541][ T9786] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.792874][ T9786] usb 2-1: Product: syz [ 272.804629][ T9786] usb 2-1: Manufacturer: syz [ 272.809351][ T9786] usb 2-1: SerialNumber: syz 05:05:42 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b00010000000009040000"], 0x0) 05:05:42 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001140)=[{0x0}], 0x80000, &(0x7f0000001180)={[{'4\'[!(]}- [[#'}, {}, {}, {']^^#,'}], [{@audit='audit'}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x18000000, 0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x401, 0x0, &(0x7f0000001540), 0x2000000, &(0x7f0000001580)={[{@rp_size={'rp_size', 0x3d, 0x8}}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b8}}, {@subj_user={'subj_user', 0x3d, '4\'[!(]}- [[#'}}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001680)={0xe0, 0x464, 0x1, 0x70bd28, 0x0, "8ae6f1167a0c65914be90429cc582e82f6d9f1fe72028684159e75988c7bf2d656c06d302ee641eea5ad680a6b724e26a3ad2d2d300825397455b801a6692f6f72af5ef7e247d748e3d7e0d879e9e769d0bed27a0e1a693155b02dbf938d6e1b8808c9f39f47ed160f02fcc665cd6e8af6e407351312ca85caa3851b97dfb521f91870479a94fb6992e7b03ce9cf7d149d9173e111656fff5d3c7f524c974113cc93ae4344898b9b6349ded0fd1094fe724530770ac4087b98c5268e625ebb7973a9a44f73dcef0ce14a64f3ed5560", ["", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000001840), 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0x90, 0x0, 0x0, 0x70bd25, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:tun_tap_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:logrotate_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x35}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x40101) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001a40)) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000001a80)={0x2, 0x0, @private}, 0x0, 0x800) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001b00)={{0x2, 0x4e21, @multicast1}, {0x6, @remote}, 0x7e, {0x2, 0x0, @private=0xa010102}, 'wlan1\x00'}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000001c00)='./file0\x00', 0x7, 0x3, &(0x7f0000001e80)=[{&(0x7f0000001c40)="b6a8f28c4d0409a7cf20d99671dd58652536f4d89cea0378ced88def6ab783a254253c2f6fdedcca1de192f9c0a0d086c96599301c8e8c9d43d8571497b7acb402376282d834017701ea22b74e26c22abaf2d09d41947fb62af86cb70497e26c18dd6e39e7fefbc7e24320c7028fe4feab34f7bdac09c7ce3e732e7785cfc90c345e363378b1d4651f0e70c7a823d49b1c0d3f6b97a8e7f2070883f15c217d2c43acedd0c97d978d7d5846e796a11d5880ed0676d64cc6e95201c8", 0xbb, 0x1f}, {0x0}, {&(0x7f0000001d80)="d2db9d2b4672dbd877b05640447020afa3fd5314d6e26b432d8b783afcf4e08d44eca33b64860e28277d1aae10aa3ab31fc525b5d499f588e4d7c63be447ab869c9d5e0a0b2ee73bdd68a398cf2501ad93a8c3ba300ed9c257227dc26e531c2c68881d797bb62a536cebe0e446819e55629ddc60c3bede5034b8ed156f9713302402bf7453770624ed7aa06f430c12e3c538e04eff9c447c71cb4ba1cfb3fa128bcddc115bd46d5c3988053553a1ce1e89bd960b232fabc7036c301e2b42e7deee736c90775c0810a44d230ede88389b6941683dd89b554fbe7c1b", 0xdb, 0x7f}], 0x8080, &(0x7f0000001f00)={[{'./cgroup.cpu/syz1\x00'}], [{@smackfshat={'smackfshat', 0x3d, 'PATH_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio='permit_directio'}]}) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x0, 0x0, 0x40, 0x0, 0x400, r1, 0x7, [], 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 05:05:42 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) recvmsg$can_raw(r0, &(0x7f0000001100)={&(0x7f0000000040)=@x25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/4096, 0x1000}, 0x40002060) syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2, 0x0, 0x0, 0x13e, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dri/renderD128\x00', 0x28000, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000002400)={0x0, 0x30}) 05:05:42 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{0x0, 0x0, 0x3f}], 0x80000, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:05:42 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 273.064531][ T9786] usb 2-1: USB disconnect, device number 7 05:05:42 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/4096, 0x1000}, 0x40002060) syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2, 0x0, 0x0, 0x13e, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) 05:05:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x0, 0x0, 0x0, &(0x7f00000022c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:42 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) [ 273.233384][T11592] loop5: detected capacity change from 2 to 0 [ 273.259957][T11592] jffs2: Bad value for 'rp_size' 05:05:42 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:05:42 executing program 4: syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x3f, 0x10200) [ 273.374373][ T9789] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 273.460515][T11623] loop5: detected capacity change from 2 to 0 [ 273.467777][T11623] jffs2: Bad value for 'rp_size' [ 273.554410][ T9786] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 273.734483][ T9789] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 273.746245][ T9789] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 273.789188][ T9789] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.804421][ T9786] usb 1-1: Using ep0 maxpacket: 32 [ 273.834315][ T9884] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 273.845628][ T9789] usb 4-1: config 0 descriptor?? [ 273.931745][ T9786] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 274.074659][ T9884] usb 2-1: Using ep0 maxpacket: 32 [ 274.104405][ T9789] ath6kl: Failed to submit usb control message: -71 [ 274.111172][ T9789] ath6kl: unable to send the bmi data to the device: -71 [ 274.119669][ T9786] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 274.128994][ T9789] ath6kl: Unable to send get target info: -71 [ 274.136098][ T9786] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.144112][ T9786] usb 1-1: Product: syz [ 274.150034][ T9786] usb 1-1: Manufacturer: syz [ 274.155151][ T9786] usb 1-1: SerialNumber: syz [ 274.162962][ T9789] ath6kl: Failed to init ath6kl core: -71 [ 274.178095][ T9789] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 274.187705][ T9789] usb 4-1: USB disconnect, device number 36 [ 274.204477][ T9884] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 274.374418][ T9884] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 274.384279][ T9884] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.392979][ T9884] usb 2-1: Product: syz [ 274.399065][ T9884] usb 2-1: Manufacturer: syz [ 274.403056][ T19] usb 1-1: USB disconnect, device number 10 [ 274.403653][ T9884] usb 2-1: SerialNumber: syz 05:05:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000000380)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 05:05:43 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/card2/oss_mixer\x00', 0x4400, 0x0) 05:05:43 executing program 5: r0 = syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 05:05:43 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00"], 0x0) [ 274.675866][ T19] usb 2-1: USB disconnect, device number 8 05:05:43 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x5, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3f, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x2, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x9, 0x80}, 0x0, 0x0, 0x8, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1004}}, {0xc5, &(0x7f0000000140)=@string={0xc5, 0x3, "59640ab5c45020485216dedb4333157729fc37737cd9267b1d6c112b3bce03f00b7f54f6547eb4fd38884221da4c14aed08164ae39c115a4e62ad1dee069a8ed9dd76313e4e04d7293687c82fa114e85dca9509e0b8f6166fed7f6bd6e9ab4517f75ec118399762730123db93d6040688270be3120396e16cf9f5b81a796c35d37bab00d333ffebfb3875f2bbb50b63b2cc6a875ee3214096e0b8bb44761ec5ec35b9aaf07d38008e42cbb4c3a191e4539de4a2c2f6ca7a5ec034081ae83c79c2eb172"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x0, 0x0}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 05:05:43 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}, [{}]}}}]}}]}}, 0x0) 05:05:43 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003180)='ns/time_for_children\x00') 05:05:43 executing program 1: r0 = syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x10000}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x97, 0x38, &(0x7f0000000080)=""/56, 0x41100, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x6}, 0x10}, 0x78) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000011, 0x10, 0xffffffffffffffff, 0x0) [ 275.025725][ T8942] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 275.106403][ T9785] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 275.184399][ T3201] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 275.192235][ T19] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 275.364412][ T9785] usb 5-1: Using ep0 maxpacket: 32 [ 275.404475][ T8942] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 275.415109][ T8942] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 275.428484][ T8942] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 275.438478][ T3201] usb 1-1: Using ep0 maxpacket: 32 [ 275.444085][ T8942] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.458518][ T8942] usb 4-1: config 0 descriptor?? [ 275.465071][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 275.514780][ T9785] usb 5-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 275.527147][ T9785] usb 5-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 275.542611][ T9785] usb 5-1: config 1 interface 0 has no altsetting 0 [ 275.574514][ T3201] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 275.595023][ T19] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 275.744383][ T8942] ath6kl: Failed to submit usb control message: -71 [ 275.751498][ T9785] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.760729][ T8942] ath6kl: unable to send the bmi data to the device: -71 [ 275.769417][ T3201] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.778791][ T9785] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.788208][ T3201] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.796957][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.806240][ T8942] ath6kl: Unable to send get target info: -71 [ 275.812346][ T9785] usb 5-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 275.841647][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.850239][ T3201] usb 1-1: Product: syz [ 275.855200][ T3201] usb 1-1: Manufacturer: syz [ 275.859819][ T3201] usb 1-1: SerialNumber: syz [ 275.865600][ T19] usb 6-1: Product: syz [ 275.869761][ T19] usb 6-1: Manufacturer: syz [ 275.875951][ T19] usb 6-1: SerialNumber: syz [ 275.883192][ T9785] usb 5-1: Manufacturer: င [ 275.900773][T11714] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 275.904274][ T9785] usb 5-1: SerialNumber: Д [ 275.921988][ T8942] ath6kl: Failed to init ath6kl core: -71 [ 275.932731][ T8942] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 275.944977][T11709] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 275.949244][ T8942] usb 4-1: USB disconnect, device number 37 05:05:45 executing program 0: r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="2c63e2452619cfa1422e2314af93a2c32e64ad655da34db72ca2e894fc5fe38f9cc085bde1b87fc38d9cae1b5ab6d260dddab9a452b25e40d47c5f0318e2759f54680cc73d1f4d08f5c1922d4fefeb3192b1dcdc7dd4cab6bc38c161e26efe0f9160b2f9d80e073dcf1d5903af525671c448d46df9842091a63712d86735afd6a7c715cff71e6156b001a44a4094508e51001507bc234beb2e3cc2ff5ad169c50022f41a4cc1bf24dea4a82311fb945e9edd95e133f7693ed7cd33e76567cbc5a32d40b51aeadfb5c9a49de7f25e2586cdecde2102a2aba7fd3c4eea55c6bf30eede1c80d7001c7f80a0b3c74959fc6fabd8e695c3e347473b38452ee58cf99e089e6dfa69dc2b5b24cd9ea61ead57eddea6f3725b8de8a31596bce30c6aac1206e9efb2df0224d74090f44f86c6d67d27f3a84abd4c76c5edafc17c8f89d7ff133b254779e68ba091baccf7b4e1224488214fc52795d858052cded56cac36d8da41f26c52ecc36d66d4e8aa46ee8fe646e04b68993d1d48fd415623d48f75fe72ac57c91212b6720798904f911102afad39cb94e0963f949d748380be391ff59ab138f240b284151dca5a0a5575cfc65c24fb83b02d98d3777c0cd697d6a44f68f6bbc6c7f31bbdbf257ddcfd9e31f8058ad4edfa5b031386a46cef355133c4426e8acf47c76c0c94ffd9d4a843060f46935d83729baa09a8768e72e42f904858ad7147cb082cbc54a587e55640eb52b5f719a9ef32837094c1ae774e66379af4bdea7f186bdc42eb582aaf6250f1d25d43ac39c1e51a8385c2b3a2b0831b4e4f460637bbcccd178ebe0e3997b04240b4ccfd19ce620ab365cf969169f3ab4fa86a6775dff6371a8628418e690e70643d87a64f0f9fa3f0104f69e50a2a7d2ba7cb9e2c201901abe4ac5cb0daa6f052d82c51a97c70538aee669ba83106b05618ba0108b32d9f34552fa2d36faa6ab2a6768db5c60b68404edf2c3c78538560270e1ed492b76a67f1d080bc28ee4769973c63b54ae784c1f4d2fee412ac75d8bf1a59cc0b5bb1b4142beeac8486df85c5577546f393b39b4957fe33a6120907313aadaa4431bf89ad51999f6e798e2e26ed8ea43f34460389888dec4c21068f7ff6ac3394cee84d1431a8a1d673ed0486d3deed22c413d97f3a437f752281dfb17ac48439dd649a24388afdfbacf2c62735dcca1b03130850d3ecf3c5914e4bde21c667f6fabe2e800376b43fc1e089f59bdcc303c8994cb1420b4ef91521764e2c3a86513376e480059ef0abe1a7a51f50165b7997dfef5aa528eb3ab1a5038dfd73cb900711e445bb5e508a534a38786780289e8c85a46134040e80a58244f498e2e0a28979cf15368a722b0839cc417277b811b0ff68a848f4544b9decba15ef0576c801598c5a85218ff6145c23128aae39624af04e2998abade5a47b7936fd49b6f977a8d065a36253a875d8652c2dbe5dd7dc053706ba27317512c8f624e2b455985af1062906658a8b7d190b1953e4a68f97e16ff18021def20a382f7311a226b48fd0a8d9580febc37c31c7720efd361fe4e60c11b2ab6e2d8bf54a73987ca7d247bf68aed7b84333b0e30443f8cbb59a7a6a52f02f7bc41a765bd446e01bf52edf0b85a4dbf26e9eeae87ebafa66fb6b6cb7fca734a74e73c62ff6ec2587d12847af6dad68dec09c7df25ad08b17422d9abb76b3db4cc74335a2f2a2dfdd601ed5a60ccda2c26d1cf00abfcc9ae7f2804579891e7e1c949ca933e097df9f98d1135be31405f9cefa3cefc4e6679981e71b8c47f2f62d5395a66b75dd13936267027f467ecb6b1a574f5622efc4b310c262b8f6af92e0dba62ed5ff734a0250144243f60786764f20bd7b60328898fe3c1d1ce6d927eb78370056d925731ff002414bf59adf2ca565d190fd87e95895b9682a1affd78bb5fecc8363021fb94168df6d945dab5119e8bbba1c38023dbbdb194b48f03bc405643a4063fbef2c5f8382c77e8498d15237087be2a725ce3dba42b98abfe85b67901fc999f87f7ea0d9d006db343132a3fb658d572cc8efa3d43c50ff419a5ca452eac8d07c96f20e3cebc93b7a29908b8823be988e7fa2e028b821574fd9f1bb833d6758ec07213925f62afa8ebc6ec775444e5230ae3a182fb002b5893df13380a03f7dc25a322988f8ffd1035146b8a7e0dfe3dd5d3b31eeeda7e07a82d9ebc0d9944abad2a555993b31cd2d39050be3e0fa1671eb03130014aaec3efbdbc2ec0c77915037fe600095a9766cfbb6e18c94246864d3ad823af390748d458c1249e14bc6fbd09f510d623890be612b342bd631b090c07d901e6d16734f84dcc72cb1b1defeec58d516cd20744f56c64f837e455ab7df96bbf665f1b8ffa577c45c6f37eff44a4b82cc8aea92e2ced41ee3c1e73ca8f6b69e84c0dd178de09f5f2ff1b000efa96fc2ea94a4fed7fadd8f5535ef0cc9474c8d88a63eb96bf6eeab02e4f80579a975d1c0333ec63341478fa66bbc225352028da5ddf3d12f360be28ea53b3a78b87f635fde1daf1e68fe8db072fb0f09d99c5fc4436fb3ac4f188aed4ad282c3babd5a0695f974833df0f5dcca9961e5a2c4259b13c54f4b49cea2b416c092f61083d4275cf7bff137cad6fedcd15df9e9b9e57c8cdd9c6c994e4b88f809017bf7361584ba390e40f960e462a0033b8baee062b3c558e8229e3cd26201d6a5fb921091d262631efac5d4fc84a811e36796eb95f332b4f99c3bcefe50da576acdd6cf99fc425b8b982c4bdd96ec6dbed84ce005ebf7a5e96a6d84d2ea6724e95c61371e7df1543bc2dff9881ae90de8032d644bdb36dc953a9cff42c99599eafcf5a6d00f4f25c2523c4826b37dc79f2a48e72f1379befdae8ea8d7af7005b5a1d2f2db5dacb9270261da06481cfd6702675b549fafde5e4a7a0c5077794377a6fce8d84b8d7feadd3cdba1adace36102669be61228ed494d74f974334423856807dbea1cc50d540cba1144e60269f1403129b285291181fde26b4a773e5993b72b1341de7c5de0edb352f62b67dce75fb72825022b9ab39119e520bef6ebbe0d30037a9de592862228a920b25d184790fea611a67d4ea21ad588c009fb3a611b66f7eb2b9ca820f4521c5b927442bb3e7b590a8c8cb7e9d1253e95bee1b3688f789eed672387634b96a1afa81b17b4a9d9f1568c9465a3c09fa72639ccc80bd55b037a19fcab2ceb00ec83c00fef50c992b09d3601082567c901a496ea6cbbe976cbb4bafd0ca0cc82ad8c9896acadab5871769c3ac44707a2c10af8f81dec10722a46e844aeb558280a618667850cbef389707f8946ebe0cbe7dd86a6b15d0a77375c1a50ee208a95039fe0f06677d86a9481c80f973d8a179ca0ea223de1a9c0948991a3d930e9fc6f1bbc724e626d538bd7854d2f0a30063d3f40fee99fa11d112fbafca01df0810fc1eb5757d060d2559f8e6234ded0f1ca5e3673ef0e5813d3cd6d9e3d40dae4ab869cda59334bd44b7377083915ba439ea4539c76beb27490ddc4c59af7e23109a135c11c3e1670da52b3c00ca901886804b07ec11347ba6bc4b8f0b35f69949c2bcf4baf30a2c0f0f6adcef54767baff3c5d1779bd26992cacdf918da051b3a6979103a94507ca7bb6ab5fe7770e515597f4bc7f080ee376ef68f0758626012adbf405e1201a75be067dc5d9e851586ad4f61f51810165c498bfa54b982828f19a5a4d45dca5f2a74bd6d84e9daf336cb20fe5a5084aca46f12d8137999f651ee4bce7894049041433396f0223aaf54ce794ffe9f55e552cd66405380d470ba8eaec245fec053d032357a745ee92e9f643060fddc0d73cbd71649bb64198e235b1619f642f3f82c658f67f1f3a23452e22c5f66d115f5e162aefd5e926c80c39ca0c2f83d575db9993095f792b10c752c798207f296e1aeb783745462fd1aba81a61c8c65111eecb11420792cd34f154a52709adca9699ac1b9356efea9a831591b1a0d3b83880a3b939977a5fc690486578446b38bea6b7e2da32c2330db000fdb30c7128e100390383cd943526cd2863a8bc10b67c1df0d80228f1c5e93ddc2ae3e66f1b14b102fa9ac8cbb36229cd8785c7082f5270a66149e2791b205cbf0549bb925161bb41e22cf1c93f3c606f16ddd9d49ab2734bfd78e7245b4bb557d24f190ba8e8e7c5ac60aaf018d92fe82e909d816a633d9a1e7446c8d0839689d6336d87b52a6cbe8680fbd94158358220d39e810defd30b57fcd0af08369360eb941358db65eb359b781fdf1a2d054c7ac9f6cf25f2870a5490aa7d69ad20893e1ff0f1e0fcc4b979da6c2416209c09df8e50d71e65e4bc38af7f476db1df78f17f813df89fe10c2324cc6baa2d3828682e275f852cc85d687fd48e5c90cf327e27948382a998f86aa2e6dcc4bc76b5b17c741fb9e34cc5f2f3372dfdc9c2f9f7ae57edb2776d139da6f870587fe87a3a425da396b4415ee28b28681c6608c05f8b2e0d10f9cd2651c1315a886c75f4b4c2c8c4a134d8abaad3a278ef40663c631cbefaee0f7179c8c251d076b4b5894df2a09b0d0dad808552ac431841cbc9437cd679275c0b8870f6c3e37703f04898bbd976d180715deb07b89578a677193f075ddeca12040744c6fff35afe837bf5ea7d08b73091c29aa1b02d2725d5f0389e29e2d463f6ab61fbd6980f53a3638f4dfcb0c91cba351e1591adbcf8564d6a7ef28016a02b3db3b7ceba6bb2e0023ee7ed929d57b50cfcf90ef233b667023498b2fdd561c65c67c8f8009f24e397ca9fa7bef29d94102fb0e916ae6f6591167a43c631a8ae5e07fa850461ef1e6821015c22834c2389a6f395e20adc957a2bda1515db1658fa987906872eadaf6e38a4f767cbb6b1af0084846468396d73a7c134f1a6a16edb2f7868d89fbd69cae4202c74760b00497cf0b417bab390e06d3361bbafbe0fa81b4d1d5fa5420e534f0b8506cc97036cd25370de04d4c3f692544d2bd78dc2548addd1f7d1d8168ef618dcf7913e5d027f2ceb5a3f0f5556ca0ff626f19ff63e224591c806560e0381d620934611fd141fa7c4a61ca5dc7a97fcd4b2db35db40b61aeed306f27b762109000070e9ac833a8367d7f1fe13cb96513fc8f7888c51841cd929203903e2cc2b67d8ef5c6b1bec114562adc0ad21b7ba9087bbb6560deb9cd4ff364a79441f6751622c1564e60d8641f3b641680fe8a23e54c1655947ae725f3f104305fea9533a9b42a474c1796c086317fedf2d95cd27791063ae1c52e7604821deee1fef1ce0edd4f26761ce66a566a262b760793c0ddfece31f9eef74610d97a32eca22cad7f870f01df13443b63ac5ae026ede7e18950099be552e03adf94a79c977b85a18ee60af386c282c56c03838147aaab513ca0703b726c5d1fd610ff499a3486aaa03339f1f7b90ce88aa0ad1205180585047f0519a6d0be28b3ca90cee75357172a6334c93c7486eaf667a7e0bba7e7ee8ca1375f1f14a3976c1d6747909b6145af7f9894a27f23549004ff52a3c81f50d3c3be607cd17c3aa55b651233c6eb46a5aa475ec74227d4991f88d98e3c311e768025853179ddc40ada59643a6f7d535dbab77715540bc6593f678463a975b500ffc0900dc89716ca887fb96a9cc3c8b1916a474decc3bfd0eb8866f059932e3119682516e5b546a0655c0cad961d55e902b0f6cc69285566cea2d1d5aa537dfb20ec9ebb56b3acae5e7751c3a12d5e5e34cb149bfd9b2681532b8ec7139ec4cbe90ce8a68e49004f57ea102f99ad72a89d6", 0x1000, 0x3f}, {&(0x7f0000001080)="d506d7aa265ac242473bc9ad2e2dec19256f5d055e1cdff4bd6dc07bc08f106d0280c9839c4934f5a11da41966813f900c02d35b757a097177701d3594b6d12bca4318ac3a4c96efc76c6c84fd50565df9ab13a289534e38fa2675db69c6fa92cbbb384366458f7fb5a38e11504f847404b9ecc3125852afdb8d9a04b432abb962daf8379e2c6338c8f67219e685ccfa5a1265fe33406b6824ededcfd41a68", 0x9f, 0x1}], 0x80000, &(0x7f0000001180)={[{'4\'[!(]}- [[#'}, {}, {}, {'#$-@9'}, {}, {']^^#,'}], [{@audit='audit'}]}) fanotify_mark(0xffffffffffffffff, 0xc8, 0x18000000, r0, &(0x7f00000011c0)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001240)={0x100, 0x464, 0x0, 0x70bd28, 0x25dfdbfd, "759a5fb69d49ec706e750b09d9e5bbdbe271fcf86d62c94afbda9eba540ab7b8e6267c7dc1973d421a96a3ab6acf13adc3b06eecb66b583bf42e072276af790363e979a4e8a60509011713d2e908012cabea99922246fd123e78cacd902e8237d58e25cd43a025c711c68aa624c218ef532e97b5ae5fba2bbb19357bf636dc07733b6f2672363bb097248a6b8c718b01ceb868bcbce1d4ddc43334c1f2158ea0545397687b11073b364aedb78b64c788b07cd69867da96d79e84bcdff52ac223feeecf2a575f14d68d1c24dd7a716fee9353669abcd99ad7a448b4106326710f712c70a302668bac39914b6722", [""]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x480e0) syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x401, 0x1, &(0x7f0000001540)=[{&(0x7f0000001440)="4a1ea727a102cb83d546594ff1593fbd4da58ee270fc84c9f5aeb72bd2ac438071a7bdd41d73b133f1340669221b2047e60c7e6280c96e62556781ca912780d569d284c8f41e8f3440eb1678c0b75ada9202dead4f979645b4be5a5bc797b67167dac52aa0c5877d1acb3e290c709274a1497e90c689a82099ac161a5e1e1d3748a9ce681447e8715f70e62d14b7a8c5ab0251b2aca5474309ac0bf068f5a619665dfe27dddf0f605d4cb0be2450b63a088fc1563e5a374f454de3aaa88559fac8d5cdb2da23d34c1c543c13d8a2e5dbf1925ca481536b0d615b29f459d90a38d48b037cb42f677cf4f52987659361d93f4bef01d2", 0xf5, 0x9}], 0x2000000, &(0x7f0000001580)={[{@rp_size={'rp_size', 0x3d, 0x8}}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b8}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@subj_user={'subj_user', 0x3d, '4\'[!(]}- [[#'}}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = socket(0x3, 0x2, 0x10000) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000001800)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001680)={0x110, 0x464, 0x1, 0x70bd28, 0x25dfdbfc, "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", ["", "", "", "", "", "", "", ""]}, 0x110}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000001980)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0xb8, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:tun_tap_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:logrotate_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x35}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x40101) getsockname(r1, &(0x7f00000019c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001a40)=0x80) r3 = accept4$inet(r1, &(0x7f0000001a80)={0x2, 0x0, @private}, &(0x7f0000001ac0)=0x10, 0x800) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000001b00)={{0x2, 0x4e21, @multicast1}, {0x6, @remote}, 0x7e, {0x2, 0x4e24, @private=0xa010102}, 'wlan1\x00'}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000001b80)) syz_mount_image$romfs(&(0x7f0000001bc0)='romfs\x00', &(0x7f0000001c00)='./file0\x00', 0x7, 0x4, &(0x7f0000001e80)=[{&(0x7f0000001c40)="b6a8f28c4d0409a7cf20d99671dd58652536f4d89cea0378ced88def6ab783a254253c2f6fdedcca1de192f9c0a0d086c96599301c8e8c9d43d8571497b7acb402376282d834017701ea22b74e26c22abaf2d09d41947fb62af86cb70497e26c18dd6e39e7fefbc7e24320c7028fe4feab34f7bdac09c7ce3e732e7785cfc90c345e363378b1d4651f0e70c7a823d49b1c0d3f6b97a8e7f2070883f15c217d2c43acedd0c97d978d7d5846e796a11d5880ed0676d64cc6e95201c8", 0xbb, 0x1f}, {&(0x7f0000001d00)="d0742826ce1cdb30b8606919c1b687db0e544d245e48a0", 0x17, 0x3}, {&(0x7f0000001d40)="4ed1ae78373b9346289cce48218c78c280dab3ade6cb2ff2", 0x18, 0x1}, {&(0x7f0000001d80)="d2db9d2b4672dbd877b05640447020afa3fd5314d6e26b432d8b783afcf4e08d44eca33b64860e28277d1aae10aa3ab31fc525b5d499f588e4d7c63be447ab869c9d5e0a0b2ee73bdd68a398cf2501ad93a8c3ba300ed9c257227dc26e531c2c68881d797bb62a536cebe0e446819e55629ddc60c3bede5034b8ed156f9713302402bf7453770624ed7aa06f430c12e3c538e04eff9c447c71cb4ba1cfb3fa128bcddc115bd46d5c3988053553a1ce1e89bd960b232fabc7036c301e2b42e7deee736c90775c0810a44d230ede88389b6941683dd89b554fbe7c1b", 0xdb, 0x7f}], 0x8080, &(0x7f0000001f00)={[{'./cgroup.cpu/syz1\x00'}], [{@smackfshat={'smackfshat', 0x3d, 'PATH_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio='permit_directio'}]}) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x10, 0x3f8, 0x1, 0x70bd27, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4060800) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000020c0)={@dev, @rand_addr, 0x0}, &(0x7f0000002100)=0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x8, 0x4, 0x7, 0x2, 0x1000, 0x1, 0x9b, [], r4, 0xffffffffffffffff, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000002200)={'ip6gre0\x00', &(0x7f0000002180)={'ip6_vti0\x00', r2, 0x29, 0x4, 0x40, 0x135, 0x70, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x7800, 0x1, 0x1}}) bpf$MAP_CREATE(0x0, &(0x7f0000002240)={0x0, 0x101, 0x40, 0x6, 0x400, r5, 0x7, [], r6, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x18, 0x1, &(0x7f0000002280)=@raw=[@generic={0x80, 0x1, 0x7, 0x1, 0x14}], &(0x7f00000022c0)='GPL\x00', 0xffff, 0x6a, &(0x7f0000002300)=""/106, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002380)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000023c0)={0x0, 0x4, 0x9, 0xffff}, 0x10}, 0x78) 05:05:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:05:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 276.122020][ T19] usb 6-1: USB disconnect, device number 6 [ 276.125110][ T9884] usb 1-1: USB disconnect, device number 11 05:05:45 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00"], 0x0) [ 276.208309][ T9785] usb 5-1: USB disconnect, device number 7 [ 276.278564][T11785] loop0: detected capacity change from 8 to 0 05:05:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 276.338863][T11785] loop0: detected capacity change from 2 to 0 [ 276.375013][T11785] jffs2: Bad value for 'rp_size' [ 276.421789][T11785] romfs: Unknown parameter './cgroup.cpu/syz1' 05:05:45 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x0, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x3f, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x2, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x0, 0x9}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) [ 276.487221][T11785] loop0: detected capacity change from 8 to 0 05:05:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@union={0x0, 0x4, 0x0, 0xd, 0x1, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000080)=""/142, 0x56, 0x8e, 0x8}, 0x20) [ 276.545837][T11785] loop0: detected capacity change from 2 to 0 [ 276.552703][T11785] jffs2: Bad value for 'rp_size' 05:05:45 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000002400)) [ 276.624384][ T8942] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 276.657390][T11825] BPF:[1] FUNC_PROTO (anon) [ 276.662877][T11825] BPF:return=0 args=( [ 276.668370][T11825] BPF:0 (anon) [ 276.671844][T11825] BPF:, 0 (anon) [ 276.677561][T11825] BPF:, 0 (anon) [ 276.683505][T11825] BPF:, vararg [ 276.691032][T11825] BPF:) [ 276.695610][T11825] BPF: [ 276.699567][T11825] BPF:Invalid btf_info kind_flag [ 276.723223][T11825] BPF: [ 276.723223][T11825] [ 276.745790][T11830] BPF:[1] FUNC_PROTO (anon) [ 276.764548][T11830] BPF:return=0 args=( [ 276.772772][T11830] BPF:0 (anon) [ 276.782688][T11830] BPF:, 0 (anon) [ 276.786693][T11830] BPF:, 0 (anon) [ 276.790376][T11830] BPF:, vararg [ 276.794134][T11830] BPF:) [ 276.803712][T11830] BPF: [ 276.810938][T11830] BPF:Invalid btf_info kind_flag [ 276.824068][T11830] BPF: [ 276.824068][T11830] [ 276.854386][ T9884] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 276.924514][ T19] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 276.944304][ T9789] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 277.004373][ T8942] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 277.033390][ T8942] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 277.058039][ T8942] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 277.086759][ T8942] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.111325][ T8942] usb 4-1: config 0 descriptor?? [ 277.114367][ T9884] usb 2-1: Using ep0 maxpacket: 32 [ 277.164490][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 277.204499][ T9789] usb 5-1: Using ep0 maxpacket: 32 [ 277.304428][ T19] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 277.325360][ T9884] usb 2-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 277.335503][ T9789] usb 5-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 277.345865][ T9884] usb 2-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 277.355792][ T9789] usb 5-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 277.368981][ T9884] usb 2-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 277.382861][ T9789] usb 5-1: config 1 interface 0 has no altsetting 0 [ 277.390210][ T9884] usb 2-1: config 1 interface 0 has no altsetting 0 [ 277.404865][ T8942] ath6kl: Failed to submit usb control message: -71 [ 277.411546][ T8942] ath6kl: unable to send the bmi data to the device: -71 [ 277.418732][ T8942] ath6kl: Unable to send get target info: -71 [ 277.431870][ T8942] ath6kl: Failed to init ath6kl core: -71 [ 277.442250][ T8942] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 277.457532][ T8942] usb 4-1: USB disconnect, device number 38 [ 277.494576][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 277.505724][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.513690][ T19] usb 6-1: Product: syz [ 277.519311][ T19] usb 6-1: Manufacturer: syz [ 277.524183][ T19] usb 6-1: SerialNumber: syz [ 277.544530][ T9789] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 277.546228][T11714] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 277.553967][ T9789] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.570486][ T9884] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 277.580497][ T9884] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.596641][ T9884] usb 2-1: Product: ࠓ [ 277.600922][ T9884] usb 2-1: Manufacturer: Д [ 277.606860][ T9789] usb 5-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 277.636046][ T9884] usb 2-1: SerialNumber: В [ 277.640969][ T9789] usb 5-1: Manufacturer: င [ 277.646712][ T9789] usb 5-1: SerialNumber: Д [ 277.685698][T11709] raw-gadget gadget: fail, usb_ep_enable returned -22 05:05:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x240000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 05:05:46 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) 05:05:46 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 05:05:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) [ 277.784604][ T8942] usb 6-1: USB disconnect, device number 7 [ 277.848122][ T9789] usb 5-1: USB disconnect, device number 8 05:05:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:46 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00"], 0x0) 05:05:46 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/232, 0xe8}], 0x1, 0x0, 0x0) [ 277.927657][ T9884] usb 2-1: USB disconnect, device number 9 05:05:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x18, 0x1, &(0x7f0000002280)=@raw=[@generic], &(0x7f00000022c0)='GPL\x00', 0x0, 0x6a, &(0x7f0000002300)=""/106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:46 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) [ 278.304361][ T9759] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 278.664905][ T9759] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.666704][ T8942] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 278.698029][ T9759] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 278.711258][ T9759] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 278.734564][ T9759] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.748377][ T9759] usb 4-1: config 0 descriptor?? [ 278.974410][ T8942] usb 2-1: Using ep0 maxpacket: 32 [ 279.004318][ T9759] ath6kl: Failed to submit usb control message: -71 [ 279.011031][ T9759] ath6kl: unable to send the bmi data to the device: -71 [ 279.022284][ T9759] ath6kl: Unable to send get target info: -71 [ 279.029100][ T9759] ath6kl: Failed to init ath6kl core: -71 [ 279.041343][ T9759] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 279.050777][ T9759] usb 4-1: USB disconnect, device number 39 [ 279.194415][ T8942] usb 2-1: config 1 interface 0 altsetting 128 endpoint 0x1 has invalid wMaxPacketSize 0 [ 279.204716][ T8942] usb 2-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 0 [ 279.214608][ T8942] usb 2-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 279.228104][ T8942] usb 2-1: config 1 interface 0 has no altsetting 0 [ 279.434449][ T8942] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 279.443929][ T8942] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.452168][ T8942] usb 2-1: Product: ࠓ [ 279.456462][ T8942] usb 2-1: Manufacturer: Д [ 279.461023][ T8942] usb 2-1: SerialNumber: В 05:05:48 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001980)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:05:48 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 05:05:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x78) 05:05:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002200)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000021c0)={&(0x7f0000001d00)={0x14}, 0x14}}, 0x0) 05:05:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) 05:05:48 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582"], 0x0) [ 279.623047][ T8942] usb 2-1: USB disconnect, device number 10 05:05:48 executing program 0: r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000001140)=[{0x0}, {0x0}], 0x0, &(0x7f0000001180)={[{}], [{@audit='audit'}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x18000000, r0, &(0x7f00000011c0)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x480e0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x80) getsockname(0xffffffffffffffff, &(0x7f00000019c0)=@xdp, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_mount_image$romfs(&(0x7f0000001bc0)='romfs\x00', 0x0, 0x7, 0x3, &(0x7f0000001e80)=[{&(0x7f0000001c40)="b6a8f28c4d0409a7cf20d99671dd58652536f4d89cea0378ced88def6ab783a254253c2f6fdedcca1de192f9", 0x2c}, {&(0x7f0000001d00)="d0742826ce1cdb30b8606919c1b687db0e544d245e", 0x15, 0x3}, {0x0, 0x0, 0x1}], 0x8080, &(0x7f0000001f00)={[{'./cgroup.cpu/syz1\x00'}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio='permit_directio'}]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000002100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x0, 0x1, &(0x7f0000002280)=@raw=[@generic={0x80, 0x0, 0x7, 0x0, 0x14}], &(0x7f00000022c0)='GPL\x00', 0x0, 0x6a, &(0x7f0000002300)=""/106, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002380)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000023c0), 0x10}, 0x78) 05:05:48 executing program 2: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 05:05:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) 05:05:48 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x5, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3f, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x0, 0x9, 0x80, 0xff}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x8, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1004}}, {0xc5, &(0x7f0000000140)=@string={0xc5, 0x3, "59640ab5c45020485216dedb4333157729fc37737cd9267b1d6c112b3bce03f00b7f54f6547eb4fd38884221da4c14aed08164ae39c115a4e62ad1dee069a8ed9dd76313e4e04d7293687c82fa114e85dca9509e0b8f6166fed7f6bd6e9ab4517f75ec118399762730123db93d6040688270be3120396e16cf9f5b81a796c35d37bab00d333ffebfb3875f2bbb50b63b2cc6a875ee3214096e0b8bb44761ec5ec35b9aaf07d38008e42cbb4c3a191e4539de4a2c2f6ca7a5ec034081ae83c79c2eb172"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x44b}}]}) [ 279.783414][T11953] romfs: Unknown parameter 'audit' 05:05:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000001d00)={0x14}, 0x14}}, 0x0) 05:05:48 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)={[{}], [{@audit='audit'}]}) 05:05:48 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) syz_io_uring_setup(0x5226, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:05:48 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) [ 279.930737][ T34] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 279.939750][T11953] romfs: Unknown parameter 'audit' [ 279.948625][T11969] romfs: Unknown parameter 'audit' 05:05:48 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x5, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3f, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x0, 0x9, 0x80, 0xff}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1004}}, {0xc5, &(0x7f0000000140)=@string={0xc5, 0x3, "59640ab5c45020485216dedb4333157729fc37737cd9267b1d6c112b3bce03f00b7f54f6547eb4fd38884221da4c14aed08164ae39c115a4e62ad1dee069a8ed9dd76313e4e04d7293687c82fa114e85dca9509e0b8f6166fed7f6bd6e9ab4517f75ec118399762730123db93d6040688270be3120396e16cf9f5b81a796c35d37bab00d333ffebfb3875f2bbb50b63b2cc6a875ee3214096e0b8bb44761ec5ec35b9aaf07d38008e42cbb4c3a191e4539de4a2c2f6ca7a5ec034081ae83c79c2eb172"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x813}}, {0x0, 0x0}]}) [ 280.024204][T11969] romfs: Unknown parameter 'audit' 05:05:49 executing program 5: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x9, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') syz_open_dev$mouse(0x0, 0x0, 0x0) 05:05:49 executing program 0: syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x0) [ 280.214525][ T8942] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 280.325094][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 280.339814][ T34] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 280.354310][ T19] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 280.367897][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.378519][ T34] usb 4-1: config 0 descriptor?? [ 280.474599][ T8942] usb 2-1: Using ep0 maxpacket: 32 [ 280.614413][ T19] usb 3-1: Using ep0 maxpacket: 32 [ 280.650684][ T34] ath6kl: Failed to submit usb control message: -71 [ 280.658286][ T34] ath6kl: unable to send the bmi data to the device: -71 [ 280.672091][ T34] ath6kl: Unable to send get target info: -71 [ 280.681327][ T34] ath6kl: Failed to init ath6kl core: -71 [ 280.694472][ T8942] usb 2-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 280.712789][ T8942] usb 2-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 280.778612][ T8942] usb 2-1: config 1 interface 0 has no altsetting 0 [ 280.797808][ T34] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 280.824776][ T19] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 280.864739][ T34] usb 4-1: USB disconnect, device number 40 [ 280.870904][ T19] usb 3-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 280.912775][ T19] usb 3-1: config 1 interface 0 has no altsetting 0 [ 280.970019][ T8942] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 281.004511][ T8942] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.025814][ T8942] usb 2-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 281.110958][ T8942] usb 2-1: Manufacturer: င [ 281.118984][ T8942] usb 2-1: SerialNumber: Д [ 281.124826][ T19] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 281.133894][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:05:50 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582"], 0x0) 05:05:50 executing program 4: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{0x0, 0xf9, 0x9, 0x5}, {0xfffc, 0x1, 0x38, 0x7}, {0x0, 0xfb, 0x80, 0x3}]}) 05:05:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:05:50 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000b40)={0x2, 0x4e22, @empty}, 0x10) [ 281.166982][ T19] usb 3-1: Product: Д [ 281.175392][T11960] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.188655][ T19] usb 3-1: Manufacturer: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 281.198644][T11960] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.335370][ T19] usb 3-1: SerialNumber: ࠓ [ 281.374787][T11998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.385566][T11998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.564621][ T8942] usb 2-1: USB disconnect, device number 11 [ 281.634445][ T9759] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 281.647226][ T19] usb 3-1: USB disconnect, device number 14 [ 281.994749][ T9759] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 282.004752][ T9759] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 282.014013][ T9759] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.032708][ T9759] usb 4-1: config 0 descriptor?? [ 282.294393][ T9884] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 282.304546][ T9759] ath6kl: Failed to submit usb control message: -71 [ 282.312311][ T9759] ath6kl: unable to send the bmi data to the device: -71 [ 282.319990][ T9759] ath6kl: Unable to send get target info: -71 [ 282.330521][ T9759] ath6kl: Failed to init ath6kl core: -71 [ 282.339931][ T9759] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 282.349845][ T9759] usb 4-1: USB disconnect, device number 41 [ 282.384380][ T8942] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 282.534441][ T9884] usb 2-1: Using ep0 maxpacket: 32 [ 282.674420][ T8942] usb 3-1: Using ep0 maxpacket: 32 [ 282.734598][ T9884] usb 2-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 282.745068][ T9884] usb 2-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 282.759171][ T9884] usb 2-1: config 1 interface 0 has no altsetting 0 05:05:51 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, "c182661b3d336fe5"}) 05:05:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 05:05:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmmsg$alg(r1, &(0x7f0000001340)=[{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000c80)="c22f3e72fb90df5cababeffee055af1e18", 0x11}, {&(0x7f00000009c0)="f493de533109dcb79baa176d7f5ca5", 0xf}], 0x2, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 05:05:51 executing program 4: fanotify_mark(0xffffffffffffffff, 0xc8, 0x0, 0xffffffffffffffff, 0x0) 05:05:51 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582"], 0x0) [ 282.884669][ T8942] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 282.914582][ T8942] usb 3-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 282.950788][ T8942] usb 3-1: config 1 interface 0 has no altsetting 0 [ 282.957830][ T9884] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 282.957857][ T9884] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.974380][ T9884] usb 2-1: can't set config #1, error -71 [ 282.987565][ T9884] usb 2-1: USB disconnect, device number 12 05:05:52 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xd0, 0x5, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3f, 0x0, 0x44}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x7, 0x4}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x0, 0x9, 0x80, 0xff}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x8, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1004}}, {0xc5, &(0x7f0000000140)=@string={0xc5, 0x3, "59640ab5c45020485216dedb4333157729fc37737cd9267b1d6c112b3bce03f00b7f54f6547eb4fd38884221da4c14aed08164ae39c115a4e62ad1dee069a8ed9dd76313e4e04d7293687c82fa114e85dca9509e0b8f6166fed7f6bd6e9ab4517f75ec118399762730123db93d6040688270be3120396e16cf9f5b81a796c35d37bab00d333ffebfb3875f2bbb50b63b2cc6a875ee3214096e0b8bb44761ec5ec35b9aaf07d38008e42cbb4c3a191e4539de4a2c2f6ca7a5ec034081ae83c79c2eb172"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x44b}}]}) 05:05:52 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 05:05:52 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:05:52 executing program 4: syz_io_uring_setup(0x64c5, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000011c0), 0x0) 05:05:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f0000000040)='syzkaller\x00', 0x97, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 283.094576][ T8942] usb 3-1: string descriptor 0 read error: -71 [ 283.101031][ T8942] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.128762][ T8942] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:05:52 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x320, 0x0, 0xffffffff, 0x110, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ba21"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @port, @gre_key}}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_to_team\x00', 'wg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@private0}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'vlan1\x00', 'batadv_slave_0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) [ 283.164833][ T9789] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 283.184500][ T8942] usb 3-1: can't set config #1, error -71 05:05:52 executing program 1: ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) socket$inet(0x2, 0x0, 0x4) 05:05:52 executing program 4: syz_io_uring_setup(0x4763, &(0x7f0000000280)={0x0, 0x5aee, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 283.209428][ T8942] usb 3-1: USB disconnect, device number 15 05:05:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [], 0xa, "a46e58b00cbf629ea36b45850f233f9db333a364c7"}, 0x20) recvfrom(r1, &(0x7f0000003240)=""/4076, 0xfec, 0x0, 0x0, 0x0) 05:05:52 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80), 0x0, 0x0) [ 283.298550][T12144] x_tables: duplicate underflow at hook 1 05:05:52 executing program 4: syz_io_uring_setup(0x4763, &(0x7f0000000280)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 283.422699][T12164] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 283.460652][T12164] VFS: Can't find a romfs filesystem on dev loop5. [ 283.460652][T12164] [ 283.534991][ T9789] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 283.546083][ T9789] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 283.557567][ T9789] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.573317][ T9789] usb 4-1: config 0 descriptor?? [ 283.576484][T12164] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 283.589755][T12164] VFS: Can't find a romfs filesystem on dev loop5. [ 283.589755][T12164] [ 283.598816][ T8942] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 283.834385][ T9789] ath6kl: Failed to submit usb control message: -71 [ 283.841206][ T9789] ath6kl: unable to send the bmi data to the device: -71 [ 283.849363][ T9789] ath6kl: Unable to send get target info: -71 [ 283.864372][ T8942] usb 3-1: Using ep0 maxpacket: 32 [ 283.864389][ T9789] ath6kl: Failed to init ath6kl core: -71 [ 283.880896][ T9789] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 283.891547][ T9789] usb 4-1: USB disconnect, device number 42 [ 284.110585][ T8942] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 284.133313][ T8942] usb 3-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 284.173418][ T8942] usb 3-1: config 1 interface 0 has no altsetting 0 05:05:53 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f0009058247"], 0x0) [ 284.384614][ T8942] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 284.394401][ T8942] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.402907][ T8942] usb 3-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 [ 284.461980][ T8942] usb 3-1: Manufacturer: င [ 284.481004][ T8942] usb 3-1: SerialNumber: Д [ 284.524802][T12127] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 284.531925][T12127] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 284.654358][ T9884] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 284.787465][ T8942] usb 3-1: USB disconnect, device number 16 [ 285.014523][ T9884] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 285.025722][ T9884] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 285.037012][ T9884] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 285.047022][ T9884] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.058962][ T9884] usb 4-1: config 0 descriptor?? [ 285.314381][ T9884] ath6kl: Failed to submit usb control message: -71 [ 285.321605][ T9884] ath6kl: unable to send the bmi data to the device: -71 [ 285.329809][ T9884] ath6kl: Unable to send get target info: -71 [ 285.336777][ T9884] ath6kl: Failed to init ath6kl core: -71 [ 285.346909][ T9884] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 285.356216][ T9884] usb 4-1: USB disconnect, device number 43 [ 285.514641][ T9789] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 285.754330][ T9789] usb 3-1: Using ep0 maxpacket: 32 [ 285.954614][ T9789] usb 3-1: config 1 interface 0 altsetting 128 bulk endpoint 0x1 has invalid maxpacket 1024 [ 285.965451][ T9789] usb 3-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 285.979941][ T9789] usb 3-1: config 1 interface 0 has no altsetting 0 05:05:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 05:05:55 executing program 4: syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x0) 05:05:55 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x40002060) syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2, 0x0, 0x0, 0x13e, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) 05:05:55 executing program 0: syz_open_dev$loop(&(0x7f0000001300)='/dev/loop#\x00', 0x0, 0x80) 05:05:55 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f0009058247"], 0x0) 05:05:55 executing program 2: syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x0, 0x10200) [ 286.144401][ T9789] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 05:05:55 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) syz_io_uring_setup(0x64c, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) [ 286.192374][ T9789] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:05:55 executing program 4: syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x0, 0x80040) 05:05:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7f, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0xfff, 0x0, 0x0, 0x8, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 05:05:55 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) [ 286.238590][ T9789] usb 3-1: Product: 摙딊僄䠠ᙒ㍃眕ﰩ猷符氝⬑츻缋織ﶴ蠸⅂䳚긔臐깤섹ꐕ⫦槠힝፣牍梓艼ᇺ蕎꧜鹐輋晡퟾뷶驮冴畿ᇬ馃❶ሰ뤽怽桀炂ㆾ㤠᙮鿏腛隧巃먷ධ㼳뿾螳⭟傻㮶올疨㋮औ୮뒋慇廬寃꾚팇ࢀⳤ䲻᤺䔞ⱊ氯ꖧϬ腀莮鳇넮 05:05:55 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x9, 0x0) [ 286.333990][ T9789] usb 3-1: Manufacturer: င 05:05:55 executing program 2: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78e, &(0x7f0000000040), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 286.374528][ T9789] usb 3-1: can't set config #1, error -71 [ 286.405970][ T9789] usb 3-1: USB disconnect, device number 17 05:05:55 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 286.444342][ T19] usb 4-1: new high-speed USB device number 44 using dummy_hcd 05:05:55 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dri/renderD128\x00', 0x40000, 0x0) 05:05:55 executing program 5: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 05:05:55 executing program 4: socket$inet(0x2, 0x0, 0x7f) 05:05:55 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) [ 286.779977][T12309] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 286.810038][T12309] VFS: Can't find a romfs filesystem on dev loop1. [ 286.810038][T12309] [ 286.824469][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 286.839633][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 286.854641][ T19] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 286.872014][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.891801][ T19] usb 4-1: config 0 descriptor?? [ 286.891942][T12309] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 286.915857][T12309] VFS: Can't find a romfs filesystem on dev loop1. [ 286.915857][T12309] [ 287.144412][ T19] ath6kl: Failed to submit usb control message: -71 [ 287.151328][ T19] ath6kl: unable to send the bmi data to the device: -71 [ 287.159297][ T19] ath6kl: Unable to send get target info: -71 [ 287.166613][ T19] ath6kl: Failed to init ath6kl core: -71 [ 287.176774][ T19] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 287.186623][ T19] usb 4-1: USB disconnect, device number 44 05:05:56 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f0009058247"], 0x0) 05:05:56 executing program 2: syz_mount_image$jffs2(&(0x7f00000013c0)='jffs2\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001580)={[{@rp_size={'rp_size', 0x3d, 0x8}}]}) 05:05:56 executing program 5: syz_open_dev$mouse(&(0x7f0000003700)='/dev/input/mouse#\x00', 0x0, 0x410380) 05:05:56 executing program 0: socket(0x3, 0x0, 0x80000000) 05:05:56 executing program 4: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), 0x0) syz_io_uring_setup(0x5226, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:05:56 executing program 1: syz_io_uring_setup(0x4763, &(0x7f0000000280)={0x0, 0x5aee, 0x0, 0x0, 0x57}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 05:05:56 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x0) connect$inet(r0, 0x0, 0x0) [ 287.716833][T12346] jffs2: Bad value for 'rp_size' 05:05:56 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) 05:05:56 executing program 1: syz_io_uring_setup(0x64c4, &(0x7f0000001140)={0x0, 0xfee2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000002400)) 05:05:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) [ 287.795162][T12346] jffs2: Bad value for 'rp_size' 05:05:56 executing program 4: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) 05:05:56 executing program 2: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) [ 288.004513][ T19] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 288.394642][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 288.406079][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 288.417220][ T19] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 288.426756][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.441201][ T19] usb 4-1: config 0 descriptor?? [ 288.704553][ T19] ath6kl: Failed to submit usb control message: -71 [ 288.711409][ T19] ath6kl: unable to send the bmi data to the device: -71 [ 288.720759][ T19] ath6kl: Unable to send get target info: -71 [ 288.728625][ T19] ath6kl: Failed to init ath6kl core: -71 [ 288.738414][ T19] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 288.747516][ T19] usb 4-1: USB disconnect, device number 45 05:05:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x2) 05:05:58 executing program 5: r0 = syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) 05:05:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000980)={&(0x7f00000000c0)=@caif=@util, 0x80, 0x0}, 0x0) 05:05:58 executing program 4: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x173980) 05:05:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 05:05:58 executing program 3: open$dir(&(0x7f0000000080)='./file1\x00', 0x3ad6f90fa6ae760e, 0x0) chroot(&(0x7f0000000040)='./file1/file0\x00') 05:05:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 05:05:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 05:05:58 executing program 4: syz_io_uring_setup(0x64c4, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000004c0)={0x0, 0x41a2, 0xc3, 0xff49, 0x0, 0xc1c3}) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000400)=0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000080)=""/243, 0xf3}, {&(0x7f0000000180)=""/237, 0xed}, {&(0x7f0000000280)=""/22, 0x16}], 0x4}, 0x41) 05:05:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0xffffffff) 05:05:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x1) 05:05:58 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x5) 05:05:58 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 05:05:58 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x3}, 0xc) 05:05:59 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 05:05:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 05:05:59 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0xfffffffffffffc9d, &(0x7f00000000c0), 0x10000000000001fe, &(0x7f0000000040)=[@cred, @cred, @cred], 0x41}, 0x0) 05:05:59 executing program 2: open$dir(&(0x7f0000000080)='./file1\x00', 0x3ad6f90fa6ae760e, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) 05:05:59 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 05:05:59 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080)=0x7fffffff, 0x4) 05:05:59 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 05:05:59 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 05:05:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = getpid() fcntl$setown(r2, 0x6, r3) 05:05:59 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x2}, 0x0) 05:05:59 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 05:05:59 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 05:05:59 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) close(r0) 05:05:59 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 05:05:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 05:05:59 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 05:05:59 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 05:05:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0xffffffffffffffb7) 05:05:59 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0x18, 0x2}, 0xc) 05:05:59 executing program 5: socket$inet6(0x18, 0x3, 0x0) socket$inet6(0x18, 0x3, 0x0) 05:05:59 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000040), 0x4) 05:05:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000100), &(0x7f0000001140)=0x1002) 05:05:59 executing program 2: select(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1}) 05:05:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 05:05:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1006, 0x0, 0x0) 05:05:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000001c0)="b1c40680fa697bf915d1042802f6cc1614ffb083fc4c93518a0f5837630d9d5ad958ca0f282a1f8867680abf15c697cae41eddf89f58a25bacf60743f97c49f58d40025e010de2698cfca6fa71caeab3f2035d0ee72790985b47ce89e1d43e60f161c230df3a4cb23e4b7da8e961676b3f2922d1ed8718425b40eb5609581256ccfaf3d5c9fba926f4db158fcd5dd86523d96133cc6d98750ac55ebe0630bcc2eb986f298d1b1b065f6fd4a9529a807c19b953df776a", 0xb6}, {&(0x7f0000000280)="416dcab787d547cae9d689625541a38bf4f8c4590742c8121332fca145f9a7d5e17515", 0x23}, {&(0x7f00000002c0)="89540e02102683eb8a8fba9260564d49aa95ac1863670d764291880abb4ddd4e20a976c56ddd09e2512a1e8d2769b6c1508c99ce7f76a8159f8997cae9d87174b16d7559268a49e1e81bee117b626af97155f424b4ee2ed21150e7989bc43917c36022a418a77380ee8cbbb92f6d96a8e0ec6b1772a33c57a5856dc9d666acb4180c52196ae98ffb4d029d85ff34baf15bc9f3cd4ec8971bc9506813d3ce7873b2ea67a9e9b354f1d02a540f21799d", 0xaf}, {0x0}, {&(0x7f00000003c0)="5c28dd1031307191d223afbb61d4a1a860381ee18e74c2f164fb174caa4e0573d3b74eedcecf84b3638a8345b8c9566d03313853cb99be62cf50b9e29f33b6442d8b3ad1d5110be3126ab6f5f3b576100edd5c7a2d68be5b8e89eddf28c9457a0ade4ce5b7504798165b4c7eb6a8f99ac5e22cc1e16fa5178aeee6aeeb7a583d8906c904cdd187d0d864f2f1f93e57e3e783ab3aa4a55fafded44ca19ad071c42eb1d5884ddf27bbdba1be3c4cfcaa2321eed3356b23d05bf6f16ee8f944fd446c0b7cda58fb7775541e4d59a5f3eb11db1f356c778996cccc32c3c917bcd516b77ce0865c5ad4e90dd114cab39303f679e82083315b272899664358d0c85f494155af9ec73297099ec392cb0ae33c46373f92690dd82be25cbdd7a2bebfe288cff0d179295dfda4c5a25c08ae6d7ee5ae206a8c394c776e15caf5c36fdb9b43f41b739394b6f0c7bbe2a785dc93087f40d7b12eaceba1d940ead0d9ce54e9437da75367408c27c58b4a4cd97797f3d29525e4ab548bfa993297d86637098871058dae4f024e3a5c9e5f35b098c204ba92caa955f8c695e0d81a2c05042c3af829e12a811c19bb2da18e5da1af9ce198471a3c6443df3f7e09254c54e9655f1130983165bd76de1e394412185fbeb2da4d4e5ca7f9e622e12c156fdaf3737261baf0bfbf0341736e3d41e3303e71e360609865fb756ed6375406436abfd848f1254bf9706acaf6ec62b129a47a75e107bcc2433c5a806105a047a47f362156df828fe417d7d6ae918f11d5e3f5d72acb17cb3ed317af5c325eb6fd25fb7cbb477ccae9bbf44c1f46e6887de02a18c54e97e6ec9ee8a3d86a65f8ac896221bd64a71ee7e35e1e7c74fdf0a532ae70fc497c9b89e2dc027d8bc1a397f6277d0ac78ae412b37ad93e5d24b6dc902f8d768ba33de17ae9c1b10aad5741d5e44e073146cc9b7f6704a9a84b8e0f1fbb7b3c49d6865c58eadb7549b78f6e856af416eb779300f3b58a7756d956a303fde3ff24f45d5912d5628d690c1ff3fd92b7fc3be11752297880b6fa461e0768184a565ae5652b636462f152428ae27d01b03511123521b2da9c2ab1d913428f6669fc69e0f88165943b25edddd19a23e877b94d12399c9b37d2f6b523eda14973213331ffb8fb5ca16da37bc353dbed9fcbeee148f8519a2dec996a047381b1b9ff72342f9c4d1b161c75b9ac2ae04da88a6207a34784b3d17fad772df8c4b76d9f67f5a43a87f4bb8901d932d49263f191f8cb3a4d15b23fd9a7422d1eab4563a662b9e7f4704c00f247532819794c6ccad16ba716d17531d9896dec55dd1e68eccd4808f7fa486a08dde9931b68de74a4beb9f02aed9ce411a101930368e61c5dc7ac105b3e557eaf24a9edb1bcdb0c855404b2a3ad5c610fbf2cc842d08bc096728f068a6c4bef0e608f1573240c9453437f3c0fe7477d1f8f93e0a02b921ae2487d2c4e9a64911a1b33d725672cf4c67b2d02125e3edb73595e32efe9f9e29b52079b6ee1958159b322cb92c794bde583ed21be77ff9e14dce0bca7831a5f832c4e7aaef4c6090423ed7047de408902f09780290db8e50c08d86ad6ce5ac38a911fc9e683de3432844dbed277fad9c37ee98489515ecb6a1b90eb07b8873b1b5d109679202d629c0c06f82a44a7c21fedde83d1af65991f382edca5faa3653119685194b5b9190943ee6699de403f26517566f0db5966e77ddad9384d174e70ee3a55790cc99f619c62a42bf98f6327255190230fb92ebd0c485fc942ec698311f842931d971d13196d830a18b4dac7c8b85ca20ad34f98b7ab1e2493df87d19c1a059868d123f36847224f25968630cdbf102c4150ef0970f5897b29640ff4ea708a5b2433a169dc667e25ed7bb0ded7331eee975a153854fa41d3fbdfdf144068534c21dc6190661e6b9f2585ca95953e849b60cf6333b6fd00b3d745aa856bd190018ea2f40afae6a904fab7d27cd7a3586582bab02be8a83a5f1cea1c0cf47ea280e5f2cc6ee5dfe3c6f5585329fda608e8134e19fb06107a7adbfda634541d7bd1ecc6820ed8e558bdf3a32dc738bcb0d6478638c68071e62a504bdfa61cf6afede496e367c1afaf6c9c3fa9473c29886b2c4ca346a4c98150705d36c5e00c46016f0fac76113562d816afb73aefb90f13094e70a68006c2612881a1a80fd1b056ea74dc2d824ac787030784458b8d45f3344ce2c4f4fc4a8a3542f44edcde1b4f82c0ff13b25da7465635ea64f89c1338b786436095a5a94eb1ae12236dddbe8b39876876c7696d65df903323937c783a949ffbf12347bf97313f681312c18c1f00f2e97f678d2367e0cc0b26b36ee3ee406a154e692cd692fedc522583721139fb0414644eb43b02f4d9d0a0fa163c1a7f8406a84fa28667e055db7f787754fdaf1d533de9775859ba65ff97ccd446888ad2d38ae643bc2617b62dbee602a333b47cb9bd143f445e252a0f5e90a17f014cb000fef8acb767f4d85a0757d3a2a9988fe8af4d9cf4c5f7327d24a463def666082fe4a4edda5c7c7be0d0a3414dc4cc2258b495e79fa1a168a7f21e76c18bb0505c59085c83159e51777280e10752bcd3ae7e279927441a996919a06d012b09b07d0c5c1227e932c0b9fc5c3a3030cfd5995dce19afc1028c75dbdbc97fc85e88202021e68e00456661d03d9915e10bb89264384596e52db87035d322eece6feffb5974f0084cccefc0f6963dc90822e1d3f2b4e852c40eafba2a59a260a994113c685f8f8736e2d3ee10094e635ef6e1146dc7ba41abedabea70bdfd13b4cc1350093aea2b2f9e64eb6b695dd6d42a7eddcd718f48b6ddea3304613f6725ee65a8a2664f9e6148413704dc322164f4181fe6dddc73adc0470257ad60bcb6f7b28befbfc717d0c29e67d1411f35cbbce91708cafcaacd00a943198c5417944b05e9d9267b11f0ed810fc4e8ce63a52193b71d08b7c91f544898b49c084c339e5f1a5248a8ea98a2505f4a26e66e703bb5268e41beeb3d98e9fba9b56b4e397f407b1a63907ad842a33485ac8b206a3d3ab6a36ae96d9107c9acec5d828c4a2ded7c876183d0cc2721064c14ef72708e6e02adb71b365f82b653b992a976818f654268975d36047221d22808172d9930fc8704d2ccf567c615f6818d8288f8fdf2d237b4865172eb55befc324a1c13a7b592b7965e520bfcaa8a9ed94d4c163e40cc46f947224793300fb7777279632902caf657a151923b19e2311a184ca1e8fbc06e88644353029bc77acf015d6bd34bef74671820d136c23634a687a8bf9d8f73fd4c8722c2832d67291b2f87cc1104c3fe186bd9371afcdf9f6568cfb0562292b0cac01fbdf8af4ff0873fb1e5c3870f67ef3c6de2cb1f7504ad05ddd5796a99ca7c1b1b67b979ba9eea02301b5cd7f4110203311c41ea9652fb6d17d1ba9994beffedfe0ce37f3c2ccd65d5491ddb6ca42088c7ea66913ba6b9151a7b210c7b5ec0de05691f3cb2b0f4c3da455629c21081471f3990e8fcadf288e08c22501da9eb60cd3acd28e6341ba26394b090560b7d4b6b7f2a5b8b921f20198b02a20f07a89eab1efbbda021dca3566ef81132812f4c0b30f64d5a6959d71c0d74666b2986dfd833662929eb7f7e774382fd688729c90f30feec0b8577e2b6297f24542a5e9247bf36212da0927c5cd33d7a5de58d943d00adb631c96883557532b9a7294db6cc22785100bcd287ccc3c97508708c3d6ddf05fa06fc5043f5a9974e77cf2f060c308033f0b624e2d09abe907264c727e91b10fc9246f201977b2146b01b8c13f41e9d50ae7f205f13396572b79d76c80d52547b34d9351a9873a9382db44c0a21693bc5db618d27865530479bbd1dab1c9d531ae5681b42fc5a85d24326a1fc2061dcc46da83913f21ec7d9f4879258f1d404791543b7a8ed90822d17b78e4d1892a131a79f819191a8f90550c622dffd2dd54f7633cb5224e5d43b7acadf65507d51c876628187714c0afc6b3df57b469f495dabb76e0876743554351d0e7b3cfb86bde93ecf93f55ddf11dbeb88b09e4469c1c007edde939b140ac1562cb0dbd030bd6da83ce2e67f77fcb0fecb9e49073b5b831bd51f28b5be8ae490d5cf906f7bcc75d6feaeafc9f486c2dee750d742f3b767963ecca26e29328ebeebeae96d487826ae767acea880e444c986664a0e1b7df013e7f010695bf822815d96860501a36cbc18e7ff5bfbb8a01cf0baecec88b0c989666afd00c0ca1217d93912d6170db9d06a4b5e59327ae3462ad218614c7317691551e4acb85b98f3759164d45441a6e3a88cf20a6ceed1384056387e23dcd861b59c0cb3b4756410a528481d6988ff6af6a6987b0e964cfc12fe9ee0654d7669ea6113949d27a6569dc3b613c72f92c65ad19d27048b60b26979fa6756114f085fe91ff8ffee19848933cf990109e29daa434c8cad478bf0a337e0d21e8b26c78058ef5be6e32536dda3d2b0306546039a4c62aab327120d5ae5008f5c8751edb8b4d82eed49b121702f0f0e642057f9139ba0dfe987171c5329ea96237a428f31ccef0062270e91805289c3601b39c29ab4b3d9df6468aebeca758cff08a0bd000d9096aa7287cf22fdeb6d207967ed6c3705bb90322ed93ec25423d2a954acd101c77f9fe39570591ef1b5b2faf237c9298a491e6ff80ebc82e4b950891adcfd41009b4399a31d4361c07344ff3d65893cf13cfb4f3281bcc2c69c374ff01badf3001d4d52bdedf832607ba5d3f6b07cdc80da6d91ae39af8f98bb8ddd73496f47621f541c43ee00820c9c98fdb0d199f09119fd50b53c638761a4e8773daef0ce2921c727116a56f3b5329a95eda74ef2a5f95851201bb224421b0ddb1cb40c11c197ffe845208996e0874d45c52181ae12b740c93439d20f7378d0252845d8a636b4eaaade43cc2ffa1b5391237e71184b67fc1226d930c959c41ee3370ee2c2697264c3f53d7e4f39f15975de9e6bafd7851d6c506e1ffa40de25880fa6ba0ea52fed1ef11ac4282f9d9cf857cb26a0aa4763e4ac1cd6a42d0c33a20dd927d992e64141f155a44387e55dbd4532c3fd9dfb54e3b693d8304e", 0xe19}], 0x5, &(0x7f00000016c0)=[@cred, @rights, @cred], 0x60}, 0x0) 05:05:59 executing program 2: open$dir(&(0x7f0000000180)='./file1\x00', 0x3ad6f90fa6ae7e8e, 0x0) 05:05:59 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 05:05:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000140), 0x4) 05:05:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 05:05:59 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 05:05:59 executing program 0: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x2000, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x3ad6f90fa6ae760e, 0x0) 05:05:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = getpid() fcntl$setown(r2, 0x6, r3) r4 = getpid() fcntl$setown(r2, 0x6, r4) 05:05:59 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 05:05:59 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 05:05:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000240), &(0x7f0000000040)=0x11) 05:05:59 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname(r0, &(0x7f0000001040), &(0x7f0000002080)=0x1002) 05:06:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 05:06:00 executing program 2: clock_gettime(0x0, &(0x7f0000000180)) 05:06:00 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x210000, 0x0) 05:06:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 05:06:00 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:06:00 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) listen(r0, 0x0) 05:06:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 05:06:00 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x450680, 0x0) 05:06:00 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x240000, 0x0) 05:06:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 05:06:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:06:00 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2a0000, 0x0) 05:06:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:06:00 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xffffffff}, 0x0, 0x0, 0x0) 05:06:00 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x113000, 0x0) 05:06:00 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x200) 05:06:00 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) 05:06:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 05:06:00 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff3000/0x1000)=nil) 05:06:00 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 05:06:00 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 05:06:00 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x212}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) 05:06:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 05:06:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:00 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:06:00 executing program 1: socketpair(0xb, 0x0, 0x0, 0x0) 05:06:00 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xcd9]}, 0x8}) 05:06:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:06:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000080)=0x10) 05:06:00 executing program 5: pselect6(0x40, &(0x7f0000001c80), 0x0, &(0x7f0000001d00)={0x918}, &(0x7f0000001d40)={0x77359400}, 0x0) 05:06:00 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0, 0x0, 0x18}, 0x10) 05:06:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$can_raw(r0, &(0x7f00000017c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:06:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 05:06:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', 0x0}) 05:06:01 executing program 5: mmap$snddsp(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x2000005, 0x30, 0xffffffffffffffff, 0x0) 05:06:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000080)=0x10) 05:06:01 executing program 3: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 05:06:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 05:06:01 executing program 0: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@tipc=@id, {0x0}, 0x0}, 0xa0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000a00)) 05:06:01 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000880)=""/78, 0x4e) 05:06:01 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) 05:06:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}]}, &(0x7f00000000c0)=0x10) 05:06:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000080)=0x10) 05:06:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000100)=@ax25={{0x3, @bcast}, [@bcast, @netrom, @null, @default, @default, @bcast, @null, @null]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/122, 0x7a}, {0x0}], 0x2}, 0x40010060) 05:06:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 05:06:01 executing program 5: read$dsp(0xffffffffffffffff, 0x0, 0x0) 05:06:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000080)=0x10) 05:06:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 05:06:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 05:06:01 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4004000) 05:06:01 executing program 2: mmap$snddsp(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 05:06:01 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000880)=""/78, 0x4e) 05:06:01 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 05:06:02 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000001c0)) 05:06:02 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, 0x0) 05:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 05:06:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x2, @in6=@empty, 0x0, 0x1}}, 0xe8) 05:06:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x70f6cf9263129592}}, 0x0) 05:06:02 executing program 2: mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:06:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x5, 0x401}, 0x10) 05:06:02 executing program 1: mincore(&(0x7f0000002000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/85) madvise(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2) 05:06:02 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 05:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 05:06:02 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000880)=""/78, 0x4e) 05:06:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x240000}) 05:06:02 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7fff, 0x0) 05:06:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00'}) 05:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty, 0x0, 0x1}}, 0xe8) 05:06:02 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4800, 0x0) 05:06:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYBLOB="19"], 0xc) 05:06:02 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000140)) 05:06:02 executing program 2: clone(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)="3f01") 05:06:02 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7fff, &(0x7f0000ffe000/0x1000)=nil, 0x4) 05:06:02 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xcd9]}, 0x8}) 05:06:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000240)=0x4) 05:06:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8004}, 0x20) 05:06:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 05:06:03 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000880)=""/78, 0x4e) 05:06:03 executing program 3: pselect6(0x40, &(0x7f0000001c80), 0x0, 0x0, &(0x7f0000001d40)={0x77359400}, 0x0) 05:06:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 05:06:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006700)={0x0, 0x0, 0x0}, 0x0) 05:06:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0xfffffffffffffd93) 05:06:03 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffff]}, 0x8}) 05:06:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @remote, @private1, 0x0, 0xcbd}) 05:06:03 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 05:06:03 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 05:06:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 05:06:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty}, 0xc) 05:06:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 05:06:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 05:06:04 executing program 3: ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000000)) r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x113000, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000000c0)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x6, 0x7, 0x0, 0x481, 0x1, 0x16, [], 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x5}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x101, 0x353, 0x7, 0xa, r1, 0x7fff, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r2, 0x2, 0x0, 0x0, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000a050}, 0x880) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) openat$dsp1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000580)=0x1) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) 05:06:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 05:06:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 05:06:04 executing program 0: clock_gettime(0x0, &(0x7f0000003540)) 05:06:04 executing program 4: timerfd_create(0x3, 0x0) 05:06:04 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x66) 05:06:04 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/cgroup\x00') 05:06:04 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) 05:06:04 executing program 2: msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) msync(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x0) 05:06:04 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x200) 05:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="19839c"], 0xc) 05:06:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 05:06:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 05:06:04 executing program 5: clone(0x30100000, 0x0, 0x0, 0x0, 0x0) 05:06:04 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:06:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000a00)) 05:06:04 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x2, 0x2}, {}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) 05:06:04 executing program 1: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), 0xfffffd00) 05:06:04 executing program 3: clock_gettime(0x0, &(0x7f0000002e80)) 05:06:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 05:06:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 05:06:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 05:06:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f0000000100)=0x10) 05:06:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="13"], 0x5f}}, 0x0) [ 295.774144][T12861] mmap: syz-executor.2 (12861) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:06:05 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0}) 05:06:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:06:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in6={0xa, 0x0, 0x0, @dev, 0x23f}]}, &(0x7f0000000100)=0x10) 05:06:05 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0), 0x4) 05:06:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 05:06:05 executing program 3: socket(0xa, 0x0, 0x8001) 05:06:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002000)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)='#', 0x1}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x492492492492615, 0x0) 05:06:05 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000200)) 05:06:05 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1bf) 05:06:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 05:06:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0xfe0e}, 0xc) 05:06:05 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003900)='/dev/dlm_plock\x00', 0x0, 0x0) 05:06:06 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x212}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 05:06:06 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_open_dev$vbi(&(0x7f0000006bc0)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000006d00)='team\x00') 05:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16], 0x5f}}, 0x0) 05:06:06 executing program 3: gettid() r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000dc0)='.pending_reads\x00', 0x842, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 05:06:06 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 05:06:06 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 05:06:06 executing program 2: getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 05:06:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) 05:06:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 05:06:06 executing program 3: setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 05:06:06 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) [ 297.539790][T12938] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 05:06:06 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 05:06:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000240)="88", 0x1}, {&(0x7f0000000300)="a1", 0x1}], 0x3}, 0x0) 05:06:06 executing program 0: pselect6(0x40, &(0x7f0000001c80), 0x0, &(0x7f0000001d00)={0x918}, &(0x7f0000001d40)={0x77359400}, &(0x7f0000001dc0)={&(0x7f0000001d80)={[0xffffffff]}, 0x8}) 05:06:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 05:06:06 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x48a02, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000000)) 05:06:06 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0x1d0}, 0x0) 05:06:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f80)={'wlan0\x00'}) 05:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008a80)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000008a40)={&(0x7f0000008080)={0x14}, 0x14}}, 0x0) 05:06:06 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x240000, 0x0) 05:06:06 executing program 5: socketpair(0x28, 0x0, 0x1000, 0x0) 05:06:06 executing program 1: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x1000)=nil) 05:06:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000008c0)={&(0x7f0000000800), 0xc, 0x0}, 0x0) 05:06:06 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="c1", 0x1}, {0x0}, {&(0x7f0000000300)="a1", 0x1}], 0x3}, 0x0) 05:06:06 executing program 0: syz_open_dev$dri(&(0x7f00000005c0)='/dev/dri/card#\x00', 0x0, 0x0) 05:06:07 executing program 4: clone(0x80001100, 0x0, 0x0, 0x0, 0x0) 05:06:07 executing program 5: socket(0x3, 0x0, 0xb37d) 05:06:07 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x418002) 05:06:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000500), &(0x7f0000000540)=0x4) 05:06:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 05:06:07 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 05:06:07 executing program 5: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) 05:06:07 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) 05:06:07 executing program 1: pselect6(0x0, 0x0, &(0x7f0000001cc0), &(0x7f0000001d00), 0x0, &(0x7f0000001dc0)={0x0}) 05:06:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="c1", 0x1}, {&(0x7f0000000240)="88", 0x1}], 0x2}, 0x0) 05:06:07 executing program 2: syz_open_dev$dri(&(0x7f00000005c0)='/dev/dri/card#\x00', 0x0, 0x210800) 05:06:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000000)=0xfffffffffffffff0) 05:06:07 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, 0x0, 0x2000000) 05:06:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 05:06:07 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x81000) 05:06:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x4ced, 0x10001}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 05:06:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id, 0x10, 0x0, 0x0, &(0x7f0000000600)='d', 0x1}, 0x0) 05:06:07 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) [ 298.562261][T13014] sctp: [Deprecated]: syz-executor.3 (pid 13014) Use of struct sctp_assoc_value in delayed_ack socket option. [ 298.562261][T13014] Use struct sctp_sack_info instead 05:06:07 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:06:07 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @pix_mp}) 05:06:08 executing program 1: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) 05:06:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:06:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x4}, &(0x7f0000000340)=0x8) 05:06:08 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2141) [ 299.374464][T13041] sctp: [Deprecated]: syz-executor.4 (pid 13041) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.374464][T13041] Use struct sctp_sack_info instead 05:06:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)=ANY=[], 0xc) 05:06:08 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:06:08 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)=0x1) 05:06:08 executing program 3: socket(0xd, 0x0, 0x0) 05:06:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d0070000", @ANYRES16=r1, @ANYBLOB="01"], 0x7d0}}, 0x0) 05:06:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 05:06:08 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000080)) 05:06:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:06:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:06:08 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x212}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 05:06:08 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001280)='nl80211\x00') mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/103) 05:06:08 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x4200, 0x0) 05:06:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3d}, 0x9}]}, &(0x7f00000000c0)=0x10) 05:06:08 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x212}, 0x0, 0x0, 0x0) 05:06:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 05:06:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 05:06:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev, @private1, @mcast2, 0x0, 0x0, 0x800}) 05:06:08 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:06:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) 05:06:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000015c0)) 05:06:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 05:06:09 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000001980)={0x8}, 0x0) 05:06:09 executing program 3: socket(0x0, 0xc, 0x0) 05:06:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r1, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 300.216735][T13098] sctp: [Deprecated]: syz-executor.4 (pid 13098) Use of int in maxseg socket option. [ 300.216735][T13098] Use struct sctp_assoc_value instead 05:06:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, &(0x7f0000000040)=0x20) 05:06:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1}, 0x10141) 05:06:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/100, 0x64}], 0x1}, 0x0) 05:06:09 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 05:06:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f00000007c0)) 05:06:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:06:09 executing program 1: pselect6(0x40, &(0x7f0000001c80), 0x0, 0x0, 0x0, 0x0) 05:06:09 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x200c0, 0x0) 05:06:09 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000003840)) 05:06:09 executing program 2: pselect6(0x40, &(0x7f0000001c80), &(0x7f0000001cc0), &(0x7f0000001d00)={0x918}, &(0x7f0000001d40)={0x77359400}, &(0x7f0000001dc0)={&(0x7f0000001d80)={[0xffffffff]}, 0x8}) 05:06:09 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000400)={[{@fat=@check_strict='check=strict'}]}) 05:06:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffd50, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="13d3cc5ceb03e419f05731ab5d4764296813d84ee281c841b58e55ec17f30946363af07aa34b95aba6eb2620f0c944ee6594e612f15d3cf1a173df2ef730e861ba59ea8a441ff41517f0091528ff1deaa999b7e7765a8e628a158fd67f73ea6a37a3c9fed0961d940ada76c2833f874cac6866bb1a94659416faeb69959632319ee07db31814d478bd2321ac867f5dcc8d56bde90bc7e74dd8691d1eeff1506733accc0e13000000000000", @ANYRES16, @ANYBLOB="06002abd7000fedbdf251700000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990008dc5f00330000000a001a0008021100000000000a000600080211000600000000000000ffffffffffff00000a0006000802110000000000"], 0x5f}, 0x1, 0x0, 0x0, 0x44}, 0x10010) 05:06:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008a80)={0x0, 0x0, &(0x7f0000008a40)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 300.996638][T13135] loop3: detected capacity change from 264192 to 0 [ 301.017937][T13135] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:06:10 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/88) 05:06:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004940)={'veth1_to_batadv\x00', 0x0}) 05:06:10 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)={0x77359400}, 0x0) 05:06:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:06:10 executing program 4: socket$inet6(0xa, 0x81dbc9f87e629d38, 0x0) 05:06:10 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001780)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:06:10 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x1000)=nil) 05:06:10 executing program 4: munmap(&(0x7f0000ff1000/0x2000)=nil, 0x2000) 05:06:10 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 05:06:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000000)) 05:06:11 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) 05:06:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x401}, 0x10) 05:06:11 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x40000) 05:06:11 executing program 3: semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 05:06:11 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x0, 0x0) 05:06:11 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xffffffff}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:06:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x401}, 0x10) 05:06:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 05:06:11 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) 05:06:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={0x0}}, 0x0) 05:06:11 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 05:06:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000680)=ANY=[], 0x48) 05:06:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006700)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x100810a0}, 0xc, &(0x7f00000066c0)={&(0x7f0000005b40)={0x14}, 0x14}}, 0x0) 05:06:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x401}, 0x10) 05:06:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x6}, 0x8) 05:06:11 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000001500)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa0500) 05:06:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2141, &(0x7f00000003c0)={0x77359400}) 05:06:11 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 05:06:11 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x600200) 05:06:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x401}, 0x10) 05:06:11 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:06:11 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') [ 302.905543][T13232] sctp: [Deprecated]: syz-executor.2 (pid 13232) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.905543][T13232] Use struct sctp_sack_info instead 05:06:11 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 05:06:12 executing program 5: syz_open_dev$vbi(&(0x7f0000006bc0)='/dev/vbi#\x00', 0x1, 0x2) 05:06:12 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:06:12 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x220, 0x0) 05:06:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:06:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:06:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000003c0)) 05:06:12 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x13) 05:06:12 executing program 4: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:06:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x84) 05:06:12 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 05:06:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 05:06:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:06:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@tipc=@id, {0x0}, 0x0}, 0xa0) 05:06:12 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) 05:06:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @isdn, @xdp, @xdp}) 05:06:12 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 05:06:12 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)) 05:06:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil}) 05:06:13 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000d80)='gtp\x00') 05:06:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x28, 0x0, 0x0, "cd5b7ad38767853e99222c7e2c228ff73e"}], 0x28}, 0x1) 05:06:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 05:06:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 05:06:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bbe}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 05:06:13 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) 05:06:13 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:06:13 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x208e00, 0x0) 05:06:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 05:06:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000004700)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000046c0)={&(0x7f0000001f80)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "bdeeaa49d3e6a9f843cb60689c717738278edfbdafc57f17c8dda4f6c34eb0f436ff20fd20a5550cf555cbc51ee4af74e95c129c525f39f1c6be2a75feaeced815688e32a36da34255b1c5db9d7fde385fe1d157f38921cee79e53064d87caabea16fede02355dee3cf24f9a8059ec3c05b15aa8778697cf81ca95ab286578148254ff5f97a50e11b21261a5036d1a9c4bd6150156"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "1775e8d504e16802a367406981d8708ccf1933c645b30739339cb53e292a747e45e04d0bfc9fd0b2f1af957d6a5b6c3d7769ab62b307cb3193627c75660138b42765aa53ac01b175cb49ac9e57fc95311ec8f934c15b5b956823da95478144a7cc99215a37d07f9bd015ba0f50fa3a1bacec90de70fd3ed1bd8072e227"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "4c85094ff30cfdf5d150ed1c12f22937554197f03679d84396a756ab6a9db730ffcb736640b3c23a14790cdb71c66f95ea06f3ee0b2ad1c9a7ddb5ff65e594895b6801d4006b943c96a8e6642670c8935cf4db22af924228bd94a20e526ea6236ec19d36d22fffa9762095c8d80d595e8c71b1def844e47fb3b23c88337c3181d2b51587e096c59b224d6d9dabd6e2f62fbf22438e1a006716bb598ab6f182412fa1aa43a129fbf3d0a5e5540eb3d4681565bcd9a4856c2952"}, @INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "0b498a6a40c1055c5cf2bd76bad7fee98b03814bf781f7ee5795f124e4344a58de5e42c37ca215b152d8134af306bad1a9cf37c37a4ee44227b907498746e4e86021e5c582ac524ab14ec77b2b30f404c0248f4518b515f0f471ec396f94428d6ed1e121e0149fda62b12ecf3031011b2f13ab6df98858d0a0693fc8ada00b0553d9b13cc2f2d3c90d723d1e9cd65cccb1e948be84c5eaab05734ddd277520bdc95b15d94255e74f1e135f682c361e1b0ccad43a893169f16f344a0bc787dc3174f400e48166e726d465781825b35b69e0b3876c7b69b79483c0a173eb32a18de1"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "a4080bf40a10ddbe47e0fc53ba27c1ca749a3a917c732ce8ea6a651c7049947ddb6441d940fb948f2de25f8bc07dd2f44d91533a8d30c0d3ed6c6b84ef5ec260702f057df4fd68119d91657bf7195754da7d4d9190d453c5ce48a0e9b52ae361ad822644c1f1f1479c67ec1659e529c7b1b2877ba290db48b1c1d605106262b348f0071d58388d774fc92c778a04ee3521e3f6d59cc9535c52ff93463e0f4367219aa35b759930e976501882fa4264b6f104abf8f7a290a951bb393bcb82bbbbfcf38f60d050ad76ff614b4b521b987ef674bec905e3671de6803115ed4b6b7d6a7c10bcd1361dc63867e30b0f"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x9b5, 0x1, "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"}]}, 0xec4}}, 0x0) 05:06:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic) 05:06:13 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 05:06:13 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6c7a}, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xf97}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffff]}, 0x8}) syz_open_dev$dri(0x0, 0x0, 0x0) 05:06:13 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/128) 05:06:13 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffff]}, 0x8}) 05:06:13 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 05:06:14 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 05:06:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x400, 0x0) read$dsp(r0, &(0x7f0000000880)=""/78, 0x4e) 05:06:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 05:06:14 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 05:06:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:06:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 05:06:14 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x2f8}, 0x0) 05:06:14 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x0, @pix_mp}) 05:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000080)) 05:06:14 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x4d00, 0x0) 05:06:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1000, 0x4) 05:06:14 executing program 4: socket(0x1e, 0x0, 0xffffffff) 05:06:14 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea8e7ba7"}}) 05:06:14 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x48a02, 0x0) 05:06:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 05:06:14 executing program 0: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='?') 05:06:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 05:06:14 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 05:06:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]]}, 0x3c}}, 0x0) 05:06:14 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x8}, 0x10) 05:06:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) 05:06:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$can_raw(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) 05:06:14 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 05:06:14 executing program 0: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:06:14 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)) 05:06:15 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000048c0)=""/92) waitid(0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 05:06:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x4ced, 0x10001}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0x0, 0x0}, &(0x7f0000000100)=0x10) 05:06:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:15 executing program 0: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000880)=""/78, 0x4e) 05:06:15 executing program 3: syz_open_dev$dri(&(0x7f00000005c0)='/dev/dri/card#\x00', 0x9, 0x210800) 05:06:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3f1, 0x81, 0x3}, 0x10) 05:06:15 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}, {0x0, 0x80}], 0x2, &(0x7f0000000040)={0x77359400}) 05:06:15 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 306.195480][T13420] sctp: [Deprecated]: syz-executor.2 (pid 13420) Use of struct sctp_assoc_value in delayed_ack socket option. [ 306.195480][T13420] Use struct sctp_sack_info instead 05:06:15 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:06:15 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) 05:06:15 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 05:06:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x9}, 0xc) 05:06:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000000)=0x6f) 05:06:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 05:06:15 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000001140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x41) 05:06:15 executing program 0: socket$inet(0x2, 0xa, 0xffffffff) 05:06:15 executing program 3: ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x31a000) 05:06:15 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x75, 0x0, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x81}, [@call_mgmt={0x5}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x84}}}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 05:06:15 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2}, [@call_mgmt={0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 05:06:15 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582"], 0x0) 05:06:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000200)=@pppol2tpv3, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x161, 0x0) 05:06:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 05:06:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$inet6(r0, 0x0, 0x0) [ 306.908410][T13473] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:06:15 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 05:06:16 executing program 2: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 05:06:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 05:06:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$inet6(r0, 0x0, 0x0) 05:06:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$inet6(r0, 0x0, 0x0) 05:06:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "1ccfb55230"}]}, 0x19}}, 0x0) [ 307.144561][ T9759] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 307.164884][ T9789] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 307.183551][ T8942] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 307.394659][ T9759] usb 2-1: Using ep0 maxpacket: 8 [ 307.424941][ T9789] usb 5-1: Using ep0 maxpacket: 8 [ 307.524948][ T9759] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 307.545528][ T9789] usb 5-1: config 1 interface 0 altsetting 117 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 307.559176][ T9789] usb 5-1: config 1 interface 0 has no altsetting 0 [ 307.581194][ T8942] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 307.591753][ T8942] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 307.601388][ T8942] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.612506][ T8942] usb 6-1: config 0 descriptor?? [ 307.694760][ T9759] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.704049][ T9759] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.713618][ T9759] usb 2-1: Product: syz [ 307.718337][ T9759] usb 2-1: Manufacturer: syz [ 307.722953][ T9759] usb 2-1: SerialNumber: syz [ 307.728046][ T9789] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.740804][ T9789] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.749723][ T9789] usb 5-1: Product: syz [ 307.753915][ T9789] usb 5-1: Manufacturer: syz [ 307.759031][T13465] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 307.766144][ T9789] usb 5-1: SerialNumber: syz [ 307.771709][T13465] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 307.874590][ T8942] ath6kl: Failed to submit usb control message: -71 [ 307.881503][ T8942] ath6kl: unable to send the bmi data to the device: -71 [ 307.890313][ T8942] ath6kl: Unable to send get target info: -71 [ 307.897315][ T8942] ath6kl: Failed to init ath6kl core: -71 [ 307.906853][ T8942] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 307.917224][ T8942] usb 6-1: USB disconnect, device number 8 [ 308.055379][ T9759] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 308.065593][ T9789] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 308.076184][ T9759] usb 2-1: USB disconnect, device number 13 [ 308.083078][ T9789] usb 5-1: USB disconnect, device number 9 [ 308.786646][ T19] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 308.804759][ T9789] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 309.044615][ T9789] usb 5-1: Using ep0 maxpacket: 8 [ 309.064457][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 309.164708][ T9789] usb 5-1: config 1 interface 0 altsetting 117 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 309.178772][ T9789] usb 5-1: config 1 interface 0 has no altsetting 0 [ 309.214781][ T19] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 309.344565][ T9789] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.353867][ T9789] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.362478][ T9789] usb 5-1: Product: syz [ 309.366842][ T9789] usb 5-1: Manufacturer: syz [ 309.371560][ T9789] usb 5-1: SerialNumber: syz [ 309.414781][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.423850][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.432953][ T19] usb 2-1: Product: syz [ 309.437736][ T19] usb 2-1: Manufacturer: syz [ 309.442545][ T19] usb 2-1: SerialNumber: syz [ 309.465211][T13465] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 309.472102][T13465] raw-gadget gadget: fail, usb_ep_enable returned -22 05:06:18 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) [ 309.655182][ T9789] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 309.664198][ T9789] usb 5-1: USB disconnect, device number 10 05:06:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 05:06:18 executing program 3: openat$audio(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:06:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000000)) 05:06:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$inet6(r0, 0x0, 0x0) 05:06:18 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582"], 0x0) 05:06:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={&(0x7f0000005b40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 309.735127][ T19] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 309.770499][ T19] usb 2-1: USB disconnect, device number 14 05:06:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000000100)=0x18) 05:06:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:06:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:06:18 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 05:06:18 executing program 4: userfaultfd(0x800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7, 0x8, 0x7, 0x5, 0x321, 0x80, 0xfff, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x1, 0x1000, 0x2, 0x3ff}}, &(0x7f0000000140)=0xb0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@int=0x9, 0x4) 05:06:19 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}, 0x38) 05:06:19 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000dc0)='.pending_reads\x00', 0x842, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 05:06:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x84) [ 310.050785][T13585] sctp: [Deprecated]: syz-executor.4 (pid 13585) Use of int in max_burst socket option deprecated. [ 310.050785][T13585] Use struct sctp_assoc_value instead 05:06:19 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, 0x0) [ 310.094643][ T34] usb 6-1: new high-speed USB device number 9 using dummy_hcd 05:06:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) [ 310.484823][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 310.503494][ T34] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 310.513883][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.532600][ T34] usb 6-1: config 0 descriptor?? [ 310.800308][ T34] ath6kl: Failed to submit usb control message: -71 [ 310.807679][ T34] ath6kl: unable to send the bmi data to the device: -71 [ 310.816112][ T34] ath6kl: Unable to send get target info: -71 [ 310.822642][ T34] ath6kl: Failed to init ath6kl core: -71 [ 310.832945][ T34] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 310.842326][ T34] usb 6-1: USB disconnect, device number 9 05:06:20 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582"], 0x0) 05:06:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008a80)={0x0, 0x0, &(0x7f0000008a40)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 05:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'geneve1\x00', {0x2, 0x0, @loopback}}) 05:06:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:06:20 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000880)=""/78, 0x4e) 05:06:20 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)) 05:06:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f00000000c0)=0x10) 05:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080), 0xc) 05:06:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x600000d, 0x10, r0, 0x0) 05:06:20 executing program 0: pselect6(0x40, &(0x7f0000001c80), 0x0, &(0x7f0000001d00)={0x918}, 0x0, 0x0) 05:06:20 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="c1", 0x1}, {0x0}], 0x2}, 0x0) 05:06:20 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x32) [ 311.664551][ T8942] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 312.064815][ T8942] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 312.075050][ T8942] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 312.084610][ T8942] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.096056][ T8942] usb 6-1: config 0 descriptor?? [ 312.354593][ T8942] ath6kl: Failed to submit usb control message: -71 [ 312.361406][ T8942] ath6kl: unable to send the bmi data to the device: -71 [ 312.368798][ T8942] ath6kl: Unable to send get target info: -71 [ 312.375327][ T8942] ath6kl: Failed to init ath6kl core: -71 [ 312.383958][ T8942] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 312.393031][ T8942] usb 6-1: USB disconnect, device number 10 05:06:21 executing program 5: 05:06:21 executing program 0: socket$inet6(0xa, 0x80006, 0x0) 05:06:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), 0x4) 05:06:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "26be2404629ae699ffc3ce947e588acb00a32b"}) 05:06:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0xc) 05:06:21 executing program 4: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x2000)=nil) 05:06:21 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xffffffff}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffff]}, 0x8}) 05:06:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 312.955820][T13678] sctp: [Deprecated]: syz-executor.1 (pid 13678) Use of int in max_burst socket option deprecated. [ 312.955820][T13678] Use struct sctp_assoc_value instead 05:06:21 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x181801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x1000) 05:06:22 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:06:22 executing program 5: 05:06:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) 05:06:22 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}, {}], 0x2, &(0x7f0000000040)={0x77359400}) 05:06:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 05:06:22 executing program 5: 05:06:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 05:06:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, 0x0, 0x4}) 05:06:22 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, 0x0) 05:06:22 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}, {0x0, 0x80}], 0x2, 0x0) 05:06:22 executing program 5: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 05:06:22 executing program 0: get_mempolicy(0x0, &(0x7f0000000640), 0xffffffffffffff01, &(0x7f0000ffd000/0x3000)=nil, 0x2) 05:06:22 executing program 4: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 05:06:22 executing program 3: openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) 05:06:22 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 05:06:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 05:06:22 executing program 0: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x10000}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r0, 0x4}, &(0x7f0000000340)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) 05:06:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 05:06:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x2, @in6=@empty}}, 0xe8) 05:06:22 executing program 1: r0 = getpid() sched_rr_get_interval(r0, 0x0) 05:06:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, 0x0}) [ 313.588157][T13723] sctp: [Deprecated]: syz-executor.0 (pid 13723) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.588157][T13723] Use struct sctp_sack_info instead 05:06:22 executing program 4: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ff9000/0x3000)=nil, 0x3000}) munmap(&(0x7f0000ff1000/0x2000)=nil, 0x2000) [ 313.681723][T13732] sctp: [Deprecated]: syz-executor.0 (pid 13732) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.681723][T13732] Use struct sctp_sack_info instead 05:06:22 executing program 5: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 05:06:22 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) 05:06:22 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 05:06:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000100)=0x10) 05:06:22 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000200)=@pppol2tpv3, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x161, &(0x7f0000002280)={0x77359400}) 05:06:22 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 05:06:23 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0xf000) 05:06:23 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xcc) 05:06:23 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 05:06:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, 0x0, 0x0) 05:06:23 executing program 2: semtimedop(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0) 05:06:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000900)) 05:06:23 executing program 5: syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 05:06:23 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:06:23 executing program 0: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 05:06:23 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 05:06:23 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 05:06:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={0x0, 0x19c}}, 0x0) 05:06:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:06:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)='f', 0x1}], 0x1, &(0x7f00000017c0)=ANY=[], 0x1d0}, 0x0) 05:06:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)) 05:06:23 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:06:23 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x46) 05:06:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 314.778913][T13793] sctp: [Deprecated]: syz-executor.0 (pid 13793) Use of int in maxseg socket option. [ 314.778913][T13793] Use struct sctp_assoc_value instead 05:06:24 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) 05:06:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x1c) 05:06:24 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x15}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write(r2, 0x0, 0x0) 05:06:24 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x8, &(0x7f00003fe000/0xc00000)=nil, 0x3) 05:06:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in={0x2, 0x0, @private}]}, &(0x7f00000000c0)=0x10) 05:06:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000200)=@pppol2tpv3, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x161, &(0x7f0000002280)={0x77359400}) 05:06:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 05:06:24 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:06:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f0000000040)={0x54, 0x0}) 05:06:24 executing program 1: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000040)) getresgid(&(0x7f0000004a00), &(0x7f0000004a40), &(0x7f0000004a80)) 05:06:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 05:06:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) [ 315.524770][ T9759] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 315.558958][T13836] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? [ 315.723100][ T9759] usb 6-1: device descriptor read/64, error 18 [ 316.004805][ T9759] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 316.196832][ T9759] usb 6-1: device descriptor read/64, error 18 [ 316.315082][ T9759] usb usb6-port1: attempt power cycle [ 317.044630][ T9759] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 317.214609][ T9759] usb 6-1: device descriptor read/8, error -61 [ 317.494584][ T9759] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 317.674815][ T9759] usb 6-1: device descriptor read/8, error -61 [ 317.794978][ T9759] usb usb6-port1: unable to enumerate USB device 05:06:27 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) 05:06:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80000001, @dev={0xfe, 0x80, [], 0x3d}, 0x9}]}, &(0x7f00000000c0)=0x10) 05:06:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @rand_addr=' \x01\x00', @remote}) 05:06:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000200)=@pppol2tpv3, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x161, &(0x7f0000002280)={0x77359400}) 05:06:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 05:06:27 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:06:27 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3}) 05:06:27 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003fe000/0xc00000)=nil, 0x3) 05:06:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 05:06:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) 05:06:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d0070000", @ANYRES16, @ANYBLOB="01"], 0x7d0}}, 0x0) 05:06:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) [ 318.694891][ T9789] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 318.894569][ T9789] usb 6-1: device descriptor read/64, error 18 [ 319.164694][ T9789] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 319.354651][ T9789] usb 6-1: device descriptor read/64, error 18 [ 319.474768][ T9789] usb usb6-port1: attempt power cycle [ 320.194590][ T9789] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 320.364678][ T9789] usb 6-1: device descriptor read/8, error -61 [ 320.634561][ T9789] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 320.804803][ T9789] usb 6-1: device descriptor read/8, error -61 [ 320.924917][ T9789] usb usb6-port1: unable to enumerate USB device 05:06:30 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[], 0x0) 05:06:30 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x48a02, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)) 05:06:30 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x280000000000000, &(0x7f0000ffd000/0x3000)=nil, 0x1) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) 05:06:30 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x8041, 0x0) 05:06:30 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) 05:06:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000180)) 05:06:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @remote, @private1, 0x0, 0x0, 0x4}) 05:06:30 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') 05:06:30 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x400, 0x0) 05:06:30 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2}, {0x0, 0xcd06}, {}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}) 05:06:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 05:06:30 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x410000) [ 321.734572][ T9789] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 321.924694][ T9789] usb 6-1: device descriptor read/64, error 18 [ 322.204627][ T9789] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 322.424635][ T9789] usb 6-1: device descriptor read/64, error 18 [ 322.544823][ T9789] usb usb6-port1: attempt power cycle [ 323.264586][ T9789] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 323.484664][ T9789] usb 6-1: device descriptor read/8, error -61 [ 323.764648][ T9789] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 323.934664][ T9789] usb 6-1: device descriptor read/8, error -61 [ 324.065923][ T9789] usb usb6-port1: unable to enumerate USB device 05:06:33 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 05:06:33 executing program 1: mmap$dsp(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:06:33 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4040, 0x0) 05:06:33 executing program 2: mincore(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) 05:06:33 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 05:06:33 executing program 0: pselect6(0x0, 0x0, &(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)={0x77359400}, &(0x7f0000001dc0)={&(0x7f0000001d80)={[0xffffffff]}, 0x8}) 05:06:33 executing program 3: socket$inet6(0xa, 0x80006, 0x80) 05:06:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00'}) 05:06:33 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:06:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 05:06:33 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x7fff, &(0x7f0000ffe000/0x1000)=nil, 0x4) 05:06:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000003a40)={0x8, 'ip_vti0\x00', {'veth0_to_batadv\x00'}}) [ 324.824583][ T8942] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 325.024693][ T8942] usb 6-1: device descriptor read/64, error 18 [ 325.314593][ T8942] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 325.514607][ T8942] usb 6-1: device descriptor read/64, error 18 [ 325.645183][ T8942] usb usb6-port1: attempt power cycle [ 326.364683][ T8942] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 326.534721][ T8942] usb 6-1: device descriptor read/8, error -61 [ 326.814616][ T8942] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 327.005080][ T8942] usb 6-1: device descriptor read/8, error -61 [ 327.135086][ T8942] usb usb6-port1: unable to enumerate USB device 05:06:36 executing program 3: getresuid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) 05:06:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f00000000c0)=0x10) 05:06:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x0, @private}]}, &(0x7f00000000c0)=0x10) 05:06:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 05:06:36 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 05:06:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in]}, &(0x7f0000000100)=0x10) [ 327.486303][T13986] sctp: [Deprecated]: syz-executor.4 (pid 13986) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.486303][T13986] Use struct sctp_sack_info instead 05:06:36 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000000c0)) 05:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2141, &(0x7f00000003c0)={0x77359400}) 05:06:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @rand_addr=' \x01\x00', @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 05:06:36 executing program 4: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) 05:06:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 05:06:36 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0}) [ 327.814756][ T9884] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 328.014738][ T9884] usb 6-1: device descriptor read/64, error 18 [ 328.304791][ T9884] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 328.514630][ T9884] usb 6-1: device descriptor read/64, error 18 [ 328.644826][ T9884] usb usb6-port1: attempt power cycle [ 329.374778][ T9884] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 329.574777][ T9884] usb 6-1: device descriptor read/8, error -61 [ 329.847123][ T9884] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 330.024705][ T9884] usb 6-1: device descriptor read/8, error -61 [ 330.144810][ T9884] usb usb6-port1: unable to enumerate USB device 05:06:39 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 05:06:39 executing program 3: socketpair(0x1a, 0x0, 0x0, 0x0) 05:06:39 executing program 4: socket$inet6(0xa, 0x0, 0x7fffffff) 05:06:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000005c0)="19", 0x1}], 0x1}, 0x0) 05:06:39 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000580)) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 05:06:39 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x181801, 0x0) 05:06:39 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 05:06:39 executing program 3: socketpair(0x2a, 0x0, 0x0, 0x0) 05:06:39 executing program 2: getresgid(&(0x7f0000004a00), &(0x7f0000004a40), &(0x7f0000004a80)) 05:06:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, @in={0x2, 0x0, @private}], 0x30) 05:06:39 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xcd9]}, 0x8}) 05:06:39 executing program 4: socket$inet6_sctp(0xa, 0x3, 0x84) 05:06:39 executing program 3: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) [ 330.916258][ T34] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 331.114716][ T34] usb 6-1: device descriptor read/64, error 18 [ 331.394618][ T34] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 331.614627][ T34] usb 6-1: device descriptor read/64, error 18 [ 331.734833][ T34] usb usb6-port1: attempt power cycle [ 332.474646][ T34] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 332.654761][ T34] usb 6-1: device descriptor read/8, error -61 [ 332.934650][ T34] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 333.114817][ T34] usb 6-1: device descriptor read/8, error -61 [ 333.235139][ T34] usb usb6-port1: unable to enumerate USB device 05:06:42 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc000000010902"], 0x0) 05:06:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) 05:06:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'netdevsim0\x00', {'veth1_to_team\x00'}}) 05:06:42 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0xff) 05:06:42 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x6}, {0x0, 0x80}], 0x2, 0x0) 05:06:42 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80400) 05:06:42 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003fe000/0xc00000)=nil, 0x3) madvise(&(0x7f0000767000/0x4000)=nil, 0x4000, 0x12) 05:06:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$int_in(r0, 0x4b66, &(0x7f0000000040)) 05:06:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000940)={'ip6_vti0\x00', 0x0}) 05:06:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="c1", 0x1}, {&(0x7f0000000240)="88", 0x1}, {&(0x7f0000000300)="a1", 0x1}], 0x3}, 0x0) 05:06:42 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') 05:06:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) [ 334.040782][ T9789] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 334.404722][ T9789] usb 6-1: config 0 has no interfaces? [ 334.410644][ T9789] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 334.420604][ T9789] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.429826][ T9789] usb 6-1: config 0 descriptor?? [ 334.680236][ T9786] usb 6-1: USB disconnect, device number 35 05:06:44 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc000000010902"], 0x0) 05:06:44 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]]}, 0x3c}}, 0x0) 05:06:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200), 0x10) 05:06:44 executing program 4: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)) 05:06:44 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x2) 05:06:44 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001c40), 0x8) 05:06:44 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/full\x00', 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 05:06:44 executing program 1: syz_open_dev$vbi(0x0, 0x1, 0x2) 05:06:44 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) 05:06:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) 05:06:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 05:06:44 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) [ 335.574633][ T34] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 335.964754][ T34] usb 6-1: config 0 has no interfaces? [ 335.970697][ T34] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 335.983889][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.993840][ T34] usb 6-1: config 0 descriptor?? [ 336.259302][ T9789] usb 6-1: USB disconnect, device number 36 05:06:45 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc000000010902"], 0x0) 05:06:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000100)=0x10) 05:06:45 executing program 3: socket(0x22, 0x0, 0xfffffc01) 05:06:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 05:06:45 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180800) 05:06:45 executing program 1: socket(0x18, 0x0, 0x9) 05:06:45 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000004c0)) 05:06:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000340)) 05:06:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:06:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:06:45 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x6203) 05:06:45 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x60010, r0, 0x0) [ 337.157888][ T9884] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 337.524765][ T9884] usb 6-1: config 0 has no interfaces? [ 337.530441][ T9884] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 337.541730][ T9884] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.554249][ T9884] usb 6-1: config 0 descriptor?? [ 337.797774][ T9884] usb 6-1: USB disconnect, device number 37 05:06:47 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b000100000000090400"], 0x0) 05:06:47 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x105241, 0x0) 05:06:47 executing program 3: pselect6(0x40, &(0x7f0000001c80), &(0x7f0000001cc0), &(0x7f0000001d00)={0x918}, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d80)={[0xffffffff]}, 0x8}) 05:06:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000002240)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000022c0)=0x80) 05:06:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400), &(0x7f0000000440)=0x8) 05:06:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000180)) 05:06:47 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:06:47 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x48) 05:06:47 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000004c0)=0xffffff56, 0x4) 05:06:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004940)={'veth1_to_batadv\x00', &(0x7f0000004980)=ANY=[]}) 05:06:47 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001640)='/dev/full\x00', 0x240, 0x0) 05:06:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{&(0x7f0000000200)=@pppol2tpv3, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x161, &(0x7f0000002280)={0x77359400}) [ 338.714651][ T9786] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 339.074684][ T9786] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 339.085549][ T9786] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 339.095030][ T9786] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.104414][ T9786] usb 6-1: config 0 descriptor?? [ 339.354759][ T9786] ath6kl: Failed to submit usb control message: -71 [ 339.361751][ T9786] ath6kl: unable to send the bmi data to the device: -71 [ 339.373713][ T9786] ath6kl: Unable to send get target info: -71 [ 339.381196][ T9786] ath6kl: Failed to init ath6kl core: -71 [ 339.393239][ T9786] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 339.401903][ T9786] usb 6-1: USB disconnect, device number 38 05:06:48 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b000100000000090400"], 0x0) 05:06:48 executing program 2: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 05:06:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000002) 05:06:48 executing program 0: setfsuid(0xee01) syz_open_procfs$namespace(0x0, &(0x7f0000003740)='ns/uts\x00') 05:06:48 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) 05:06:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev, @private1, @mcast2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x82000000}) 05:06:48 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x145000, 0x0) 05:06:48 executing program 4: getresuid(&(0x7f0000000240), 0x0, 0x0) 05:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @ethernet={0x0, @local}, @in={0x2, 0x0, @dev}, @xdp}) 05:06:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) 05:06:49 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) 05:06:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$can_raw(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) [ 340.134372][T14290] sctp: [Deprecated]: syz-executor.1 (pid 14290) Use of struct sctp_assoc_value in delayed_ack socket option. [ 340.134372][T14290] Use struct sctp_sack_info instead [ 340.236575][ T34] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 340.624824][ T34] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.647141][ T34] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 340.684321][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.702312][ T34] usb 6-1: config 0 descriptor?? [ 340.964821][ T34] ath6kl: Failed to submit usb control message: -71 [ 340.971710][ T34] ath6kl: unable to send the bmi data to the device: -71 [ 340.979891][ T34] ath6kl: Unable to send get target info: -71 [ 340.987106][ T34] ath6kl: Failed to init ath6kl core: -71 [ 340.996821][ T34] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 341.006313][ T34] usb 6-1: USB disconnect, device number 39 05:06:50 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b000100000000090400"], 0x0) 05:06:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'gretap0\x00', 0x0}) 05:06:50 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f00000046c0)={&(0x7f0000001f80)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x99, 0x1, "bdeeaa49d3e6a9f843cb60689c717738278edfbdafc57f17c8dda4f6c34eb0f436ff20fd20a5550cf555cbc51ee4af74e95c129c525f39f1c6be2a75feaeced815688e32a36da34255b1c5db9d7fde385fe1d157f38921cee79e53064d87caabea16fede02355dee3cf24f9a8059ec3c05b15aa8778697cf81ca95ab286578148254ff5f97a50e11b21261a5036d1a9c4bd6150156"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "1775e8d504e16802a367406981d8708ccf1933c645b30739339cb53e292a747e45e04d0bfc9fd0b2f1af957d6a5b6c3d7769ab62b307cb3193627c75660138b42765aa53ac01b175cb49ac9e57fc95311ec8f934c15b5b956823da95478144a7cc99215a37d07f9bd015ba0f50fa3a1bacec90de70fd3ed1bd8072e227"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "4c85094ff30cfdf5d150ed1c12f22937554197f03679d84396a756ab6a9db730ffcb736640b3c23a14790cdb71c66f95ea06f3ee0b2ad1c9a7ddb5ff65e594895b6801d4006b943c96a8e6642670c8935cf4db22af924228bd94a20e526ea6236ec19d36d22fffa9762095c8d80d595e8c71b1def844e47fb3b23c88337c3181d2b51587e096c59b224d6d9dabd6e2f62fbf22438e1a006716bb598ab6f182412fa1aa43a129fbf3d0a5e5540eb3d4681565bcd9a4856c2952"}, @INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "0b498a6a40c1055c5cf2bd76bad7fee98b03814bf781f7ee5795f124e4344a58de5e42c37ca215b152d8134af306bad1a9cf37c37a4ee44227b907498746e4e86021e5c582ac524ab14ec77b2b30f404c0248f4518b515f0f471ec396f94428d6ed1e121e0149fda62b12ecf3031011b2f13ab6df98858d0a0693fc8ada00b0553d9b13cc2f2d3c90d723d1e9cd65cccb1e948be84c5eaab05734ddd277520bdc95b15d94255e74f1e135f682c361e1b0ccad43a893169f16f344a0bc787dc3174f400e48166e726d465781825b35b69e0b3876c7b69b79483c0a173eb32a18de1"}, @INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "a4080bf40a10ddbe47e0fc53ba27c1ca749a3a917c732ce8ea6a651c7049947ddb6441d940fb948f2de25f8bc07dd2f44d91533a8d30c0d3ed6c6b84ef5ec260702f057df4fd68119d91657bf7195754da7d4d9190d453c5ce48a0e9b52ae361ad822644c1f1f1479c67ec1659e529c7b1b2877ba290db48b1c1d605106262b348f0071d58388d774fc92c778a04ee3521e3f6d59cc9535c52ff93463e0f4367219aa35b759930e976501882fa4264b6f104abf8f7a290a951bb393bcb82bbbbfcf38f60d050ad76ff614b4b521b987ef674bec905e3671de6803115ed4b6b7d6a7c10bcd1361dc63867e30b0f"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x9b5, 0x1, "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"}]}, 0xec4}}, 0x0) 05:06:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x0, @dev}]}, &(0x7f0000000100)=0x10) 05:06:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x6}, 0x8) 05:06:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id, 0x10, 0x0, 0x0, &(0x7f0000000600)="6426e9b43cf1c147897a03dcc73810f08d7f2770efd5942f98a10166425ab85fae681fcd73", 0x25}, 0x0) 05:06:50 executing program 2: madvise(&(0x7f0000767000/0x4000)=nil, 0x4000, 0x0) 05:06:50 executing program 3: clone(0x30100000, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)="7933e8091290") 05:06:50 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x101400, 0x0) 05:06:50 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000048c0)=""/92) [ 341.566805][T14327] sctp: [Deprecated]: syz-executor.0 (pid 14327) Use of struct sctp_assoc_value in delayed_ack socket option. [ 341.566805][T14327] Use struct sctp_sack_info instead 05:06:50 executing program 2: userfaultfd(0xc00) [ 341.623884][T14333] sctp: [Deprecated]: syz-executor.0 (pid 14333) Use of struct sctp_assoc_value in delayed_ack socket option. [ 341.623884][T14333] Use struct sctp_sack_info instead 05:06:50 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) [ 341.834831][ T9786] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 342.214905][ T9786] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 342.225394][ T9786] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 342.234413][ T9786] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.249510][ T9786] usb 6-1: config 0 descriptor?? [ 342.504765][ T9786] ath6kl: Failed to submit usb control message: -71 [ 342.511395][ T9786] ath6kl: unable to send the bmi data to the device: -71 [ 342.518815][ T9786] ath6kl: Unable to send get target info: -71 [ 342.528919][ T9786] ath6kl: Failed to init ath6kl core: -71 [ 342.537484][ T9786] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 342.547349][ T9786] usb 6-1: USB disconnect, device number 40 05:06:51 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f"], 0x0) 05:06:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 05:06:51 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0xfffffffc, 0x4) 05:06:51 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d0}, 0x0) 05:06:51 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xffffffff}, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffff]}, 0x8}) 05:06:51 executing program 3: setfsuid(0xee01) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003900)='/dev/dlm_plock\x00', 0x0, 0x0) 05:06:52 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x5d7d21fc1696b730, 0x0) 05:06:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0xff}, 0xc) 05:06:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 05:06:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 05:06:52 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:06:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) [ 343.367649][ T9884] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 343.734924][ T9884] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 343.745276][ T9884] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 343.759327][ T9884] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 343.768840][ T9884] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.778577][ T9884] usb 6-1: config 0 descriptor?? [ 344.044834][ T9884] ath6kl: Failed to submit usb control message: -71 [ 344.051488][ T9884] ath6kl: unable to send the bmi data to the device: -71 [ 344.059420][ T9884] ath6kl: Unable to send get target info: -71 [ 344.067123][ T9884] ath6kl: Failed to init ath6kl core: -71 [ 344.075950][ T9884] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 344.084785][ T9884] usb 6-1: USB disconnect, device number 41 05:06:53 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f"], 0x0) 05:06:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x7, 0x0, 0x0, 0x0) 05:06:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 05:06:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:06:53 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000580)) 05:06:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 05:06:53 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x111540, 0x0) 05:06:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000000c0)) 05:06:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 05:06:53 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x4900, 0x0) 05:06:53 executing program 2: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000048c0)=""/92) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3f, &(0x7f0000fff000/0x1000)=nil, 0x2) 05:06:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) [ 344.883776][T14453] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? [ 344.919369][ T19] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 345.314790][ T19] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 345.325525][ T19] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.339034][ T19] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 345.348702][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.363371][ T19] usb 6-1: config 0 descriptor?? [ 345.626536][ T19] ath6kl: Failed to submit usb control message: -71 [ 345.633164][ T19] ath6kl: unable to send the bmi data to the device: -71 [ 345.640520][ T19] ath6kl: Unable to send get target info: -71 [ 345.647275][ T19] ath6kl: Failed to init ath6kl core: -71 [ 345.655807][ T19] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 345.665268][ T19] usb 6-1: USB disconnect, device number 42 05:06:55 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f"], 0x0) 05:06:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 05:06:55 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) 05:06:55 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 05:06:55 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x80}], 0x2, &(0x7f0000000040)={0x77359400}) 05:06:55 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x260000, 0x0) 05:06:55 executing program 4: recvfrom$ax25(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 05:06:55 executing program 0: getresgid(&(0x7f0000004a00), 0x0, 0x0) 05:06:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 05:06:55 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000003740)='ns/uts\x00') 05:06:55 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 05:06:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000005c00)={0x0, 0x0, &(0x7f0000005bc0)={&(0x7f0000001240)=ANY=[], 0x2c}}, 0x0) [ 346.524719][ T9789] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 346.904788][ T9789] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 346.915637][ T9789] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 346.929342][ T9789] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 346.938680][ T9789] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.948532][ T9789] usb 6-1: config 0 descriptor?? [ 347.214771][ T9789] ath6kl: Failed to submit usb control message: -71 [ 347.222004][ T9789] ath6kl: unable to send the bmi data to the device: -71 [ 347.229363][ T9789] ath6kl: Unable to send get target info: -71 [ 347.237490][ T9789] ath6kl: Failed to init ath6kl core: -71 [ 347.249140][ T9789] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 347.257965][ T9789] usb 6-1: USB disconnect, device number 43 05:06:56 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f0009"], 0x0) 05:06:56 executing program 0: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@tipc=@id, {0x0}, 0x0}, 0xa0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) 05:06:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000900)) 05:06:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'rose0\x00'}}) 05:06:56 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) 05:06:56 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000001500)='/dev/snd/pcmC#D#p\x00', 0x5, 0xa0500) 05:06:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 05:06:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000022c0)) 05:06:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000043) 05:06:56 executing program 3: getresuid(&(0x7f0000000280), 0x0, 0x0) 05:06:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) 05:06:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 348.074841][ T19] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 348.434927][ T19] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.448207][ T19] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 348.459129][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.469192][ T19] usb 6-1: config 0 descriptor?? [ 348.724774][ T19] ath6kl: Failed to submit usb control message: -71 [ 348.731717][ T19] ath6kl: unable to send the bmi data to the device: -71 [ 348.739810][ T19] ath6kl: Unable to send get target info: -71 [ 348.747723][ T19] ath6kl: Failed to init ath6kl core: -71 [ 348.756921][ T19] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 348.766906][ T19] usb 6-1: USB disconnect, device number 44 [ 349.124775][ T9789] Bluetooth: hci4: command 0x0406 tx timeout [ 349.124840][ T8942] Bluetooth: hci3: command 0x0406 tx timeout [ 349.130971][ T9789] Bluetooth: hci1: command 0x0406 tx timeout [ 349.142174][ T8942] Bluetooth: hci0: command 0x0406 tx timeout [ 349.149125][ T8942] Bluetooth: hci2: command 0x0406 tx timeout [ 349.158869][ T8942] Bluetooth: hci5: command 0x0406 tx timeout 05:06:58 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f0009"], 0x0) 05:06:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 05:06:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="c1", 0x1}, {&(0x7f0000000240)="88", 0x1}, {&(0x7f0000000300)="a1", 0x1}], 0x3}, 0x0) 05:06:58 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:06:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008a80)={0x0, 0x0, 0x0}, 0x0) 05:06:58 executing program 4: syz_open_dev$vbi(0x0, 0x1, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000006d00)='team\x00') 05:06:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x2141, 0x0) 05:06:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 05:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540), 0x40) 05:06:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:06:58 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181a01, 0x0) [ 349.606159][ T8942] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 349.965004][ T8942] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 349.978493][ T8942] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 349.987671][ T8942] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.000102][ T8942] usb 6-1: config 0 descriptor?? [ 350.274744][ T8942] ath6kl: Failed to submit usb control message: -71 [ 350.281469][ T8942] ath6kl: unable to send the bmi data to the device: -71 [ 350.288674][ T8942] ath6kl: Unable to send get target info: -71 [ 350.296872][ T8942] ath6kl: Failed to init ath6kl core: -71 [ 350.307317][ T8942] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 350.316892][ T8942] usb 6-1: USB disconnect, device number 45 05:06:59 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f0009"], 0x0) 05:06:59 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 05:06:59 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003ac0)={0x0}, 0x10) 05:06:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7, 0x1}, 0xc) 05:06:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:06:59 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) 05:06:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008a80)={0x0, 0x0, &(0x7f0000008a40)={0x0}}, 0x0) 05:06:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 05:06:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 05:06:59 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 05:06:59 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x247440) 05:06:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) [ 351.104839][ T8942] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 351.534927][ T8942] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 351.548172][ T8942] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 351.558237][ T8942] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.568104][ T8942] usb 6-1: config 0 descriptor?? [ 351.830470][ T8942] ath6kl: Failed to submit usb control message: -71 [ 351.837585][ T8942] ath6kl: unable to send the bmi data to the device: -71 [ 351.849470][ T8942] ath6kl: Unable to send get target info: -71 [ 351.857584][ T8942] ath6kl: Failed to init ath6kl core: -71 [ 351.870763][ T8942] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 351.879754][ T8942] usb 6-1: USB disconnect, device number 46 05:07:01 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f000905"], 0x0) 05:07:01 executing program 0: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 05:07:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000540)) 05:07:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000140)=@hci, 0x80, 0x0}}], 0x1, 0x0) 05:07:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x101}]}, &(0x7f00000000c0)=0x10) 05:07:01 executing program 3: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 05:07:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) listen(r0, 0x0) 05:07:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 05:07:01 executing program 3: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) 05:07:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 05:07:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bond_slave_0\x00'}) 05:07:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000740), &(0x7f00000007c0)=0x8) [ 352.684800][ T34] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 353.115097][ T34] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 353.126177][ T34] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 353.135804][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.145529][ T34] usb 6-1: config 0 descriptor?? [ 353.414922][ T34] ath6kl: Failed to submit usb control message: -71 [ 353.421952][ T34] ath6kl: unable to send the bmi data to the device: -71 [ 353.429445][ T34] ath6kl: Unable to send get target info: -71 [ 353.438170][ T34] ath6kl: Failed to init ath6kl core: -71 [ 353.447154][ T34] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 353.457236][ T34] usb 6-1: USB disconnect, device number 47 05:07:02 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f000905"], 0x0) 05:07:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0xe1, 0x20, 0x8}, 0xc) 05:07:02 executing program 1: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 05:07:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 05:07:02 executing program 2: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000080)) 05:07:02 executing program 3: syz_open_dev$dri(&(0x7f0000001540)='/dev/dri/card#\x00', 0x200, 0x400) 05:07:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:07:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 05:07:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="13d3"], 0x5f}}, 0x0) 05:07:02 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x0) 05:07:03 executing program 4: getresgid(&(0x7f0000004a00), &(0x7f0000004a40), 0x0) 05:07:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) [ 354.264799][ T9789] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 354.624952][ T9789] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 354.636643][ T9789] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 354.646944][ T9789] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.664570][ T9789] usb 6-1: config 0 descriptor?? [ 354.924837][ T9789] ath6kl: Failed to submit usb control message: -71 [ 354.931791][ T9789] ath6kl: unable to send the bmi data to the device: -71 [ 354.940086][ T9789] ath6kl: Unable to send get target info: -71 [ 354.951258][ T9789] ath6kl: Failed to init ath6kl core: -71 [ 354.959890][ T9789] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 354.969409][ T9789] usb 6-1: USB disconnect, device number 48 05:07:04 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f000905"], 0x0) 05:07:04 executing program 4: syz_genetlink_get_family_id$l2tp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x2, 0x80000000}, 0x52101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000002c0), &(0x7f0000000180)=0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000001340), 0x0, 0x20008000, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000080), 0x4) sendto$inet(r1, &(0x7f0000000140)="13", 0x1, 0x881, &(0x7f0000000200)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:07:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x9, 0xff}, 0xc) 05:07:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 05:07:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008a80)={0x0, 0x0, &(0x7f0000008a40)={0x0, 0x14}}, 0x0) 05:07:04 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 05:07:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006700)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x100810a0}, 0xc, &(0x7f00000066c0)={&(0x7f0000005b40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:07:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty}}, 0xe8) 05:07:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001580)={'vxcan1\x00'}) 05:07:04 executing program 2: shmget$private(0x0, 0x4000, 0x1802, &(0x7f0000ffc000/0x4000)=nil) 05:07:04 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) accept4$tipc(r0, 0xfffffffffffffffd, 0x0, 0x80000) 05:07:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 355.804877][ T19] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 356.175022][ T19] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 356.185755][ T19] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 356.196503][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.206246][ T19] usb 6-1: config 0 descriptor?? [ 356.474852][ T19] ath6kl: Failed to submit usb control message: -71 [ 356.481734][ T19] ath6kl: unable to send the bmi data to the device: -71 [ 356.489517][ T19] ath6kl: Unable to send get target info: -71 [ 356.498619][ T19] ath6kl: Failed to init ath6kl core: -71 [ 356.507714][ T19] ath6kl_usb: probe of 6-1:0.0 failed with error -71 [ 356.517902][ T19] usb 6-1: USB disconnect, device number 49 05:07:05 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)={0x77359400}, 0x0) 05:07:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in={0x2, 0x0, @dev}]}, &(0x7f0000000100)=0x10) 05:07:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80800) openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x0, 0x0) 05:07:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 05:07:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240), 0x8) 05:07:05 executing program 5: pselect6(0x40, &(0x7f0000001c80), &(0x7f0000001cc0), &(0x7f0000001d00)={0x918}, &(0x7f0000001d40)={0x77359400}, &(0x7f0000001dc0)={&(0x7f0000001d80), 0x8}) 05:07:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240), &(0x7f0000000100)=0xffffffffffffffc9) 05:07:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$can_raw(r0, &(0x7f00000017c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) 05:07:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff26}}, 0x0) 05:07:06 executing program 5: shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ff7000/0x1000)=nil) r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001600)={&(0x7f00000015c0)='./file0\x00'}, 0x10) 05:07:06 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)="9b", 0x1}, {&(0x7f00000000c0)='\"', 0x1}, {&(0x7f00000001c0)='Z', 0x1}], 0x3, &(0x7f0000000640)=ANY=[], 0x2d8}, 0x0) 05:07:06 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:07:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 05:07:06 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 05:07:06 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 05:07:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000005c00)={0x0, 0x0, &(0x7f0000005bc0)={0x0, 0x2c}}, 0x0) 05:07:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000440)) 05:07:06 executing program 1: socket(0xd, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') 05:07:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 05:07:07 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 05:07:07 executing program 5: socket(0xfd8a9a7c69d625d5, 0x0, 0x0) 05:07:07 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x2e9}], 0x0, &(0x7f0000010300)) 05:07:07 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 05:07:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x2000c811) 05:07:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) [ 358.186490][T14917] loop4: detected capacity change from 8 to 0 05:07:07 executing program 5: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 358.242126][T14917] ------------[ cut here ]------------ [ 358.249545][T14917] WARNING: CPU: 1 PID: 14917 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x5f8/0x730 [ 358.260622][T14917] Modules linked in: [ 358.275798][T14917] CPU: 1 PID: 14917 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 05:07:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x80000000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 05:07:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) [ 358.287700][T14917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 05:07:07 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) [ 358.353244][T14917] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 05:07:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 05:07:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) [ 358.390542][T14917] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 05:07:07 executing program 2: socket(0x2b, 0x1, 0x4052) 05:07:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg$can_raw(r0, 0x0, 0x0) [ 358.518311][T14917] RSP: 0018:ffffc90007eafa90 EFLAGS: 00010246 [ 358.558602][T14917] RAX: 0000000000000000 RBX: 1ffff92000fd5f56 RCX: 0000000000000000 [ 358.603555][T14917] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040cc0 [ 358.633138][T14917] RBP: 0000000000040cc0 R08: 0000000000000000 R09: 0000000000000000 [ 358.670514][T14917] R10: ffffffff81b267c1 R11: 0000000000000000 R12: 0000000000000034 [ 358.683638][T14917] R13: 0000000000000034 R14: 0000000000000000 R15: 00000000c46d4b01 [ 358.701983][T14917] FS: 00007f7e7c88e700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 358.713842][T14917] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.727683][T14917] CR2: 000055bd380c03b8 CR3: 000000002861a000 CR4: 0000000000350ef0 [ 358.744931][T14917] Call Trace: [ 358.757177][T14917] ? debug_check_no_obj_freed+0x20c/0x420 [ 358.763055][T14917] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 358.770341][T14917] ? mark_held_locks+0x9f/0xe0 [ 358.779018][T14917] ? mark_held_locks+0x9f/0xe0 [ 358.784554][T14917] alloc_pages_current+0x18c/0x2a0 [ 358.793513][T14917] kmalloc_order+0x32/0xd0 [ 358.801717][T14917] kmalloc_order_trace+0x14/0x130 [ 358.819595][T14917] squashfs_read_table+0x43/0x1e0 [ 358.827555][T14917] ? kfree+0xdb/0x3b0 [ 358.831900][T14917] squashfs_read_xattr_id_table+0x191/0x220 [ 358.843240][T14917] squashfs_fill_super+0xcfb/0x23b0 [ 358.852047][T14917] get_tree_bdev+0x440/0x760 [ 358.857988][T14917] ? init_once+0x20/0x20 [ 358.866832][T14917] vfs_get_tree+0x89/0x2f0 [ 358.877175][T14917] path_mount+0x13ad/0x20c0 [ 358.887006][T14917] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.900166][T14917] ? strncpy_from_user+0x2a0/0x3e0 [ 358.908264][T14917] ? finish_automount+0xac0/0xac0 [ 358.913500][T14917] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 358.924246][T14917] ? getname_flags.part.0+0x1dd/0x4f0 [ 358.933045][T14917] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 358.941101][T14917] __x64_sys_mount+0x27f/0x300 [ 358.954490][T14917] ? copy_mnt_ns+0xae0/0xae0 [ 358.964016][T14917] ? syscall_enter_from_user_mode+0x1d/0x50 [ 358.983131][T14917] do_syscall_64+0x2d/0x70 [ 359.013630][T14917] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.033387][T14917] RIP: 0033:0x460c6a [ 359.042598][T14917] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 359.062900][T14917] RSP: 002b:00007f7e7c88da78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 359.071630][T14917] RAX: ffffffffffffffda RBX: 00007f7e7c88db10 RCX: 0000000000460c6a [ 359.079910][T14917] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f7e7c88dad0 [ 359.088223][T14917] RBP: 00007f7e7c88dad0 R08: 00007f7e7c88db10 R09: 0000000020000000 [ 359.096560][T14917] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 359.104555][T14917] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020010300 [ 359.113318][T14917] Kernel panic - not syncing: panic_on_warn set ... [ 359.119927][T14917] CPU: 0 PID: 14917 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 359.128792][T14917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.138868][T14917] Call Trace: [ 359.142164][T14917] dump_stack+0x107/0x163 [ 359.146525][T14917] panic+0x306/0x73d [ 359.150444][T14917] ? __warn_printk+0xf3/0xf3 [ 359.155078][T14917] ? __warn.cold+0x1a/0x44 [ 359.159532][T14917] ? __alloc_pages_nodemask+0x5f8/0x730 [ 359.165111][T14917] __warn.cold+0x35/0x44 [ 359.169387][T14917] ? __alloc_pages_nodemask+0x5f8/0x730 [ 359.174963][T14917] report_bug+0x1bd/0x210 [ 359.179305][T14917] handle_bug+0x3c/0x60 [ 359.183472][T14917] exc_invalid_op+0x14/0x40 [ 359.187987][T14917] asm_exc_invalid_op+0x12/0x20 [ 359.193088][T14917] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 359.199800][T14917] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 359.219519][T14917] RSP: 0018:ffffc90007eafa90 EFLAGS: 00010246 [ 359.225592][T14917] RAX: 0000000000000000 RBX: 1ffff92000fd5f56 RCX: 0000000000000000 [ 359.233919][T14917] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040cc0 [ 359.242488][T14917] RBP: 0000000000040cc0 R08: 0000000000000000 R09: 0000000000000000 [ 359.250856][T14917] R10: ffffffff81b267c1 R11: 0000000000000000 R12: 0000000000000034 [ 359.258834][T14917] R13: 0000000000000034 R14: 0000000000000000 R15: 00000000c46d4b01 [ 359.267007][T14917] ? policy_node+0xe1/0x140 [ 359.271531][T14917] ? debug_check_no_obj_freed+0x20c/0x420 [ 359.277264][T14917] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 359.284037][T14917] ? mark_held_locks+0x9f/0xe0 [ 359.288917][T14917] ? mark_held_locks+0x9f/0xe0 [ 359.293713][T14917] alloc_pages_current+0x18c/0x2a0 [ 359.298838][T14917] kmalloc_order+0x32/0xd0 [ 359.303268][T14917] kmalloc_order_trace+0x14/0x130 [ 359.308310][T14917] squashfs_read_table+0x43/0x1e0 [ 359.313396][T14917] ? kfree+0xdb/0x3b0 [ 359.317389][T14917] squashfs_read_xattr_id_table+0x191/0x220 [ 359.323325][T14917] squashfs_fill_super+0xcfb/0x23b0 [ 359.328545][T14917] get_tree_bdev+0x440/0x760 [ 359.333146][T14917] ? init_once+0x20/0x20 [ 359.337429][T14917] vfs_get_tree+0x89/0x2f0 [ 359.341858][T14917] path_mount+0x13ad/0x20c0 [ 359.346380][T14917] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 359.352655][T14917] ? strncpy_from_user+0x2a0/0x3e0 [ 359.357775][T14917] ? finish_automount+0xac0/0xac0 [ 359.362796][T14917] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 359.369036][T14917] ? getname_flags.part.0+0x1dd/0x4f0 [ 359.374420][T14917] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 359.380863][T14917] __x64_sys_mount+0x27f/0x300 [ 359.385633][T14917] ? copy_mnt_ns+0xae0/0xae0 [ 359.390422][T14917] ? syscall_enter_from_user_mode+0x1d/0x50 [ 359.396412][T14917] do_syscall_64+0x2d/0x70 [ 359.400838][T14917] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.406746][T14917] RIP: 0033:0x460c6a [ 359.410862][T14917] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 359.431042][T14917] RSP: 002b:00007f7e7c88da78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 359.439533][T14917] RAX: ffffffffffffffda RBX: 00007f7e7c88db10 RCX: 0000000000460c6a [ 359.447510][T14917] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f7e7c88dad0 [ 359.455576][T14917] RBP: 00007f7e7c88dad0 R08: 00007f7e7c88db10 R09: 0000000020000000 [ 359.463549][T14917] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 359.471524][T14917] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020010300 [ 359.482988][T14917] Kernel Offset: disabled [ 359.487563][T14917] Rebooting in 86400 seconds..