[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.12' (ECDSA) to the list of known hosts. 2021/06/29 12:45:58 fuzzer started 2021/06/29 12:45:59 dialing manager at 10.128.0.169:40375 2021/06/29 12:45:59 syscalls: 3274 2021/06/29 12:45:59 code coverage: enabled 2021/06/29 12:45:59 comparison tracing: enabled 2021/06/29 12:45:59 extra coverage: enabled 2021/06/29 12:45:59 setuid sandbox: enabled 2021/06/29 12:45:59 namespace sandbox: enabled 2021/06/29 12:45:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/29 12:45:59 fault injection: enabled 2021/06/29 12:45:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/29 12:45:59 net packet injection: enabled 2021/06/29 12:45:59 net device setup: enabled 2021/06/29 12:45:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/29 12:45:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/29 12:45:59 USB emulation: enabled 2021/06/29 12:45:59 hci packet injection: enabled 2021/06/29 12:45:59 wifi device emulation: enabled 2021/06/29 12:45:59 802.15.4 emulation: enabled 2021/06/29 12:45:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/29 12:45:59 fetching corpus: 50, signal 12060/15997 (executing program) 2021/06/29 12:45:59 fetching corpus: 100, signal 27766/33562 (executing program) 2021/06/29 12:45:59 fetching corpus: 150, signal 37575/45221 (executing program) 2021/06/29 12:46:00 fetching corpus: 200, signal 43355/52843 (executing program) 2021/06/29 12:46:00 fetching corpus: 250, signal 48839/60143 (executing program) 2021/06/29 12:46:00 fetching corpus: 300, signal 54363/67443 (executing program) 2021/06/29 12:46:00 fetching corpus: 350, signal 58691/73535 (executing program) 2021/06/29 12:46:00 fetching corpus: 400, signal 61994/78627 (executing program) 2021/06/29 12:46:00 fetching corpus: 450, signal 65240/83648 (executing program) 2021/06/29 12:46:00 fetching corpus: 500, signal 68104/88244 (executing program) 2021/06/29 12:46:00 fetching corpus: 550, signal 71808/93672 (executing program) 2021/06/29 12:46:00 fetching corpus: 600, signal 76765/100274 (executing program) 2021/06/29 12:46:00 fetching corpus: 650, signal 80191/105367 (executing program) 2021/06/29 12:46:00 fetching corpus: 700, signal 84294/111109 (executing program) 2021/06/29 12:46:00 fetching corpus: 750, signal 86617/115120 (executing program) 2021/06/29 12:46:00 fetching corpus: 800, signal 88584/118773 (executing program) 2021/06/29 12:46:00 fetching corpus: 850, signal 91937/123735 (executing program) 2021/06/29 12:46:00 fetching corpus: 900, signal 93999/127500 (executing program) 2021/06/29 12:46:00 fetching corpus: 950, signal 97293/132394 (executing program) 2021/06/29 12:46:00 fetching corpus: 1000, signal 99477/136203 (executing program) 2021/06/29 12:46:00 fetching corpus: 1050, signal 100997/139361 (executing program) 2021/06/29 12:46:00 fetching corpus: 1100, signal 103770/143751 (executing program) 2021/06/29 12:46:01 fetching corpus: 1150, signal 105959/147564 (executing program) 2021/06/29 12:46:01 fetching corpus: 1200, signal 107547/150786 (executing program) 2021/06/29 12:46:01 fetching corpus: 1250, signal 112835/157433 (executing program) 2021/06/29 12:46:01 fetching corpus: 1300, signal 114743/160940 (executing program) 2021/06/29 12:46:01 fetching corpus: 1350, signal 117431/165120 (executing program) 2021/06/29 12:46:01 fetching corpus: 1400, signal 119267/168511 (executing program) 2021/06/29 12:46:01 fetching corpus: 1450, signal 122253/172962 (executing program) 2021/06/29 12:46:01 fetching corpus: 1500, signal 124303/176563 (executing program) 2021/06/29 12:46:01 fetching corpus: 1550, signal 126918/180675 (executing program) 2021/06/29 12:46:01 fetching corpus: 1600, signal 129092/184334 (executing program) 2021/06/29 12:46:01 fetching corpus: 1650, signal 133171/189706 (executing program) 2021/06/29 12:46:01 fetching corpus: 1700, signal 134294/192381 (executing program) 2021/06/29 12:46:01 fetching corpus: 1750, signal 136432/195978 (executing program) 2021/06/29 12:46:01 fetching corpus: 1800, signal 137805/198883 (executing program) 2021/06/29 12:46:01 fetching corpus: 1850, signal 140098/202626 (executing program) 2021/06/29 12:46:01 fetching corpus: 1900, signal 141555/205575 (executing program) 2021/06/29 12:46:01 fetching corpus: 1950, signal 143189/208683 (executing program) 2021/06/29 12:46:01 fetching corpus: 2000, signal 145179/212100 (executing program) 2021/06/29 12:46:01 fetching corpus: 2050, signal 146073/214544 (executing program) 2021/06/29 12:46:01 fetching corpus: 2100, signal 148016/217914 (executing program) 2021/06/29 12:46:01 fetching corpus: 2150, signal 150065/221377 (executing program) 2021/06/29 12:46:02 fetching corpus: 2200, signal 151134/223947 (executing program) 2021/06/29 12:46:02 fetching corpus: 2250, signal 152761/227013 (executing program) 2021/06/29 12:46:02 fetching corpus: 2300, signal 154150/229905 (executing program) 2021/06/29 12:46:02 fetching corpus: 2350, signal 155996/233129 (executing program) 2021/06/29 12:46:02 fetching corpus: 2400, signal 157667/236215 (executing program) 2021/06/29 12:46:02 fetching corpus: 2450, signal 158584/238645 (executing program) 2021/06/29 12:46:02 fetching corpus: 2500, signal 160584/241942 (executing program) 2021/06/29 12:46:02 fetching corpus: 2550, signal 162270/245012 (executing program) 2021/06/29 12:46:02 fetching corpus: 2600, signal 163711/247870 (executing program) 2021/06/29 12:46:02 fetching corpus: 2650, signal 165051/250619 (executing program) 2021/06/29 12:46:02 fetching corpus: 2700, signal 166578/253536 (executing program) 2021/06/29 12:46:02 fetching corpus: 2750, signal 167677/256047 (executing program) 2021/06/29 12:46:02 fetching corpus: 2800, signal 168817/258593 (executing program) 2021/06/29 12:46:02 fetching corpus: 2850, signal 169844/261017 (executing program) 2021/06/29 12:46:02 fetching corpus: 2900, signal 170741/263366 (executing program) 2021/06/29 12:46:02 fetching corpus: 2950, signal 172190/266192 (executing program) 2021/06/29 12:46:02 fetching corpus: 3000, signal 173576/268958 (executing program) 2021/06/29 12:46:02 fetching corpus: 3050, signal 174614/271388 (executing program) 2021/06/29 12:46:02 fetching corpus: 3100, signal 175703/273871 (executing program) 2021/06/29 12:46:02 fetching corpus: 3150, signal 176684/276249 (executing program) 2021/06/29 12:46:02 fetching corpus: 3200, signal 177992/278903 (executing program) 2021/06/29 12:46:02 fetching corpus: 3250, signal 179069/281379 (executing program) 2021/06/29 12:46:03 fetching corpus: 3300, signal 180390/284014 (executing program) 2021/06/29 12:46:03 fetching corpus: 3350, signal 181392/286398 (executing program) 2021/06/29 12:46:03 fetching corpus: 3400, signal 182375/288728 (executing program) 2021/06/29 12:46:03 fetching corpus: 3450, signal 183579/291236 (executing program) 2021/06/29 12:46:03 fetching corpus: 3500, signal 185593/294389 (executing program) 2021/06/29 12:46:03 fetching corpus: 3550, signal 186742/296841 (executing program) 2021/06/29 12:46:03 fetching corpus: 3600, signal 187571/299025 (executing program) 2021/06/29 12:46:03 fetching corpus: 3650, signal 188197/301040 (executing program) 2021/06/29 12:46:03 fetching corpus: 3700, signal 189339/303465 (executing program) 2021/06/29 12:46:03 fetching corpus: 3750, signal 190839/306207 (executing program) 2021/06/29 12:46:03 fetching corpus: 3800, signal 191995/308625 (executing program) 2021/06/29 12:46:03 fetching corpus: 3850, signal 193357/311199 (executing program) 2021/06/29 12:46:03 fetching corpus: 3900, signal 194389/313511 (executing program) 2021/06/29 12:46:03 fetching corpus: 3950, signal 195665/316050 (executing program) 2021/06/29 12:46:03 fetching corpus: 4000, signal 196573/318271 (executing program) 2021/06/29 12:46:03 fetching corpus: 4050, signal 197574/320582 (executing program) 2021/06/29 12:46:03 fetching corpus: 4100, signal 199162/323349 (executing program) 2021/06/29 12:46:03 fetching corpus: 4150, signal 200145/325608 (executing program) 2021/06/29 12:46:03 fetching corpus: 4200, signal 201382/328062 (executing program) 2021/06/29 12:46:03 fetching corpus: 4250, signal 202719/330564 (executing program) 2021/06/29 12:46:03 fetching corpus: 4300, signal 204082/333087 (executing program) 2021/06/29 12:46:03 fetching corpus: 4350, signal 205005/335253 (executing program) 2021/06/29 12:46:03 fetching corpus: 4400, signal 205629/337240 (executing program) 2021/06/29 12:46:04 fetching corpus: 4450, signal 206671/339547 (executing program) 2021/06/29 12:46:04 fetching corpus: 4500, signal 207464/341633 (executing program) 2021/06/29 12:46:04 fetching corpus: 4550, signal 208544/343923 (executing program) 2021/06/29 12:46:04 fetching corpus: 4600, signal 209111/345827 (executing program) 2021/06/29 12:46:04 fetching corpus: 4650, signal 210803/348631 (executing program) 2021/06/29 12:46:04 fetching corpus: 4700, signal 211516/350672 (executing program) 2021/06/29 12:46:04 fetching corpus: 4750, signal 212526/352894 (executing program) 2021/06/29 12:46:04 fetching corpus: 4800, signal 213251/354918 (executing program) 2021/06/29 12:46:04 fetching corpus: 4850, signal 214266/357194 (executing program) 2021/06/29 12:46:04 fetching corpus: 4900, signal 215311/359427 (executing program) 2021/06/29 12:46:04 fetching corpus: 4950, signal 216229/361604 (executing program) 2021/06/29 12:46:04 fetching corpus: 5000, signal 217242/363815 (executing program) 2021/06/29 12:46:04 fetching corpus: 5050, signal 217987/365858 (executing program) 2021/06/29 12:46:04 fetching corpus: 5100, signal 218859/367972 (executing program) 2021/06/29 12:46:04 fetching corpus: 5150, signal 219939/370231 (executing program) 2021/06/29 12:46:04 fetching corpus: 5200, signal 221846/373105 (executing program) 2021/06/29 12:46:04 fetching corpus: 5250, signal 222930/375347 (executing program) 2021/06/29 12:46:04 fetching corpus: 5300, signal 223552/377215 (executing program) 2021/06/29 12:46:05 fetching corpus: 5350, signal 224214/379109 (executing program) 2021/06/29 12:46:05 fetching corpus: 5400, signal 224992/381128 (executing program) 2021/06/29 12:46:05 fetching corpus: 5450, signal 225885/383205 (executing program) 2021/06/29 12:46:05 fetching corpus: 5500, signal 226381/384965 (executing program) 2021/06/29 12:46:05 fetching corpus: 5550, signal 226867/386714 (executing program) 2021/06/29 12:46:05 fetching corpus: 5600, signal 227723/388762 (executing program) 2021/06/29 12:46:05 fetching corpus: 5650, signal 228584/390818 (executing program) 2021/06/29 12:46:05 fetching corpus: 5700, signal 229449/392833 (executing program) 2021/06/29 12:46:05 fetching corpus: 5750, signal 230187/394791 (executing program) 2021/06/29 12:46:05 fetching corpus: 5800, signal 230953/396737 (executing program) 2021/06/29 12:46:05 fetching corpus: 5850, signal 231880/398820 (executing program) 2021/06/29 12:46:05 fetching corpus: 5900, signal 232860/400891 (executing program) 2021/06/29 12:46:05 fetching corpus: 5950, signal 233727/402879 (executing program) 2021/06/29 12:46:05 fetching corpus: 6000, signal 234838/405042 (executing program) 2021/06/29 12:46:05 fetching corpus: 6050, signal 235591/406933 (executing program) 2021/06/29 12:46:05 fetching corpus: 6100, signal 236163/408723 (executing program) 2021/06/29 12:46:05 fetching corpus: 6150, signal 236742/410554 (executing program) 2021/06/29 12:46:05 fetching corpus: 6200, signal 237805/412670 (executing program) 2021/06/29 12:46:05 fetching corpus: 6250, signal 238486/414552 (executing program) 2021/06/29 12:46:05 fetching corpus: 6300, signal 239484/416645 (executing program) 2021/06/29 12:46:06 fetching corpus: 6350, signal 241044/419087 (executing program) 2021/06/29 12:46:06 fetching corpus: 6400, signal 241834/421016 (executing program) 2021/06/29 12:46:06 fetching corpus: 6450, signal 242504/422877 (executing program) 2021/06/29 12:46:06 fetching corpus: 6500, signal 243345/424825 (executing program) syzkaller login: [ 141.215753][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 141.222362][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/29 12:46:06 fetching corpus: 6550, signal 244047/426718 (executing program) 2021/06/29 12:46:06 fetching corpus: 6600, signal 244978/428740 (executing program) 2021/06/29 12:46:06 fetching corpus: 6650, signal 246403/431072 (executing program) 2021/06/29 12:46:06 fetching corpus: 6700, signal 247100/432934 (executing program) 2021/06/29 12:46:06 fetching corpus: 6750, signal 247651/434633 (executing program) 2021/06/29 12:46:06 fetching corpus: 6800, signal 248956/436879 (executing program) 2021/06/29 12:46:06 fetching corpus: 6850, signal 250244/439075 (executing program) 2021/06/29 12:46:06 fetching corpus: 6900, signal 251000/440921 (executing program) 2021/06/29 12:46:06 fetching corpus: 6950, signal 251957/442891 (executing program) 2021/06/29 12:46:06 fetching corpus: 7000, signal 252540/444628 (executing program) 2021/06/29 12:46:06 fetching corpus: 7050, signal 253552/446624 (executing program) 2021/06/29 12:46:06 fetching corpus: 7100, signal 255635/449296 (executing program) 2021/06/29 12:46:06 fetching corpus: 7150, signal 256462/451178 (executing program) 2021/06/29 12:46:06 fetching corpus: 7200, signal 256966/452813 (executing program) 2021/06/29 12:46:07 fetching corpus: 7250, signal 257529/454476 (executing program) 2021/06/29 12:46:07 fetching corpus: 7300, signal 258537/456474 (executing program) 2021/06/29 12:46:07 fetching corpus: 7350, signal 259129/458208 (executing program) 2021/06/29 12:46:07 fetching corpus: 7400, signal 260199/460241 (executing program) 2021/06/29 12:46:07 fetching corpus: 7450, signal 260662/461882 (executing program) 2021/06/29 12:46:07 fetching corpus: 7500, signal 263818/465164 (executing program) 2021/06/29 12:46:07 fetching corpus: 7550, signal 264501/466937 (executing program) 2021/06/29 12:46:07 fetching corpus: 7600, signal 265326/468774 (executing program) 2021/06/29 12:46:07 fetching corpus: 7650, signal 265964/470468 (executing program) 2021/06/29 12:46:07 fetching corpus: 7700, signal 266839/472297 (executing program) 2021/06/29 12:46:07 fetching corpus: 7750, signal 267588/474060 (executing program) 2021/06/29 12:46:07 fetching corpus: 7800, signal 268279/475807 (executing program) 2021/06/29 12:46:07 fetching corpus: 7850, signal 269320/477756 (executing program) 2021/06/29 12:46:07 fetching corpus: 7900, signal 269997/479446 (executing program) 2021/06/29 12:46:07 fetching corpus: 7950, signal 270523/481091 (executing program) 2021/06/29 12:46:07 fetching corpus: 8000, signal 271530/482990 (executing program) 2021/06/29 12:46:07 fetching corpus: 8050, signal 272644/484963 (executing program) 2021/06/29 12:46:08 fetching corpus: 8100, signal 273381/486689 (executing program) 2021/06/29 12:46:08 fetching corpus: 8150, signal 273920/488322 (executing program) 2021/06/29 12:46:08 fetching corpus: 8200, signal 274518/489951 (executing program) 2021/06/29 12:46:08 fetching corpus: 8250, signal 275247/491667 (executing program) 2021/06/29 12:46:08 fetching corpus: 8300, signal 275993/493398 (executing program) 2021/06/29 12:46:08 fetching corpus: 8350, signal 276652/495056 (executing program) 2021/06/29 12:46:08 fetching corpus: 8400, signal 277288/496685 (executing program) 2021/06/29 12:46:08 fetching corpus: 8450, signal 277965/498371 (executing program) 2021/06/29 12:46:08 fetching corpus: 8500, signal 278524/499986 (executing program) 2021/06/29 12:46:08 fetching corpus: 8550, signal 279673/501950 (executing program) 2021/06/29 12:46:08 fetching corpus: 8600, signal 280245/503548 (executing program) 2021/06/29 12:46:08 fetching corpus: 8650, signal 280936/505200 (executing program) 2021/06/29 12:46:08 fetching corpus: 8700, signal 281487/506763 (executing program) 2021/06/29 12:46:08 fetching corpus: 8750, signal 282388/508530 (executing program) 2021/06/29 12:46:08 fetching corpus: 8800, signal 283929/510646 (executing program) 2021/06/29 12:46:08 fetching corpus: 8850, signal 284601/512302 (executing program) 2021/06/29 12:46:08 fetching corpus: 8900, signal 285621/514137 (executing program) 2021/06/29 12:46:08 fetching corpus: 8950, signal 285969/515596 (executing program) 2021/06/29 12:46:08 fetching corpus: 9000, signal 286559/517226 (executing program) 2021/06/29 12:46:09 fetching corpus: 9050, signal 287078/518770 (executing program) 2021/06/29 12:46:09 fetching corpus: 9100, signal 287588/520303 (executing program) 2021/06/29 12:46:09 fetching corpus: 9150, signal 288300/521958 (executing program) 2021/06/29 12:46:09 fetching corpus: 9200, signal 288811/523512 (executing program) 2021/06/29 12:46:09 fetching corpus: 9250, signal 289442/525093 (executing program) 2021/06/29 12:46:09 fetching corpus: 9300, signal 290055/526692 (executing program) 2021/06/29 12:46:09 fetching corpus: 9350, signal 290538/528210 (executing program) 2021/06/29 12:46:09 fetching corpus: 9400, signal 291342/529882 (executing program) 2021/06/29 12:46:09 fetching corpus: 9450, signal 292021/531505 (executing program) 2021/06/29 12:46:09 fetching corpus: 9500, signal 292782/533161 (executing program) 2021/06/29 12:46:09 fetching corpus: 9550, signal 293389/534736 (executing program) 2021/06/29 12:46:09 fetching corpus: 9600, signal 294422/536536 (executing program) 2021/06/29 12:46:09 fetching corpus: 9650, signal 294850/538018 (executing program) 2021/06/29 12:46:09 fetching corpus: 9700, signal 295288/539474 (executing program) 2021/06/29 12:46:09 fetching corpus: 9750, signal 296024/541120 (executing program) 2021/06/29 12:46:09 fetching corpus: 9800, signal 296641/542705 (executing program) 2021/06/29 12:46:09 fetching corpus: 9850, signal 297391/544339 (executing program) 2021/06/29 12:46:09 fetching corpus: 9900, signal 297864/545811 (executing program) 2021/06/29 12:46:09 fetching corpus: 9950, signal 298609/547433 (executing program) 2021/06/29 12:46:09 fetching corpus: 10000, signal 299135/548935 (executing program) 2021/06/29 12:46:09 fetching corpus: 10050, signal 299492/550346 (executing program) 2021/06/29 12:46:10 fetching corpus: 10100, signal 300147/551914 (executing program) 2021/06/29 12:46:10 fetching corpus: 10150, signal 300599/553422 (executing program) 2021/06/29 12:46:10 fetching corpus: 10200, signal 301321/554993 (executing program) 2021/06/29 12:46:10 fetching corpus: 10250, signal 302096/556591 (executing program) 2021/06/29 12:46:10 fetching corpus: 10300, signal 302810/558121 (executing program) 2021/06/29 12:46:10 fetching corpus: 10350, signal 303238/559551 (executing program) 2021/06/29 12:46:10 fetching corpus: 10400, signal 303738/560999 (executing program) 2021/06/29 12:46:10 fetching corpus: 10450, signal 304292/562497 (executing program) 2021/06/29 12:46:10 fetching corpus: 10500, signal 304822/563976 (executing program) 2021/06/29 12:46:10 fetching corpus: 10550, signal 305579/565523 (executing program) 2021/06/29 12:46:10 fetching corpus: 10600, signal 306242/567083 (executing program) 2021/06/29 12:46:10 fetching corpus: 10650, signal 306587/568460 (executing program) 2021/06/29 12:46:10 fetching corpus: 10700, signal 306927/569874 (executing program) 2021/06/29 12:46:10 fetching corpus: 10750, signal 307341/571305 (executing program) 2021/06/29 12:46:10 fetching corpus: 10800, signal 307831/572763 (executing program) 2021/06/29 12:46:10 fetching corpus: 10850, signal 308517/574332 (executing program) 2021/06/29 12:46:10 fetching corpus: 10900, signal 309095/575780 (executing program) 2021/06/29 12:46:10 fetching corpus: 10950, signal 309613/577205 (executing program) 2021/06/29 12:46:10 fetching corpus: 11000, signal 310064/578576 (executing program) 2021/06/29 12:46:10 fetching corpus: 11050, signal 310456/579905 (executing program) 2021/06/29 12:46:11 fetching corpus: 11100, signal 311102/581391 (executing program) 2021/06/29 12:46:11 fetching corpus: 11150, signal 311447/582759 (executing program) 2021/06/29 12:46:11 fetching corpus: 11200, signal 311900/584165 (executing program) 2021/06/29 12:46:11 fetching corpus: 11250, signal 312289/585525 (executing program) 2021/06/29 12:46:11 fetching corpus: 11300, signal 312607/586893 (executing program) 2021/06/29 12:46:11 fetching corpus: 11350, signal 313131/588330 (executing program) 2021/06/29 12:46:11 fetching corpus: 11400, signal 313533/589713 (executing program) 2021/06/29 12:46:11 fetching corpus: 11450, signal 313910/591058 (executing program) 2021/06/29 12:46:11 fetching corpus: 11500, signal 314299/592413 (executing program) 2021/06/29 12:46:11 fetching corpus: 11550, signal 314812/593895 (executing program) 2021/06/29 12:46:11 fetching corpus: 11600, signal 315241/595293 (executing program) 2021/06/29 12:46:11 fetching corpus: 11650, signal 315691/596692 (executing program) 2021/06/29 12:46:11 fetching corpus: 11700, signal 316105/598118 (executing program) 2021/06/29 12:46:11 fetching corpus: 11750, signal 316676/599602 (executing program) 2021/06/29 12:46:11 fetching corpus: 11800, signal 317753/601245 (executing program) 2021/06/29 12:46:11 fetching corpus: 11850, signal 318293/602668 (executing program) 2021/06/29 12:46:11 fetching corpus: 11900, signal 318814/604050 (executing program) 2021/06/29 12:46:11 fetching corpus: 11950, signal 319294/605414 (executing program) 2021/06/29 12:46:11 fetching corpus: 12000, signal 319991/606882 (executing program) 2021/06/29 12:46:11 fetching corpus: 12050, signal 320552/608275 (executing program) 2021/06/29 12:46:11 fetching corpus: 12100, signal 321054/609617 (executing program) 2021/06/29 12:46:11 fetching corpus: 12150, signal 321827/611096 (executing program) 2021/06/29 12:46:12 fetching corpus: 12200, signal 322250/612429 (executing program) 2021/06/29 12:46:12 fetching corpus: 12250, signal 322711/613795 (executing program) 2021/06/29 12:46:12 fetching corpus: 12300, signal 323208/615139 (executing program) 2021/06/29 12:46:12 fetching corpus: 12350, signal 323596/616484 (executing program) 2021/06/29 12:46:12 fetching corpus: 12400, signal 324046/617816 (executing program) 2021/06/29 12:46:12 fetching corpus: 12450, signal 324486/619178 (executing program) 2021/06/29 12:46:12 fetching corpus: 12500, signal 324820/620446 (executing program) 2021/06/29 12:46:12 fetching corpus: 12550, signal 325519/621880 (executing program) 2021/06/29 12:46:12 fetching corpus: 12600, signal 325884/623165 (executing program) 2021/06/29 12:46:12 fetching corpus: 12650, signal 326451/624520 (executing program) 2021/06/29 12:46:12 fetching corpus: 12700, signal 326909/625864 (executing program) 2021/06/29 12:46:12 fetching corpus: 12750, signal 327294/627151 (executing program) 2021/06/29 12:46:12 fetching corpus: 12800, signal 327818/628497 (executing program) 2021/06/29 12:46:12 fetching corpus: 12850, signal 328207/629827 (executing program) 2021/06/29 12:46:12 fetching corpus: 12900, signal 328638/631145 (executing program) 2021/06/29 12:46:12 fetching corpus: 12950, signal 329127/632508 (executing program) 2021/06/29 12:46:12 fetching corpus: 13000, signal 329622/633798 (executing program) 2021/06/29 12:46:12 fetching corpus: 13050, signal 330080/635121 (executing program) 2021/06/29 12:46:12 fetching corpus: 13100, signal 330408/636400 (executing program) 2021/06/29 12:46:13 fetching corpus: 13150, signal 330745/637691 (executing program) 2021/06/29 12:46:13 fetching corpus: 13200, signal 331172/639010 (executing program) 2021/06/29 12:46:13 fetching corpus: 13250, signal 331489/640231 (executing program) 2021/06/29 12:46:13 fetching corpus: 13300, signal 331968/641535 (executing program) 2021/06/29 12:46:13 fetching corpus: 13350, signal 332696/642976 (executing program) 2021/06/29 12:46:13 fetching corpus: 13400, signal 333155/644296 (executing program) 2021/06/29 12:46:13 fetching corpus: 13450, signal 333545/645590 (executing program) 2021/06/29 12:46:13 fetching corpus: 13500, signal 333951/646869 (executing program) 2021/06/29 12:46:13 fetching corpus: 13550, signal 334470/648218 (executing program) 2021/06/29 12:46:13 fetching corpus: 13600, signal 335010/649527 (executing program) 2021/06/29 12:46:13 fetching corpus: 13650, signal 335394/650792 (executing program) 2021/06/29 12:46:13 fetching corpus: 13700, signal 335666/652029 (executing program) 2021/06/29 12:46:13 fetching corpus: 13750, signal 336082/653299 (executing program) 2021/06/29 12:46:13 fetching corpus: 13800, signal 336640/654583 (executing program) 2021/06/29 12:46:13 fetching corpus: 13850, signal 337112/655843 (executing program) 2021/06/29 12:46:13 fetching corpus: 13900, signal 337548/657155 (executing program) 2021/06/29 12:46:13 fetching corpus: 13950, signal 338129/658478 (executing program) 2021/06/29 12:46:13 fetching corpus: 14000, signal 338566/659719 (executing program) 2021/06/29 12:46:13 fetching corpus: 14050, signal 339271/661058 (executing program) 2021/06/29 12:46:13 fetching corpus: 14100, signal 339810/662337 (executing program) 2021/06/29 12:46:13 fetching corpus: 14150, signal 340347/663654 (executing program) 2021/06/29 12:46:14 fetching corpus: 14200, signal 340771/664894 (executing program) 2021/06/29 12:46:14 fetching corpus: 14250, signal 341284/666150 (executing program) 2021/06/29 12:46:14 fetching corpus: 14300, signal 341703/667403 (executing program) 2021/06/29 12:46:14 fetching corpus: 14350, signal 342149/668590 (executing program) 2021/06/29 12:46:14 fetching corpus: 14400, signal 342751/669925 (executing program) 2021/06/29 12:46:14 fetching corpus: 14450, signal 343066/671178 (executing program) 2021/06/29 12:46:14 fetching corpus: 14500, signal 343619/672494 (executing program) 2021/06/29 12:46:14 fetching corpus: 14550, signal 343980/673693 (executing program) 2021/06/29 12:46:14 fetching corpus: 14600, signal 344370/674928 (executing program) 2021/06/29 12:46:14 fetching corpus: 14650, signal 344690/676192 (executing program) 2021/06/29 12:46:14 fetching corpus: 14700, signal 345099/677402 (executing program) 2021/06/29 12:46:14 fetching corpus: 14750, signal 345426/678596 (executing program) 2021/06/29 12:46:14 fetching corpus: 14800, signal 345923/679849 (executing program) 2021/06/29 12:46:14 fetching corpus: 14850, signal 346510/681099 (executing program) 2021/06/29 12:46:14 fetching corpus: 14900, signal 346845/682325 (executing program) 2021/06/29 12:46:14 fetching corpus: 14950, signal 347158/683498 (executing program) 2021/06/29 12:46:14 fetching corpus: 15000, signal 347714/684756 (executing program) 2021/06/29 12:46:14 fetching corpus: 15050, signal 348068/685940 (executing program) 2021/06/29 12:46:14 fetching corpus: 15100, signal 348377/687107 (executing program) 2021/06/29 12:46:14 fetching corpus: 15150, signal 348855/688350 (executing program) 2021/06/29 12:46:14 fetching corpus: 15200, signal 349264/689570 (executing program) 2021/06/29 12:46:14 fetching corpus: 15250, signal 349656/690775 (executing program) 2021/06/29 12:46:15 fetching corpus: 15300, signal 350084/691993 (executing program) 2021/06/29 12:46:15 fetching corpus: 15350, signal 350366/693173 (executing program) 2021/06/29 12:46:15 fetching corpus: 15400, signal 350994/694454 (executing program) 2021/06/29 12:46:15 fetching corpus: 15450, signal 351366/695673 (executing program) 2021/06/29 12:46:15 fetching corpus: 15500, signal 351758/696882 (executing program) 2021/06/29 12:46:15 fetching corpus: 15550, signal 352291/698114 (executing program) 2021/06/29 12:46:15 fetching corpus: 15600, signal 352584/699309 (executing program) 2021/06/29 12:46:15 fetching corpus: 15650, signal 353004/700530 (executing program) 2021/06/29 12:46:15 fetching corpus: 15700, signal 353480/701747 (executing program) 2021/06/29 12:46:15 fetching corpus: 15750, signal 353823/702984 (executing program) 2021/06/29 12:46:15 fetching corpus: 15800, signal 354378/704194 (executing program) 2021/06/29 12:46:15 fetching corpus: 15850, signal 354868/705420 (executing program) 2021/06/29 12:46:15 fetching corpus: 15900, signal 355311/706647 (executing program) 2021/06/29 12:46:15 fetching corpus: 15950, signal 355674/707850 (executing program) 2021/06/29 12:46:15 fetching corpus: 16000, signal 356041/709012 (executing program) 2021/06/29 12:46:15 fetching corpus: 16050, signal 356357/710141 (executing program) 2021/06/29 12:46:15 fetching corpus: 16100, signal 356688/711334 (executing program) 2021/06/29 12:46:15 fetching corpus: 16150, signal 357133/712516 (executing program) 2021/06/29 12:46:15 fetching corpus: 16200, signal 357645/713719 (executing program) 2021/06/29 12:46:15 fetching corpus: 16250, signal 357931/714867 (executing program) 2021/06/29 12:46:15 fetching corpus: 16300, signal 358249/716001 (executing program) 2021/06/29 12:46:15 fetching corpus: 16350, signal 358610/717149 (executing program) 2021/06/29 12:46:16 fetching corpus: 16400, signal 358954/718319 (executing program) 2021/06/29 12:46:16 fetching corpus: 16450, signal 359316/719506 (executing program) 2021/06/29 12:46:16 fetching corpus: 16500, signal 359604/720642 (executing program) 2021/06/29 12:46:16 fetching corpus: 16550, signal 359971/721777 (executing program) 2021/06/29 12:46:16 fetching corpus: 16600, signal 360445/722920 (executing program) 2021/06/29 12:46:16 fetching corpus: 16650, signal 360866/724087 (executing program) 2021/06/29 12:46:16 fetching corpus: 16700, signal 361194/725223 (executing program) 2021/06/29 12:46:16 fetching corpus: 16750, signal 361451/726343 (executing program) 2021/06/29 12:46:16 fetching corpus: 16800, signal 361819/727497 (executing program) 2021/06/29 12:46:16 fetching corpus: 16850, signal 362204/728696 (executing program) 2021/06/29 12:46:16 fetching corpus: 16900, signal 362561/729819 (executing program) 2021/06/29 12:46:16 fetching corpus: 16950, signal 363027/730993 (executing program) 2021/06/29 12:46:16 fetching corpus: 17000, signal 363477/732166 (executing program) 2021/06/29 12:46:16 fetching corpus: 17050, signal 363873/733356 (executing program) 2021/06/29 12:46:16 fetching corpus: 17100, signal 364202/734490 (executing program) 2021/06/29 12:46:16 fetching corpus: 17150, signal 364464/735618 (executing program) 2021/06/29 12:46:16 fetching corpus: 17200, signal 364764/736754 (executing program) 2021/06/29 12:46:16 fetching corpus: 17250, signal 365080/737904 (executing program) 2021/06/29 12:46:16 fetching corpus: 17300, signal 365392/739044 (executing program) 2021/06/29 12:46:16 fetching corpus: 17350, signal 365699/740174 (executing program) 2021/06/29 12:46:16 fetching corpus: 17400, signal 366075/741293 (executing program) 2021/06/29 12:46:16 fetching corpus: 17450, signal 366671/742458 (executing program) 2021/06/29 12:46:16 fetching corpus: 17500, signal 367030/743545 (executing program) 2021/06/29 12:46:17 fetching corpus: 17550, signal 367460/744651 (executing program) 2021/06/29 12:46:17 fetching corpus: 17600, signal 368693/745858 (executing program) 2021/06/29 12:46:17 fetching corpus: 17650, signal 369131/746923 (executing program) 2021/06/29 12:46:17 fetching corpus: 17700, signal 369522/748029 (executing program) 2021/06/29 12:46:17 fetching corpus: 17750, signal 370067/749211 (executing program) 2021/06/29 12:46:17 fetching corpus: 17800, signal 370505/750297 (executing program) 2021/06/29 12:46:17 fetching corpus: 17850, signal 370904/751415 (executing program) 2021/06/29 12:46:17 fetching corpus: 17900, signal 371517/752540 (executing program) 2021/06/29 12:46:17 fetching corpus: 17950, signal 371986/753662 (executing program) 2021/06/29 12:46:17 fetching corpus: 18000, signal 372242/754740 (executing program) 2021/06/29 12:46:17 fetching corpus: 18050, signal 372609/755810 (executing program) 2021/06/29 12:46:17 fetching corpus: 18100, signal 372907/756899 (executing program) 2021/06/29 12:46:17 fetching corpus: 18150, signal 373394/757977 (executing program) 2021/06/29 12:46:17 fetching corpus: 18200, signal 373710/759065 (executing program) 2021/06/29 12:46:17 fetching corpus: 18250, signal 374149/760139 (executing program) 2021/06/29 12:46:17 fetching corpus: 18300, signal 374710/761230 (executing program) 2021/06/29 12:46:17 fetching corpus: 18350, signal 375037/762283 (executing program) 2021/06/29 12:46:17 fetching corpus: 18400, signal 375305/763336 (executing program) 2021/06/29 12:46:17 fetching corpus: 18450, signal 375813/764433 (executing program) 2021/06/29 12:46:18 fetching corpus: 18500, signal 376176/765557 (executing program) 2021/06/29 12:46:18 fetching corpus: 18550, signal 376551/766608 (executing program) 2021/06/29 12:46:18 fetching corpus: 18600, signal 376795/767703 (executing program) 2021/06/29 12:46:18 fetching corpus: 18650, signal 377199/768765 (executing program) 2021/06/29 12:46:18 fetching corpus: 18700, signal 377421/769858 (executing program) 2021/06/29 12:46:18 fetching corpus: 18750, signal 377914/770945 (executing program) 2021/06/29 12:46:18 fetching corpus: 18800, signal 378327/771971 (executing program) 2021/06/29 12:46:18 fetching corpus: 18850, signal 378583/773004 (executing program) 2021/06/29 12:46:18 fetching corpus: 18900, signal 378861/774067 (executing program) 2021/06/29 12:46:18 fetching corpus: 18950, signal 379239/775106 (executing program) 2021/06/29 12:46:18 fetching corpus: 19000, signal 379658/776167 (executing program) 2021/06/29 12:46:18 fetching corpus: 19050, signal 379990/777200 (executing program) 2021/06/29 12:46:18 fetching corpus: 19100, signal 380243/778235 (executing program) 2021/06/29 12:46:18 fetching corpus: 19150, signal 380489/779290 (executing program) 2021/06/29 12:46:18 fetching corpus: 19200, signal 380732/780350 (executing program) 2021/06/29 12:46:18 fetching corpus: 19250, signal 381064/781383 (executing program) 2021/06/29 12:46:18 fetching corpus: 19300, signal 381470/782419 (executing program) 2021/06/29 12:46:18 fetching corpus: 19350, signal 381947/783455 (executing program) 2021/06/29 12:46:18 fetching corpus: 19400, signal 382286/784497 (executing program) 2021/06/29 12:46:18 fetching corpus: 19450, signal 382569/785543 (executing program) 2021/06/29 12:46:19 fetching corpus: 19500, signal 382810/786555 (executing program) 2021/06/29 12:46:19 fetching corpus: 19550, signal 383098/787611 (executing program) 2021/06/29 12:46:19 fetching corpus: 19600, signal 383398/788641 (executing program) 2021/06/29 12:46:19 fetching corpus: 19650, signal 383855/789625 (executing program) 2021/06/29 12:46:19 fetching corpus: 19700, signal 384413/790657 (executing program) 2021/06/29 12:46:19 fetching corpus: 19750, signal 384787/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 19800, signal 385123/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 19850, signal 385418/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 19900, signal 385818/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 19950, signal 386194/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20000, signal 386514/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20050, signal 386838/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20100, signal 387162/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20150, signal 387479/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20200, signal 387857/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20250, signal 388183/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20300, signal 388607/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20350, signal 389012/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20400, signal 389313/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20450, signal 389557/791324 (executing program) 2021/06/29 12:46:19 fetching corpus: 20500, signal 389927/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20550, signal 390271/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20600, signal 390526/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20650, signal 390825/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20700, signal 391246/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20750, signal 391620/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20800, signal 391939/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20850, signal 392464/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20900, signal 392882/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 20950, signal 393307/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21000, signal 393723/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21050, signal 393980/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21100, signal 394214/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21150, signal 394541/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21200, signal 394743/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21250, signal 395029/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21300, signal 395354/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21350, signal 395657/791324 (executing program) 2021/06/29 12:46:20 fetching corpus: 21400, signal 395858/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21450, signal 396178/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21500, signal 396520/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21550, signal 396736/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21600, signal 397021/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21650, signal 397388/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21700, signal 397710/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21750, signal 398174/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21800, signal 398459/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21850, signal 398978/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21900, signal 399361/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 21950, signal 399632/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22000, signal 400129/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22050, signal 400450/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22100, signal 400957/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22150, signal 401199/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22200, signal 401455/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22250, signal 401832/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22300, signal 402461/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22350, signal 402772/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22400, signal 403030/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22450, signal 403340/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22500, signal 403610/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22550, signal 404024/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22600, signal 404327/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22650, signal 404595/791324 (executing program) 2021/06/29 12:46:21 fetching corpus: 22700, signal 404884/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 22750, signal 405068/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 22800, signal 405366/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 22850, signal 405605/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 22900, signal 405902/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 22950, signal 406345/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23000, signal 406603/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23050, signal 406889/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23100, signal 407243/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23150, signal 407489/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23200, signal 407733/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23250, signal 408063/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23300, signal 408318/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23350, signal 408590/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23400, signal 409071/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23450, signal 409287/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23500, signal 409602/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23550, signal 410020/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23600, signal 410425/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23650, signal 410700/791324 (executing program) 2021/06/29 12:46:22 fetching corpus: 23700, signal 410927/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 23750, signal 411258/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 23800, signal 411507/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 23850, signal 411720/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 23900, signal 411898/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 23950, signal 412820/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24000, signal 413145/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24050, signal 413386/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24100, signal 413563/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24150, signal 413951/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24200, signal 414168/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24250, signal 414494/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24300, signal 414789/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24350, signal 415241/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24400, signal 415663/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24450, signal 416853/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24500, signal 417145/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24550, signal 417464/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24600, signal 417741/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24650, signal 417909/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24700, signal 418210/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24750, signal 418576/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24800, signal 418784/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24850, signal 419070/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24900, signal 419461/791324 (executing program) 2021/06/29 12:46:23 fetching corpus: 24950, signal 419679/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25000, signal 419980/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25050, signal 420350/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25100, signal 420675/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25150, signal 421076/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25200, signal 421323/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25250, signal 421676/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25300, signal 421893/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25350, signal 422163/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25400, signal 422408/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25450, signal 422801/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25500, signal 423032/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25550, signal 423299/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25600, signal 423522/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25650, signal 423816/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25700, signal 424069/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25750, signal 424307/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25800, signal 424549/791324 (executing program) 2021/06/29 12:46:24 fetching corpus: 25850, signal 424715/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 25900, signal 425155/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 25950, signal 425386/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26000, signal 425656/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26050, signal 425934/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26100, signal 426183/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26150, signal 426428/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26200, signal 426649/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26250, signal 426902/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26300, signal 427064/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26350, signal 427260/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26400, signal 427523/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26450, signal 427781/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26500, signal 427960/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26550, signal 428271/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26600, signal 428528/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26650, signal 428774/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26700, signal 429026/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26750, signal 429283/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26800, signal 429509/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26850, signal 429753/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26900, signal 429966/791324 (executing program) 2021/06/29 12:46:25 fetching corpus: 26950, signal 430273/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27000, signal 430599/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27050, signal 430904/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27100, signal 431113/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27150, signal 431435/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27200, signal 431658/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27250, signal 431978/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27300, signal 432166/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27350, signal 432489/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27400, signal 432717/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27450, signal 432952/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27500, signal 433437/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27550, signal 433666/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27600, signal 433966/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27650, signal 434138/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27700, signal 434349/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27750, signal 434782/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27800, signal 435206/791324 (executing program) 2021/06/29 12:46:26 fetching corpus: 27850, signal 435413/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 27900, signal 435728/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 27950, signal 435945/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28000, signal 436239/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28050, signal 436546/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28100, signal 436732/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28150, signal 437060/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28200, signal 437322/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28250, signal 437534/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28300, signal 437786/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28350, signal 438086/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28400, signal 438331/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28450, signal 438647/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28500, signal 438834/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28550, signal 439079/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28600, signal 439242/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28650, signal 439614/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28700, signal 439887/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28750, signal 440159/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28800, signal 440592/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28850, signal 440814/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28900, signal 441209/791324 (executing program) 2021/06/29 12:46:27 fetching corpus: 28950, signal 441505/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29000, signal 441744/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29050, signal 441977/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29100, signal 442221/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29150, signal 442437/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29200, signal 442866/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29250, signal 443077/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29300, signal 443352/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29350, signal 443545/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29400, signal 443844/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29450, signal 444095/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29500, signal 444561/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29550, signal 444844/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29600, signal 445105/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29650, signal 445638/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29700, signal 445904/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29750, signal 446193/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29800, signal 446497/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29850, signal 446731/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29900, signal 446894/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 29950, signal 447131/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 30000, signal 447370/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 30050, signal 447561/791324 (executing program) 2021/06/29 12:46:28 fetching corpus: 30100, signal 447770/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30150, signal 448111/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30200, signal 448357/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30250, signal 448680/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30300, signal 449029/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30350, signal 449301/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30400, signal 449616/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30450, signal 450068/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30500, signal 450265/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30550, signal 450503/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30600, signal 450760/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30650, signal 451087/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30700, signal 451285/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30750, signal 451497/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30800, signal 451930/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30850, signal 452349/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30900, signal 452673/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 30950, signal 452980/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 31000, signal 453142/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 31050, signal 453322/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 31100, signal 453621/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 31150, signal 453836/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 31200, signal 454051/791327 (executing program) 2021/06/29 12:46:29 fetching corpus: 31250, signal 454262/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31300, signal 454494/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31350, signal 454891/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31400, signal 455101/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31450, signal 455324/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31500, signal 455540/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31550, signal 455721/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31600, signal 455951/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31650, signal 456188/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31700, signal 456435/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31750, signal 456715/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31800, signal 457064/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31850, signal 457273/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31900, signal 457672/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 31950, signal 458179/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32000, signal 458404/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32050, signal 458654/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32100, signal 458996/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32150, signal 459201/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32200, signal 459552/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32250, signal 459751/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32300, signal 460003/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32350, signal 460159/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32400, signal 460531/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32450, signal 460685/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32500, signal 460859/791327 (executing program) 2021/06/29 12:46:30 fetching corpus: 32550, signal 461153/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32600, signal 461380/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32650, signal 461737/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32700, signal 462006/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32750, signal 462209/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32800, signal 462496/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32850, signal 462719/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32900, signal 462892/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 32950, signal 463094/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33000, signal 463544/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33050, signal 463809/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33100, signal 464073/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33150, signal 464273/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33200, signal 464590/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33250, signal 464855/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33300, signal 465027/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33350, signal 465295/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33400, signal 465618/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33450, signal 465906/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33500, signal 466136/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33550, signal 466379/791327 (executing program) 2021/06/29 12:46:31 fetching corpus: 33600, signal 466554/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 33650, signal 466699/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 33700, signal 466854/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 33750, signal 467023/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 33800, signal 467286/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 33850, signal 467578/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 33900, signal 467799/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 33950, signal 468067/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34000, signal 468419/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34050, signal 468667/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34100, signal 468953/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34150, signal 469102/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34200, signal 469296/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34250, signal 469491/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34300, signal 469680/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34350, signal 469829/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34400, signal 470131/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34450, signal 470387/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34500, signal 470688/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34550, signal 470857/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34600, signal 471116/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34650, signal 471403/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34700, signal 471631/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34750, signal 471819/791327 (executing program) 2021/06/29 12:46:32 fetching corpus: 34800, signal 472004/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 34850, signal 472262/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 34900, signal 472495/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 34950, signal 472687/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35000, signal 472879/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35050, signal 473309/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35100, signal 473497/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35150, signal 473738/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35200, signal 473962/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35250, signal 474180/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35300, signal 474383/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35350, signal 474598/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35400, signal 474847/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35450, signal 474993/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35500, signal 475209/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35550, signal 475471/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35600, signal 475648/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35650, signal 475812/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35700, signal 476095/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35750, signal 476299/791327 (executing program) 2021/06/29 12:46:33 fetching corpus: 35800, signal 476511/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 35850, signal 476727/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 35900, signal 477282/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 35950, signal 477481/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 36000, signal 477717/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 36050, signal 477874/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 36100, signal 478061/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 36150, signal 478242/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 36200, signal 478498/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 36250, signal 478665/791327 (executing program) 2021/06/29 12:46:34 fetching corpus: 36300, signal 478816/791329 (executing program) 2021/06/29 12:46:34 fetching corpus: 36350, signal 479110/791329 (executing program) 2021/06/29 12:46:34 fetching corpus: 36400, signal 479278/791329 (executing program) 2021/06/29 12:46:34 fetching corpus: 36450, signal 479500/791329 (executing program) 2021/06/29 12:46:34 fetching corpus: 36500, signal 479844/791329 (executing program) 2021/06/29 12:46:34 fetching corpus: 36550, signal 480044/791329 (executing program) 2021/06/29 12:46:34 fetching corpus: 36600, signal 480249/791329 (executing program) 2021/06/29 12:46:34 fetching corpus: 36650, signal 480392/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 36700, signal 480571/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 36750, signal 480761/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 36800, signal 481041/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 36850, signal 481212/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 36900, signal 481514/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 36950, signal 481717/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37000, signal 481904/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37050, signal 482200/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37100, signal 482406/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37150, signal 482635/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37200, signal 482787/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37250, signal 483024/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37300, signal 483309/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37350, signal 483511/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37400, signal 483744/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37450, signal 484024/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37500, signal 484199/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37550, signal 484424/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37600, signal 484727/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37650, signal 485071/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37700, signal 485383/791329 (executing program) 2021/06/29 12:46:35 fetching corpus: 37750, signal 485601/791329 (executing program) 2021/06/29 12:46:36 fetching corpus: 37800, signal 485917/791329 (executing program) 2021/06/29 12:46:36 fetching corpus: 37850, signal 486065/791329 (executing program) 2021/06/29 12:46:36 fetching corpus: 37900, signal 486300/791329 (executing program) 2021/06/29 12:46:36 fetching corpus: 37950, signal 486782/791331 (executing program) 2021/06/29 12:46:36 fetching corpus: 38000, signal 486966/791331 (executing program) 2021/06/29 12:46:36 fetching corpus: 38050, signal 487263/791331 (executing program) 2021/06/29 12:46:36 fetching corpus: 38100, signal 487533/791331 (executing program) 2021/06/29 12:46:36 fetching corpus: 38150, signal 487700/791331 (executing program) 2021/06/29 12:46:36 fetching corpus: 38200, signal 488043/791331 (executing program) 2021/06/29 12:46:36 fetching corpus: 38250, signal 488333/791331 (executing program) 2021/06/29 12:46:36 fetching corpus: 38300, signal 488469/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38350, signal 488656/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38400, signal 488823/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38450, signal 488970/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38500, signal 489151/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38550, signal 489430/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38600, signal 489620/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38650, signal 489829/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38700, signal 490003/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38750, signal 490199/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38800, signal 490386/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38850, signal 490566/791338 (executing program) 2021/06/29 12:46:36 fetching corpus: 38900, signal 490844/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 38950, signal 491042/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39000, signal 491185/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39050, signal 491331/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39100, signal 491510/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39150, signal 491697/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39200, signal 491874/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39250, signal 492073/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39300, signal 492198/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39350, signal 492372/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39400, signal 492595/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39450, signal 492776/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39500, signal 492990/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39550, signal 493230/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39600, signal 493471/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39650, signal 493647/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39700, signal 493919/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39750, signal 494135/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39800, signal 494369/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39850, signal 494519/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39900, signal 494784/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 39950, signal 494965/791338 (executing program) 2021/06/29 12:46:37 fetching corpus: 40000, signal 495268/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40050, signal 495509/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40100, signal 495742/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40150, signal 495899/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40200, signal 496140/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40250, signal 496325/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40300, signal 496504/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40350, signal 496692/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40400, signal 496857/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40450, signal 497101/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40500, signal 497277/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40550, signal 497480/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40600, signal 497666/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40650, signal 497797/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40700, signal 498175/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40750, signal 498339/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40800, signal 498496/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40850, signal 498827/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40900, signal 499001/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 40950, signal 499221/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 41000, signal 499372/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 41050, signal 499682/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 41100, signal 499875/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 41150, signal 500028/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 41200, signal 500212/791338 (executing program) 2021/06/29 12:46:38 fetching corpus: 41250, signal 500378/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41300, signal 500547/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41350, signal 500717/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41400, signal 500939/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41450, signal 501146/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41500, signal 501339/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41550, signal 501580/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41600, signal 501840/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41650, signal 502020/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41700, signal 502267/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41750, signal 502429/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41800, signal 502555/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41850, signal 502810/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41900, signal 502986/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 41950, signal 503182/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42000, signal 503328/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42050, signal 503481/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42100, signal 503659/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42150, signal 503824/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42200, signal 504012/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42250, signal 504180/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42300, signal 504326/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42350, signal 504589/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42400, signal 504767/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42450, signal 504950/791338 (executing program) 2021/06/29 12:46:39 fetching corpus: 42500, signal 505186/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42550, signal 505426/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42600, signal 505631/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42650, signal 505828/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42700, signal 505973/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42750, signal 506191/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42800, signal 506431/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42850, signal 506625/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42900, signal 506778/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 42950, signal 507012/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43000, signal 507173/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43050, signal 507341/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43100, signal 507587/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43150, signal 507731/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43200, signal 507904/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43250, signal 508059/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43300, signal 508213/791338 (executing program) 2021/06/29 12:46:40 fetching corpus: 43350, signal 508432/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43400, signal 508759/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43450, signal 508956/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43500, signal 509133/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43550, signal 509283/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43600, signal 509644/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43650, signal 509790/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43700, signal 509950/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43750, signal 510108/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43800, signal 510226/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43850, signal 510428/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43900, signal 510593/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 43950, signal 510878/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44000, signal 511050/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44050, signal 511242/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44100, signal 511412/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44150, signal 511639/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44200, signal 511819/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44250, signal 511921/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44300, signal 512153/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44350, signal 512349/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44400, signal 512523/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44450, signal 512680/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44500, signal 512881/791338 (executing program) 2021/06/29 12:46:41 fetching corpus: 44550, signal 513089/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44600, signal 513271/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44650, signal 513487/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44700, signal 513690/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44750, signal 513952/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44800, signal 514131/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44850, signal 514308/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44900, signal 514501/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 44950, signal 514656/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45000, signal 514821/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45050, signal 515069/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45100, signal 515221/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45150, signal 515429/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45200, signal 515620/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45250, signal 515795/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45300, signal 515948/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45350, signal 516140/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45400, signal 516284/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45450, signal 516443/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45500, signal 516606/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45550, signal 516852/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45600, signal 517017/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45650, signal 517213/791338 (executing program) 2021/06/29 12:46:42 fetching corpus: 45700, signal 517371/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 45750, signal 517502/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 45800, signal 517636/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 45850, signal 517754/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 45900, signal 517920/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 45950, signal 518187/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46000, signal 518341/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46050, signal 518480/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46100, signal 518628/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46150, signal 518789/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46200, signal 518946/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46250, signal 519152/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46300, signal 519418/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46350, signal 519629/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46400, signal 519845/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46450, signal 520010/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46500, signal 520262/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46550, signal 520477/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46600, signal 520644/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46650, signal 520833/791338 (executing program) 2021/06/29 12:46:43 fetching corpus: 46700, signal 521014/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 46750, signal 521139/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 46800, signal 521352/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 46850, signal 521502/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 46900, signal 521652/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 46950, signal 521877/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47000, signal 522038/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47050, signal 522254/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47100, signal 522408/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47150, signal 522561/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47200, signal 522708/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47250, signal 522901/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47300, signal 523083/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47350, signal 523297/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47400, signal 523487/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47450, signal 523719/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47500, signal 523823/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47550, signal 523976/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47600, signal 524150/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47650, signal 524308/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47700, signal 524436/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47750, signal 524706/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47800, signal 524897/791338 (executing program) 2021/06/29 12:46:44 fetching corpus: 47850, signal 525078/791339 (executing program) 2021/06/29 12:46:44 fetching corpus: 47900, signal 525221/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 47950, signal 525421/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48000, signal 525579/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48050, signal 525755/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48100, signal 525870/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48150, signal 526107/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48200, signal 526309/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48250, signal 526463/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48300, signal 526608/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48350, signal 526746/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48400, signal 526894/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48450, signal 527118/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48500, signal 527309/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48550, signal 527451/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48600, signal 527635/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48650, signal 527831/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48700, signal 528030/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48750, signal 528190/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48800, signal 528366/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48850, signal 528549/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48900, signal 528697/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 48950, signal 528846/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 49000, signal 529013/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 49050, signal 529261/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 49100, signal 529420/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 49150, signal 529593/791339 (executing program) 2021/06/29 12:46:45 fetching corpus: 49200, signal 529838/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49250, signal 529983/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49300, signal 530141/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49350, signal 530363/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49400, signal 530507/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49450, signal 530648/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49500, signal 530794/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49550, signal 530917/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49600, signal 531133/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49650, signal 531303/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49700, signal 531429/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49750, signal 531581/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49800, signal 531736/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49850, signal 531890/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49900, signal 532004/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 49950, signal 532197/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50000, signal 532379/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50050, signal 532534/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50100, signal 532727/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50150, signal 532968/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50200, signal 533108/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50250, signal 533485/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50300, signal 533730/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50350, signal 533853/791339 (executing program) 2021/06/29 12:46:46 fetching corpus: 50400, signal 534054/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50450, signal 534260/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50500, signal 534425/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50550, signal 534532/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50600, signal 534678/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50650, signal 534830/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50700, signal 534977/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50750, signal 535173/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50800, signal 535280/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50850, signal 535444/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50900, signal 535648/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 50950, signal 535816/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51000, signal 535947/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51050, signal 536103/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51100, signal 536358/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51150, signal 536475/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51200, signal 536631/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51250, signal 536796/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51300, signal 536946/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51350, signal 537147/791339 (executing program) 2021/06/29 12:46:47 fetching corpus: 51400, signal 537382/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51450, signal 537539/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51500, signal 537701/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51550, signal 537831/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51600, signal 538055/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51650, signal 538253/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51700, signal 538398/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51750, signal 538540/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51800, signal 538680/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51850, signal 538804/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51900, signal 539009/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 51950, signal 539145/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52000, signal 539409/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52050, signal 539543/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52100, signal 539753/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52150, signal 539870/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52200, signal 539998/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52250, signal 540265/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52300, signal 540443/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52350, signal 540624/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52400, signal 540789/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52450, signal 540969/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52500, signal 541103/791339 (executing program) 2021/06/29 12:46:48 fetching corpus: 52550, signal 541285/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52600, signal 541422/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52650, signal 541606/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52700, signal 541741/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52750, signal 541868/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52800, signal 542085/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52850, signal 542223/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52900, signal 542408/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 52950, signal 542559/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53000, signal 542735/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53050, signal 542861/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53100, signal 543012/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53150, signal 543206/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53200, signal 543543/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53250, signal 543695/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53300, signal 543898/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53350, signal 544140/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53400, signal 544320/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53450, signal 544438/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53500, signal 544590/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53550, signal 544697/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53600, signal 544907/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53650, signal 545103/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53700, signal 545251/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53750, signal 545406/791339 (executing program) 2021/06/29 12:46:49 fetching corpus: 53800, signal 545663/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 53850, signal 545804/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 53900, signal 545992/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 53950, signal 546214/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54000, signal 546348/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54050, signal 546533/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54100, signal 546719/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54150, signal 546856/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54200, signal 546992/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54250, signal 547170/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54300, signal 547322/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54350, signal 547479/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54400, signal 547610/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54450, signal 547804/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54500, signal 547996/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54550, signal 548158/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54600, signal 548394/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54650, signal 548542/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54700, signal 548811/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54750, signal 548942/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54800, signal 549127/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54850, signal 549318/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54900, signal 549520/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 54950, signal 549641/791339 (executing program) 2021/06/29 12:46:50 fetching corpus: 55000, signal 549767/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55050, signal 549928/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55100, signal 550071/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55150, signal 550176/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55200, signal 550297/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55250, signal 550534/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55300, signal 550701/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55350, signal 550846/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55400, signal 550988/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55450, signal 551143/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55500, signal 551354/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55550, signal 551511/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55600, signal 551840/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55650, signal 551952/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55700, signal 552124/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55750, signal 552279/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55800, signal 552433/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55850, signal 552566/791339 (executing program) 2021/06/29 12:46:51 fetching corpus: 55900, signal 552745/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 55950, signal 552917/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 56000, signal 553187/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 56050, signal 553309/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 56100, signal 553460/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 56150, signal 553619/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 56200, signal 553732/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 56250, signal 553900/791339 (executing program) 2021/06/29 12:46:52 fetching corpus: 56300, signal 554059/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56350, signal 554200/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56400, signal 554301/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56450, signal 554411/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56500, signal 554526/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56550, signal 554665/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56600, signal 554851/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56650, signal 555038/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56700, signal 555193/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56750, signal 555308/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56800, signal 555467/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56850, signal 555621/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56900, signal 555791/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 56950, signal 555952/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 57000, signal 556068/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 57050, signal 556238/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 57100, signal 556424/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 57150, signal 556574/791340 (executing program) 2021/06/29 12:46:52 fetching corpus: 57200, signal 556734/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57250, signal 556889/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57300, signal 557032/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57350, signal 557197/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57400, signal 557449/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57450, signal 557582/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57500, signal 557757/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57550, signal 557885/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57600, signal 558012/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57650, signal 558199/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57700, signal 558357/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57750, signal 558558/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57800, signal 558735/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57850, signal 558888/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57900, signal 559069/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 57950, signal 559233/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58000, signal 559353/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58050, signal 559488/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58100, signal 559689/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58150, signal 559813/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58200, signal 559975/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58250, signal 560084/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58300, signal 560241/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58350, signal 560392/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58400, signal 560575/791340 (executing program) 2021/06/29 12:46:53 fetching corpus: 58450, signal 560696/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58500, signal 560827/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58550, signal 560985/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58600, signal 561115/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58650, signal 561289/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58700, signal 561580/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58750, signal 561731/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58800, signal 561866/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58850, signal 561982/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58900, signal 562106/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 58950, signal 562284/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59000, signal 562449/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59050, signal 562562/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59100, signal 562699/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59150, signal 562820/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59200, signal 562985/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59250, signal 563122/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59300, signal 563334/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59350, signal 563497/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59400, signal 563718/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59450, signal 563846/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59500, signal 563973/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59550, signal 564169/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59600, signal 564411/791340 (executing program) 2021/06/29 12:46:54 fetching corpus: 59650, signal 564563/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 59700, signal 564774/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 59750, signal 564905/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 59800, signal 565049/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 59850, signal 565227/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 59900, signal 565358/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 59950, signal 565528/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60000, signal 565672/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60050, signal 565888/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60100, signal 566081/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60150, signal 566224/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60200, signal 566431/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60250, signal 566606/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60300, signal 566737/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60350, signal 566911/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60400, signal 567062/791340 (executing program) 2021/06/29 12:46:55 fetching corpus: 60450, signal 567196/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60500, signal 567331/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60550, signal 567510/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60600, signal 567649/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60650, signal 567793/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60700, signal 567947/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60750, signal 568061/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60800, signal 568203/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60850, signal 568446/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60900, signal 568588/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 60950, signal 568745/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61000, signal 569867/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61050, signal 570023/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61100, signal 570154/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61150, signal 570301/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61200, signal 570446/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61250, signal 570555/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61300, signal 570735/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61350, signal 570871/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61400, signal 570977/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61450, signal 571173/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61500, signal 571293/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61550, signal 571436/791340 (executing program) 2021/06/29 12:46:56 fetching corpus: 61600, signal 571590/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 61650, signal 571745/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 61700, signal 571857/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 61750, signal 572030/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 61800, signal 572199/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 61850, signal 572329/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 61900, signal 572474/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 61950, signal 572644/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62000, signal 572779/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62050, signal 573005/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62100, signal 573145/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62150, signal 573265/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62200, signal 573435/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62250, signal 573584/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62300, signal 573748/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62350, signal 573912/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62400, signal 574039/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62450, signal 574186/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62500, signal 574383/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62550, signal 574610/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62600, signal 574761/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62650, signal 574861/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62700, signal 575009/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62750, signal 575172/791340 (executing program) 2021/06/29 12:46:57 fetching corpus: 62800, signal 575311/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 62850, signal 575458/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 62900, signal 575629/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 62950, signal 575724/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63000, signal 575908/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63050, signal 576091/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63100, signal 576266/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63150, signal 576443/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63200, signal 576664/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63250, signal 576832/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63300, signal 577000/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63350, signal 577147/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63400, signal 577313/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63450, signal 577450/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63500, signal 577601/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63550, signal 577711/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63600, signal 577823/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63650, signal 577964/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63700, signal 578098/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63750, signal 578262/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63800, signal 578404/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63850, signal 578550/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63900, signal 578686/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 63950, signal 578839/791340 (executing program) 2021/06/29 12:46:58 fetching corpus: 64000, signal 578958/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64050, signal 579218/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64100, signal 579342/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64150, signal 579460/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64200, signal 579588/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64250, signal 579698/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64300, signal 579848/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64350, signal 580006/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64400, signal 580152/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64450, signal 580310/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64500, signal 580429/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64550, signal 580601/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64600, signal 580767/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64650, signal 580871/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64700, signal 581011/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64750, signal 581161/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64800, signal 581280/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64850, signal 581432/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64900, signal 581570/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 64950, signal 581692/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 65000, signal 581823/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 65050, signal 581971/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 65100, signal 582156/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 65150, signal 582276/791340 (executing program) 2021/06/29 12:46:59 fetching corpus: 65200, signal 582409/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65250, signal 582565/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65300, signal 582727/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65350, signal 582853/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65400, signal 583016/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65450, signal 583125/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65500, signal 583283/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65550, signal 583478/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65600, signal 583584/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65650, signal 583732/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65700, signal 583863/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65750, signal 584005/791340 (executing program) 2021/06/29 12:47:00 fetching corpus: 65800, signal 584150/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 65850, signal 584342/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 65900, signal 584457/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 65950, signal 584633/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66000, signal 584754/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66050, signal 584899/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66100, signal 585089/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66150, signal 585254/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66200, signal 585439/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66250, signal 585571/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66300, signal 585683/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66350, signal 585821/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66400, signal 585951/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66450, signal 586060/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66500, signal 586204/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66550, signal 586308/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66600, signal 586493/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66650, signal 586604/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66700, signal 586746/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66750, signal 586852/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66800, signal 586969/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66850, signal 587113/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66900, signal 587224/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 66950, signal 587368/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 67000, signal 587497/791340 (executing program) 2021/06/29 12:47:01 fetching corpus: 67050, signal 587713/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67100, signal 587873/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67150, signal 588107/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67200, signal 588230/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67250, signal 588329/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67300, signal 588478/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67350, signal 588616/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67400, signal 588732/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67450, signal 588893/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67500, signal 589008/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67550, signal 589126/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67600, signal 589261/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67650, signal 589394/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67700, signal 589557/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67750, signal 589731/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67800, signal 589878/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67850, signal 589985/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67900, signal 590097/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 67950, signal 590219/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68000, signal 590813/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68050, signal 590922/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68100, signal 591013/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68150, signal 591201/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68200, signal 591325/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68250, signal 591454/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68300, signal 591640/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68350, signal 591762/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68400, signal 591880/791340 (executing program) 2021/06/29 12:47:02 fetching corpus: 68450, signal 592006/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68500, signal 592142/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68550, signal 592291/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68600, signal 592405/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68650, signal 592561/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68700, signal 592737/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68750, signal 592860/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68800, signal 592995/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68850, signal 593163/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68900, signal 593287/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 68950, signal 593493/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 69000, signal 593635/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 69050, signal 593785/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 69100, signal 593893/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 69150, signal 594020/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 69200, signal 594154/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 69250, signal 594295/791340 (executing program) 2021/06/29 12:47:03 fetching corpus: 69300, signal 594455/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69350, signal 594588/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69400, signal 594689/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69450, signal 594828/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69500, signal 594996/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69550, signal 595083/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69600, signal 595217/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69650, signal 595353/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69700, signal 595516/791342 (executing program) 2021/06/29 12:47:03 fetching corpus: 69750, signal 595643/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 69800, signal 595795/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 69850, signal 596024/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 69900, signal 596158/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 69950, signal 596294/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70000, signal 596375/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70050, signal 596477/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70100, signal 596585/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70150, signal 596703/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70200, signal 596833/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70250, signal 596990/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70300, signal 597158/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70350, signal 597270/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70400, signal 597422/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70450, signal 597577/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70500, signal 597728/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70550, signal 597870/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70600, signal 598012/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70650, signal 598143/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70700, signal 598279/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70750, signal 598457/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70800, signal 598744/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70850, signal 598837/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70900, signal 599019/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 70950, signal 599139/791342 (executing program) 2021/06/29 12:47:04 fetching corpus: 71000, signal 599247/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71050, signal 599523/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71100, signal 599749/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71150, signal 599880/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71200, signal 600052/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71250, signal 600217/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71300, signal 600462/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71350, signal 600592/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71400, signal 600721/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71450, signal 600847/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71500, signal 601038/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71550, signal 601181/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71600, signal 601301/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71650, signal 601403/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71700, signal 601518/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71750, signal 601636/791342 (executing program) 2021/06/29 12:47:05 fetching corpus: 71800, signal 601773/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 71850, signal 601912/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 71900, signal 602056/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 71950, signal 602175/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72000, signal 602326/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72050, signal 602456/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72100, signal 602592/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72150, signal 602818/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72200, signal 602918/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72250, signal 603085/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72300, signal 603438/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72350, signal 603590/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72400, signal 603728/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72450, signal 603861/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72500, signal 603981/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72550, signal 604097/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72600, signal 604250/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72650, signal 604393/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72664, signal 604426/791342 (executing program) 2021/06/29 12:47:06 fetching corpus: 72664, signal 604426/791342 (executing program) [ 202.653875][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.660342][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/29 12:47:08 starting 6 fuzzer processes 12:47:13 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x7800) [ 210.213298][ T8258] IPVS: ftp: loaded support on port[0] = 21 [ 210.579510][ T8258] chnl_net:caif_netlink_parms(): no params data found [ 210.713640][ T8258] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.720945][ T8258] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.730570][ T8258] device bridge_slave_0 entered promiscuous mode [ 210.747343][ T8258] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.755078][ T8258] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.764678][ T8258] device bridge_slave_1 entered promiscuous mode [ 210.817307][ T8258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.833962][ T8258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.881229][ T8258] team0: Port device team_slave_0 added [ 210.893954][ T8258] team0: Port device team_slave_1 added [ 210.935091][ T8258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.942798][ T8258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.969271][ T8258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.984843][ T8258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.991999][ T8258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.018312][ T8258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.073445][ T8258] device hsr_slave_0 entered promiscuous mode [ 211.085791][ T8258] device hsr_slave_1 entered promiscuous mode [ 211.336683][ T8258] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.354344][ T8258] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.370805][ T8258] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.388191][ T8258] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.520065][ T8258] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.528269][ T8258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.536224][ T8258] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.543689][ T8258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.564249][ T3694] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.575314][ T3694] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.725088][ T8258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.757072][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.766617][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.786958][ T8258] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.807542][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.817384][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.827447][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.834942][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.885076][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.895262][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.904689][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.912148][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.920905][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.931710][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.942206][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.952271][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.967422][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.984104][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.994875][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.033086][ T3694] Bluetooth: hci0: command 0x0409 tx timeout [ 212.041651][ T8258] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.053174][ T8258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.067430][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.076981][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.087089][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.096459][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.124687][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.162713][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.170320][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.190285][ T8258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.247037][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.257921][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.309897][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.319691][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.341741][ T8258] device veth0_vlan entered promiscuous mode [ 212.351308][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.360906][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.392951][ T8258] device veth1_vlan entered promiscuous mode [ 212.468812][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.478243][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.487472][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.497181][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.516455][ T8258] device veth0_macvtap entered promiscuous mode [ 212.536857][ T8258] device veth1_macvtap entered promiscuous mode [ 212.563018][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.573735][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.603417][ T8258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.612924][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.622625][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.646980][ T8258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.655368][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.665044][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.690738][ T8258] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.700281][ T8258] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.709413][ T8258] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.718913][ T8258] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.974454][ T1137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.982471][ T1137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.991463][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.049497][ T330] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.058464][ T330] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.066522][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:47:18 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 12:47:18 executing program 0: r0 = getpgrp(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 12:47:18 executing program 0: bpf$MAP_LOOKUP_ELEM(0xd, 0x0, 0x0) 12:47:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b4dc005edb48abaf6e189b2545ba21c1fc850d58493a2811c1366eb6b653a46745ab115a5a799ee698dbe7210f94d9cce02c9a8d7fbb4bcf9b47811bdb5f8e38a3d5ac272ccfd301ffed33aefe87bd371e125ccb35a041ce80bc12255d9e846186008239ededf4d5e1e61d5130600a18153a761fe7eac4101b0e58d4f1730fe04bb4eef52009444c1fd313f2d813d9d2a8d827c9c8a871cd28454c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x2}, 0x10) [ 214.094775][ T3694] Bluetooth: hci0: command 0x041b tx timeout 12:47:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 12:47:19 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x3b, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) setns(r0, 0x0) syz_emit_ethernet(0x38, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaafd91002000810000000011f4808d94e15562f92930703f0a1e4d1960f2b7777798956d6b772464ae696524595e64dd60c3ed516901c16ae05b987ee6cbdf0af8309d2b12a8c8f1d00e7072457d493cebbc07ab215cdc607fe9ea6795afd405b986f8935df28411e7a1c3c85ed51876019bd6edb766f9365406aa801acf52fe8b76214c00"/158], 0x0) unshare(0x4000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0xfffc, @empty}, 0x10) syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80, 0x0, 0x0, 0x4, 0x733ad84b, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x2, 0xffffffffffffffff, 0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x10f, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@x25={0x805, {0x3, 0xa0, 0x27, "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"}}}}, &(0x7f0000000000)={0x1, 0x1, [0xcff, 0xe28, 0xf6d, 0xa81]}) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)) unshare(0x0) [ 214.604152][ T8509] IPVS: ftp: loaded support on port[0] = 21 12:47:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) r4 = eventfd(0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)) write$eventfd(r4, &(0x7f0000000000), 0x8) r5 = eventfd(0x0) write$eventfd(r5, &(0x7f0000000000), 0x8) r6 = eventfd(0x0) write$eventfd(r6, &(0x7f0000000000), 0x8) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="b9bf4ff038ab835c3edaea663b3e7059bc83c638b328b427c7da41f5a22500895e0c93902386c9b22d7a72adc341e2", @ANYRESDEC=r6, @ANYRES16=r4, @ANYRES16=r5], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000aad5, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r3, 0x4, 0x5}) [ 216.172482][ T18] Bluetooth: hci0: command 0x040f tx timeout 12:47:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) r4 = eventfd(0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)) write$eventfd(r4, &(0x7f0000000000), 0x8) r5 = eventfd(0x0) write$eventfd(r5, &(0x7f0000000000), 0x8) r6 = eventfd(0x0) write$eventfd(r6, &(0x7f0000000000), 0x8) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="b9bf4ff038ab835c3edaea663b3e7059bc83c638b328b427c7da41f5a22500895e0c93902386c9b22d7a72adc341e2", @ANYRESDEC=r6, @ANYRES16=r4, @ANYRES16=r5], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x800000aad5, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r3, 0x4, 0x5}) 12:47:22 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0xcb1}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) clone(0x80080000, &(0x7f00000000c0)="edee2673b408d128b20cf6abc663acebc15d270f85b7f5c802208cf00afdaf2593597ba47210c6b30821e1b5fb4e909d62886e91cc5f29a9c8", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="9cdd3a99b62f9e3cb022bf23794161fadc1d77c7fda06f5d91612766235946a3dc0661cf8fb86a438f6a4a0f3716ca228c8582dd98650740b96216ca4ffa1c73b690665172e67839") preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 12:47:22 executing program 1: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth0_to_hsr\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x105000, 0x82) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x3}, 0x4) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x10080}, 0x4048040) preadv(r1, &(0x7f0000001940)=[{&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f0000000400)=""/128, 0x80}, {&(0x7f0000000480)=""/221, 0xdd}, {&(0x7f0000000580)=""/88, 0x58}, {&(0x7f0000000600)=""/166, 0xa6}, {&(0x7f00000006c0)=""/189, 0xbd}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/129, 0x81}, {&(0x7f0000001840)=""/212, 0xd4}], 0x9, 0x8000, 0x9) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000001a00)={0x6}, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001a40), 0x100, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, &(0x7f0000001a80)={0x3, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e21, @remote}}}, 0x108) open_by_handle_at(r1, &(0x7f0000001bc0)=@orangefs_parent={0x28, 0x2, {{"d72e460082bc51f497899077a5f52207", 0x5}, {"af9dafe4172ad53376ef52fc7c2518cc", 0xffff}}}, 0x224002) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x28, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1b}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000884}, 0x24008004) write$vhost_msg(r1, &(0x7f0000001ec0)={0x1, {&(0x7f0000001d00)=""/251, 0xfb, &(0x7f0000001e00)=""/183, 0x2, 0x4}}, 0x48) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000001f40)={'broute\x00', 0x0, 0x0, 0x0, [0x10000, 0x1, 0x4, 0x28, 0x8]}, &(0x7f0000001fc0)=0x78) sendmmsg(r1, &(0x7f000000a800)=[{{&(0x7f0000002000)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @local, 0x1}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002080)="d953dccbae4739e28cdd14", 0xb}, {&(0x7f00000020c0)="74651090190fbba7d887bea5", 0xc}, {&(0x7f0000002100)="a5165951002436bb3ae1c7e9e85442e4ef7fef23fc8d74182cdda7eeb452a4cce16d76d3a60295f134e468696ec7e98fc789d7", 0x33}, {&(0x7f0000002140)="474f957640700b8521bfc428d0c17376e5d706361c68eef72ecf9c9903772e6582d166e27b74dd8989dc9753ccb9eb82edba8388ac65f9cd9b7c97529f66b5700702dd0fca314eb6dd9f2117590020b97270b3d61129225dff1fdeb9a779ac5d648f0d6c56cc707e180d10d4f983f7a5cd0217291738077f55b93ac9b1cdc0188ca5d508f66d84e11800a34bf8a88b8d5d71f3b696fbe787380ad510f67499d59745c8348f272c078f16fa1f6006c85d5d7ed33ad5f635bae5bd89c58262a68031fab90672511d9a99fe62ec7970eb4b1b4b92b20bf64a2f3f9a492eaa", 0xdd}, {&(0x7f0000002240)="ba2fb686b3dbf81848c9911dc952eb724ff63382a143b0cc68eac3329d2b74fc838b190c12af6af0833b845f13684273d3695612656034d8fc546f61d7b4d99e4c", 0x41}, {&(0x7f00000022c0)="8819e5130ffa7da07cfb110407dd51163fab6400b3d1df93bd476840ca5917f22fb77911628766adc42a7302b6d4bbb7ea05f4159a702f98fe67bdb048098c3c04610432ac0186d2bd19884804eea347a365b2ac422f8c1512ff1f98d322b1ffa564a6b65dc46894f15d4d9a6b459048434fdbdd09dbe6f9e5ecc923ee8c5dc346558d18cc33e0f7c86782e0d3aee91816bfb50bd3f6f4ad1440b76d4c35095b33cca75fcfa1feb520d4ca536902d6840fd522287f920c8f94e19b1a18a6e3a3bee46bb23eba79d0c4cf681f898dbbff1ce712a607c18970281149a087f74a1c61864a6642a941ce0cf1073faacac4fb98f0c32090", 0xf5}], 0x6, &(0x7f0000002440)=[{0x68, 0x112, 0x1, "0ba26ac8b2d7d80f5987fa14df716d28f8fe796cc47988861d33bbf804f3fe09cd943f56666349fd32ff3d805c9d7e63a129113e799208ba514b4bfc27f68b15d55e98ff5972dea2874e40a9a4f3593201"}, {0x1010, 0x110, 0x0, "80ee3c88da8359cefd810d5257ab5d649f314233f41708faa7cd549c48555b7a9105b87c2af340fa06a63c93a1636eed69b28d37abed887174c5e670e11b40e5863dce19e3cbee310be58570635e20943a4bfd180a6ab082e0ed56f83e0bccf194b63b2822dd0438206ff88c0b5c799fa56ba3bd14cb6f445ea4006451c14a2649eea2bc01e1e977f06fa61f5a32201397402f23cc6ec331b272393a64d0374db68b5c1ef37c295b5bef9d9ec22d4dd51a3a25ec55d01459cb19933e0f0dadefd789b6f18a1c43bfafebd87c51b65d3cb5bf66f391c7dc82db5fcc884b0b502fc68e029e258924a6bc05db24a85db15d5bce886945c070b332112bbbd543c8c28a06692c7fe917845af186e96c8110cb2181a20e686d40a0363e4c676a49da15deb093ca99a2db336da9842958003f606fa7a028abc2f1a8b8b7ee461fde68d0f19b5f8ebe7daba1fabdc9d51429bea5983280fda5f9ddee50a3b9a8216203843bf1a9c1819e5c0dcf7a589c89874e1bcc71c0160f1cc2f102435d85e9cfa3cf2dbd37d79d0b93d7c63e78af4d6ad80adc55c299b1aff52a2e5dbbdb28b666ecbbf70fd022818e97fb06db3c10e8e00d6fde0aee2b83100af67608438265eb3140cd78e0652595e4c2eba321f90f2994027d91787bfb4455084f72d0c76e18e3871b0210345fd3cd8a1a0a964d47a441f3e71f924e10f9c8270e355666872ebc43adda2ad40d73488c416ab2b5e922392fb2ff67a6ebad900de00fbaa5648603c92a4f364dbfd4a4e933704ba5eba578944151bddbd81b6d3b27facf75552736eb847cffc1ab1b64875a3f3d86c8825b29249da72947c7982005d734a633e63f94d4bb5b80fec7db705ef610537fc7a2b67e249dd88a9803db2417a1f1e402e02185eeea095017c9973ed6ffe858bc0c81baf5e3c5267d089cadaf5aca8d4f5f47aa6ea5659fe00110b4ce1f3a494aa138b80f193bd2036f8551ff1a47dcda74c4aa072dcc30bb3179ef0214a0fc05909ce48b8dacd56af388c24ff4e344367283a5399359657235c5af6fcc02e881b023b63fce7ff890863fc4556f6785945bcd5006120f776b54b8c5acf783b45c49f6689a30fae9673f6220807ac063d8fac3e5a48984eaab5d7be65d617102a13bc2301ee0fe2a42af03b6bcbc57f51b6c0796e07746007ed873174ca32d27b2830474eec1bf325f4e75b21614814e8b0d6192511c9140cc2189a6ef43b6b6fe07c036e324c9c19ffe19bcc6615a2e94a6534948be40b4bd06ac5f4e70a131457188c1ae99acfbf9cf808684f6dd5028aea8e049b36171c777c56583c3838932e792c8a8149f428d30a5c95cef823ece8592e17a91b797e0d3eadded88a196f8a7e684c117498f21bd74d674ece343cb324ed4bc289940ad313200719d5fbc4e12c7453fea424f8fa193818a978368d53ca7338761500e908c8c1b00655747920439d73f3196208261cac0082e5d6ee69d176f4900568fcd292a05427a8ae9f8db77555d1f84c83fb3adeeb725cf89e62856c5405340d1f8ccca0e4d0a03fb370f5426292f873fc8a6e6a86eb22a5ce3f631df9ec3cf327aeb90e065ccfea488babf61faf7083fd1da02996094a83cbac7310f6c31e39e6588328a076b4d00a728e8a40723965c22f92da72fc4c5c96731f604c06f45c860802ac0c30abf60ab51d2458873fb280ae77c9c9a2af669c8c7bc4d242912671efd8f9cdab06e4ae18404b67f531b509abbf8017edf6da476192cd46ecb676058b9fb4bd65c44a04f4ded43b8824f164849dfe15b3c2baf1b96bd35eba48a22519f5561a0c5e0cd090df5b74dc234537d15dd8b35484232bb56af41050b625151fc50cdd4a82b62ff8381a2fdf5d5c08355ec7afa25bec05c7b80b1e8b785f7fe05621cbbba0e513a0adf9694c04bd15838911f7db48f9856045f5a3938a7f294816b939ff16686a6da5fcb0f99ac3771dc0c105b2530d79e4ca064ea7ee2b39c4cc160fad19749787df750f06b5b254d693fef475e61686daebfc91b4d2315349610794a5ceb784c6ba5e4c67fa2a416d53240d444594a6d0de423621ab4c84a948e6be051e0f57189fda072edeab26537ba55fd35df03f134ce4c75bf07d856471b47711f10b216ffdada6e1ac76030d9408042b3ac6d4ef72e37f719f4168d0daf62a4dec55e97ad5f65498ae71853f669b1502303ae539cef6f48055a142767f2cb14d7df3ad9a2da70584e9b840ec6d3c4b9b8ecf6944d573ecb963582f2b5565d1759e10dd323c1bf9b2a0715989186edb33e23e38de23d66f7e4cedb5de5539285d5fc219c90dc9e8ccf5929535e4174c2fd604d24bd4aa8cc662979609ce24e8ae50e28b215a1fe846f472267493b7886c95b7d71cf4238a3303c54f218788cf94a5a9877c1d4e9f8a28decbb1a3e7e2c75b9ce6e7e4b43a796b21c90a7b6980dd3e8e2052d6edf1b6a5985a24c2dee00888e9bbda3996ad1558b503b98c2c1c14a35862bd9d8d5700b1b29d184ee4a0b37e877e30c039b4ab3e327e05a9a048b021358be213db7aaf341fefe0aaa4a8c9b488d2554fb838e5cf10516e3934461bf6ee43357536ec36355f4d0206971aa817c56530676493bc0aff43e0a12a921fe583b4481910fc01aac7dccd196b1994309fda49059ac64264d58b5eef327b3940c2df183998b292c384cf13b7189dac707b8784bd1e1aaee20aa26a42b161ded5f5fd0a560479ea226accf4c16dc7349a66ba433c68ab509674527ca65f732941a96875165d7f8ee01958c8438f54189e2b19dd71b0e229f95216d27aede7093fb5fa9cd4a5adc53cd24f99cb711bd3daa862ea691595dfd1ef6d264ad27c097d20618b5f389d52c7bd9b97a87092022b3a235eba2f422932050bfe2fe39a7f6af35e389f0ca1bec57fafd139b6e48e54d8065a3449fd15ebb8b928c758b9b6d90b91722f46d71790f573dd038907940c25f1801a3c82eca3cac3ceb67db90bb3492552ee0e4630221e0cd7e8b545ccd6ba73372b88929b4313a8b7b333b905fa1a0aa03f6a3374b3ea04e1f9f434ab7435fc9e0f3e19083405fb4e3078561b901e15a53bb2a2f46722f71f969e5ce09e3f3ad27e42bddd324196126aa2d365557798e65f362b5bc1effd7adb819365577a878c5b75dbbc7ca5f7ae016bdcb3eab7f417975a7dd7bc9e980af9b70dbd0e01f1df37516c106cd2ec0dcea42f6cc655c9cd0a415c8a51f853f0ddc33f11b1443d65bed96ba12816ef2310781547abb2b630ad49a97b080dc6bfe612bae60c51db42ecd9861cd09e7a1b3aba84131c752add3825f0a2be45ed8bf7b761329084e5cb08dc5c3fcc94aefff92fadbafc7ee38f1d613d449f40e312b3572127932189e58c92b97472a023a688216576f262ac87129637c6ab32f4436c6c0d6d9ecc7f4a687850028505583e1630103b89b76b71c4fb645e678117f1d54b207de0f55e7d09cf7eadf3ab03a83a28ae3274528753f37a4458a51f1eaf8d844713f52fc0ae81157890215d4edcad56bad4283692c1150e189f314bb9aeb6af084d2f623ca135a2095fe26ef8dabc6b95e3a30b0c57d3a13b8e8b29c7ad6b85e8c9d370a8f635a5a1f30eb4650a5050fc80cb29c943b32e685bba70df22a27490a372b58027f18f63a2cd1ee0319ddd1beaabf6eeafe89aaeb2ef1038459c469e5ecb8f6f83f2ce05d2822b6c285e73b0de5302103503a62f23fd683c47709b21c8f52fcd9dae6f9a7f599b4f02f65dc69c2af16a18f23e418ef412716d5d6cbfba4f08bcd0d10fbc238f645bcbac1612d679204eae814f8ff0f808e25bc72dd41c517b4785be57d808292b4fce7f9e56d3c706484c8b400fa0cbf082ec5d8ff584ecf799a2ec9615976c5dd6d1e3368a313dffd00018c48a2c7a364f38d0e2022f0a24c491ff3e064ca53c89fa171cbaa86b45077863e8a66082d97e8f69195c2422eded8aaa818e7dd0113c22404eeb4e416c66f82c50f173e30c2f408be3b6540b52a614c99edae501b22ed09e8f287b6b66dd27826f5720315529d9f8ab9a19fcadc6160154ab0b95cb1df6e9cbb364b4854c69d54f5857cae61c49fb9d9572229067cf1e7f47473aec8b5ccf95d2dd8bab506ad757daa28d104b2515a133d2edf63446f2784b221d7e2dac27d18fcc3f69e5e4f6d1a27a697ce053730d58b36b5efb477add8f5c9596f8eb8b64e8d09b450a64f6fb9c77590c3e032590c5fa0540fbd4df44c47240efa70b1dc2f6f7e7898eac49145cc0ca6091433de094290dad4a487868d71f31c2746578e12d8be67596999d539c7dddcd3e6f45379a9badb9c21137d2969a1b8671a8b8074bc086aa31d104feea338cfec0b9a69752e06e021af81da4e112c121e8dc9736c7de8a9e13cb22d22e1c20cb50e57fa6dc57eda81812c98bcf398f3a3fe6358e8f4d250905a9c74ce326255d78898cd29586e55d8b820f7732570c3fe07c9af82e509bfbe42aed86db01c80a1f3dd1503955931bc341fa4b0a97b16d51e8f2219befc9dca62ce1913b3a3255b3c9e2b6304b4b9efdd8b30ca43495c5a54ec733ebbbc57b840efd99f18cc4c1ee7976ad3dddf058d2b8c4817ae612980f3450fc3ce0fb6f69ee0320c3c884c24cf477cd7d35f0945a6fabf537ec25262c4d6950c71d594c4bcb980859df18142e3b934d0d8f072dfb54f1656bb5991d9bae0dac1b51a1e5f65d613783529a9e72cf28ad8c28c8104d1e672a86568163c0a3f030c880e04e0223cc97c16b59005ab9ce9955c1f35f3002f9292ed348bab577f23a4f37ace5107bfb6ffc4212fdb998ff81b2a22b0293a02b45bab337618fc8c87810d6e34c55b7d300fb15533b807c50414c29b34200bdb9b86bdcb3e6eaadbd09dba4bc703345b1416b3bfceb375a848c4b889d9fe2b7718c9cc0f5504cad85a62af4d097f8c3280b547f2ab21f90ec5ca61e4c3d3a927e34e13c69402ebe0f598ab98950c3ba109f23f8066dbd14e594cf1ad72fa65c565e52d136b26e64d60799acafd68951315e7fa1591579af4ab214326c4493c6a91764ef7610ffa9a07c1d98c41192e2408ddcb4b1d710b14ec39610929dcad59235b9c432319990822f9563b246cc8632c3eb50b712a70e948459d63e2a868a8c93b6f33dcd75c3aaec253c4799e8cd669596fc90872a0abf8cd5ecf16f06584e820a07d8849671a03b52494c6ce3989f157947a1f81b36502b588ee8fe44635cc423bc374c1827a3282fd6c7c70d238fe7d49c9814cc6a448951b94cc482fcd1708aea762cc17ce903c960919349b9f464b2b22e7dd9d9701b2d00425c1a084a5a6260bf1b2eaa890abd420a305818194936a936888e000e48af2dd54ca2bdf51b36e5555846bf46718498e78d5c87ed91889536fa7c512b0652e54b9dbf3c6de5930566fe5430d3367dd9adf05381609a9429b1548a7656de5a0df196ca5773bb73ff4cb11b71bd7ba481700c7bde0655fe4e868f36015e0f5586081ca6788b7aa00076e350105f6b91a31289e62e92e662cf176c090910a86b3c6a32eeda32c24b301a2c3527a6caee87d2f7bc678fd1d4a4a65b53cf1f3c542a69898b5ab3256bfabb72ac0b7728bc38cceb1200fb1e3f7ccc91f5d6c108ea132607da065cbebb1d475d8cce9493b10eae6d408e6cddc2add82fb5b10e9bb5f463254374ffbf17ea23ae36a24190e2104c9813fd09357fc59c4f878efbd53460841aee01d08525fa9011263b09d9ed6b9e0892540f605733c09ca2db4b820a1238da34de1"}, {0x1010, 0x117, 0x6, "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"}, {0x38, 0x10d, 0x3, "fc15947c89892f1308360e3ff63b979f3b54907bdadf76282043636910c1a6d799cd"}, {0xd0, 0x84, 0x151635c9, "caa1cb7eb029dde04ed4f5b31a22a5b5019ae8347f428db646b1596b719598badaa30105b6b4947516780ddbdecd3bcdd66179802aa70710daa8d5815f0c08f8b1df729a4271ba392c3cbe28ff1b1bafe096028fe07ed40b812566c5a91c7ff948f494a59a873905626bf62ba4124c642c03de89d24b876e4ac29e0cce242c32a38590884c8461ed68ac7460c1dd10c4be2c614ad616fe2ed5cbe257b66f21a7380cd85afc81277e858a833455a52a2eb6fdf946bf8c135890"}], 0x2190}}, {{&(0x7f0000004600)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast1}, 0x1, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000004700)=[{&(0x7f0000004680)="0cfb864af6eecf5a429b4fdd0bed9c6cbfd0c354c73e7f65b088d7af77d747490546e2ca3755d4c59968575d6aefa9772509fa33373201b2b8e80dd001361fb17ee00d4e36642c47782a33083a0099ca2515894cc8d6053d81de941fb8a76c6fb8026ae9e9", 0x65}], 0x1, &(0x7f0000004740)=[{0x98, 0x10a, 0x6, "d2ff39935a4741b7e73796d69e45a9566611b44a2533781e49b7d5bd77ef36cfa05a6fda6883f336a486b53c08fe97ce021587a4e78b9b7139d2ec7a4ed505338d1458863759546970e2ee0615a608b62769b01fb3aec2cd7abbc08664f082faf2b9ff29be121359a1c6008619be36965ed51d0024e66f89c8e006c64a29829af84d83"}, {0xe8, 0x15, 0xc50f, "065a3792957a66007d0607e9177df1b50378b67c8e518add95902c6a3f2e23d6d1c9e1be4b3ca9cb63eb6f92f0c7965bbabd3fe9659512210163ecd6592e1647347296ff153f56bfbdd649e5d6a081d8f304137f6221dc2d8f264bf3a06fd3aa17c2503abc4f436ba60e8fb1a334ebbb0dfcabc0394b565a0f9df5a5ef94f52f76362ac44c1c509e15c8fca96f24c9357ed5fe4b4bd3effc12ae6e953cb1cafc74604c8dc617b1d3192d0f1d7f55c7fe36b3ab8d26a68b942e32a8300767ce5be349eeb7f9883b0dce5f44e8aa68a743676802f5c6e8d0e7"}, {0x100, 0x0, 0x2, "9c2cec4d6fd1db5d436582024fa4aa77f7d64c42f32ff69de25bd55d470dc395d998cf9c3252adbac962c5dd237a53a13203dc5f111b05e935d2ab3218ce7aebfbc205c9d51eca39e6893c998d6c6f64ae8a15f2898ed088e5e951b81e7e9dd40d812b0bc75a413603b83ea16e057c88d4ef3fbad77b4b514508cd37b530e21c27d010001ccfe1adf0e3ed897206205b82c73a28810654894e7145e48569ce54136a669a6ab1705f5542d427a6a24cdd3d463861e4fd9b30ac64fe60d6b79df3688610fee415f905865f77459b7932a8909418f3f936cfb33e0317796770e4127f180ca70f8b030e672d6c3b8b4fa985"}], 0x280}}, {{&(0x7f00000049c0)=@caif=@rfm={0x25, 0x1, "dde1c68c1e3ec06cb51fa088080ddf6d"}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004a40)="e228566e69a95f58ec27eadb401bb0cac3c791c9342a2af7b45c95a0612d05bc87d5", 0x22}, {&(0x7f0000004a80)="63e23213e590d23c211ceec462c4029effdbeed2d5f12ae2d48cc1c38be393556098bca63dbe74dcf82c8f91db3db2106b80326ca050520d5f8cab85a8eda0cced8bbe3480e838dd82e30b81d5353d7bc9584df1e4b4a7e5e595", 0x5a}, {&(0x7f0000004b00)="51a6ac773d1d4d2cb796dcf125638585642bd1b775be0436ac1bc488125253cb307dd372c341192e56bce98150d4464da03abd5907f549d400578f90f87b06731fc142882bd15217b56e24496be1ced5423da276c1cdb4bbae522bf10f2ad845f265e613ac5dd35bd0807e1fbb6cdf2ce1a6dc48596f8984b3d7135f9c8a6a89935cb2324ef69e499037e3be59e1afa940074182d76e766c7db1d976cf5b", 0x9e}, {&(0x7f0000004bc0)="1c5e625cd328bcc463fc4477f473805eece629c3261bbd4d3815a4891ee48a4b94e94c9ee0f4362bb41b7e00790f335cbff098c51bbef6e269ebd4ce79d1840a3450f2c75690b4ae14e8e6f85b47b7fa9a5b9650519c57fa3cda1085bf6b93f13b27b19b037f09b32f92e1a89aa7", 0x6e}], 0x4, &(0x7f0000004c80)}}, {{&(0x7f0000004cc0)=@ipx={0x4, 0x7ff, 0x201c, "7722b44af0d2", 0x7}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)="02e38834d245bd708f8f1dc8ec8c0361d42dfe05e374b660087c2242006e336c195bc51dd5caa611a509", 0x2a}, {&(0x7f0000004d80)="c6f0e807b23a247ca73f5c75c542f663c53b56818479fd1d5ebc65f3cdc32a7dd689ac58d05f3b50ca7be6ad894e9e8d623891c63c39c3c3e0745272d5a9e010bb8085efe7dedc62c3588fdb036775712ac590c80fb30b6de83e5f57b9cabe907e5908d8b52a9b2fffa2c3c8de513f6a347254abbf621d75acb1a1e2a266a1c66850f1b242a8d123849c9e9240624e3f5e7be97bb325", 0x96}], 0x2, &(0x7f0000004e80)=[{0xe0, 0x118, 0x8, "63362c29375df6ff4a222f958f3a03a06ed9703495031fa36c258bb6137d7850a7b8754f761f271a0d1692c123a034ea0d67c775c2aa7d7d8fe64bbcf35e3f955f82cbc0125528c8f265c45b44b6e45053b9e2a5ebc90994ada7cdc9ef77ac51b946135cfac7ef09962b6e7aad4e3cafec3d5e56e904b991af41f5bfc9d5887d6fafdb36e69eae90ac406efee8d6de7ef52dd1b7cae1c3f7ec21a810e1168d0ae4def1a8e80d4b56214817e682867d4d39aa95310853d3836720f5cd5b85d7236424df338a8ca4ab3e"}, {0x80, 0x114, 0x1, "01ae8e9b2d2d5172adf19d8369f3f5509900340693518ce26ee34840be681ec059aa9a54f7f67cae7eaca2ba4e113777885155b8e217008fe6767ec164e52184653edbe714e4d46dc37fdcd8e394a4052450140498b39f824aa7ab43930e9d9bde3a4aeea0eb9221c6"}, {0xb8, 0x104, 0x9, "a3d9c547e1e51789ae9031b67d089a22dae83485560082f552e8d05d6c1138cd72a43cd065eaa98378270894e03a5686432a5fa53ea42e64ef02260ff2a846bc0ef7efcb676773a0008a60f7e3ad7ba40f3d1fc9095b8aeb38b2acf432b52b8141cb730f63a97f1582a765a9fcc7728f1ef15f7124aead736f85ff73cf11d847af4848aa17599297db58a7dd21fc9146f2977801af18462484319af197bacc2a7449b67cf0ff102a"}], 0x218}}, {{0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f00000050c0)="7a75877968fa6cf22a63cd30a646fb221d0329", 0x13}, {&(0x7f0000005100)="f120a97233835dc543e57190b40f9ce1be2064d087991a0fbcb364e19eaff33513d8f8f13184a3f6c27bd102b5e73a1a4149b3f79df5d5b76fbe63d6e980e04ee060248c00e33ea017261c4c4b220bbed737e3545312c75ee0b465902224", 0x5e}, {&(0x7f0000005180)="e63b8596c0c2419202155870decac786786721d31fdf7ee456597e", 0x1b}], 0x3, &(0x7f0000005200)=[{0x68, 0x104, 0x800, "c33a9edd3a875ac5b2355f0d2cb8f503a46d02a3e4244d116e3c8b6b8e9a1e7e3516ef7341d853212b663bed7906f68e6298b51cceecd1fde9225bc35ecab81692d95f8a3e6ae12e1a144a088313089b3fd6"}, {0xb8, 0x109, 0x1f, "619b8f21616a5f8cd2159d34132796d4a121c5cba8c17fe1ef79a7b007da3b770376f0879150f02b4da5809597a73df8cd72153bf393375159f93d9a19f683116b42000ecb0165e205757b5b2479f390c2afd89506731d882491f3b6051496111a58b7cee0fc8fcc8d02dfdb121bb629687cd42f62239ba44eb5a5b938334bc31e904da506f977279bc213682b65c766e31719f1247e4c112e24aab4e2bd7a5c1ea1471e8ce362b8"}, {0x70, 0x10d, 0x5, "f59dffe5bf209ee4744266168a345218dd8ca187fae4a74363570ce9d8a0d3ebf0d952bfd82b82d799526fd0cdb35c7dd18cf85b5a731a36edec486bb50610752589c82bf2a5dd812fa57542eb318fadab7df668e2428a8327d74f6e91"}, {0x20, 0x29, 0x3, "e897449abd235e47303fb7"}, {0x90, 0x11, 0x9, "aa4d504b2539cf3b6749bde480d83d74c939891464adb4f44250987d7e6e350b8d3edd95b749c447f265f230a4c4005032060a383651fe01df0fb2875f235c4c0fb82e1d82e7c93eeeaf7500366338d75f9b9af930e4cb44e1bb091f3d3fd348f0ff28002ffd983b0d4f1f8df3980b21274338e5cd002c3ebf96c5"}, {0x110, 0x29, 0x10000, "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"}], 0x350}}, {{&(0x7f0000005580)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x10000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3f}}, 0x80, &(0x7f0000006800)=[{&(0x7f0000005600)="aaac6fbb558815d0e78941fc0e2c3ea333950489e1b35ef2cf1d804df02c74753d588d77ad4ad3c554f9aa062fa23b36656a4da9d8fed2c74f71afa826245131dfd21da53dd74dfa12c0bb341bbe3473b750cb9c1c7ddc9b90e24c8ca803cbf9c48abea3ffc62097be36c1502e6d20ed1864cdafa51556d8896becb0b6b283c9a87c6f0dccf2177f8046e16d68de7e5d669570675ec288d2b6c94c89822de0ad13d5ff750ff56d0567882ef9", 0xac}, {&(0x7f00000056c0)="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", 0x1000}, {&(0x7f00000066c0)="61a32b262a9caea00a2129721b431f96312567ebeebbe08ed541a747cdbe780f2631e125f07edfa5171cf4c8af2ce69075139a2497ddec681e6b4db4106a0eb5d2f9d211484cbdfbd73f5e1d555c3733a13c404a1aaf3e571c6defbb0119a9c2638a", 0x62}, {&(0x7f0000006740)="50488cecc82d941c1b8f213b43a0219bd271c087240e554043aa25f77c4f361474126b1ff14254e77a84fbca8255338bd633351d03ecba611318e84a8cb74549071564b9c9f7882fda9503e7e4ad2ebc27c19456156027db76d9a0bef8e07e397594935df5c0a451cfc4f30fd24155ef7493ba68da65291c577b1c5df4462c63b250138fe5db7f2a6458dd7bc891130dcc07f7972550e8a12718736a7e4a427e3e5563ea37c1ffa91a7b1b2fbb32bc1fc4", 0xb1}], 0x4, &(0x7f0000006840)=[{0x10, 0x119, 0xffffff00}, {0x48, 0x103, 0x2c0c, "082781273173127928c9c814f589b275018b8922ce0bf42067e114293e46fe3211c2ec0dd98351aff0e1da5a6b058d824a2f0ada02607c"}, {0x50, 0x6, 0xe0, "ec016ce4dd3773947d756b24432234af04f99dfdbc44e65da480f27ce9417db95e73776aa5ddb98737d314b2bb3a6a0ae89ac8329bdf973d69f30a"}, {0x78, 0x111, 0x6, "e34561b283edb3384487c09dc68f5ca73cc512edd611d0393bc7ea3682e1afbc43d70a7995bc85d737277a2a4116f075813639acaca21b368a221f0d926a8a867437d07858a4d01c020d598232d1eb2095f14b1bc05208ef4c7a151e1a399fd4f971802d"}, {0x1010, 0x115, 0xffffffff, "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"}, {0x28, 0x107, 0x0, "3e3965e4aa0b7c2dfb4bb81d515fc71339ac0a08e62727"}], 0x1158}}, {{&(0x7f00000079c0)=@in6={0xa, 0x4e23, 0x6be5, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x84}, 0x80, &(0x7f0000007b40)=[{&(0x7f0000007a40)="2abb1c63f88c48788268a4aec61bb18fb5bab8888db469dce5a2b06862a44b8acdc5da18ba8a5c3b2e551b7716e6e848eb89e0a524890c22555180a5e801656d232685ef5edaa27b1db0724ce850df79d7cda83013b6e4878ad694df9633dcd20791bee7d7522dfce80d915c613f3742c752ea45edb262e51d702f5273224cc6f5f1b3e525ce0737e83cab7d84c291cbc0b5ebdbc510bd21b74b6e4cf20b6dab739d6103d89981dc312ea368457e3e1ad87de7cd002dd5b2ae164bdf270ac9b93a731776a8babc7e1e75ba17ad54abfe22b982dabc3e565e5930cacc586a7455768731612789af7dd3a561f2f7a148fb0e", 0xf1}], 0x1, &(0x7f0000007b80)=[{0xe8, 0x114, 0x1f, "e86a76b95c5e0dc22500581276de7dde1fc524fb8d093f92cf744b5326248f0fa621be5c358c66fd099c2f386ad96122e44d188cfd3a90caa698b7a0887697c354ef004bae2392d8c1abfb82011181ce81711d0c4dbb5d28464ac420812b55ca106f6a7de77fd22494660e18298a9a50405734249ff197ef022d5f4438821cf131a706489ae0a64d83e7b333cbbb29b820f4aad63b0b9de1d7d5fef4540e3e4f6e55c02b4e18c5e7b3c34fb11c43ef9583ce9393a258d4f9b9cf0e925037b3b483994f5290a891cabf8083cd4179ec72e7ea7d65"}, {0x58, 0x113, 0x6087, "9cc67c0d78c09fcfc2e0ac9ee24bb5119c3390a8e320087af1af5e96d20881275d726c79de7e93e4042de979a5bef80675ebca437076b7e84c3bea91d1992379815d67a5"}, {0x10, 0x10c, 0x7}, {0x28, 0x103, 0x2, "82565f18d30bc13b55bf6cd3c23fbde8c8"}], 0x178}}, {{&(0x7f0000007d00)=@xdp={0x2c, 0x4, 0x0, 0x24}, 0x80, &(0x7f00000090c0)=[{&(0x7f0000007d80)="3c33ba0b85c9f8f831515cb8c644cf70bd751568151b70efaefc2dc5441ea5762a20ca077b114d2ad1a703fc9e038c9c3430294ddea5e409b1dd87ba924a22e7443388161d1686d3e1339f4fbe47a2e6e4f916f62642b66ae5d055bd074a2c6fd2887a7a076dde3d05f28daf3aefd3f6ef8d3fe1649bd0a233d0bd280c99d6344a5bd094408d2062d639", 0x8a}, {&(0x7f0000007e40)="0d1cb5ec1a4955e9171575cc", 0xc}, {&(0x7f0000007e80)="4face3362d9db1aa8569f45e9f422c8c94dec32c", 0x14}, {&(0x7f0000007ec0)="df310f7c1da686c18eeb71fffa909590f352a5543e9bbe03a1aac28077c143a99662f9269aa7d3c69ab8680479f8a813e1fe", 0x32}, {&(0x7f0000007f00)="6fcdfb94082f1949f772576bc9ec432b3be3d5908e15c6fd80cfc62171ad99631fd8280354dc3d1faecc42612c43252d85984e6554f67d394a1f98f9b52ea76d293ec7d45efbbf2dedc2e41ff67b5dfb4e647fc4a799868eadb6feaabffcb131c40e06cd05566ba3129afe998688936e53b45734b5cc60cc717f49564e5a66555c7cbf58eb668f64f1ee7aab220eb5791eac401196ee239eb219455fd50f720baed1b195fd0b8d2b4389aa3fea01b86e7a9c21e2f35bbf38f9dbafcd237caab7cea10b3fe45d3f346ee1", 0xca}, {&(0x7f0000008000)="d4bb8506310deb0d18ab04a523261acaae7545a3e656afe89cf9caff64213138ef6cd04b137fa2716ca32c16a38f5ea7ff2cb7438af3cf15a918630fcbb095085c35b344", 0x44}, {&(0x7f0000008080)="780d5c03c29d304f713ed70d6eab5a8d78da50b08e5168ea9bf20b0009675221b773340c74cea70a259e6249764cab5677d64ddd511d2b59350bed1341ec7e85bc26b2b1b06f2059a9c559330eb8f23c772e3bd776b062884894134ac7f8ee97b7fee1a7d7cda583627f80c5c0af6c1e79843d1d4186e75f72bf4915528942037691ddba85bcf6f5bd6f39872121a8de14228a57cfdb662404ba1823e9358c43df20f2d25fcba0c75671d49aa21aebdf299542a4320fd1d50fd9e78f88235f138a10cd11bce85b59a22212c17894e147dbe00e9b91e4058ab69a51a815600e6349bfd14425d0f861bf5852430a7b438bb08d218f465ff87876bd75f9c9c99f437bf8df4600c07536fefdbad5f670dae06c3c3994b6f47c615fee5b7d942f3a45ff78d5e0461e45bb90ef30a6bf0c09fce437ebf6501d640a044b390a1c3de664bf7b50458665ff291c7cd55de13c8087b4d56faa2408dbe946edf09417e44880513e2cbca73dd1d336e1f83223f0fc4374f51e90731a2ed1c787ac065e0f15c114f6be873cd9809c8e192d7353195da1ff35bfca7c69dbed711a6b87eba0e54f789bb1370dce862621b6ebdc32f003929a4ac3056d5d642650eadf284ff94ea1ab8962b3237b662030752f430c477b4a7a1975bf0036937d68589c306db8a57735fe7ec0b4d744db9928a6ff7ac7f60c6ed7ea15cdcf0fe36278c7ccdf2b5d37e770c61a6af52c1cf42075439ad50883a0ba2d4e2752f5ba0bba82c107035be8f81841dfb7dc0f4610d433ff63ebdf23e2f942d54467507dabfcc07cba3faf7a6987640199e07c0c0a31037c95100cfb0dd7de5f1136fb0885523019ab2ccaf99411d9324754584c271efb5f407171c15ba2eebb0e0f276dc641e2019a7611b4b6a902925e1b25547029d123520a658c9761d310a56733b5a87c2d6e5fd29e1ac8b1e6703a9cc285b2ca4e7940dedd5d7eb47327e76f57cfbb3401b3d52188bb907bf29bd312e1c7a5d0b09fd7bb17c726e8a7a33a0adbd8e0798b81cc4e4bf1dc57d3fa7cf62c51eda1e0bd511697ba9abf554e9c1bfc4895b14c8f35060bd62c61aa49e06e976654371269e7cb0a87cd2a14f8293ccb3cf6dcaffd67f9e892946dcbea3682ab98dd1d7cfa56e84b37c807b3d3c3bd67c5e1617d4960724e28e2b33d67a53dc910d6fd3fcaf7feca60088a17ab609258f2ca7f2acc45345387f4ed1dde20866df90640282689860d3736cea58f26c4b6b73a839b908f7bb77039308334da53cbb85df7e8a20ea373f5eba19f52b0c326299faa33ed60386e2408e7a75976a5904f327dd90eabdf5953ef375b0b7815860872a35f665d895e2f9baa711a64b9438db1b36725a3d264fcb0af0b65b501e4a94e52d70eaeed7c2cbee570e37dbaa769f20deddf9b2af04a279b224f6357e39e6b5829cc5e376610564bf7631c23421dff818e7e7f3898a521f06717a74594e750345f6163366db6112fdd3774905dfbb2251fbb45e24462ac0a2ccc21ca0013f0794deab3fc60803546c868ab089800ee8761f710567ebdffcdc80b37b5212c889dca1ff55435b2d0cea582a18dae4d123fc3c4a14eb8f341213b4430164078b489012f2ae56e064f77ad5d6c360ac78c6e83ff7b6e9f99697b05c79c2ad176b51d73a2e1be1edc7d50a238322cd0305aa326c8fe6d347bfbe647b89071ae16a26297843a76d9ee64c869a360d062ae266e03a0d7ce4ab9d28a65802a8c2709cf93b5019bb5861ba5b2426a81da5555d3207629181379148d92f5154bb1704fe61f7c4cb13944b8fc0e0b5cec26dd9668bad269aa3b94e4c5c973dfd373f2fd520034649f08f32921138b3a29890c3ab800d3371d7bfe939eb8d317424f683d753da7ec0a90d420ba7f04a8c34d1beeb5d0369e004bb6fb408b956584a7502db23a1696fe1b2cab1ea917a979cf1b76649b07b1ea00dc02dce5c6cfbf6cc9a429c23c2abe8ae04d610d0c72c7dcae1d9530845818751d360d034b711ad3fceb280ab7e372ca97814da6e2ab05653ba773f5e76ba1ac1f266694fb03cb8b1f9ab0856f6cfd51f4296919c5683ffd6bb456ca89210a48ad0fbc0a58906716889d31c2fe921b8e3e83ea55bf3fd3f5458400b735c3a50eaa72bd4505f22ea704f5ff060dd762863881fc35ec6bbbdc00a2cdbf2d272c0b8c34f058198472722f5039c8202ff2086b308f36e4d8991601a3b0b925d8360304a4d92d79413b0e325b8d8f0f82249aa7bc790e9c51d2e9b95a4a621c4216fadbfbbcdccf6800a6eb8746de9c95d5665b0d4638efb188c6c550af40b996cf97c14d9b85c0bfef0eb76caac3fc6ae757b6ed31ba1d3b5f1c687bca497e820d03ec8c578ed92d3cc8f09f97e21a375479f6537dd66cf679b3d3eb738a01c739f188974f15b21a602692c3453d14ddc0d65ef0f40c169c917ad931d9744911bab645364ba55ef67f80751f3d58fab307784efd866968c4c772de140bb4c27901ba28a8feef1d5b6aa56bfaa1745a1782c4eb27c2607d381ffed85e9825cf0b449702346844ee7cdd69f3a3046544689e05f9f1fd5afb7954d52056be3c68f8fe3cc23dbbf4b60e64c020d03765bbc18dbc1faa561b98fa1c9163057b03b927959eae354e6e24e8024239a079c7aecd7c5ab2d709c839bc8fde3c5441194746d06a4a20d6ba17c2247bc31750e4a4589ec3c0e36027c0ea48fc48706c7dfb1ae6e5eb54a605d25f8bc759ddb972358812e223a60c5c379c7a57b6a56fce811a820b7436df123bf09ecae086258a2100e3669ca74166bf2be97b9cf65e4defffdd9cd93bd5bbdbd5095a1f03f4169f089b9b03a744571726d22d9e0b4fc1b0122925af5b01d1da8297c35e061ec3983544993c754ee19a22c1a54ddfef88dffbc3a1ea52bcbd6349c33e9888e30892cd5d39c06c4d2dac2d7a481d4a6d8e874fb04b14b5fb55ea6390dc735219bccf84873dc0ac927a348a03a94420886d2960d0382edcef5c0ec6a12087620c89da1baecd1fab6a3adadfc403e4065fa6eedbd9098ea22f234cac2fbe2e761c62483a4f3c9bd957ba92b1d9261e74d176bcdb5ca3679910da69fbf87b57d5ff7cff20b48da264634256a5494522a43fd5b44b83eddde083dcc5384366defd840c635780de18ba6ecec3c3b6631a90c7df20f097a5b4382c0226ae39a0e747ba5bb8d75693890bf6f2f73af271d6e94c7298ac0b88285b351d8453eec3cc35ed6af9048c1f782c316dc854356baed191208bd226cd308c8b01fbfb495469931d04659fd22291df5ed25af4c39d7071fd2d1a4c83a26f0c11ab232badf0675ba267418ec8fe499b1e631ab2d66ef17f07dc36d03fafe5be9cafd69f306fa4e694e284ab24bb60f03c6d942dc4797f2088dc951eb3b10287ef58b7b749b7a6e96ca40e8de0d2fa8bfc2b9ca0815015ecb2845b4777117956ce0ec9f772f9f656da8c374a977b4ebeb5a9d4858d5c80d3d9b9a495be63c2f1d3882b58e783e59b6ceea331a636c5e7a8bc98541680ba2017cc5334c1cbfeee758691e83e7a7b6a746b37bfb358891560edec6eaa821054c4b5769ebd42e83010c95282014c4e8f5b81fbaa8e2f2f35b76dbaffaba5693c046e857b100055573e6d5d661e16f1d45bb2216f38c37471f34a2ce576e64ac8e10c03433bab5e669b39a8634fe3a064889c36b6e88749b36328d2f6594cfbb71c537a6bb4775a4a6df9e6b27634751042a0117a697b2534a037d297457d4e946f74de474c0f0d1caea0b7586b5c0263281aa9f258731d4fb59c8632ff66021377f3f3bfd8f588f6e1e78f2d7df5a22fa88208e28437bd0bd10399cca0b71a7ec304ed0782c5583d1ac36f76a514be8d5db3d55263dd0e2d2cae68ef5bcc8a45425bca7c3a35d9f50af468c71345f6d7835f06a2705da556a907386a0e5def4ce1304694631bf29aefc9e9e5ea025810d0c4d52a2b5fa64c73666e9cc723f18e6410cd7e986c0fb2117ca5fd6589a3ed4967c5065928bbc425023014c938a7b8b37ca3b814ecfca17319f966865e2d052499e45ad7c5b6555992739ad426ccecd62048423e10e27fd1e77cc0b92682e9221658068a2ca38cb8354d1c1d24060630cd7238489a08b0359c321cebae116b98d413b06adeef6bef09947af5dcceff9142672d95c77f2ffbd8c8342367c1a47bb982bbbd2291a75afb9a659b6f74aa0bdf52489269f659bba7a2c93b459daf6147af12c3e2b694abaff133f024344769f2d288046565fe86e365b1a702b5f6e951e8aa4f34c1d621a795ea172831a95cdea67db3e9b4746572feaa6405b3c9d8187ade10b1d9a743c34e76416ad631ca745a938eee517ad49ebf551fadbf5d7d084173b45e54b76eaad0bc7e20aabab99d9b87d25817304bb7eb6f8f45a31b24eb3c56119e025d8e6088a3e897b3f2ba9a38a19cc0f5c61eac1575e623b5286dd1cbd7716e459aec8be6276622638658a7916806e083e2f9169b6c330ff962b9513cabfcbc0bfbfa6282a8023677f2779c184f5bc8448aa5976ce45d9540569bc7f84fb5df7be358cdcf21801e1fdef8f6243632176dfea040ad109a107fb64a1d5abcc3b79e96908e3fe74789d90c233f8ffc21d0fe653462075d90f2875d6113e52afc22b51a9a0c166517a9162de9dd10c1a0d72ba2beb0d413dfba58da2c65c02bb471f58578fe3f9f617f8376cdc520fda468eff46bb23af48b00f833e59fc7bd719d1b7d283c8d1b22aaf201b847847ca88e535eacd771e40175f72d1ac03f0ce577afc0378322facc7e91844c6b809f720338f126774672a641a883b790c56401430c682d8c49dd99d7b11a393a5064448120571791894cb10a10adee1eadeb91c2a5a9e52a2a65a4dac8addf5c0a5198f85d7f15f3c80807303b9b8b5cf7ef14121d9e1d1831410a2a811677e4093760985e4ccbd58e8847030841f451fcae63d6a42533ee5dcb35a017b084bc56a256cc67d332c2aa2b9658f472e137eff9da103ced6ec9ddfc395ff219a0c9417bf27c52b0f3624139cdd94e91e66c98cee3317e859d58166f82536563b97fad5394aacab12d1ac87ae4fe2ee5be7dd7e3df5bfd9aa35ce62a18c0486226b727cc23d69ca2618eee351dd7a0dc53a0f2d3b06964740641c1890d331f530bc13ef3f59aec1433362d87ff80486a9dc74a90514bab7bb575ed87dd7c7272f81124535252bde106ece2698a58342e227aae05c298398f01e74e086c5bc5ca4a8aa58044a8f2f061d099baaa48f5ed991bb31bef9a55ebdf9d97b1a0ba22f635c4fd93af0ad93b4b338e1864c053efe842bc7ba5a6324ad8b2fcf5abab8960e886ba038fe6b89d3bcf5b90db2f02d001c168525e62c76235b46bad610d4b6c0ff9864bc11f9be185dbad3b9279b68ee09918f75a6e5faa7ec284c158ecb847870ba3cbe650301fc64b68b080020ab081133b710a32415b3f6c021004be0a52244d7af9b4dec032fdaab9771da01eaa760be223eed8f136ae77f405df33058ab9636192abdc0c2225da55a044650d4bb8ccecf364eb1f641373d58e0683f71530bec4eef9403f162eef697988d5af5712c0cf96f16ecfe51e940704137d5aec76a7f7569315f6e56773cc4f7d6488df8a89968bf7f3692a7483ca66393ccc415919bb251f288b7c62250f3df2483eda87fb28fed7bc7206c8941027f016da8c2a38a600fcc6fd49dc62feae00bc58777e96724bc534909ec76634ff6aa3dce22d0c13004bbbe2dc55febd73dd9ca8d6c806e99b5edfbeb9", 0x1000}, {&(0x7f0000009080)="b86614902d73ead1788fb8ba2a7f0d4bccc4602dad9884ba06a18a7664", 0x1d}], 0x8, &(0x7f0000009140)=[{0x1010, 0x115, 0x4, "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"}, {0x108, 0x115, 0x200, "bc0693656c48cf85d272fa7e900051c8dd726d9c179d9849630526ec74be3112e4dca7908789b594de3d630c22cb74373b980fd4e80133a3b01dbf4cb00d2bd32e9d3336281f2b6fc0c31595b18ec8c72d56932510471011eaac2a4ca0c7a42679d93c7055e06b7f11a3aab5cc1f2ef22b5255d4ecc879acf58da163767c9c62086ac9bc84e54dd998a788f919786f1052ad87643cff97e73fdf83b57fe7bc47c5a2ef9a5a2d295114c9303f59b8b96ace33da2b5f14a3bc90b7e211296b919058de636e1974c20bcfa189665ff82aa8426d70946bee4873f2df4efd307cc6d61f8b4be457cc18430066cde5ad2702114e54"}, {0x30, 0x109, 0x1, "084bf2271d6d8b1b12c9921a8bfaa00a7e4c1ffc89fa617eb8"}, {0x48, 0x10a, 0x9, "6d0cfffdcff445f504e02bc5e478ea84ce0de6d2114138ff6b9aab033afc9db5734812a519077fb8f493cccfefefc9f45396a9f502f8"}, {0x10, 0x114, 0x3}], 0x11a0}}, {{&(0x7f000000a300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x1, 0x1, {0xa, 0x4e24, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x80, &(0x7f000000a480)=[{&(0x7f000000a380)="a6fb60a6259957dcb957e7070aeeac85bc75fed020d09519d3c4a19aad25d867f5cf86bf2c327d833004d1d87a074d9afa18cb52216c6ebceadd6334594d67dc402e1f129e387753c89424dd4b69055a8c7a7356f378a7dc0f187689d9eb4c164b7e5a70dc79fa2ab6ee5490a11f8351b85a2b852a5452e2a7506f620f0cbe820a8c8196fd528f6bea8c12d664e27e3d6d289c26f4b789cc1e2f61946b35d8764892f3b68e724ec601d8c02b9e1c3f6e08864027fee797b554d48faf1d50bcb0592a0f614ac8bb4ec3c04c372a18f3d4e8ceee450184f8dd0b4def8f", 0xdc}], 0x1}}, {{&(0x7f000000a4c0)=@isdn={0x22, 0x1, 0x9, 0x7f}, 0x80, &(0x7f000000a780)=[{&(0x7f000000a540)="bd09367097d2808c7bfdea2240575dc47f98c0873a5a4d333a2071ed35ab4189e3a387cfaf15255ef9e553b08c50a6bd7d796dbadc1703b94aa47288a6de7210d168485517695505c3d550376f46076473d77dadc85db98ac7935c12361fb7324b49a3c407b1cbfd7b14cd841dcabca63f57cf4193551b4925aaba8480368be298ff7dfb33afdb301cc844f9ec60218330b7ce5a39b501ef7b21ec8445c5824a398a43522bb89dc8b80cf3f30cfa8932ec150ebb6d4626cbf0e9a2274281b78650f2c87790445ddc", 0xc8}, {&(0x7f000000a640)="f1910122b0f5de0efc3d4c45abbba9c72434a1589f54a49fad6085ffd4e69de28af689d808d03168799f9ee0bbddd6c3002a5a87c9427e830c3953aacbd78423729ee4135797acf8ff64eb6929827df6209e", 0x52}, {&(0x7f000000a6c0)="6ba95feb7eb0bb9f619e0d20683bd244a3404147c0dd32179f9b1fadef8d30220a36e4983876724bc32f60", 0x2b}, {&(0x7f000000a700)="dc2f9633d447a706b11dc7c6e938d46fb00a736b490fcca404b5ea6db8f66912d90e1a535492718c6d41fc4c359e19379d8048da05f41afa4aead0e5d7ec0103668fb4717a8448ceaaf4fb6eeab168a94a", 0x51}], 0x4, &(0x7f000000a7c0)}}], 0xa, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f000000ab80)={&(0x7f000000aa80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000ab40)={&(0x7f000000aac0)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004880}, 0x5000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 12:47:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000108ffe9"], 0x20}}, 0x0) r5 = eventfd(0x0) write$eventfd(r5, &(0x7f0000000000), 0x8) write$binfmt_misc(r5, &(0x7f0000000080)={'syz0', "988745fb0401323fb85ea9ebd4639e70a39f7e605814afc005923848adf0276b6d"}, 0x25) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x200044) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) r8 = getgid() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x2, 0xffffffffffffffff, 0xee00, 0xee00, r8}, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x3cf3}) sendmsg$netlink(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)={0xb8, 0x3c, 0x222, 0x70bd27, 0x25dfdbfc, "", [@generic="8fbe0bdc6f6cae5ff3105b8c1462a7711d993d8fa2ab71657283e8789c7f6c2f43dba92085d92db4c89d1b8ae1f6e002d385e712184ea2a17943b3bc9a2ed4acb488b4d2f4f242c6ecfa636fbf4e9d151767e666f2be45067cddf8cc318d79c4eb56b06a1d9962f3c9fd9e7705efe6c2ee89126a3849b4e240189f0832d899cec1498ff6f1d5076f6824b6a0b73c44", @typed={0x4, 0xd}, @typed={0x14, 0x92, 0x0, 0x0, @ipv6=@mcast1}]}, 0xb8}, {&(0x7f0000000240)={0x308, 0x22, 0x300, 0x70bd2b, 0x25dfdbff, "", [@typed={0x4, 0x71}, @generic="baffbd1acc700dda2223ee9b6df4932ccdbdc02ca4c386fe86ed4c7a24caa07f106872b0", @nested={0x27d, 0x3e, 0x0, 0x1, [@generic="3bfcb6e69890a9cfcd9ad5aad4d9676685a0a110fcd061dbe78a6ba5b10a3a654bc48a746d04b272cef47053fe4dd5007eea8785236132d5abdf183b13d500c4a806178689169e4055195e61122f9cdbb6c4166cc6c22e32562de563280af28b4058cbef82cd2a67deccd746d42e846a76", @generic="49e27262d30b42740e6305e38021e362d0ace5b24c026a05411f56e1a2560c106df7f7362c21551491e48ce74bf6190ab80d3f28695c51cd2b16671a87ae4d3608820256731e54ea8464f95da3e96746805c4220aab1e8386d2c57dd1bfb91d597181cee7469b57a80c08f28e233a454d255365d643e1aaa337dcd6cf94a24f7934310a191626165ff619044f3b63e29cc1373ced0c1cfb07d0f713d0c", @generic="3a60de6d3ff366c274335a4867ee1f31dff8bffd0af6e324196081f116fb3e2d7ba96ec5503cd893ed854972adb8cd182026c7040639d4687fda658f83b3e287f338759150b0a672c3b9a1ba75f353b8183727a1b53fa581e294393566e97851c8af82f205f956b83cb53058f05e418cebeb84eca587c7dca2e30fb96b34f3d8551373d1acb0712954de356d4888bcffcfb2fe731324ed86a20ba8773efb6036a31b00082507d357bd11d956a39a18", @generic="65436e132687c31d33baa632df581b88cbaa456152a075b132f3af73fa82ab5a76101c3d26c7526c7690176893cf450f1a08885ec1d0a103bc929da0c52e00931762638aa2543dc37c34b03536672c35607bcb34cb5d97b78bee6e89fd630b24420fd90c83ffe62f321863335e2c0c011bae9978eb7750e61d421ebbbfc52b0197ba3f74077812feedbb22afa69532639ab11159a55b6b424ca08b399a7b179c07432c265b7a4c2b20275b16044f897a120f2c20e5578b1cf984faf0"]}, @generic="e7754d550512b5af4277e364ee1ec12fccbec2dbb2a3a7b8c083bb7ceef353c8eb0b128459f0baeb325ff582c1fee555a1f88816909496e9cf09ebe304ce82dfd5fc4ea885417c4f8517376169f21e38"]}, 0x308}, {&(0x7f0000000580)={0x110, 0x40, 0x0, 0x70bd2d, 0x25dfdbff, "", [@generic="a291a2327151b7abde53c18630734cdc84378464d92cece7091e4440ead7cdb103ea8b80b87526b937201f1d187cb6c36e560b2db46d3989ee95a6eaff5e957c2812b7788e8704bf7658154c07873082425f80edb4221ef41d53168c42b252093ca2291da1da06d9a242e17261d973a9a6316a73e00a236bdc7f", @generic="e8d4dcf609473693e8d0ada67487157a48e44748781d060f44feb70c0e1080381ed88fc440718dbf083bda4f8463680f8f038bb523c868a02742b617322b6ca30aaeb46485a379917ed53dfaab2fdf86180ebae89f9a94477a6aabcac9fdd2485bb49286c088d82cb58a5db69a6cadc6a4234deddfc4c0168d2a19fa826ce8ce62eac278d2e7"]}, 0x110}, {&(0x7f00000006c0)={0x3c4, 0x35, 0x300, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x8a, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x4, 0x33}, @generic="199b6c7f54e2ebbbe24419e4820af0f2392ef59e56d97036066f7ddfd7cc3f9d4ae7deae85c422b1b0f0b75171b3e6209e06b3bff518c956d6f317a8c805a90921fd9f3f3da1daf6cbede118eaf4f91f05e354ba92ceffe0bfd8ba73a754e563f71195f18695e4d44e2ccc3ffe4ad9277f80e694381a39c80aa7130fa5c267256734220efc928402b8be64061e22", @nested={0x282, 0x2c, 0x0, 0x1, [@generic="d5a188ccf8cbbb799e0587a54ec3ee302eb12fb4d6a7fe2681bb9d1366dce4912b92420e1cab8382f23fcdc1b342efa34b51dd1540bef3daa233ab2de06b3b52897b51ffcdb79d4f368887593d269ca8ca6be5eabc625adadfb72a7a10e5da16bada49a84e950926dd2b01459fcd51e7ac75997aa7c64bd31314ad7e8f2c009d4cfcad81956ba0465601b8c4f88da0f02bb3517721afc10a9b6ccd40f5f0db8e1e22b6d0ab1fbf29e6ae4fe975f40b935f8c74ff144eb10c78c690709cb6ed40ae661c0bd77e72dbbe524457f50bdf42a4299745e3e4c5b8107bb338ebdb6f7f920886", @generic="21c19b11bd7ca97d08ec824e69998fda152c31676f045bd3454ddbfb195404de44b2a5ba7176e537808ec81dea00e9fedb0078551295b6cffc0c08be757026636706625b0a2277ceec7495b64865d7854caac5a85700ec1fe5fa52ffb562b9b95071b0e02e575dbff253604364f19a62ff18bae15351560f6ef75c5df1a572958e0f653d6ec5e6beac7e3a07c7286d0fab9651f62683b1879bb3d16f", @typed={0x8, 0x6e, 0x0, 0x0, @pid}, @generic="6465ab9518ff22b9bb3f23cb12edf91447525f2d84b27a726e0a18b109e06db0b2b2af5c0f6aded8a4eda00922ba3ee57c94dd8804d244614aa81ac6d0fd850e0093c04bc17bf96e1b4343bf1f0073ccaf2b819ae4e174270b51c1f7fde04d7dd4c146c40ff052380564", @generic="656953643bf9fef58c98de6e49df8370cb394071ee8e34e7ff6644", @generic="7aafffbe9cd9e41b08bd4911da3b8dfc03e4e80d280fc2b911a85a721f41310743dd423232a22575cb4572f4c0b0e44379af26bce3492886dc7b09a38250f1fa0233429614d71ceabc10a83e23e8d1578420023edc3971ef79194302ed69", @typed={0x14, 0x36, 0x0, 0x0, @ipv6=@private0}]}, @nested={0x8f, 0x91, 0x0, 0x1, [@generic="a6f53904581b9f0f7ba837ba62d1f02f51b33cb910deb89785ae574678b0b024d132e39ca94f5b43e1c26df52064ab5d5c848ca85e7aa2dce6c945ad117c8de6c983a5a2014a1f652cd5ac18547610c4ee01b3ced6786af38a6fcbbee24a21630802a1b5b348c0ed17de8ffc043a4ab50ff1fbf7b25b8f", @typed={0x14, 0x7, 0x0, 0x0, @ipv6=@private0}]}, @typed={0x4, 0x1f}]}, 0x3c4}], 0x4, &(0x7f0000000b00)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, r8}}}], 0x38, 0x40080}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, '\x00', 0x15}, 0x1, 0x2, 0x1, 0x2, 0x4, 0x8001}, 0x20) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x447fe5, 0x0) [ 218.247484][ T8561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.356542][ T56] Bluetooth: hci0: command 0x0419 tx timeout 12:47:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'k~\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:47:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/118, 0x76}, {&(0x7f0000000300)=""/107, 0x6b}], 0x2, 0x7fffffff, 0x7ff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e25be920fd0802005b8a0102032686f3010902120001000000000904"], 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000003c0)={0x1, 0x8000}) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f00000000c0)=""/204, 0xcc}, {&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000200)=""/14, 0xe}], 0x4, 0xfffffff9, 0x8c) [ 219.542927][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 219.782736][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 219.822991][ T7] usb 1-1: too many configurations: 38, using maximum allowed: 8 [ 219.876398][ T8581] IPVS: ftp: loaded support on port[0] = 21 [ 219.983733][ T7] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 219.991625][ T7] usb 1-1: can't read configurations, error -61 [ 220.175456][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 220.270222][ T8581] chnl_net:caif_netlink_parms(): no params data found [ 220.413949][ T8581] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.421297][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.431006][ T8581] device bridge_slave_0 entered promiscuous mode [ 220.445133][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 220.453884][ T8581] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.461258][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.471235][ T8581] device bridge_slave_1 entered promiscuous mode [ 220.494246][ T7] usb 1-1: too many configurations: 38, using maximum allowed: 8 [ 220.522773][ T8581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.539525][ T8581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.579411][ T8581] team0: Port device team_slave_0 added [ 220.591530][ T8581] team0: Port device team_slave_1 added [ 220.631197][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.638454][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.664834][ T8581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.676642][ T7] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 220.684654][ T7] usb 1-1: can't read configurations, error -61 [ 220.693290][ T7] usb usb1-port1: attempt power cycle [ 220.702859][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.709961][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.736639][ T8581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.791458][ T8581] device hsr_slave_0 entered promiscuous mode [ 220.801176][ T8581] device hsr_slave_1 entered promiscuous mode [ 220.810308][ T8581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.818654][ T8581] Cannot create hsr debugfs directory [ 221.036857][ T8581] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.067881][ T8581] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.096540][ T8581] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.129902][ T8581] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.428685][ T8581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.465789][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.475237][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.484848][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 221.507055][ T8581] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.532221][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.542376][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.551516][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.558936][ T8468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.578570][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.587484][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.597361][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.607121][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.614540][ T8468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.625604][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 221.654523][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.665358][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.682907][ T7] usb 1-1: too many configurations: 38, using maximum allowed: 8 [ 221.691142][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.701107][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.702061][ T8468] Bluetooth: hci1: command 0x0409 tx timeout [ 221.745390][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.755349][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.765481][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.775637][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.785106][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.807077][ T8581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.820102][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.856551][ T7] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 221.864397][ T7] usb 1-1: can't read configurations, error -61 [ 221.872277][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.881725][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.891116][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.899218][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.920683][ T8581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.977903][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.990610][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.044142][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.044504][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 222.053484][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.081463][ T8581] device veth0_vlan entered promiscuous mode [ 222.095672][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.104482][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.130490][ T8581] device veth1_vlan entered promiscuous mode [ 222.164804][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 222.236330][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.245984][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.255531][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.266245][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:47:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x63, 0x26, 0x8c, 0x40, 0xa5c, 0xbd17, 0x15e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x78, 0x20, 0x17}}]}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="050f08000103100a89f67dae1c7a4d79c5e310939c8867f5356d0c180ef1b0e38fad9e0dd2f22a5d65bcb1226d088fb0b49553ba11daebdf66004f253d15c2536590afe86f4f"]}) [ 222.287156][ T8581] device veth0_macvtap entered promiscuous mode [ 222.306442][ T8581] device veth1_macvtap entered promiscuous mode [ 222.363953][ T7] usb 1-1: device descriptor read/all, error -71 [ 222.383878][ T7] usb usb1-port1: unable to enumerate USB device [ 222.408295][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.419591][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.433366][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.442776][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.452326][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.462464][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.509446][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.520484][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.534747][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.544904][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.554928][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.593205][ T8581] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.602185][ T8581] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.611054][ T8581] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.620092][ T8581] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:47:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000020c000/0x4000)=nil, 0x4000, 0x1000000, 0x4010, r1, 0x84ab2000) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 223.043148][ T330] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.051207][ T330] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.064388][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.158683][ T1137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.166973][ T1137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.177603][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:47:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0xfe, 0xfe, 0xfe, 0x0, 0x0, 0x0, 0x20000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20, 0x3, 0xfffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x8) fsetxattr$security_ima(r0, &(0x7f0000000080), &(0x7f0000000180)=ANY=[@ANYBLOB="000000000002000200000069"], 0xb, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x499c4, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x3) rmdir(0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x1c, 0x800) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='security.ima\x00') openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newlink={0xa8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1e45}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x6c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_TTL={0x5, 0x8, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xa8}}, 0x0) [ 223.775902][ T1985] Bluetooth: hci1: command 0x041b tx timeout 12:47:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466002000000e4f97765ce27b90300060000000000000000b70900000000000000c38422a3bc822000050000e6520280000600000be85ecb00090008de00f8ffffffffffffff0300"], 0xd8) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/56, 0x38}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/222, 0xde}], 0x5, 0x2, 0x4) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 12:47:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000007c0), 0x509042, 0x0) r2 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4010, r2, 0x8281f000) fchown(r1, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') preadv(r2, &(0x7f0000000c80)=[{&(0x7f0000000800)=""/23, 0x17}, {&(0x7f0000000840)=""/249, 0xf9}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/224, 0xe0}, {&(0x7f0000000ac0)=""/116, 0x74}, {&(0x7f0000000b40)=""/162, 0xa2}, {&(0x7f0000000c00)=""/81, 0x51}], 0x7, 0x1, 0x0) r3 = eventfd(0x0) write$eventfd(r3, &(0x7f0000000000), 0x8) pwritev(r3, &(0x7f0000000700)=[{&(0x7f0000000080)="d48df42c1be61944481361900ae9314fdcea572f81446a7baf0b8a4ce5ea24b1acb5323fb825faa130083314fc4ce9dd445c023b290ad8e98fa8a4efc99d737f3a643ee2ed062f67fe216726e2b1fd3a68c66404ab1c296537a5b6418545d695e2bd72b1c67f5b229ce6d668b64cd64957c080017cbdd941318549", 0x7b}, {&(0x7f0000000100)="8546dd7d94c82cfde0a7c375e50fb5", 0xf}, {&(0x7f0000000140)="a942fe6148f3fd8efeb3d3a5e2416bb502e45950b083881d10545e8f8adca07af2d46f36215f28aeb9b7c021701602eded490f479589b4dec2106b0ffd6a62c87019332fb910dc6e58af7c4fa49a5f64861d0f8b0d4cb15a21916f9823043171a25a339523d0cfce90b8fd1a394ca276061542f9abf3ddd8dba5cde6a8e872d5a433546ec52934a5b8c9af2c3a90df79b2ea84df575c082ab5e2f580149ab909d115c5dc8ff085357a090421103ba4532db1be93352158b56b7647e71553850c6b58cdcbdb94411ace956a51d92fee73506f052329f015487958414c28651c6f3bd53b1ad1c52bef995125a0216855cc21f01c", 0xf3}, {&(0x7f0000000240)="ab7aea2025c7bad12e1b0f02963fc0038396ef0e050d50d9f4fdeaafb48f1737a0dc722301c2fa7972d36b3687018ff60eaae9fc7220112a5df9f6c4f26ee69fbb7e721f107ecd29e9ce78ed215682a0cfa80e8908a61e", 0x57}, {&(0x7f00000002c0)="5dcfb4798423e4099593ed1a437343a681a92e0a67286e88b5818d4bb6782be0fc70a84092b5bcfe0739b859282bee7dfb596ff0fbe359877190ebb88ff6f9671ff74ee3312491b507d6469e2d24323a6391068dd791d1afaf30e7f17842a51a034ddbe058047c3da007a4a23a0a7ce62bfc9658b21e801c8a6d80f13d43cf5a9a6084e8b1f5d8892d3025753a0a7eca5ea89f8667936bc55304a526364c16c8246e14f43fcb675cf7cc6522ed0b459929242b45a975413a228f10ee642d5169804ee58445f06b82b85735e7bf4e135cc44fb460ab419cd88228658707d10e5591dde74e81eb19aa90c064286de873b4ba77c56f2bbfe0", 0xf7}, {&(0x7f00000003c0)="cf258d5370c64c0cb64e536247921ef398bd92d37ecd395b31fc6d82b2e3bd6939d05baf29468adafadf8ef0467fdd1311172856f31eb56ba6c99fbb6476b6c75b296f2b18dcc70aa00479afc11c98dda0e922f1be6a80532608f40d92e9648326ea388c89b958721d14d988ecf2401ec90bf5aab4477536e3feb027d20df69e21deeedd8083fb6ef6414c90f75bc1585328dab019738deece4912e69b9153dc5d6005198431b4e387f7e370bd21a74885b9c0ef56e8deea4ba3e4c5", 0xbc}, {&(0x7f0000000480)="fbed765e915e734be7b76166012aacb169762542ea3abcc14d19c018860a3a1723a80e17adc164ccc972dd50c1891631c3748dec23404a2accf8b913acdab2fbb6618691c2b595a5d71561c7d63acb0c29848af7bc6e80c9e24c7651d7f937a12301e99687", 0x65}, {&(0x7f0000000500)="eeea49340e5e2407be2b3449ce83947c12dc89d69c9a307b4f3423428550e9e2a8da8c685a39d796c646285259fa90cae86122a54957d0a5a084be7445e91b3934cdaa2cd916287d529e6a5e7c330b62877d853c4711a174cd6a8084218ab0b81d7676b46d26da46aff84909dd5a7bdc6a5ef124a61768ecad10e21ed4", 0x7d}, {&(0x7f0000000580)="dcd2ff6ea39ca268997a8a853854e7c2ba705e88b51f6c528f3afdfc650a5935b9caa3a76103a2e8099e2880db788a70e13f6a80e71db519315bb4691144d41d4636cbb6f110376a3d98e21995781f0c6b50da71bc87dc1ad6e9aad903ec65b83ec038857b08d27f60d9", 0x6a}, {&(0x7f0000000600)="5cdeb9d01dbed708115c5a1c18e9b74826eeceae669266bd59b28ed60bc138aae394b8314e968ad1e6e14c6c4533055824147264605d74ef472bf0e078a10bb53a0b60a817064b49463e9366ebd37bc220469d8037b585eddc76c33e5e1691f21322776b303a2ddebcd391b722fa1a87c2bee55c660b7583c7eeb585e493d77740401c5ee6163118e3dca2a1d8677421ba21867c6fd8a1e6c2b0468c9732d4dd3e978c91e4c60c018d01268f83b3170ff2ac5ae0cf49e675a75f8b1c9b30a7b0ad7f9018b77bcb7a6ef9410ae78d05005e73f866238cfa", 0xd7}], 0xa, 0x1, 0x1) 12:47:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file0\x00', 0x100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}, {r5, r6/1000+10000}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:47:29 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) symlink(&(0x7f0000000580)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x4b0, 0x0, 0x11, 0x148, 0x340, 0x0, 0x418, 0x2a8, 0x2a8, 0x418, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x40}, @broadcast, 0xffffffff, 0x1fffffffe, 'bridge_slave_0\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0x84, 0x3, 0x7}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x6, 0xb68, 0x3, 0x80, 'netbios-ns\x00', 'syz1\x00', {0x7ff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)) [ 224.728535][ T34] audit: type=1326 audit(1624970849.617:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8843 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd8a5379fd code=0x0 12:47:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x2) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000000), 0x4) 12:47:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) [ 225.541233][ T34] audit: type=1326 audit(1624970850.427:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8843 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd8a5379fd code=0x0 12:47:30 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = eventfd(0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) fallocate(r1, 0x20, 0x7, 0xb25464f) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x0, 0x0) [ 225.853347][ T3694] Bluetooth: hci1: command 0x040f tx timeout 12:47:31 executing program 1: r0 = socket(0x9, 0x80000, 0x2) r1 = eventfd(0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x3, 0x9, "8358b9155466495bfdf495500199142381b71a766d72bfc466978ff3f7751e15ea243f6afb1d6fd2a310a0ba474fed0d6064a85094bcc3e3488cf61de510b8", 0x39}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="9352adf96aa94068348a4a0ade894eb843b22bc28f47a994c1d1ed9323b0a0ecf809e3e72c6d5c75e79c3b5770c2a335f6da159a41915348b35f8dfe35cf0aff4ae8623bf51bfe6bd20fc95c74efb79006804c3bf555b89c4205311eacb4c4e94ebf0b5052f90fc9", 0x68}, {&(0x7f0000000200)="e9bd04b8da5c08a9cac7ccb6a13e4c9a7ffcccc62f5f2efe0ff39a72cd404acf5fd76015ec54ef5e4339bbd23f717c6cc2d703ca7353f874c1f85007d8e4b49b0cc6b871004afc919d39655995556b46d45cd843a779a25b9fa6660e1be02ae401cd69b20294d0d39658b8e40ee50797d010c836e71ac5b06108ebb960845efc4cca4a3fb359a148dd466764d11d14aaf8ca61f8c5548eefdb55a051b43d30bcbfdb95cc3088d2081c88c86caa493d2d1d6486545057b1286cfc5bf849e6e5f2528a85fc86041c93936d7407ddbe7da2b72b3e7653b98918cc904559eca3a4ce13ff7e5b", 0xe4}, {&(0x7f0000000300)="e2acb0440f606bd333a2b2e3f0de3365c6f9e71f75634d6d6b2ee39888240aa877c7dd3be2e75c72e3b64fdb9a1fa684b1149b8bfc253a4351b9e86cdff4b845d42a159eb3a903e67ea11b88be6dca1f90eeb24efc53c5e0c96cf24ebedd3689", 0x60}, {&(0x7f0000000380)="c4ed46c8883c23d7e0904b4346e1e9d04d8fd13619df4e0705f7c5a089436a59c9be9c71537bb0c55d39fe899f2ae0dc024fea42b20f00654aab4320d532620304e46a61584709afdfd6a9604750f625c6271d0d1468f1efe94caa2003c77f77d8f90ac99297051ad9896281896b1c3f0a808621b7b0ece2ca1ee3434f264682e67f37b3e20262252d959d", 0x8b}], 0x4, &(0x7f0000000480)=[{0xb0, 0x10a, 0x3, "74ca6c709e9ad1f99a3f24477e2689e930e7ef0dcc594d55f1ad43ebb6de122c019c33915f27564090b436343b018ede8384812dee8fa33539b1ca8498c95479f31191fabb1ef3a6efd3b084c8418788f26b29dc1a81c946140985b9cd43f291d318c5ee175a85446bea3f59f7fe7620b6370d9c41d973be9b8e6f16ad72f92790baed54ec10a9b587eecd1dd198dc1ace3456f49e983705cc96fe"}, {0xf8, 0x100, 0x8, "e2649caf41c167ae74e60430bdfe3c94972bb30bddc81ffd640dc220e021a5f2e48a5b7f5c7d8854e9c5ca3390c64d7ba36ee685f3da35ae94646fcddc1d325420c4d52318658db888c1b518b239a9f3b02f323b470496b02fcdac64e1ef3e8829b2e8049ff6c4d94b05c794391ffb5f79ef724a4e7c54033e021eb56070c115e8e216c19bf78118d342988052f4e5bacb23b239d99a1c278d8b13db09899dc081fd173c176f482750f592f046ca1a1288ae38ffdc775452dc4005e4ae8a89bfc6320e55757559ed70f6d681b24b2ab41041a5b9ce38acc425e20ea9db42b51309b6afa183ebe1"}], 0x1a8}, 0xc0) write$eventfd(r1, &(0x7f0000000000), 0x8) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001140)=ANY=[@ANYRESDEC=r0, @ANYBLOB="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", @ANYRES32=r1, @ANYRES64=r0, @ANYRESOCT=0x0, @ANYRES64], 0x14}, 0x1, 0x0, 0x0, 0x2400c005}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004d0000340000000000008578ac1e0001ac1e0001830b14ac1e0001ac1414004414080300"/66], 0x0) 12:47:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x6}}, 0x10) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x8}) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 226.800507][ C0] hrtimer: interrupt took 100291 ns 12:47:31 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0xffffffff, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f00000000c0)='i\x06\xf5\xff\xff\xff\x00\x00W') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r2 = socket$pptp(0x18, 0x1, 0x2) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) futimesat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000080)=""/25, &(0x7f0000000100)=0x19) 12:47:32 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fffb000000", @ANYRES16=0x0, @ANYBLOB="000300345c0e87432091a6f42a14efcdc5b70000ffdbdf25420000000a00060050505050505000000a000600ca20a1dcf3190000"], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000001700)=""/177, 0xb1}, {0x0}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/234, 0xea}], 0x5, 0x48, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000200)=[@cstype0={0x4, 0x5}, @flags={0x3, 0x80}], 0x2) splice(r2, &(0x7f0000000100)=0x8, 0xffffffffffffffff, &(0x7f0000000140)=0x9, 0x9, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000001c00)=[@text16={0x10, 0x0}], 0x1, 0x1a, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x100001) [ 227.354990][ C1] sd 0:0:1:0: [sg0] tag#4531 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 227.365769][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB: Test Unit Ready [ 227.372683][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.382606][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.392521][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.402483][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.412535][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.422541][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.432560][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.442612][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.452600][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.462571][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.472558][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.482520][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.492422][ C1] sd 0:0:1:0: [sg0] tag#4531 CDB[c0]: 00 00 00 00 00 00 00 00 [ 227.521506][ T8883] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 227.652068][ T8884] IPVS: ftp: loaded support on port[0] = 21 [ 227.793700][ C1] sd 0:0:1:0: [sg0] tag#4532 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 227.804414][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB: Test Unit Ready [ 227.811069][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.821000][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.831026][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.840941][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.850886][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.860739][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.870596][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.880482][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.890404][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.900288][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.910175][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.920086][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.929937][ C1] sd 0:0:1:0: [sg0] tag#4532 CDB[c0]: 00 00 00 00 00 00 00 00 [ 228.098393][ T8916] IPVS: ftp: loaded support on port[0] = 21 [ 228.340781][ T3694] Bluetooth: hci1: command 0x0419 tx timeout 12:47:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mount$fuseblk(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8a53b8ee0", 0xffffffffffffff98}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000000000d000000ffff000003000000ff03000081000000000000000600000001000000070000000002e3ff008000000000000000000080040000005b020000040000000900000000000000"]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000340)={0x80000001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x0, 0x1000}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[], 0xffffffff}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:47:34 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0xabf2, @mcast2, 0x7f}, 0x1c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000a00)={'ip6gre0\x00', 0x0}) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xb, &(0x7f00000000c0)=0x3, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 229.590310][ T8959] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 12:47:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x400201, 0x0) recvfrom$unix(r4, &(0x7f0000000180)=""/162, 0xa2, 0x10000, 0x0, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x16, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@empty}}}]}, 0x38}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r7, &(0x7f0000000240)='./file0\x00', 0x20) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) [ 230.097662][ T8959] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 230.477126][ T8967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:47:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec1010000003bab137ccff52ba2001f417adb7ec6399700"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x5c}}, 0x0) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/16, 0x10}, {&(0x7f0000000300)=""/126, 0x7e}], 0x5, 0x8001, 0x8) 12:47:35 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x70bd29, 0x25dfdbfe, {0x2, 0x14, 0x80, 0xb7, 0x0, 0x3, 0xfe, 0x4}, [@RTA_OIF={0x8}, @RTA_MARK={0x8, 0x10, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x4080) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000002e009be70100ffffd00400631c000000", @ANYRES32=r5, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec60, 0x0) [ 231.171579][ T8976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.194560][ T8976] device veth3 entered promiscuous mode 12:47:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=ANY=[@ANYBLOB="5001000010001307ebef00041200000000000000", @ANYBLOB="ad9ac1bd24d97ac94d0526f83e39b4f57e4ece", @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)=@getchain={0x5c, 0x66, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x6, 0x10}, {0x8, 0xa}, {0x10, 0x6}}, [{0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x3f}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000002680), &(0x7f00000026c0)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) fork() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001100)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000001140)='ns/pid_for_children\x00') process_vm_writev(0x0, &(0x7f0000003780)=[{&(0x7f0000000040)=""/4097, 0x1001}], 0x1, &(0x7f0000003bc0)=[{&(0x7f0000003c00)=""/102400, 0x19000}], 0x1, 0x0) sched_setscheduler(r2, 0x4, &(0x7f0000001180)) r4 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$getownex(r4, 0x10, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x54}}, 0x1811) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) rt_tgsigqueueinfo(0x0, r3, 0xa, &(0x7f0000001300)={0x4, 0x8, 0x7fff}) 12:47:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0xfffffffffffffef6) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) fgetxattr(r0, &(0x7f0000002000)=@known='user.incfs.size\x00', &(0x7f0000003ec0)=""/4096, 0x1000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x5800) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080), 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/247, 0xf7}, {&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000300)=""/43, 0x2b}], 0x3}, 0x40006040) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x1000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) recvmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000000140)=@ax25={{0x3, @rose}, [@remote, @rose, @netrom, @netrom, @bcast, @null, @default, @rose]}, 0x80, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/137, 0x89}], 0x3, &(0x7f0000000780)=""/161, 0xa1}, 0x2}, {{&(0x7f0000000840)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000008c0)=""/12, 0xc}, {&(0x7f0000000900)=""/58, 0x3a}, {&(0x7f0000000940)=""/208, 0xd0}, {&(0x7f0000000a40)=""/156, 0x9c}, {&(0x7f0000000b00)=""/226, 0xe2}, {&(0x7f0000000c00)=""/6, 0x6}, {&(0x7f0000000c40)=""/199, 0xc7}], 0x7}, 0x4}, {{&(0x7f0000000dc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000000e40)=""/19, 0x13}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/151, 0x97}, {&(0x7f0000001f40)=""/165, 0xa5}, {&(0x7f0000002000)}, {&(0x7f0000002040)=""/135, 0x87}, {&(0x7f0000002100)=""/62, 0x3e}, {&(0x7f0000002140)=""/33, 0x21}], 0x8}, 0x7}, {{&(0x7f0000002200)=@ax25={{}, [@remote, @netrom, @null, @rose, @default, @null, @rose, @rose]}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000002280)=""/242, 0xf2}, {&(0x7f0000002380)=""/243, 0xf3}, {&(0x7f0000002480)=""/18, 0x12}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x4, &(0x7f0000003500)=""/74, 0x4a}, 0x1}, {{&(0x7f0000003580)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003600)=""/47, 0x2f}, {&(0x7f0000003640)=""/19, 0x13}, {&(0x7f0000003680)=""/11, 0xb}, {&(0x7f00000036c0)=""/9, 0x9}, {&(0x7f0000003700)=""/230, 0xe6}, {&(0x7f0000003800)=""/154, 0x9a}, {&(0x7f00000038c0)=""/104, 0x68}, {&(0x7f0000003940)=""/181, 0xb5}, {&(0x7f0000003a00)=""/215, 0xd7}, {&(0x7f0000003b00)=""/190, 0xbe}], 0xa, &(0x7f0000003c80)=""/166, 0xa6}, 0x7ff}], 0x5, 0x0, &(0x7f0000003e80)={0x0, 0x989680}) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 231.568792][ T8986] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.712085][ T8986] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. 12:47:36 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='veth1_macvtap\x00') r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000000080)=[{&(0x7f0000002140)="b51b43b6", 0x4}], 0x1, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x4c, 0x4}, @timestamp={0x44, 0x18, 0x14, 0x2, 0x0, [0x0, 0x801, 0x0, 0x0, 0x0]}]}}}], 0x50}, 0x0) 12:47:37 executing program 0: unshare(0x6c060000) unshare(0x2040000) unshare(0x10000) mmap(&(0x7f0000249000/0x2000)=nil, 0x2000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) unshare(0xa030a00) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000047a000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x3ded8000) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/4096, 0x840}, {&(0x7f0000001180)=""/98, 0x62}, {&(0x7f0000001200)=""/196, 0xc4}], 0x3, 0x7ff, 0x3) r2 = open(&(0x7f0000000100)='./file0\x00', 0x240, 0x10a) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r2, 0xffff, 0x6, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x7, 0xffffffff}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) [ 232.397199][ T8999] IPVS: ftp: loaded support on port[0] = 21 12:47:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x8c}}, 0x0) r1 = syz_io_uring_complete(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="26365f36f58b34b151684f3620f02794d8106f145847737723e4fe02edc174c0904da70cd5003de718e8b60056a640cb7b7e811e184d72023bc8ed72f0b06e0a2b0102c908e864dfca2093181f676bd3153f9fbf417462a8879984945a595af32331f981a4d8337347e92bc6f10ae6e713fb3addbece54bd963a915b78efee8b8b819f30890e797f0c85381da40e9add26244e9dea955f8b676fb65f7920b0ca5e2a9440c934", 0xa6}], 0x1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x267}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8004) 12:47:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/105) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000dc09040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962313275537963007060000002a90001608000bdb1596d10b02007a1583"], 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000007c0)={0x24, &(0x7f0000000680)={0x20, 0x21, 0x98, {0x98, 0x31, "bf94615f63a516a54a19fe7a50a9cd75ae32abe42575d623a470d6381634f09838f6b61f711736de6dfc6a1de56075243451682039a8e2c359ee23ad75e389f7e5293f1b1536822fe809e36a696c255fe1ee1552db277c5eabf347dfc52774ac60639dda89fc68657117f97d30d25d9967c5a2cd41ab3a26b5da113b34d49a3aa3bc4a453ff1ea692e1d837d8f7efb4c8d420613017d"}}, &(0x7f0000000740)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000080)={0x0, 0x22, 0x1b, {[@main=@item_012={0x2, 0x0, 0x8, "7daf"}, @local=@item_4={0x3, 0x2, 0x5, "0ea2cf85"}, @main=@item_4={0x3, 0x0, 0x0, "13c353a3"}, @global=@item_4={0x3, 0x1, 0x1, '&Y p'}, @local=@item_012={0x0, 0x2, 0x3}, @main=@item_4={0x3, 0x0, 0x9, "444e8c38"}, @main=@item_012={0x2, 0x0, 0x8, "b59c"}]}}, &(0x7f0000000600)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7a, 0x3, 0x1, {0x22, 0xf72}}}}, &(0x7f0000000a40)={0x2c, &(0x7f0000000800)={0x0, 0xd, 0xf9, "6b9ba2a1b7143b431127a4a3001f7df4091a9326447d63deb03c404c174a8a8967299440c2bfbe08f88aba663f3ae988a5078d2d76c774d0d72a19071c8a924476bb2a2fb61a8399d611c7d97cd612ca5df5e7d523e0f6b6791b2bcc1ab0e4eec36f7941e037ec054975f05b56988d8c3f73d33271dfcff540b2c1c973cddba55130c053a3fd00c0ffb8e80efe43ccf00830e24dcb6cf63af6e711a05e15cd45954c17cd0b59747c5a1d58953c94a0d1bf29e6d854046704a35937179db0fb23f8631bafcddf98888cfa0b25d3701a1c3ba2c3b8996cb2780f4edefb94a3f4d4427f152263bfa36ebb511ffa26d05dc1d1e9ed738b7c3d1529"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000980)={0x20, 0x1, 0x55, "01fd1bc105e25d4f52324c8ab8f4923cb7a2bc1aeb83c646f2a06a7d3101ce7acb4322533ac9481ce822ceee360d036bf82ead65cba1730f84c249c3d772b5b85e3a05489d85ac088e9003fd3143b798af5cf5adc9"}, &(0x7f0000000a00)={0x20, 0x3, 0x1, 0xd3}}) syz_usb_control_io$hid(r2, &(0x7f00000002c0)={0x24, &(0x7f0000000140)={0x40, 0xc, 0x2e, {0x2e, 0x31, "93431d038f8c5073e44faada8d599d000bd5f8e2e19891a82e79e758380e2d0b2853b340be118806b133041a"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x411}}, &(0x7f0000000240)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "f82f3882"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x3f, 0x1, {0x22, 0x1cc}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x7, 0x98, "cb6d1ac79ed4bf9472e40fb98d1c0e70551e1e891d183e731feacedc56b54534cad650150925a63d5f611d69fcaf723924b2963b04bac02e5050bbbff4402ebd58245ee2ac3672c5578dbb2c35cfd7724674948811c6d7281d607a427cb0cbdb75122ee356dc1db9c0e168f52a68e7472633ddb67137f67bf484bd105802abe345e85e7b07efce84116bc125e780a3390ef97149a5be3505"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0xc0}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0xaa, "decc2a3e449ecb6610d74be1d5dda960c46d1b66fdc3f569b3b8ca9565429bd5e460ca917beb9380887b681e21f017dfa6926d7e1ecfc8e8c7feb2979ea8a2ebfa07a0a4857ac6f816e70b7597cac7b84ba1a64e1d1b18bcf62f0655cd4e1fdbd03f6415ddf105b0434d6d37b19b42d5b4ef46b4911074aacfdcdf3186fb50267f1324fc4ff5563959c7abf3d7421fdfb46d316eaa60b0001ffc0a06206f658ec1695737d564e102620b"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x3}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000700)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fanotify_init(0x2, 0x1000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$evdev(r0, &(0x7f0000000580)=[{{0x77359400}, 0x15, 0x400, 0x5}], 0x18) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:47:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = eventfd(0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) dup2(r1, r0) r2 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) r3 = eventfd(0x0) write$eventfd(r3, &(0x7f0000000000), 0x8) mmap(&(0x7f0000777000/0xa000)=nil, 0xa000, 0x1000000, 0x100010, r3, 0x3ea62000) preadv(r2, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/133, 0x85}, {&(0x7f0000000180)=""/16, 0x10}, {&(0x7f00000001c0)=""/157, 0x9d}, {&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/184, 0xb8}, {&(0x7f00000013c0)=""/180, 0xb4}, {&(0x7f0000001480)=""/208, 0xd0}, {&(0x7f0000001580)=""/192, 0xc0}], 0x9, 0x7f, 0xfc) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000837b16038728d134bd0400000009040000015958a700090587"], 0x0) [ 233.653623][ T1985] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 233.792446][ T3694] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 233.982192][ T3694] usb 2-1: device descriptor read/64, error 18 [ 234.013469][ T1985] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.024746][ T1985] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.034840][ T1985] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 234.047972][ T1985] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 234.057369][ T1985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.094377][ T1985] usb 1-1: config 0 descriptor?? [ 234.263741][ T3694] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 234.350020][ T9030] udc-core: couldn't find an available UDC or it's busy [ 234.357498][ T9030] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 234.452593][ T3694] usb 2-1: device descriptor read/64, error 18 [ 234.574311][ T3694] usb usb2-port1: attempt power cycle [ 234.612645][ T1985] input: HID 054c:03d5 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:054C:03D5.0001/input/input5 [ 234.678705][ T1985] sony 0003:054C:03D5.0001: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.0-1/input0 [ 234.848715][ T1985] usb 1-1: USB disconnect, device number 6 [ 235.282839][ T3694] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 235.383719][ T3694] usb 2-1: Invalid ep0 maxpacket: 3 [ 235.394445][ T9075] udc-core: couldn't find an available UDC or it's busy [ 235.401525][ T9075] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:47:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/105) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000dc09040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962313275537963007060000002a90001608000bdb1596d10b02007a1583"], 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000007c0)={0x24, &(0x7f0000000680)={0x20, 0x21, 0x98, {0x98, 0x31, "bf94615f63a516a54a19fe7a50a9cd75ae32abe42575d623a470d6381634f09838f6b61f711736de6dfc6a1de56075243451682039a8e2c359ee23ad75e389f7e5293f1b1536822fe809e36a696c255fe1ee1552db277c5eabf347dfc52774ac60639dda89fc68657117f97d30d25d9967c5a2cd41ab3a26b5da113b34d49a3aa3bc4a453ff1ea692e1d837d8f7efb4c8d420613017d"}}, &(0x7f0000000740)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000080)={0x0, 0x22, 0x1b, {[@main=@item_012={0x2, 0x0, 0x8, "7daf"}, @local=@item_4={0x3, 0x2, 0x5, "0ea2cf85"}, @main=@item_4={0x3, 0x0, 0x0, "13c353a3"}, @global=@item_4={0x3, 0x1, 0x1, '&Y p'}, @local=@item_012={0x0, 0x2, 0x3}, @main=@item_4={0x3, 0x0, 0x9, "444e8c38"}, @main=@item_012={0x2, 0x0, 0x8, "b59c"}]}}, &(0x7f0000000600)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7a, 0x3, 0x1, {0x22, 0xf72}}}}, &(0x7f0000000a40)={0x2c, &(0x7f0000000800)={0x0, 0xd, 0xf9, "6b9ba2a1b7143b431127a4a3001f7df4091a9326447d63deb03c404c174a8a8967299440c2bfbe08f88aba663f3ae988a5078d2d76c774d0d72a19071c8a924476bb2a2fb61a8399d611c7d97cd612ca5df5e7d523e0f6b6791b2bcc1ab0e4eec36f7941e037ec054975f05b56988d8c3f73d33271dfcff540b2c1c973cddba55130c053a3fd00c0ffb8e80efe43ccf00830e24dcb6cf63af6e711a05e15cd45954c17cd0b59747c5a1d58953c94a0d1bf29e6d854046704a35937179db0fb23f8631bafcddf98888cfa0b25d3701a1c3ba2c3b8996cb2780f4edefb94a3f4d4427f152263bfa36ebb511ffa26d05dc1d1e9ed738b7c3d1529"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000980)={0x20, 0x1, 0x55, "01fd1bc105e25d4f52324c8ab8f4923cb7a2bc1aeb83c646f2a06a7d3101ce7acb4322533ac9481ce822ceee360d036bf82ead65cba1730f84c249c3d772b5b85e3a05489d85ac088e9003fd3143b798af5cf5adc9"}, &(0x7f0000000a00)={0x20, 0x3, 0x1, 0xd3}}) syz_usb_control_io$hid(r2, &(0x7f00000002c0)={0x24, &(0x7f0000000140)={0x40, 0xc, 0x2e, {0x2e, 0x31, "93431d038f8c5073e44faada8d599d000bd5f8e2e19891a82e79e758380e2d0b2853b340be118806b133041a"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x411}}, &(0x7f0000000240)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "f82f3882"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x3f, 0x1, {0x22, 0x1cc}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x7, 0x98, "cb6d1ac79ed4bf9472e40fb98d1c0e70551e1e891d183e731feacedc56b54534cad650150925a63d5f611d69fcaf723924b2963b04bac02e5050bbbff4402ebd58245ee2ac3672c5578dbb2c35cfd7724674948811c6d7281d607a427cb0cbdb75122ee356dc1db9c0e168f52a68e7472633ddb67137f67bf484bd105802abe345e85e7b07efce84116bc125e780a3390ef97149a5be3505"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0xc0}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0xaa, "decc2a3e449ecb6610d74be1d5dda960c46d1b66fdc3f569b3b8ca9565429bd5e460ca917beb9380887b681e21f017dfa6926d7e1ecfc8e8c7feb2979ea8a2ebfa07a0a4857ac6f816e70b7597cac7b84ba1a64e1d1b18bcf62f0655cd4e1fdbd03f6415ddf105b0434d6d37b19b42d5b4ef46b4911074aacfdcdf3186fb50267f1324fc4ff5563959c7abf3d7421fdfb46d316eaa60b0001ffc0a06206f658ec1695737d564e102620b"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x3}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000700)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fanotify_init(0x2, 0x1000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$evdev(r0, &(0x7f0000000580)=[{{0x77359400}, 0x15, 0x400, 0x5}], 0x18) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 235.535806][ T3694] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 235.633732][ T3694] usb 2-1: Invalid ep0 maxpacket: 3 [ 235.639578][ T3694] usb usb2-port1: unable to enumerate USB device 12:47:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/105) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000dc09040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962313275537963007060000002a90001608000bdb1596d10b02007a1583"], 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000007c0)={0x24, &(0x7f0000000680)={0x20, 0x21, 0x98, {0x98, 0x31, "bf94615f63a516a54a19fe7a50a9cd75ae32abe42575d623a470d6381634f09838f6b61f711736de6dfc6a1de56075243451682039a8e2c359ee23ad75e389f7e5293f1b1536822fe809e36a696c255fe1ee1552db277c5eabf347dfc52774ac60639dda89fc68657117f97d30d25d9967c5a2cd41ab3a26b5da113b34d49a3aa3bc4a453ff1ea692e1d837d8f7efb4c8d420613017d"}}, &(0x7f0000000740)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000080)={0x0, 0x22, 0x1b, {[@main=@item_012={0x2, 0x0, 0x8, "7daf"}, @local=@item_4={0x3, 0x2, 0x5, "0ea2cf85"}, @main=@item_4={0x3, 0x0, 0x0, "13c353a3"}, @global=@item_4={0x3, 0x1, 0x1, '&Y p'}, @local=@item_012={0x0, 0x2, 0x3}, @main=@item_4={0x3, 0x0, 0x9, "444e8c38"}, @main=@item_012={0x2, 0x0, 0x8, "b59c"}]}}, &(0x7f0000000600)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7a, 0x3, 0x1, {0x22, 0xf72}}}}, &(0x7f0000000a40)={0x2c, &(0x7f0000000800)={0x0, 0xd, 0xf9, "6b9ba2a1b7143b431127a4a3001f7df4091a9326447d63deb03c404c174a8a8967299440c2bfbe08f88aba663f3ae988a5078d2d76c774d0d72a19071c8a924476bb2a2fb61a8399d611c7d97cd612ca5df5e7d523e0f6b6791b2bcc1ab0e4eec36f7941e037ec054975f05b56988d8c3f73d33271dfcff540b2c1c973cddba55130c053a3fd00c0ffb8e80efe43ccf00830e24dcb6cf63af6e711a05e15cd45954c17cd0b59747c5a1d58953c94a0d1bf29e6d854046704a35937179db0fb23f8631bafcddf98888cfa0b25d3701a1c3ba2c3b8996cb2780f4edefb94a3f4d4427f152263bfa36ebb511ffa26d05dc1d1e9ed738b7c3d1529"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000980)={0x20, 0x1, 0x55, "01fd1bc105e25d4f52324c8ab8f4923cb7a2bc1aeb83c646f2a06a7d3101ce7acb4322533ac9481ce822ceee360d036bf82ead65cba1730f84c249c3d772b5b85e3a05489d85ac088e9003fd3143b798af5cf5adc9"}, &(0x7f0000000a00)={0x20, 0x3, 0x1, 0xd3}}) syz_usb_control_io$hid(r2, &(0x7f00000002c0)={0x24, &(0x7f0000000140)={0x40, 0xc, 0x2e, {0x2e, 0x31, "93431d038f8c5073e44faada8d599d000bd5f8e2e19891a82e79e758380e2d0b2853b340be118806b133041a"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x411}}, &(0x7f0000000240)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "f82f3882"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x3f, 0x1, {0x22, 0x1cc}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x7, 0x98, "cb6d1ac79ed4bf9472e40fb98d1c0e70551e1e891d183e731feacedc56b54534cad650150925a63d5f611d69fcaf723924b2963b04bac02e5050bbbff4402ebd58245ee2ac3672c5578dbb2c35cfd7724674948811c6d7281d607a427cb0cbdb75122ee356dc1db9c0e168f52a68e7472633ddb67137f67bf484bd105802abe345e85e7b07efce84116bc125e780a3390ef97149a5be3505"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0xc0}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0xaa, "decc2a3e449ecb6610d74be1d5dda960c46d1b66fdc3f569b3b8ca9565429bd5e460ca917beb9380887b681e21f017dfa6926d7e1ecfc8e8c7feb2979ea8a2ebfa07a0a4857ac6f816e70b7597cac7b84ba1a64e1d1b18bcf62f0655cd4e1fdbd03f6415ddf105b0434d6d37b19b42d5b4ef46b4911074aacfdcdf3186fb50267f1324fc4ff5563959c7abf3d7421fdfb46d316eaa60b0001ffc0a06206f658ec1695737d564e102620b"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x3}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000700)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fanotify_init(0x2, 0x1000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$evdev(r0, &(0x7f0000000580)=[{{0x77359400}, 0x15, 0x400, 0x5}], 0x18) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:47:40 executing program 2: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000140)={@can, {&(0x7f0000000000)=""/244, 0xf4}, &(0x7f0000000100), 0x43}, 0xa0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)={0x7, 'syz_tun\x00', {0x1}, 0x4f}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x1, 0x6, 0x1, 0x3ff}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8c0) mkdir(&(0x7f0000000380)='./file0\x00', 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x2, 0x1, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r0 = socket$netlink(0x10, 0x3, 0x12) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xc0, r1, 0x10, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x40}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x76c}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xff}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0xfff}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xb}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x4}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x7ff}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xb}, @NL80211_MESHCONF_MAX_RETRIES={0x5}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x3ff}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x35}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xb}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) r3 = syz_open_dev$mouse(&(0x7f0000000600), 0x7fff, 0x218040) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0xcc, 0x96, 0x3f, 0x2ad, 0x3ad, 0x4000000, 0x209, 0xa8d5}, "7880368a282b237afd0d339d7a2742f36e93286b4e3317ffbe179e953132b0bbbaf46ce6ab9d6a1cef60c7f0aab49e8bd17d83179cc7224efd8b4fa0aaa51e933c04d2bf9adb727c5ef8f5a8c3e624158ee6189afde3f45fd8ea80d618b2f8bb121e0b60ec43348ebe634c5bad08986da08c131bee3bcd23e51d523066ea59a867d93e3e950309cea3bc511dee7ed7d726c990715fa0258a385715", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5bb) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d40), r0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000f00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x104, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb01}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5a1e9fa7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffc}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x15f}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x20}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x24040090}, 0x40000) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000f40)=0xffffffffffffffff, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000fc0)={&(0x7f0000000f80)=[0x4, 0xffffffc1, 0x59bd, 0xe0000000, 0x1, 0x1, 0x0, 0x3], 0x8, 0x0, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), r3) sendmsg$NL80211_CMD_ADD_TX_TS(r5, &(0x7f0000001140)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x48, r6, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x2}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x81}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x12}, 0x7}, @in6={0xa, 0x4e22, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0xd18}], 0x54) [ 236.422093][ T1983] usb 1-1: new high-speed USB device number 7 using dummy_hcd 12:47:41 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000e, 0x1010, r0, 0x9941a000) [ 236.793594][ T1983] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.804815][ T1983] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.814902][ T1983] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 236.827987][ T1983] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 236.837273][ T1983] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:47:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000880)=""/240, 0xf0}, {&(0x7f0000000340)=""/165, 0xa5}, {&(0x7f00000002c0)=""/74, 0x4a}], 0x4, 0xbc26, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x8, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x1c, 0x17, {0x16, 0x9, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20040005}, 0x861) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x3e, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@bridge_setlink={0x40, 0x13, 0x8, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x20, 0x1040}, [@IFLA_TXQLEN={0x8, 0xd, 0x7f}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_CARRIER={0x5, 0x21, 0x80}, @IFLA_TXQLEN={0x8, 0xd, 0x81}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004}, 0x94) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f00000004c0)={0x8, 'syz_tun\x00', {'veth0_macvtap\x00'}, 0x82}) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0xcc, 0x0) [ 236.967002][ T1983] usb 1-1: config 0 descriptor?? [ 237.157603][ T9101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.219236][ T9101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.229451][ T9086] udc-core: couldn't find an available UDC or it's busy [ 237.236840][ T9086] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:47:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r4}, 0x18) sendfile(r1, r0, 0x0, 0x80005) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x3e, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="c8caf08a00", @ANYRES32, @ANYBLOB="0000000000000000f3ffff00080001007533320004000200"], 0x30}}, 0x0) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) [ 237.524167][ T1983] input: HID 054c:03d5 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:054C:03D5.0002/input/input6 [ 237.570925][ T9107] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.623783][ T1983] sony 0003:054C:03D5.0002: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.0-1/input0 [ 237.764596][ T1983] usb 1-1: USB disconnect, device number 7 [ 238.375708][ T9114] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.401139][ T9149] IPVS: ftp: loaded support on port[0] = 21 [ 238.461289][ C1] vcan0: j1939_tp_txtimer: 0xffff8880a031a800: tx aborted with unknown reason: -2 12:47:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f00000000c0)=[{0x3f, 0x0, 0x21}, {0x24, 0x0, 0xff}, {0x6, 0x0, 0x0, 0x7fffffff}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:47:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') [ 238.970974][ T9149] chnl_net:caif_netlink_parms(): no params data found [ 238.971085][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880a031a800: abort rx timeout. Force session deactivation 12:47:44 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0xa, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000000040)=@phonet={0x23, 0x3, 0x5, 0x7}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="7524287b5c4a9d3f005e8d0b2445096dcb11b59da96eb9442397a0ab5f062bc2f61390873264bc8b58fb7b38e5b436554a3bf1299bdde98b2cf6afbda5ff61514150b2ff8126", 0x46}], 0x1, &(0x7f0000000180)=[{0xa8, 0x84, 0x9, "0a6440cbeab02fd84f9e7da9c91edbb0497ffcfabe65eb372cc490188a5880a0ef9c81105f4bb541a7978fa7eb973e9ea0dc1dd44d68559da21a29dbd07c9d4f4b90cb0e25bbf1294f50be7f3ce4f725bda1f75026519b82b7ca171f0cd925f7b7ba3b0a2e025cbc18afd6c0a2d2f6d50e07fca871032a2de4bb2d24c706122831d8d2bc9d553f31052160b24a3f1adcbabb4f1a34"}, {0x10, 0x105, 0x5}, {0x70, 0x111, 0x20, "a7a0bd02e91faed906c55044cee795e274ebd5816dc484c9fa676f6a8abf63f33796e8b96d2f59d4419f9a4e883782dc24e50d1b7db3c4f9fb92426f3804ec047466f66f8d4b20073590a6540bd1a367b2fda4b5c438dd923e74ed"}], 0x128}}, {{&(0x7f0000000300)=@generic={0x0, "629db44a9e782d77aa324897ad4cb484fb47c52062dc50508d5125a6b7711a14f2c27183976253f2d6df3bf38c4ea833378d1285489a52a6d87957b86b5a4850cf2b70c59b1cbcb021cf02a0dfe0f4e818f25b63d0220663286aa23c1a2adbfd7a42977597364cb6b559e23aac2e1bd58a45cc6f91688cb147a6775ebfaa"}, 0x80, &(0x7f0000000380)}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="a0ece70edc04af2f5b715910ec64585d42bca7a4a7c78c78c9825870201c08999b1721c3f19dcd9301a4dbf84e9f242e80c77fbb09d4b3ed57b35b423f6df9f9b76638078933abf93cd239f520d53974de5c3c4df6db99dc13933bc468658744dc874a4a4d3050b2f304a19b2e6b652904b2e022f7df33ad303a275bd5e70c66504f", 0x82}], 0x2}}, {{&(0x7f00000014c0)=@x25, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001540)="01daf7f57f081700e466ff21a81c78189a98f3d86823e2a846fdd7c5cae3c048a54f4d7d33f5b19fa85d4e3bd5b10ac56749ccf585333985c0bebba996431172e3529d1f946e9428d39be34f84570af52902d24eb51c968b31cdcb05acc1947a23dac90a812f5822cfade81fa6bcc1d216e088a85d4998298059552f12de629d0c", 0x81}, {&(0x7f0000001600)="4c9c3a16fcc0affdf0f6e45a012060fc682a8bdfd38d00c0fd7d6a84111be0c43df10d7175549f4ded969cebc332fadf29df43b6402c99767c847ce5039727a77b9560ce405e086e49e0280f17908194b4f10645ff4f0e6950d044813bcc6a5ba9ae9a2c996afbcffa5f43f541978b1bfd4d23255f759fb1949a6fb9793256ba8195742ceef78af7c1a33fb21517ba12bc0f305b28edfd82", 0x98}, {&(0x7f0000001980)="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", 0x1000}], 0x3, &(0x7f0000002980)=[{0x40, 0x84, 0x4000, "d2aba9706a9480f285705c849e5b6e49fdb7159abfb2b051f96262071baeb23cb1d86bccfb3397326a"}, {0xe0, 0x10e, 0x4, "faea635ff0467fa8bbbdc8451771b018a28cfba1492ad188330507b74914810f3ab5bf4fceae71d4f12acb3db5ea47e28273d21c5a1d767d966816c60ed65c44b3faa31e22797969068ee7408eaab9159bc5c56b04955a67020959d9669ea9b2b198a5edcba5aa9f080a40d129d4dbaf0cdf7c1e2140838162d5f135627ef71fd5ae5d2936b4272b02e0170aa8371717e36e9f0ac14e7b9d7564076e558333e46ee942803ac232015e6625e07ee22d68de9006f35c6667cd1554805ec227c7e953a48c93a63adaaf35e9338e10a1f1ae"}, {0x78, 0x11, 0x3f9f0668, "75ad899a3701dc3a02da3bf5f4057c335720f5394c97b780de4153393576906654f216a4059cec64f9b24ca511384d5572cf08a373736d31e8b579fd2154386e184e48c3b49f018d37cb5d17f3019c7de254937f826cd13ff77694b9c8fa4c90a105db"}, {0xd8, 0xd77eab06b78c0fc8, 0xca3, "22a9823fa49d6c442f35ba1fdc59911df86d6e286f75239b1566af53399fa191a5ed20705c95c94ec96618139b582386318f995e4cb9739149f0428282ae620eeab2e048f3f2a271121b07ff46c2bb030c95798a5fab6d245408343e25d9097d3dfb9a0ba9efa46c8cbbaf599f1ff28a024bea98a80103a125e65fd5942c2f52bed34900b65746d348fc1e0404e33c6c9b051afd80de55c86529672ff2f23edbed5e3d388339baf45798d9b72ae78d096aa59fbaabc835e1327059eb8bf027ba21d6923893e7d8b2"}, {0x1010, 0x84, 0x80000001, "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"}], 0x1280}}, {{&(0x7f0000001700)=@sco={0x1f, @none}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000001780)="6e8e3dbbbc2309332b22abec485766ea186e800a09974e4d201db228de367bb1edfb9d0c2f8c7d12d59b33f3a7533185ffc394e4f64f22034ef611af23b555d5a6e51dc7f3a6dc044b0d38ec7f2bb5ce6a1b04f2a9d424dae0b7ecf157e20c9aa7d6be683ee23c9388489124419145caef8dfc2013fe8817b64a989267b0fb960b2d64932a282b6d8f01825bccb6bff998c35ff8483f744daebbb4949cd9697f22e253b366fe8029719ae48d2648efcb290cb6a80dbda1c4663c7cd6917ce74af45b4a234b", 0xc5}, {&(0x7f0000001880)="b6207b6129c074759dbf104037043c312a389f73da2eb47f1f310a7a4e21707eae19d8ca2a2b5376d3ff03d1420302bfb9053962b3aca11f9bd552cafb0e12225061e96548529cd62a97a84a5e2c605d48f55da11de6f270295cfb49832c4c4be0a95d9439beaddb74", 0x69}, {&(0x7f0000001900)="03b1df9390cfe390a503a43bbef0e7b1623ea0a272b45266e4ee574c7177f1f0bbe1a7888e272a033da8f31ed303935a3d5023b63b", 0x35}], 0x3, &(0x7f0000003c40)=[{0xe8, 0x1, 0x407, "db51b08cca1ac6f4099df3cde29610a3c50619d2a9b2de594c444bc6cff914bfd806b219d1431d30a2d3366b713f2f03c61fbf0f9421ddedcf714f89c8ce84685b07c08ead58d2b1b713a2015de841f550a3eeb5aebfcc7a3def531e7c97eb6815295b583f3ac20e0421a0434355a6e9160ffd8207a12c5eac0e458657687f612aac641599d46856b25849b84b5b3974b633b47e123662fee1744785c36273697bb40e9c0d440450dadb4d4a6d78fde81b5e2049e025820707ad727b4e822d91c93209483b2e99b21b96b17d50d031f90cdedc"}], 0xe8}}], 0x5, 0x40) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 12:47:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) r1 = dup3(r0, r0, 0x0) sendmsg$kcm(r1, &(0x7f0000000bc0)={&(0x7f0000000700)=@caif, 0x80, &(0x7f0000000a40)=[{&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000000780)="b322b027163f67cba8079605124a488da9f5362c42c6a3057bc2c4a5d85bddcc267e31b5a6b4367b1af8f90eaedfcca23321b1177441d538528af85bd0127a45b1b9e7502117e651c3ec8d8841e6ee36b5c2786d622e81087c8351f15e14332b9ec4e72d63c428bc6543863b63ce923d4a6426af20953eb8cff43334e6bce93d3b0d51bedd37e60a6f5005f715e134695163560ae976077dff967fec02ecd06acbe57016d975469eeae7809bc5b39125fc41c9", 0xb3}, {&(0x7f0000000840)="35ed53948153299ce1ca52d96937a3da33b5134ff16ac3aaf6a8d5c81ac520acdae22fada261bb1bd423c99d982d463461838eb5d202a7b5159d1f38c659d4002626df1e05411b8b9f2af7efd41ebb055b3514d56ded210e5d1981e4ca13ee21c1bd9c9b4f4384ddce4e91e70621427492fd1742cbdd662a653c747ff7d4", 0x7e}, {&(0x7f00000008c0)="74f123ee7d3ef3280fbd50b0dcc79f1d57ffabba9ab0b49fa170f13fab608eadfca0af1244ceb3354eafa20df5325833481be9d5c4e6ef6a433749e0d4a8598ce44b0568ea572813b39901fa00d554ead3b1a93f639c0bfad08caebf4a17a4ed92e7e1321f215c810edc233a2f0d7d517978bafaee11ee286a6c93c4a5eb1996d34d04783e94ddb0a6f8bbe98b1b151fdc0bb13bb12e0852db365709c843", 0x9e}, {&(0x7f0000000980)="2f7300aaf878549fe9cdd93ed7c64a817c9718aca843cd5c4423b21df5f5b37c1f2e67c7bc6b4afdde4f6f0d2b48a44fa42eb4e47d51fdacff1b5904e96d99c6a9572d17ccf43224f7034e9e6986ec24b455fbd6f7ff2319adaab3a446698dd3ab9a31f9c104f613ac316dc985fae5c670fb55bff65b23a27abc0f9e461577bbc89c1d8383ce6853c3211856ebc759550437b5258e1640df43e6cf50bcd65dae0adf8ead1fc3bb91c168ff8689ded4a7dd441317c924ca47d5", 0xb9}], 0x5, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r1, @ANYRES64=r1], 0x100}, 0x4000c004) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x6, 0xffffffff, 0x20, @private0, @mcast1, 0x80, 0x80, 0x18, 0x6}}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000340)={@rand_addr=' \x01\x00', 0x37, r5}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3bf7e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 239.341419][ T9149] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.349060][ T9149] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.358569][ T9149] device bridge_slave_0 entered promiscuous mode [ 239.373343][ T9149] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.380643][ T9149] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.390376][ T9149] device bridge_slave_1 entered promiscuous mode [ 239.431854][ T9149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.448911][ T9149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.519433][ T9149] team0: Port device team_slave_0 added [ 239.545001][ T9302] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 239.561282][ T9149] team0: Port device team_slave_1 added [ 239.687230][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.694726][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.721033][ T9149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.014148][ T1983] Bluetooth: hci2: command 0x0409 tx timeout [ 240.026453][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.033669][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.060810][ T9149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:47:45 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000100)={0x0, 0xfffffffd}) capset(&(0x7f0000000080)={0x20080522, 0xffffffffffffffff}, &(0x7f00000000c0)={0x3f, 0x243b1bcf, 0x25, 0x8, 0x5, 0x8001}) creat(&(0x7f0000000000)='./file0\x00', 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) [ 240.282195][ T9149] device hsr_slave_0 entered promiscuous mode 12:47:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x5, 0x4, 0x5) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000001340)='net/packet\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/228, 0xe4}, {&(0x7f0000000000)=""/142, 0x8e}], 0x2, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x400, 0x1, 0x4, 0x0, 0x3, {0x0, 0xea60}, {0x1, 0x0, 0x1f, 0x8, 0x2, 0xdf, "5a43f9d4"}, 0x5, 0x4, @offset=0x2, 0xddbe, 0x0, r1}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000700)=@req={0x9, 0xffffffff, 0x3, 0x8}, 0x10) preadv(r2, &(0x7f0000000640)=[{&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000180)=""/133, 0x85}, {&(0x7f0000000240)=""/141, 0x8d}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000340)=""/38, 0x26}, {&(0x7f0000000380)=""/125, 0x7d}, {&(0x7f0000000500)=""/78, 0x4e}, {&(0x7f0000000580)=""/35, 0x23}, {&(0x7f0000000600)=""/34, 0x22}], 0xa, 0x904, 0x401) [ 240.323446][ T9149] device hsr_slave_1 entered promiscuous mode [ 240.345389][ T9334] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 240.354253][ T9149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.364217][ T9149] Cannot create hsr debugfs directory 12:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000008c0)={0x1, 0x80000001}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="20c9750cc45ab509085164c8b374ccc2d476118b7252b2e3411f234bb9fe000c571d039170df2d48c49d3307666d3ab043ea775df56f9c81744a587bc15ea6f4c71d2559a3bcf0444a29d17c3544b819d098d33517ad0c5ae82e99101a36d8e94d38c530800266e28471e3", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006d61637365630000100002800c000100ffffffffffffffff08000500", @ANYRES32=r1, @ANYBLOB="44e5e8c1ea1753ff9be320125a756570108509b5f45bb5d0e85f48664b3de8a8eb0d6b5a483188c22dc052eed934bf1588616845071b2c49c1b9283d54436b63e90a840998266adaef65a1929ea2220a2744995a2b7e43074c6b78f1ac2052e6b127913745a4998942d3856963bb915a1c6edef7ac5dc2460c61452d69fbb2334fe1890487fddd9a20041012e09d1d465561bc4cf5a1f2328bf8e574"], 0x48}}, 0x0) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f0000050000000000000020000000000000006d000000000000000700000000000000000000000000000000000000000000000000000000000000070000000100000031000000000000000600000000000000070000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/703]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000900)={'vlan1\x00'}) r5 = eventfd(0x0) write$eventfd(r5, &(0x7f0000000000), 0x8) mmap(&(0x7f0000259000/0x1000)=nil, 0x1000, 0x2800004, 0x12, r5, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmsg$can_raw(r3, &(0x7f0000000100)={&(0x7f0000000440)=@tipc=@id, 0x80, &(0x7f0000000840)=[{&(0x7f00000004c0)=""/222, 0xde}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/233, 0xe9}, {&(0x7f0000000740)=""/206, 0xce}, {&(0x7f0000000040)=""/23, 0x17}], 0x5}, 0x2002) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) 12:47:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[], 0x100000}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000062b000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000280)="0f01bcfd0b0000000f01c50f0f5d659664650f7836260f01c266baf80cb834ef9085ef66bafc0cb878000000eff082080cb9800000c00f3235001000000f30c4e119e9060fc76d00", 0x48}], 0x1, 0x4, &(0x7f0000000300)=[@dstype0={0x6, 0x7}, @dstype3={0x7, 0x20}], 0x2) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x420440}, 0x18) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000001d000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 240.988411][ T9149] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 241.065339][ T9149] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 241.128534][ T9149] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 241.189517][ T9149] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.700331][ T9149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.782652][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.792291][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.828132][ T9149] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.862125][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.871678][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.882146][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.889438][ T8468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.942485][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.951211][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.961243][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.970459][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.977859][ T8468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.986791][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.997367][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.041153][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.051300][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.084238][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.093756][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.104321][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.104359][ T4675] Bluetooth: hci2: command 0x041b tx timeout [ 242.114042][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.127710][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.157107][ T9149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.170230][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.217004][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.226934][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.253870][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.261764][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.290559][ T9149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.368916][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.379063][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.442597][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.453266][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.476673][ T9149] device veth0_vlan entered promiscuous mode [ 242.485429][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.494609][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.525818][ T9149] device veth1_vlan entered promiscuous mode [ 242.591274][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.600429][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.610326][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.619984][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.640091][ T9149] device veth0_macvtap entered promiscuous mode [ 242.659256][ T9149] device veth1_macvtap entered promiscuous mode [ 242.705539][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.718840][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.729997][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.740646][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.753999][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.762052][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.771179][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.780321][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.790166][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.809925][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.821667][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.832587][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.843318][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.856641][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.870011][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.879866][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.904426][ T9149] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.914365][ T9149] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.925324][ T9149] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.934966][ T9149] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.309525][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.317853][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.325660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.453090][ T1264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.461053][ T1264] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.470001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:47:48 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x12070200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x3e, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv4_newaddr={0x98, 0x14, 0xa01, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x2, 0xff, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x1afe, 0x9, 0x9c, 0x8}}, @IFA_LOCAL={0x8, 0x2, @empty}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x1000, 0x2, 0x4, 0xa3d}}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_LOCAL={0x8, 0x2, @local}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffffa, 0x0, 0x2, 0x8}}, @IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x10000, 0x5, 0x80000001}}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSACTIVE(r6, 0x40107446, 0x0) 12:47:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)='p\x00\x00\x00\"\x00', 0x6) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r4 = eventfd(0x0) write$eventfd(r4, &(0x7f0000000000), 0x8) write$binfmt_misc(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a3076df59247671539cc9db6ac03298211f6d4955f314aa2d7dbd1c50abcea1769806f4320232ffda3542fad10e5e865a7e8db3e7b95aa5d80300269cfca6a32416f69ad962d51ca7382323d1b3d24093b03761242c203b1b3c318b0c1e70859024705aebc9ee5188b904676c3aeaf599902858defb432c3953ccc5d285f5b498b3a6d839923af71c8bee00c971749a9debc095dbe492bfae7fdc3505118fb8f317767dabdfc189e395669f"], 0xae) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 12:47:48 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x490, 0x3c0, 0x150, 0x150, 0x280, 0x0, 0x3c0, 0x238, 0x238, 0x3c0, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0\x00', {0xfff, 0x0, 0x60, 0x0, 0x0, 0x8000000, 0xff, 0xfffffff9}}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x7) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x490, 0x3c0, 0x150, 0x150, 0x280, 0x0, 0x3c0, 0x238, 0x238, 0x3c0, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0\x00', {0xfff, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0xff, 0xfffffff9}}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 243.898362][ T9432] xt_NFQUEUE: number of total queues is 0 [ 243.955300][ T9436] xt_hashlimit: overflow, try lower: 4095/0 [ 243.988696][ T9432] xt_NFQUEUE: number of total queues is 0 [ 243.992659][ T9438] xt_hashlimit: overflow, try lower: 4095/0 [ 244.017820][ T9437] IPVS: ftp: loaded support on port[0] = 21 12:47:48 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x45}, {0x74}, {0x6}]}) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) fsync(r2) 12:47:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x13158, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540), 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x800) sendto$inet6(r2, &(0x7f0000000200)="70658151ac8fa43b715726fb65b87c925f1c5f6f5c0feba216c9eb0381177f73761556af5e2180c6ef64323ec4d090fbdcfac18f715367bece7ce2bc3cb488a9290d990bd503cac30b40e662c0b74dbe4b7a816fbd", 0x55, 0x8040, &(0x7f0000000280)={0xa, 0x4e20, 0xfffff627, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvfrom$inet6(r1, &(0x7f0000001240)=""/4096, 0x1000, 0x20, &(0x7f0000000000)={0xa, 0x4e24, 0x80000001, @loopback, 0x4}, 0x1c) [ 244.181459][ T9406] Bluetooth: hci2: command 0x040f tx timeout [ 244.319757][ T9462] sctp: [Deprecated]: syz-executor.0 (pid 9462) Use of int in maxseg socket option. [ 244.319757][ T9462] Use struct sctp_assoc_value instead [ 244.362993][ T34] audit: type=1326 audit(1624970869.247:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9461 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd8a5379fd code=0x0 [ 245.146583][ T9464] sctp: [Deprecated]: syz-executor.0 (pid 9464) Use of int in maxseg socket option. [ 245.146583][ T9464] Use struct sctp_assoc_value instead [ 245.169646][ T34] audit: type=1326 audit(1624970870.057:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9461 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7ffd8a5379fd code=0x0 12:47:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0xfffffffd, 0x0, 0x1, 0x0, 0x2}, {{@in=@private=0xa010101, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x3}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x80, @private1, 0x33}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="ce3bc63887d7cd174ff83bb9498cdce8e5f3da414ee884e12b41c8a58aebe658ea218e348dde698dac4ca75552b2f47ef7da4189a6a1fd57d652", 0x3a, 0x20000000, &(0x7f0000000200)={0xa, 0x4e22, 0xc9db, @loopback, 0x3}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) socket$nl_route(0x10, 0x3, 0x0) [ 245.590621][ T9437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.659008][ T9437] IPVS: ftp: loaded support on port[0] = 21 12:47:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x67, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x304, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x2, 0x0, 0x1, {0x22, 0x2d}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) syz_usb_connect(0x7, 0x576, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000840)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x4, 0x1, 0x0, 0xff, 0x20}, 0x63, &(0x7f00000007c0)={0x5, 0xf, 0x63, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x3568cb27873792c8, 0x0, 0x0, 0x1f, 0x800}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x6, 0x3, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "0d527edc278b909d086baa2600f6759a"}, @generic={0x1b, 0x10, 0x3, "a71af4a9d8b04e3885875139ff54560f60011714f39f92bf"}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x5, 0xf, 0x7ff, [0x91d85d43ec5f9dac, 0x0, 0xff0000]}]}, 0x1, [{0x18, &(0x7f0000000180)=@string={0x18, 0x3, "6bffc6147384120c0f6ba4007871bf6e602ab64b767e"}}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r3) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) [ 246.257070][ T9406] Bluetooth: hci2: command 0x0419 tx timeout [ 246.502286][ T7] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 246.885668][ T7] usb 1-1: config 0 interface 0 altsetting 32 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.897483][ T7] usb 1-1: config 0 interface 0 has no altsetting 0 [ 246.904485][ T7] usb 1-1: New USB device found, idVendor=05ac, idProduct=0304, bcdDevice= 0.00 [ 246.913841][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.104782][ T7] usb 1-1: config 0 descriptor?? [ 247.598006][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.605318][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.612675][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.619862][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.629096][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.636500][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.643688][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.650914][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.658218][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.665475][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.672706][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.679892][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.687252][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.694521][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.701653][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.708961][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.716292][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.723601][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.730855][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.738172][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.745504][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.752816][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.760081][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.767669][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.774999][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.782300][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.789503][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.796888][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.804199][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.811429][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.818690][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.825922][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.833173][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.840348][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.847586][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.854851][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.862052][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.869210][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.876453][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.878826][ T9505] udc-core: couldn't find an available UDC or it's busy [ 247.883708][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.890679][ T9505] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 247.905392][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 [ 247.912690][ T7] apple 0003:05AC:0304.0003: unknown main item tag 0x0 12:47:52 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x10000, 0x9) unshare(0x48000080) set_mempolicy(0x0, &(0x7f00000000c0)=0x4, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, 0x0) unshare(0x20000000) [ 248.361236][ T9521] IPVS: ftp: loaded support on port[0] = 21 [ 248.518949][ T9523] udc-core: couldn't find an available UDC or it's busy [ 248.526365][ T9523] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:47:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = getpid() ptrace$setregs(0xd, r1, 0x1ae, &(0x7f00000002c0)="214dec2486b4529216759b0ba2a8805898ed19785e0b1a5c18b857763f152a823f66fb0fe651f676011be88236406584f6dd8c1bab0f868d4d23b8efd928d9010327af6e8b211d186fb625b841f952a27a0b6cec17c4647c6c7cbccdf687de64eb2246453ac72dc4dd98faa80921cf0e1c7c5b6f4d3ac15e51b244310bbb") ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x1000000, &(0x7f0000000440)="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", &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000001440)="8fc10e0b6f832137a8c7fe013b9758fcd4fd3b510681c77383fd6346cce3dba62eff05583bfe25a1fc5d047766176460612e4cfcd5d603d8c6f1f9cf9c5029b61aae546525344848c4b56d470b5ec5a779ef074f34bff824ad677deddc306e43549566785c587c76515bde570870d1a4add8e4b02252cc") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000014010000140100000200000000000000000000070000000000000000060000050000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001070000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a901735ab15f534cd25ad7276fe233215c74ee9df9d6316fd5e25b5ce192a42c2cfde1a"], 0x0, 0x12e}, 0x20) gettid() process_vm_writev(0x0, &(0x7f0000003640), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) r2 = getpgrp(r0) process_vm_writev(r2, &(0x7f00000003c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/190, 0xbe}, {&(0x7f0000002580)=""/87, 0x57}], 0x3, &(0x7f0000003600)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 12:47:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/236) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x8241, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x9, 0x6, {0x43a, 0x6}, {0x9573, 0x6}, @period={0x59, 0x7ff, 0xfff, 0x40, 0x9, {0x3, 0xffff, 0x401, 0xdc74}, 0x4, &(0x7f00000000c0)=[0x7, 0x7f, 0xa83, 0x8]}}) r2 = syz_io_uring_complete(0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="bc38baba6f1ebdcbcc3495260f623d144d417ebb", 0x14}, {&(0x7f0000000340)="5bee78eb4801c5952d6612b9df4b877eb7cd053397767c73d1599b2d555533773e01de51a28751e2d808f5372e56559293aa94632a2a970aff01959aa0b2dc879d55696a2b7e1a1d09be409ad8711424823dd3f396dae1c4a68b3f880a0f9eeee68c9e7e32b17b84ce08f818a0bf7be3a8ba0ddb9c95f425d9183017b259f07585af3beafde147fffb3fcd38f1c0eaa98e5c8b2dae818c57765b937ff8402da2c7342b6499fed8692d173e9a0645798e4c72bfd02fc6d39651ce1eadc35a318f0de2638ec82bc59325c2f4449aaacb56e997d9e1d7b70e55b2ba6bb7a35b07181881f254ed0e33f662da9134ce3d983ea4ecb160ead6370e", 0xf8}], 0x2, 0x8, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 249.234525][ T7] apple 0003:05AC:0304.0003: hidraw0: USB HID v0.02 Device [HID 05ac:0304] on usb-dummy_hcd.0-1/input0 [ 249.288241][ T9521] IPVS: ftp: loaded support on port[0] = 21 [ 249.342837][ T7] usb 1-1: USB disconnect, device number 8 [ 249.470529][ T18] usb 2-1: new high-speed USB device number 6 using dummy_hcd 12:47:54 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000480)={0x3, 'netpci0\x00', 0x4}, 0x18) close(r2) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000200)={0x1, 0x3, 0x1000, 0x56, &(0x7f0000000080)="3e12555d839afcc50af24f8ec560d6083152ba0b3892161d8c8cf887a655d0dbefbe166977ee781093d538a7589bc47cdd8d6ab5f90e1abbe65cb7225e33712b0efc34e788d8e99749cb250e46b398a491457d29447f", 0x93, 0x0, &(0x7f0000000100)="a9fa8d8cda4836791d72387230e4dbbabb8742119658e89099c5114c8d5196eee29138c528fd3de9ba2d6dba4da082ec2c56b1a6d9a6fba383a938756c6c8abb53d348b72a4876b4af3ec711ac5bfaad32acb88d4a5a218f1d43ed7fbcd09c9f334aed693be8a6711a46198f1c9a8e37f20ed6584f0002d1f0aa66d10c154b85f8ae2659e3bb974776e9224e4e012228a864f0"}) socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r4 = eventfd(0x0) write$eventfd(r4, &(0x7f0000000000), 0x8) mmap(&(0x7f0000667000/0x1000)=nil, 0x1000, 0x2000009, 0x40010, r4, 0xa24ba000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff}, 0x800) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000300)=""/211, 0xd3}], 0x1, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010100}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4fbe2, 0x0) [ 249.853117][ T18] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.864376][ T18] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.874429][ T18] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 249.888305][ T18] usb 2-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 249.897813][ T18] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.951365][ T18] usb 2-1: config 0 descriptor?? [ 250.435690][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.443144][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.450380][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.457982][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.465440][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.472860][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.480104][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.487570][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.496090][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.503692][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.511188][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.518566][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.525905][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.533241][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.540430][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.547723][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.555055][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.562338][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.569502][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.576750][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.584017][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.591176][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.598467][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.605732][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.613008][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.620192][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.627543][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.634819][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.642091][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.649254][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.656507][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.663762][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.670938][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.678225][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.685478][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.692725][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.699906][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 [ 250.707207][ T18] appleir 0003:05AC:8241.0004: unknown main item tag 0x0 12:47:55 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) [ 251.031097][ T9607] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.084739][ T9608] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:56 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x2f, 0x4, 0x4, 0x7, 0x29, @local, @mcast2, 0x707, 0x8000, 0xffffff64, 0x9}}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) accept4$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000022c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002280)={&(0x7f0000000300)=@deltfilter={0x1f54, 0x2d, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x2, 0xfff2}, {0x9, 0x2}, {0x4, 0x8}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x5}}, @filter_kind_options=@f_flower={{0xb}, {0x38, 0x2, [@TCA_FLOWER_KEY_SCTP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT_MASK={0x6}, @TCA_FLOWER_KEY_ARP_SHA_MASK={0xa}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x4}, @TCA_FLOWER_KEY_ICMPV4_CODE={0x5}, @TCA_FLOWER_KEY_TCP_DST={0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x599}, @filter_kind_options=@f_rsvp={{0x9}, {0xd40, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0x80000000, 0x5}, {0xf9, 0x4, 0xffff}, 0x73, 0x8, 0x7f}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xb, 0xffe0}}, @TCA_RSVP_SRC={0x8, 0x3, @multicast2}, @TCA_RSVP_POLICE={0x450, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffd, 0x3, 0x1000, 0x9, 0x2fce, 0x9, 0x7fffffff, 0x94c, 0x81, 0x1, 0x0, 0x1ff, 0x7fffffff, 0xd4, 0xfe0000, 0xfffffffe, 0x9, 0x5, 0x7b50, 0xd3c, 0x3, 0x40, 0xd045, 0xffffff81, 0x7fffffff, 0x7fffffff, 0x7d, 0x0, 0x1, 0x9, 0x2, 0xaed1, 0x2, 0xfffffff7, 0x5, 0x4, 0x6, 0x7, 0x9, 0x10000, 0x2, 0x90, 0x0, 0xa, 0x8, 0xae5, 0x400, 0xd8e, 0x9, 0x3, 0x400, 0x3, 0x8, 0x0, 0x0, 0x8, 0x401, 0x7, 0xfff, 0x46, 0x1ff, 0x3, 0x1, 0x200, 0x9, 0x7fff, 0x3, 0xfffffffd, 0x689, 0x800, 0x1, 0x7, 0x100, 0xffffff01, 0x3, 0x1, 0xcd, 0x9, 0x5, 0x7, 0x8, 0x3ff, 0x1, 0x6, 0x10001, 0x6b0, 0xffffffff, 0x0, 0x7fff, 0xf7ee, 0x2, 0x81, 0x2, 0xfffff401, 0x6f8d, 0x0, 0x1f, 0x3, 0x9, 0xc498, 0x200, 0x5, 0xcb, 0xfe, 0xffffffff, 0x3, 0x10001, 0x9, 0xba, 0x7, 0x9, 0x101, 0x1, 0x80000000, 0x7, 0x5, 0xb291, 0xfffffff9, 0x9, 0x1000, 0x4eae0a53, 0x8, 0x80, 0x1, 0xb4, 0xff, 0x200, 0x7, 0x0, 0x7f, 0x10001, 0x3ff, 0x8, 0x101, 0x30, 0x7fffffff, 0x100, 0x2, 0x0, 0x7e, 0x6, 0x3ff, 0x9, 0xe81, 0xfffffeff, 0x200000, 0x4, 0x3, 0x20, 0x2, 0xad4, 0x13dd, 0x1, 0xffffffff, 0x1a, 0x8001, 0x4, 0x0, 0xae, 0x200, 0x2, 0x2, 0xfe, 0x0, 0x1200, 0xfffffff8, 0x400, 0x307, 0x20, 0xfffeffff, 0x7, 0x0, 0x2, 0x1, 0x8001, 0xffff, 0xff, 0x9, 0x1, 0x8fd, 0xe65, 0xffffffff, 0x9e92, 0x35f8, 0x0, 0x7f, 0x582, 0x8, 0x0, 0x0, 0xffffffff, 0x9, 0x4, 0x12, 0xe5ae, 0x3, 0x8, 0x4, 0x1, 0x10001, 0x6, 0x5, 0x505d, 0x5, 0x0, 0x3f, 0x6, 0x5, 0xfffffffb, 0x6400000, 0x0, 0x4, 0x258b, 0x7f, 0x7, 0x8001, 0x0, 0x4, 0x8, 0x0, 0x6, 0x1000, 0x1000, 0x0, 0x9, 0x7fff, 0x9, 0x5, 0xa44, 0x3, 0x1f, 0x9732, 0x9, 0x8eb, 0xde, 0x0, 0x8, 0xe4, 0x7fff, 0x10000, 0x9, 0x9f33, 0x3800, 0x51, 0x6, 0x8000, 0x2, 0x5, 0xffff, 0xb0, 0x3, 0x7, 0x6, 0x3, 0x230, 0x8]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2d5bb785, 0x3, 0xb1c, 0x4, 0x0, {0x9, 0x0, 0xfff9, 0x1, 0x6, 0x3}, {0x3f, 0x2, 0x2, 0x5, 0x2, 0x8000}, 0x7, 0x7, 0x40}}]}, @TCA_RSVP_POLICE={0x8b4, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x81, 0x5, 0x3, 0x3ff, 0x899b, 0xfffff001, 0x8, 0x5, 0x81, 0x4, 0x6, 0xae7, 0xffff0000, 0x8, 0x1d, 0xdda6, 0x1000, 0x1, 0x10001, 0x5, 0x5, 0x0, 0x9, 0x1655, 0xfffffffb, 0xfffff801, 0x4e, 0xe2, 0x12, 0x80000000, 0x9c2, 0x8, 0x5, 0xc4dd, 0x1000, 0xa7, 0x7, 0x90ee, 0x8, 0xffffff6d, 0xb76, 0xf93d, 0xff, 0x546, 0x800, 0x4, 0x81, 0x400, 0x721, 0x7, 0x80c7, 0x1ff, 0x9, 0x7, 0x1, 0x1000, 0x8, 0x2, 0x400, 0x10001, 0x2, 0x0, 0x7, 0x64e, 0x6, 0x2, 0x2, 0x8384, 0xcc, 0x10001, 0x1, 0x1f, 0x6, 0x52a, 0x36, 0x3ff, 0xcf64, 0x4, 0x2, 0xe2f, 0x1, 0x7866, 0xacb8, 0x7, 0x2, 0x8, 0x80000000, 0x7ff, 0x7, 0x6, 0x7, 0x0, 0x8, 0x5, 0xed76, 0x10000, 0x4, 0x8, 0x9, 0xfffff800, 0x8, 0x7ff, 0xa784db3, 0x0, 0x0, 0x0, 0x9, 0x3e6, 0x6, 0xfff, 0x0, 0x8001, 0x9, 0x0, 0x2, 0x7, 0x3, 0x7ff, 0x0, 0x9, 0x6, 0x40000, 0x0, 0x80, 0x3ff, 0x7fffffff, 0x7fffffff, 0x8000, 0x1, 0x7, 0x400, 0x0, 0x762a, 0x100, 0x9, 0x5, 0xdd27, 0x1f, 0xfffffbff, 0x1, 0x1, 0x7, 0x0, 0x2, 0x2, 0xf0, 0x0, 0x7b6e2451, 0x61a, 0x0, 0x8, 0x0, 0x1, 0x580ffd61, 0x7, 0xfffffff7, 0x1ff, 0x0, 0x1, 0x5, 0x3, 0x1, 0x6, 0x5, 0x5, 0x40, 0x3, 0x80000001, 0x8, 0x7, 0x9, 0x6, 0x100, 0x9, 0x3ff, 0x0, 0x10000, 0x7, 0x0, 0x39, 0x7, 0x931d89f6, 0xcd36, 0xffffffff, 0x0, 0x3, 0x0, 0xfffffffc, 0xe2, 0x4, 0xfff, 0x8000, 0x8, 0x7, 0x3, 0x3ff, 0x8, 0x502c, 0x6a, 0x29, 0xfffffff9, 0x0, 0x7ff, 0x7ff, 0x490, 0x3, 0x8000, 0x3, 0x1, 0x8, 0x8, 0x0, 0x9, 0x7, 0x2, 0x4, 0x24000000, 0x1, 0x8ab, 0x0, 0x401, 0x20, 0x9, 0x1f, 0x1f, 0x7, 0x1, 0x4, 0x9, 0xfffffbff, 0x122f, 0x81, 0x1, 0x995, 0x9, 0xfff, 0x81, 0x0, 0x1f, 0x0, 0x80, 0x4, 0x8, 0x79, 0xfffffffe, 0x8, 0x5fd7, 0x3, 0xffffffff, 0x8, 0x3, 0x4, 0x6acc15d1, 0x7ff, 0xff, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x9, 0xb0, 0x2e4, 0x0, 0x9, 0x2, 0x800, 0xf8bcfc4, 0x1000, 0x1, 0x2a3, 0x8, 0x5, 0x400, 0x9, 0x20, 0x0, 0x2, 0x6, 0x6, 0x4d, 0x74a, 0x5, 0x8001, 0x0, 0x9, 0xa3, 0x8, 0x80000001, 0x80000000, 0x40, 0x8001, 0x1000, 0x8001, 0x0, 0x1000, 0x3, 0xffffe000, 0x1ff, 0x1, 0x9, 0x2, 0x2, 0x3, 0x7ff, 0x5, 0x7, 0xffff0000, 0x3, 0x80000000, 0xdfb, 0x0, 0x6, 0x800, 0x9, 0x0, 0x5, 0x2d3a, 0x7f, 0xc9c, 0x40, 0xfff, 0x6fa, 0x2, 0x7, 0xfa, 0x0, 0x0, 0x75, 0xa7420cfc, 0xa422, 0x0, 0xffffffff, 0x70, 0xfffffff8, 0x4, 0x4, 0x2, 0x7, 0xfffff001, 0x521e, 0x0, 0x2, 0x3, 0x0, 0x4, 0x40, 0x200, 0x7, 0x1ff, 0x2, 0x4, 0x2, 0x1, 0xffffff23, 0xfffffffb, 0x1, 0x1ff, 0xea, 0x2, 0x0, 0x9, 0x10000, 0x9, 0x8, 0x1, 0xffffffff, 0x80000001, 0x6, 0x1, 0x8, 0x8, 0x3, 0x2, 0x37d, 0x8, 0x4, 0x9, 0x0, 0x7f, 0xc52, 0x6, 0x1, 0x8a, 0x7, 0x1, 0x81, 0x2, 0x0, 0x69, 0x4, 0x6, 0x0, 0x5fe1, 0xe6, 0x9, 0x80, 0x72e1, 0x10000, 0x3, 0x300000, 0x5, 0x9, 0xff, 0x9, 0x1, 0x7, 0x98d, 0x1ff, 0x0, 0x7f, 0x3f, 0x0, 0x6, 0x2, 0x1, 0x8, 0xe7, 0xf24, 0x3, 0x6, 0x2, 0xff, 0x80, 0x8c, 0x7, 0x5, 0xfffffff8, 0x6, 0xce11, 0xfaf, 0x0, 0x9, 0xffff8000, 0x0, 0x7, 0x8, 0xa7, 0x7, 0x3, 0x40, 0x7, 0x8000, 0x7f, 0xd1, 0x0, 0x1, 0x9, 0x7, 0x8, 0x401, 0xffffff81, 0x0, 0xd0d, 0x2, 0x6, 0x789, 0x3ff, 0x6, 0x0, 0x8, 0x400, 0x1, 0x0, 0x761, 0x9e, 0x0, 0x6, 0x1, 0x9, 0x5b, 0xffffffe0, 0x1, 0x10001, 0xffffffff, 0x9, 0x80000001, 0x7fff, 0x80000000, 0x7, 0x3, 0x3, 0x2, 0x1, 0xa63a, 0xfffffaee, 0x6, 0x7fff, 0x9, 0x8000, 0x80, 0x81, 0x5, 0x5, 0xf1, 0x3f, 0x7, 0x9, 0x9, 0x2, 0x0, 0x3, 0x2c7b, 0x8, 0xe2, 0x0, 0x5, 0x5, 0x8, 0x81, 0x1, 0x7, 0xb84, 0x4, 0x8001]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffffff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x4, 0x80000000, 0x2, 0x9, {0x8, 0x1, 0x3, 0x1ccc, 0x3, 0x2}, {0x3, 0x2, 0xfff, 0x1, 0x8, 0x7}, 0x1adc, 0x110a, 0xfa46}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x151}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffff800, 0x5, 0x0, 0x7, 0x7ff, {0x2, 0x3, 0x8, 0x5, 0x6}, {0x2, 0x0, 0x9c7b, 0x1, 0x81, 0x4}, 0x200, 0x99d6, 0x1}}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}]}]}}, @filter_kind_options=@f_flow={{0x9}, {0x1174, 0x2, [@TCA_FLOW_PERTURB={0x8, 0xc, 0x5ada62a3}, @TCA_FLOW_POLICE={0x78, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xffffffffffffffff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1e2c9f90}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8000, 0x8, 0x6, 0x5, 0x168d, {0x1, 0x1, 0x6, 0x4, 0x4, 0x4}, {0x0, 0x2, 0x0, 0x1f, 0x4, 0x9}, 0xf243, 0x3, 0x5}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0x3}, @TCA_FLOW_POLICE={0x880, 0xa, 0x0, 0x1, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffa, 0x7fffffff, 0x873e, 0x6, 0x1, 0x7, 0x83, 0x3, 0xfff, 0x7, 0x6, 0x3, 0x2, 0x7fffffff, 0x3, 0xffffffff, 0x7, 0x5, 0x800, 0x91, 0x3, 0x84, 0x0, 0x10001, 0x8000, 0x80, 0x20, 0x7, 0x5, 0x5, 0x1f4, 0x20, 0x2, 0x6, 0x2, 0x3, 0x7ff, 0x84, 0x7fffffff, 0x9, 0x100, 0x1ff, 0x0, 0x7, 0x3ff, 0xebf, 0x3ff, 0x32075bc8, 0x7, 0x40, 0x5, 0x3, 0x4, 0x4, 0x9, 0xd6, 0x10001, 0x1, 0x0, 0x1, 0x5, 0x9, 0x0, 0x1, 0x401, 0x5, 0xfffffff9, 0x40, 0x675, 0x6, 0x3, 0x7, 0x8001, 0xffff, 0x70e8, 0x995c, 0x6, 0x7, 0x2, 0x2, 0x8, 0x8001, 0xffff0000, 0x400, 0x979, 0x80000000, 0x9, 0x4, 0xa0c8, 0xcc, 0x0, 0x2, 0x5e, 0x7fc0000, 0x7fffffff, 0x7, 0xfffffffd, 0x400, 0x10000, 0x81, 0xa51, 0x6ad, 0x9, 0x401, 0x1ff, 0x100, 0x0, 0x8, 0x101, 0xfffffeff, 0x6, 0x2f, 0x4, 0x401, 0xff, 0x1ff, 0x0, 0xffff, 0x4, 0x6, 0x38ec, 0x0, 0x4, 0x6, 0x3, 0xffff, 0x800, 0x401, 0xfe84, 0x4, 0x5, 0x1, 0x5, 0x20, 0x400000, 0x6, 0x81, 0xe24, 0x7, 0x1, 0x9e, 0x20, 0x8000, 0x5, 0x500, 0x3, 0x2, 0x5, 0x106e, 0x7, 0xf9, 0x8001, 0xcb0b, 0xea, 0x1ff, 0xe8, 0x9, 0x5, 0x9, 0x1, 0x5, 0x83d, 0x80, 0xfffffff7, 0x4, 0x94, 0x88, 0x0, 0x5, 0x8, 0x101, 0xfffffff7, 0x2c7, 0x6, 0xfffffffc, 0xfffffff9, 0x1000, 0xfffffff7, 0x0, 0x8c6b, 0x4, 0x81, 0x9, 0x0, 0x9, 0x3d26, 0x4, 0x7ff, 0x6, 0xffffe175, 0x461e2f8a, 0x5b39, 0x7, 0xc90559e, 0x2, 0x8, 0x22, 0x4, 0x401, 0x5cdd, 0x3, 0xf49e, 0xfff, 0x9a, 0x80000000, 0x1, 0x38, 0x9, 0x8, 0x2, 0x7, 0x2b35dfb9, 0x1000, 0x6, 0x2, 0x2, 0x0, 0x8000, 0x9, 0x9, 0x7, 0x100, 0xfff, 0x3, 0xc6000000, 0x8000, 0x8, 0x0, 0xffffffff, 0x7fffffff, 0x2, 0x10001, 0x3, 0x400000, 0x1, 0x7, 0x6, 0x1, 0x9, 0xfffffffa, 0x8e7b, 0x8001, 0x0, 0x0, 0xffff, 0xffffffff, 0x3a, 0x1, 0x7, 0x0, 0x2, 0x1ff, 0x7d8, 0x5, 0xcf0, 0x10000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x4, 0xffffffff, 0x9, 0x644, {0x20, 0x0, 0xff, 0xf45, 0x5, 0x7f}, {0x9, 0x2, 0xff, 0x7, 0x4650, 0x4}, 0x9, 0x54, 0x10001}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3ff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x20, 0x1, 0x0, 0x8001, 0x5, 0x7fffffff, 0xfffffff7, 0x8001, 0x1, 0x4, 0x7f, 0x3ff, 0x400, 0x7ff, 0xffff, 0x0, 0xfff, 0x61f, 0xfff, 0x0, 0x5, 0x2, 0x7, 0x80000001, 0x0, 0x9, 0xffffff80, 0x9, 0x6, 0x9, 0x401, 0x0, 0x8, 0x5, 0x6, 0x20, 0x2, 0x0, 0x2, 0xff, 0x427, 0x3, 0x5, 0x1f, 0x1e40000, 0xd8, 0x156bc00, 0x0, 0x2, 0x54aa, 0x2, 0x1238, 0x8001, 0x6, 0x101, 0x1, 0x0, 0x3, 0x5, 0x545, 0x1ff, 0x80000001, 0x1, 0x200, 0x1, 0x6fb, 0x8, 0x9, 0x9, 0xb8, 0xfffffff9, 0x8, 0x5be, 0x4, 0x1, 0x8000, 0x3, 0x8, 0x2, 0x8, 0x5, 0xfffffffe, 0x200, 0x6, 0x5, 0xff, 0x9, 0x4, 0x0, 0x9, 0x8, 0x7, 0x1, 0x7, 0x6, 0x0, 0xffffffc0, 0x3f, 0x8, 0x7, 0x0, 0x6, 0x3, 0x17ac, 0x6, 0x4, 0x20, 0x3, 0x400, 0x1, 0x8, 0xc2, 0x1f, 0xfffffff9, 0x7, 0x1, 0xfffffffa, 0xffffff70, 0x5, 0x6, 0x1000, 0x10001, 0x20, 0x8, 0x5, 0x0, 0x1ff, 0x67000, 0x2, 0x8, 0x3, 0xa6c, 0x0, 0x7, 0x1, 0xc9, 0x7, 0x4, 0x0, 0xff, 0x401, 0x1, 0x80000000, 0x1000, 0x80000001, 0x1ff, 0x1, 0x0, 0xffffff01, 0x7c, 0x7, 0x800, 0x3ff, 0xb6, 0x4, 0x1f, 0x2, 0x8000, 0x1, 0x0, 0x7, 0x1, 0x9b9b, 0x0, 0xc1b, 0x1, 0x1ff, 0x0, 0x4, 0xfffffff8, 0x7, 0x800, 0x2, 0x401, 0xff, 0x3, 0x800, 0x1, 0x2, 0x40, 0x3ff, 0x1, 0x800, 0x0, 0x3, 0x4, 0x73, 0xff, 0x7, 0x1, 0x9, 0x101, 0x3, 0x8001, 0x5, 0x1ff, 0x400, 0x5, 0x100, 0x1, 0xff, 0x4, 0xfff, 0x1df2, 0x2, 0x401, 0x1964, 0x0, 0x1fffc00, 0x100, 0x20, 0x8, 0x4, 0x8, 0x7f, 0x6, 0x3, 0x8, 0xfffffe00, 0x38, 0x17, 0xffffffff, 0x200, 0x2, 0x690, 0x10000, 0x8001, 0x2, 0x7fff, 0x9, 0xffffff25, 0xf3, 0x8, 0x4, 0xffff, 0xfffffff7, 0xfff, 0xfffff000, 0xffff, 0x40, 0x1, 0xdf, 0x40, 0xb3, 0x10001, 0x101, 0x3ff, 0xd10e, 0x1, 0x3ff, 0x4, 0x7e, 0x1, 0x0, 0x6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1eb}]}, @TCA_FLOW_POLICE={0x868, 0xa, 0x0, 0x1, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xdc67}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x2, 0x1, 0xfff, 0xfffffffb, {0x1, 0x1, 0x8, 0x2, 0x10, 0x3ff0}, {0x40, 0x853ef966ff51ca12, 0xff, 0x200, 0x155, 0x33}, 0x3, 0x81, 0x9}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x49d, 0x8f, 0xfff, 0x400, 0x3, 0x2, 0x1000, 0x0, 0x7, 0x4, 0x0, 0x3, 0x1, 0x3, 0x8, 0x2e80000, 0xfff, 0xc8b5, 0x8, 0x4394, 0x1ff, 0x7f, 0x40, 0xffffffff, 0xfffffff9, 0x47, 0x10001, 0x1, 0xcf4, 0x30, 0x4, 0x1, 0x0, 0x7fff, 0xffffffff, 0x401, 0x4, 0x7, 0x100, 0x3f, 0x5, 0x0, 0x7, 0xff, 0x4, 0xbc, 0x6, 0x7, 0x81, 0x2, 0x800, 0x10001, 0xfff, 0x7b, 0x5, 0x9, 0x80000000, 0x9, 0x9, 0xe9, 0x8, 0xffff, 0xf859, 0x1, 0x6, 0x8, 0xfffffffb, 0x2400, 0x8000, 0x0, 0x5, 0x3, 0x5, 0x0, 0x1ff, 0x2, 0x3c76, 0x45, 0x6, 0x2, 0x401, 0x75, 0x100, 0x0, 0xa701, 0x7, 0x5f24, 0x1, 0xfffffffa, 0x40, 0x0, 0x10000, 0x5, 0x1, 0xffff, 0x2, 0x6, 0x401, 0x2, 0x9, 0x5, 0x0, 0x3, 0x9, 0xffffffff, 0x0, 0xfffffca7, 0x8, 0x1ff, 0x5, 0x6, 0x3d69, 0x0, 0x0, 0x3, 0x9, 0x1ff, 0x82, 0x0, 0x1, 0x55, 0x80000000, 0x8, 0x7, 0x9, 0x401, 0x1, 0x5, 0xfffffffb, 0x0, 0x7, 0x46, 0x0, 0x7, 0x9, 0x648, 0x1, 0x8, 0x3, 0x1, 0x27c, 0x8, 0x8, 0xc, 0x8, 0x8, 0x7fffffff, 0x100, 0x2, 0xfffff000, 0x80000000, 0xfff, 0x401, 0x2, 0x2, 0x100, 0x6, 0x1000, 0x6, 0x692, 0x8, 0x3ff, 0x9, 0x1, 0xfffffff7, 0x7, 0x7f, 0x20, 0x8, 0xb78b, 0x1f, 0x1f, 0x3, 0xaae, 0x8, 0xe52, 0x3, 0x0, 0x9, 0x1000, 0x1, 0x3, 0x7ff, 0x2fe, 0x2, 0xfff, 0x2a, 0x81, 0x0, 0x200, 0x4, 0x800, 0x100, 0xe000000, 0x401, 0x8, 0xb3d, 0x200, 0x4, 0x91, 0x6, 0x3, 0xff, 0x1f, 0x57, 0x9, 0x9, 0x5, 0x2, 0x7, 0x44, 0x6, 0xfffff1d4, 0x2, 0x8, 0x6, 0x200, 0x80, 0x7, 0x80000000, 0x92b2, 0x29b, 0x0, 0x1f, 0x7f, 0x2, 0x7fffffff, 0x0, 0x9, 0x1, 0x38, 0x7, 0x200, 0x2, 0x6, 0x1, 0xb3cd, 0x2, 0x1f, 0x7, 0x8, 0x9, 0x2, 0x5, 0x5, 0xb68e, 0x7, 0x2, 0x10000, 0x2, 0x6212ef78, 0x1ff, 0x8, 0xfffffff9, 0x5]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fff, 0x9, 0x8f59, 0x2, 0x4, 0xfab1, 0x7, 0x9, 0x561b82df, 0x8, 0x3, 0x3, 0x3, 0x1, 0x1000, 0x9, 0xffffffe1, 0x3ff, 0xa3be, 0x0, 0xffffffff, 0xfffffffe, 0x5, 0x10000, 0x3f, 0x80000000, 0x214, 0x5, 0x6, 0xfffff3f8, 0x9, 0x6, 0x3, 0x1bd69b2, 0x897, 0x800, 0x3, 0x77, 0x7fffffff, 0x9, 0x2, 0x7, 0x5d, 0x7e76, 0x8, 0x5, 0xf0000000, 0xf3, 0x1f5, 0x0, 0xd15, 0x80000000, 0x6, 0xe5a, 0x8, 0x5, 0x7, 0x3, 0x0, 0x2, 0x7f, 0x2, 0x10001, 0x2000, 0x7, 0x2579, 0x101, 0xecdd, 0x6, 0x1, 0xffffffff, 0x34bc, 0xc5a, 0x0, 0x1f, 0xfffffd5c, 0xde, 0x1, 0x9cb2, 0x20, 0xb8, 0x7, 0x9, 0x9, 0x8, 0x9, 0x316, 0x8, 0x6, 0x800, 0x2, 0x3f, 0x40, 0x4, 0x7ff, 0x5f62, 0x0, 0x8a, 0x5, 0x1000, 0x569b, 0x3d0, 0x1f, 0x3, 0x401, 0x1, 0xffffff00, 0x179b, 0x9, 0xfff, 0x2, 0x1, 0x0, 0x7f, 0x3, 0x1, 0x5, 0x8, 0xffff, 0x1ff, 0x2, 0x1, 0x7, 0x5, 0x9, 0x101, 0x0, 0x7, 0x7c9d27d9, 0x1, 0x7, 0x2, 0x1, 0x2, 0x0, 0x80000001, 0x16d9, 0x97e, 0xb3, 0x7, 0x6, 0x2, 0xfff, 0x8000, 0x200, 0xfffffd5a, 0x1000, 0x1f, 0xfffffff8, 0xffff, 0x89, 0x10000, 0x100, 0x8, 0x6, 0x101, 0x3800, 0x67f, 0x10000, 0x4, 0x5, 0x5, 0x2, 0x40, 0x4, 0x401, 0x4, 0x2, 0x8001, 0x20, 0x5, 0x7, 0xfffffffc, 0x2, 0x7, 0x9, 0x1, 0x1, 0x9, 0x2, 0x2, 0x8001, 0x1c00, 0x1, 0x5, 0x3, 0x6, 0x101, 0x0, 0xffff8d1a, 0xfff, 0x8, 0x1, 0x6, 0x5, 0x80000001, 0x430, 0x3, 0x3ff, 0x2, 0x6, 0x8, 0x4, 0x885, 0x7, 0x1f, 0x0, 0x2, 0x200, 0x1f, 0x5, 0x6, 0x7, 0xff, 0x105f, 0xdbd6, 0x8, 0x7, 0x1, 0xff, 0x0, 0x2, 0x6, 0x56d, 0x800, 0x1, 0x19, 0x8000, 0x7fffffff, 0x1, 0x1, 0x2, 0x8, 0x6, 0x6, 0x2, 0x3, 0x4, 0x8, 0x7e0d5607, 0xff, 0x0, 0x8, 0x80, 0x1, 0x100, 0x0, 0x4, 0x7, 0x1, 0xceb7, 0xb8000, 0x8, 0xbc, 0x5, 0x7fffffff]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x7f}, @TCA_RATE={0x6, 0x5, {0xc9, 0x6}}]}, 0x1f54}, 0x1, 0x0, 0x0, 0x852}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100001f7ffffff004900000007000000", @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 251.240656][ T18] appleir 0003:05AC:8241.0004: No inputs registered, leaving [ 251.314264][ T18] appleir 0003:05AC:8241.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8241] on usb-dummy_hcd.1-1/input0 [ 251.361308][ T18] usb 2-1: USB disconnect, device number 6 [ 251.625660][ T9629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x3e, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6gre0\x00', r4, 0x4, 0xb9, 0x8, 0x8001, 0x1d, @ipv4={'\x00', '\xff\xff', @empty}, @private0, 0x700, 0x80, 0x0, 0xffffffff}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20090000000a010100000000020000000900010073797a3000000000f4029644358aec7dd6bb7d3c53ad7548000000030a01020000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000160a0000000000000000000000000000140000001100010000000000000000000000000a"], 0xa4}}, 0x0) 12:47:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/236) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x8241, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x9, 0x6, {0x43a, 0x6}, {0x9573, 0x6}, @period={0x59, 0x7ff, 0xfff, 0x40, 0x9, {0x3, 0xffff, 0x401, 0xdc74}, 0x4, &(0x7f00000000c0)=[0x7, 0x7f, 0xa83, 0x8]}}) r2 = syz_io_uring_complete(0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="bc38baba6f1ebdcbcc3495260f623d144d417ebb", 0x14}, {&(0x7f0000000340)="5bee78eb4801c5952d6612b9df4b877eb7cd053397767c73d1599b2d555533773e01de51a28751e2d808f5372e56559293aa94632a2a970aff01959aa0b2dc879d55696a2b7e1a1d09be409ad8711424823dd3f396dae1c4a68b3f880a0f9eeee68c9e7e32b17b84ce08f818a0bf7be3a8ba0ddb9c95f425d9183017b259f07585af3beafde147fffb3fcd38f1c0eaa98e5c8b2dae818c57765b937ff8402da2c7342b6499fed8692d173e9a0645798e4c72bfd02fc6d39651ce1eadc35a318f0de2638ec82bc59325c2f4449aaacb56e997d9e1d7b70e55b2ba6bb7a35b07181881f254ed0e33f662da9134ce3d983ea4ecb160ead6370e", 0xf8}], 0x2, 0x8, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 252.069513][ T9639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:57 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 252.542486][ T7] usb 2-1: new high-speed USB device number 7 using dummy_hcd 12:47:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 254.528661][ T9658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.992721][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.005286][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.015571][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 255.028744][ T7] usb 2-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 255.038192][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.179477][ T7] usb 2-1: config 0 descriptor?? 12:48:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/236) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x8241, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x9, 0x6, {0x43a, 0x6}, {0x9573, 0x6}, @period={0x59, 0x7ff, 0xfff, 0x40, 0x9, {0x3, 0xffff, 0x401, 0xdc74}, 0x4, &(0x7f00000000c0)=[0x7, 0x7f, 0xa83, 0x8]}}) r2 = syz_io_uring_complete(0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="bc38baba6f1ebdcbcc3495260f623d144d417ebb", 0x14}, {&(0x7f0000000340)="5bee78eb4801c5952d6612b9df4b877eb7cd053397767c73d1599b2d555533773e01de51a28751e2d808f5372e56559293aa94632a2a970aff01959aa0b2dc879d55696a2b7e1a1d09be409ad8711424823dd3f396dae1c4a68b3f880a0f9eeee68c9e7e32b17b84ce08f818a0bf7be3a8ba0ddb9c95f425d9183017b259f07585af3beafde147fffb3fcd38f1c0eaa98e5c8b2dae818c57765b937ff8402da2c7342b6499fed8692d173e9a0645798e4c72bfd02fc6d39651ce1eadc35a318f0de2638ec82bc59325c2f4449aaacb56e997d9e1d7b70e55b2ba6bb7a35b07181881f254ed0e33f662da9134ce3d983ea4ecb160ead6370e", 0xf8}], 0x2, 0x8, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 255.323059][ T7] usb 2-1: can't set config #0, error -71 [ 255.345183][ T7] usb 2-1: USB disconnect, device number 7 12:48:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/236) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x8241, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x9, 0x6, {0x43a, 0x6}, {0x9573, 0x6}, @period={0x59, 0x7ff, 0xfff, 0x40, 0x9, {0x3, 0xffff, 0x401, 0xdc74}, 0x4, &(0x7f00000000c0)=[0x7, 0x7f, 0xa83, 0x8]}}) r2 = syz_io_uring_complete(0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="bc38baba6f1ebdcbcc3495260f623d144d417ebb", 0x14}, {&(0x7f0000000340)="5bee78eb4801c5952d6612b9df4b877eb7cd053397767c73d1599b2d555533773e01de51a28751e2d808f5372e56559293aa94632a2a970aff01959aa0b2dc879d55696a2b7e1a1d09be409ad8711424823dd3f396dae1c4a68b3f880a0f9eeee68c9e7e32b17b84ce08f818a0bf7be3a8ba0ddb9c95f425d9183017b259f07585af3beafde147fffb3fcd38f1c0eaa98e5c8b2dae818c57765b937ff8402da2c7342b6499fed8692d173e9a0645798e4c72bfd02fc6d39651ce1eadc35a318f0de2638ec82bc59325c2f4449aaacb56e997d9e1d7b70e55b2ba6bb7a35b07181881f254ed0e33f662da9134ce3d983ea4ecb160ead6370e", 0xf8}], 0x2, 0x8, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:48:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xffff, 0x7fff, @dev, 0xd}, 0x1c) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000007600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000007680)=0x80, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008ac0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@private}}, &(0x7f0000008bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008c00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000008d80)={'syztnl2\x00', &(0x7f0000008d00)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0xfffffc00, 0x10, @loopback, @mcast1, 0x8000, 0x20, 0x7fffffff, 0x40}}) sendmsg$inet(r1, &(0x7f0000008f80)={&(0x7f00000076c0)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000008a40)=[{&(0x7f0000007700)="c876279d0152a280840b8172d5760b03c7551acb8dc846243b8b48efd47e3802afa0cb6d0e49ed47eeb258ee9ddc62351023e844c58720b5df9ba5fe8ff141775472ff86966abef8", 0x48}, {&(0x7f0000007780)="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", 0x1000}, {&(0x7f0000008780)="f8bef02ae04b146e445ac61c31311d5f298a88830cdb7f8b132db8a504c058d3f1b2f695f827b453fe6275f87537eaeddc2a03cf74d08e95de6aead3b50ea35ce9f1554e9d02b9bbad7dff03fcd4a9a67e68d1d9d6fdcf17d9a0c87e5d21d516aa2c5dded2056f2be8ad6ab129f29c66d9f0b9b03e1df547647a9b9371593df4fb32", 0x82}, {&(0x7f0000008840)="44cab1455ddfc28f0d67939582a1ddf9ad22a78d24be5d4c78bfda4974fd3c27", 0x20}, {&(0x7f0000008880)="8ebe92e7779c7d0880d8009d8f7e9e5be03e94600cc6578aad47758cdc8c07e4a43872ad7afa51883941476f9eb40e5d970e1b6711c30fa905f346fe91d5c14bb3660d5967e079a2b7e4277b40997eec7ab582c4b633ae4061d67b450d987c2de8e77645e928a59e04a273f485c5c9cb557a1da8f255bf950652a89fcd70a788b243420bee628b5ec8e4feaa2a96814331a526b2956488183af218e6b996d9638d6d867b1e", 0xa5}, {&(0x7f0000008940)="0e8f7ad048b93539e4b0073a190da289ce90cbca2ea66f91fd69cad28b7572239b5196762dd2cec788373175c3a8f8f6462c428d0bcb24551d5fd80dc196f463d23fa8eb7068cbbe25ea4ef8681061fe40b4f3ac956a13cb5833ea12766c887f247353c7e19fe34efaed40", 0x6b}, {&(0x7f00000089c0)="75072cb3fdcd167f7d438200fe12d299bafc5de0c2d9ba1880a37c589f8cd7496edf232ab740bed5fcf69ad4ca89b681768e59466cdaf2ab1bc93608991b78839ae270bac1b461", 0x47}], 0x7, &(0x7f0000008dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@noop, @noop, @timestamp={0x44, 0x8, 0x67, 0x0, 0x2, [0x100]}, @timestamp_prespec={0x44, 0x14, 0x98, 0x3, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x1}]}, @timestamp_prespec={0x44, 0x24, 0xa4, 0x3, 0x6, [{@local, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@multicast2}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x43}, @broadcast}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @rand_addr=0x64010100}}}, @ip_retopts={{0x88, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0xce, [@empty, @empty, @dev={0xac, 0x14, 0x14, 0x1}, @empty, @broadcast, @local, @empty]}, @generic={0x89, 0x5, "cac501"}, @ssrr={0x89, 0x23, 0xaf, [@empty, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x48, [@dev={0xac, 0x14, 0x14, 0x30}, @remote, @remote]}, @timestamp={0x44, 0x1c, 0x3c, 0x0, 0xe, [0x4, 0x7ff, 0x0, 0x3, 0x1f, 0x7]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x31}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x26}, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x1c0}, 0x4040001) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7f) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:48:00 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x14, 0x0, 0x0, 0x1000000}, {0x25}, {0x6}]}) r1 = eventfd(0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x30000, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000380), 0x400000, 0x0) r4 = eventfd(0x0) write$eventfd(r4, &(0x7f0000000000), 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440), 0x80, 0x0) r6 = eventfd(0x0) write$eventfd(r6, &(0x7f0000000000), 0x8) r7 = dup2(r0, r0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r9 = eventfd(0x0) write$eventfd(r9, &(0x7f0000000000), 0x8) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000880), 0xa40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001940), 0x58100, 0x0) io_submit(0x0, 0x9, &(0x7f0000002a00)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x5, r1, &(0x7f00000002c0)="0083bb5e9042a931db28ff0ccf90517accd116dd9f62adfa14e10d97fa1010daf7276df46fece23a59d89f4b77e6f67e16e879f3900f9b94be1ccfbe9b73673d8a053982413ca3d577a3c7443d2a9ce1e374780d85ac4d9533dab82217eb1ad97eb8abc91c9aedda51674fb0db47c6a61ee54f9a", 0x74, 0x10000}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0xfffa, r3, &(0x7f00000003c0)="88b80d8757a476b82d0e535183c5291d7b851030fc74a5f2ee09a4", 0x1b, 0x7, 0x0, 0x3, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0xfff8, r5, &(0x7f0000000480)="b436d4c1961548feb3f186e6bada45cb527d870d50bebd7c4ac94e6551ac37b8f10732d87a06f0ad3491937e6888981324568104bf395bdc9422af5b97a1ba0005440076bb0e7d5f9a997f55606ba9bb7bb1564ff2a96f2b33832cb5dcc126bbe43d8ba638abca199b70646e858f3b6d3103d659cec0a42bde100425267d45124ece67080d951eaf98cd4e021dd5", 0x8e, 0x100000000, 0x0, 0x3, r2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x1, r6, &(0x7f0000000580)="8b8d138c9f04fc58003e4f08b31414b0369a5269bd7ba03be4e18e9cc69b27da9a2d274ee9e1fc99169e5d97ca3335c72e1c38b76c66f4eaaad7193f836a4e731a812d2e348dff95a3af90a663d3436784fe6aa2bd09eff536e81575ff92545aa3a47371cc2e8913b386c3d6e86a9a82d1cac5b29575026b99358dee36af56b5d03af8cca7319c999ee92b0fd0f274eb99fb9d7f238859e0ad6c26be16f0c97fac1a7976249be11d221e5dbc40ebfd0ecb4de4b318da71b9ca068d0b5f7d871a23e4a325c11c9e5c87ac3a9786bc7c2ad69807938b6bc21a9c4bc38b31d0ce2317794a2b7a8dff325e1367cfc1ee1ce8", 0xf0, 0xff, 0x0, 0x3, r7}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000002a80)="7eb4972004faf505424fc03f00b08ede59789cdcc3de0067d672c1799a6f8528bf091698c4261a2a77a4bb3b383b8a2654da19d0734f42da256112da2b1cddf590648ab8b2e190a3b49813c9b223dd88b721c465630c90940124924b4100000000", 0x61, 0x0, 0x0, 0x3}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x93, 0xffffffffffffffff, &(0x7f0000000780)="311a220b2e5807a0188ea6899dc260176ad7db230ba240f9532ab65cc675291d3a", 0x21, 0x0, 0x0, 0x1, r9}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x8000, r1, &(0x7f0000000800)="7463a4ea15fb85210e02041fde764429f3ee0da6f88fad3fd781a87f3a11f8ef9e9e5fc6dbd2e013a2b7889d9cfc3c45ec02fd2d84c40ee11b600392d286ca6166cc45326f7693b527", 0x49, 0x30000000000000, 0x0, 0x3, r10}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x1, 0x54a, r11, &(0x7f0000000940)="c0e8b7f7b91da252557cfb55056ca5b4d5f2dc5aea70b7c28597e528a0bcc799c360e88595ea51cc79b7521a7cafe584b6bb1feda4f55376abac3e16b4b6fec5440d7cf075724cb8dfb891dadedb001cb0d36ab6c1710805ee062ca41b4d371edb47f289753f86ba987aa23397164fde930d797d1252a13afcda49634b8dc3bdcf0048cc89513c430eea77419f7c522e520d7bbec7e495276b6109271db6a2f9da0b26982e9587ed111eee0f6449881633246d86dfd7563f7b8d94b022e571e4ca61b9307b183c8fe1bbf6b68d6b3ebbdb19b8106ccf3a2f1432dea5e540de20d71077a126e1a932c56bc4b3e5e850fbf9317aac0d6ace81167805ff8b6eb787ce411d9b830a21568d82f55a673fcc3af196ef2ea2fadf06b720a903a3a3db6a431fc11b7afb0d9523d8cc1c175d669673d0724a9c25679d57ae0effe002740b10a819ab7a988b6eda81a62fb6ca8c07b4d247c50bcd872ed03f04aeb7523969b54eb96b6a5a181eeba50e8e4558d5d93a1b58e40db31af72c5eb5fa1894efe22d852f3afb915141d2fd8418acbfa9d250e8bf6380b3d499802678bfa86929373485ad3e5b37288da5f03b810d3c63ad0b1bd153267bf689f8b4ad6e96dfe6acb583695561e5ba9fb97469cd7984099eb9964d19e919feecd02b305a5b78813a40fd27ba148cadb0733d25ccb38b396ece17e8f84aa61bbb2ab5096313abc423dc0cd33235ab07cabe5b6508fdb8f37b95af5c7e9f16dca721efe9c29f9aaf42cda7be93bf0e88723a0e2a71da7e009aec1b6bbe388a6e94d15deb18d19cb0756a57a1251a00c2ed78edd8c1ef8a83ebfe124bf9b2c78d9f9a983d37c9aad94cef6bca01e3ad20dcabcb95091b5d060f5b92a9a3dc221c9eb5d1cdae4b0cf1983a22a1eecf5f8094ae7e7831a9fd18a59d4d73d32f4e07fced111338ceaa84eddfcdd834d6cc6cb3521200579ba986d90a9f3c6eb0633d1793d19557cf455a3ff4fea54792ad368e039ae84584e5be79b92f017ca7021fb77903d8b45b3c41d99f0263d76a255d0cd6486ccfd6ada6d447bbbcee9faab319127c64438355851379f5b0168ed1932dda19c46eac9cc2f7474993b2098bea8258520c87ed6f9cbedd4fe0d796dba5be6317a6762dde558a5b85b82a62fa3d9ca519b310b1b89ed7ab63bc929fe2bc34ff9511d0002297a9a7e504af90e981d9667ded6330a711512d1badcf03d31e1b2290f3a57695e5cae3de9a6cfbc2b4d8fc54cf39adf6c84a2e1cad239eeab7407781eee50bb1a36569ad6d3d1436fcd743bd7e59331e09294db7f9ee6cbbbde27e9340ca025ab239c02792e3025dfa3cf357c0b8a9d4123c28c30ba7c9c98129bca160daafa41f955a4de2b3fbada462edb89500d974c7ecffe969fc0df944f2b4fd1b8474040f92c25e66e38a3fbfdd334f081539ffe5db5af4fa1726c73758094efe7280e602902e4b48d792845b8ce187885a4d9248777bb19ef498c42aa4f7c120860cf70e56552b68c9f195c876e9937201eeaf1895888340cdb710abb1dacbe5679bea276dee935c0638bb9de7e909f8247bc54573b67a17395b97b33f34cc85eb1b2423a6018a994de5e07b3f0a0b52923f26d8b272a172597a8435efe627c5a9b7ad91b46599dae6ad0d7e889e629abf81bb270dbd0bd2883ed62474c41b7f6de3b60a073b99b0abb5f95b587abbca0a75dba7a2a58b2876912239a6078860dc15b0e36eced267e7cae66737fb8950abe7a03d59b8fc3bb1127b4153e165e93ffef119653a73bd994b14f53103c836e92ff9f2ee5f9b933cb0f6f312f033a6a3bebfd9ef7b9763aa7b64decb2a9ea5cdb8da25f78ed492db84c9135e27c9cc0d400c0c02a77c2d46f6b77ba4a7cf757bc34ed1ad59b802d2ef4ea19ebe556248af948360514471e0776b2abd2e3e0e68bc20fea0639faaead8cce97801ad77a4c13dbc8dbd492c21c4461a0b924054735bb8e300f5e1612f288b9ede57b181807194b133382accd454b821db089a37776256853c18222c7ac969417e1eb0329ae21965cef2c1bb6271bfaf8bf2b27eb015f4083722e968b37fd3147de86d60419f5aa68a813ff7243845fa36fad7c10dd2defa118b7cf506d18126dfb8ea6e5b5d8b06a607263a50e80e5284115fbf1d5d071b671c3361295509f774c544923844e132b315f27f959aab33e669b0eb5078d1fc02b3863e2c73fd8e9a6d8a795471d7707f4471878d89292b0017bccaa58107f80beb11793a3f3aaa30a2c254e980d2e0930cbf9c8c12ae2bd4edc66b9b489470de544b5c98a7afc4330b2cb18e4ebfb12debab763d6f3359caff8908c53709b5383e5b3dc5e5efea11cdb2c7616b690e382b5dab53c4f0018871c9b26f2f8a2a39b679f783e5ff69fba6ed01d36289c374d07429653667502a8717d5ae60278d1b480afa16fa25ffe457779e9ad5389b09c1bc364e94fa131f893b009f67780c182bf39972a86e34e15dc08079bb649360ab6663a313500ac54252aaf0178498c3b1d9ae78270c8317a091cda3d3670f5700ccdf1723b161722f8f4e0814eb84d83e3e6810b8d3513b6fca8d01005c3fcbd41a6e0812db348a23bd3661f5af31287c80229908ca7c0c6600fbc8979a6c337fa9aac54f356cadf8d8ac83e273c0402fa0fc4d8305c11b089469295b2283eb75b8f5d7fd857aeed2b1f9696974b640017e87fa0682928094cc9648d2430b5cb56ba1347c619392e1422e8aaf3c1767f12e309aa1668fbfded4126104b3ea7b7d28596fef0fbc983ab556bef3602a26137b5e02311fdf51d7ffbc96ec1db44a64752bbf5c14319225aceaf952b83891eb23ec5fd932d96bd00abb723418ab4543f7c7ee2bca493c7c9537e3cf41a1ab82d7e02c0d54ce297575ed8c0a7d528a856c3b2038d69776ca1e41e298dc9f314069805eea382f4ae090d1ee62ba7505183562a155b30a4c1231d760dffb6eca47ca21408a39baed74921993ecfc55384eb6d00aa85b4f8e6c261e59d0b2028966e0d300ce46a931f18b11f0651526d632ae3696f8b6eb2accf3e4e2fb58243772b4e469d48b1fe7794c056b41d9f4fbb1880b10233283a93c5e721750cb4ff76d2ea6e16f26913555352cae5c90d024278eba4249cd3b7d8649705af574913fc7d9c1001eb343c8c4ec44a57ea58e16d289b8ce368aeadedbe0c5f39fa155f3a6a23a11af4726fe45ec0d556360f064ef9677b14fdbbb4a35837aeafd5e5262be3b7baded94c6ef2a7e689a6d93b57120ac3d17935e7f56404a234eb497989b958083354538bbefed68b8161a33e561ee77b81459fe58b886e03039666fd3a0f8b2a80b0f8a95670c92aa93c4725b1930aa6e349095fffd3f1e83301885c00711fd2ff7172c73ef1f39c9f1c1df09025646f7f6b230b9d9c1409325dbe9ed64149bbfee6a49f15bf45af4e43e3a23f952e0bdf744081543a5b0aefb1a7202707bd32114dba03ee9aa372709b2bcfecea018f3f616dbd48a0e01b90f211dd0ffc424db3e480ae94311f073cc7d796006f7bcb1bf8699a2167abd55ad1934e58f945a83bf50c80b7eab71289737aafd0a5f48d6b77343d907417376bc927ac8e2921f311817df9b991f47e47e9ee7dad08b17aa6abdaa2d00a5813c5cfb97bac9ed7fae6e3772b05756fce00f6b68e2fd10c040df4a76cae09bd8610acf53c4d185dad69147326929c24153645212b41798c0a0d3d559c611fc447679d5651edef111d77c895fbe74722daa8dae6a0f45744d1d67ceaea23d0e611c61ce60114a6cd7a4e22fe17b9969922ef6e051ee059a773c15a27495038cccbad4dfac056bc473204731fff589d6be449af770ab50274cdeca702b2eab0fc890f8bcb44665af7319c13dbf0cc5151ff21e2448f303aefabad3f53335b637f5d26e24a1b0d2badc26854aa6801c627f2997870e3096189f6aa7f1d37247dd1d88786287a26b38052945de05792f3d6d22d34c629ef0704d627ae5535c21e38fa2daf32f27a1a94d18c81e0072f1ede927ba0189ad8c52a64de4f921518b371bf080b1c05c899f4bd2ef2770750fcda92ec46bc0b7b367fc8b266c037d9eac3c2c50c2a4757352146d8d689c49f18f64dee30d8ad73e8a2e296ada08b6febf957c5e254605a4c5f78362a08a9e8fa5c6783794b3c2ffc124ecfde18899017a99cc9466b4f1e7b742824c9f37dca29637607f473bc6361532a7b1dd30fc35a859ef5c20b777bd4d5644f5f6e31a4de4d8ba51d8c6b79caba76acbf1f698cd05a944cd0712ad089e6de9251de78e2a102cda10a9479b03b378d36a8e60e926cd107a4409897eac6a3ab4464730bd1d7f05273b35605542832cfc4020b28f8731f67c44f01d6263144c8baa85cf976d11565b1f5454361f5d5b0c9e61c116edaf439740efe71841e7d6659dad05a0fcfd5fb2272bafcabbd1750345320178b6834465c13f34a24ad39815a305089d9ce691bbca389c74008bfd7f2b37959cee72ccc1d97ac754c4bd399d60dd8b5f0cfba0a5e7c70744166505d7ced96b6a3a6807d1478a598447da98b6332f4bb15b43cdfd1fa71bcb8aa7571558a56648d9e60cb035e46519b748ecae30119ba56e6352e69dc62ffdeb0b6abe13a4982029af013a89b2e91123734f8a9aac6c8f0260349f251ff617477fda828b9ab3ea1bf7cb00babdaeb35f76d4bf046984eac0e411ab72b4b5daa6f84904247175dbcce610fde4ef7bc605b69dee39ff2d78a5a62314a18ce420105dcf2081debb85ce63e4c480c10527f1fb84e15744e2dd796cd8da1e4f1f7e31e1517e5771204c7e1a86d815aecd1a03c1fbbbe14aab30b523a517b223de2413973613faf66129802b886caffa5f3e1e4ea3c59d2baa868ad79987c2622853a76a0a1e97822e179628eb2056a72391e36137f5fe3e4f7b38e397cc3d07420cec4465be2337ace95e986f1ec0c41c8e1e9e15e57ef4ef57d83ec5f0bec0bba3a4e671578939c79a6404dfb00ce4ccd4c3e28ecd5f9d4228c5f02738ce3c74e9d3485f4d6b22456e099b2dc905d911ddcf8a012721c276558152584a48f583e5c8911d859c3566ba9219d36ecb2a2c7228fd3d3efa078cc3c0a5a062d5aaa71871ac2068df3098fb7e4eebf11cb339ecbe7d46f43d686de696fb3ef46dc85c08da69cfee6fb72e08aa8ae71ce4a8cdcbe86b9698c5872e3dcc8341c10d7604109e2fbd3bdc94da3262aca0e907cf8641395f23e199ca8dcf3bd787a8c003317e9b795a41275e429735cd6fda76a97b693a7ed0a8cc9c232b14f6db134b0572df6259647d27ffb705fe7c48580b71aa8ce0855908c42bd449d0f0533a565d391d191b1d401c1391ddcaa5ff9e6b85148061de84d2341598d49505a9c7781328e23ac9b95da7ca077d90ccc16ec228c1bcc36bfe937db6d4a1b1d7994c7021a59b8427a059cd870b503c8e038d2fad0e3b2db5404e9738dad41ee4007135fb27177d93bb50e39228b572c1df2a15bfbccb8bc136ba144cbf9b5cb2ee111013cb816c9900d18ff15388dd61fcf8b11c7bbb7eae29d358f4a1eeedbc365ad1998373c4326fba093b63fb23dc8126b1893c0ac63b1df63b0a0c7fd985c04175ebef979f0880a4bf544f5c331f9c0769c62a227a1f5ab1860a3cbc040ea78d299628ac4b8cfc2719ece9a1459acef0c2192076a05d1446c8d22f6c29a493fb7cea96bd23169854ff26545475585d0235b69b576bbde1bb6cc7991bb5642cc10193d9bceb6bfc1b55622c2ffc8125ff6e9ca50b44", 0x1000, 0x100000001, 0x0, 0x0, r12}, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x5, 0x81, r1, &(0x7f00000019c0)="ca875ed33fd9fd950c5501d0eafa0c611bed26baeda599faae668aa98f13eb0ea2dc5abbc9368a7bf4ea21f09a0b6dc021940646d4db36ab44ed3501444d9c34c609bfae3408c02a0284fd0cab70017169c296fe23a1c43f57d158a2adb7e6a4fd26d4058acec577ddf4afd8ad14e5fdbd0c2d3ae55871140acfc5ce058c490eca69b413e746ec2b8c36f7621018e125c1af4829b524875bdc66c729bea55d99f1daa3059119c98d9bca022ccf1d47f7321e8df58f2cfc001e06663537d1c6ff091aae5ecfe8243fa36b7dfd143abb14c8b8788e4125d7947105e17b0764a9f0e5b752fb44bca980a4701f9114335a32ee4c9f7370238d5b4cb649aac9e057da2932df99aa898da1e946636bb291a57141df2033694482c50e207de40bb3b46908e5f5a34bba6708bcd628466cfa117f8c58b1fc6ca1cfd6ec1590bd75c2acc78da9a0568363dec4daf1fb702ff98eeaccffe394cd1909315ffeab15893f2c5154fcea4c71e581ee54168d232e6eeda0b94ae66f623dbcd688f0bf30444615b78dae60b618465469c6264b814db4b51d67bf0ba300a37c46fc25ba6b2643879c2ffc12434d92a6ad0d66a3d1effac353d4fbe622df17da0b0387ba99cbd89debb7866dea29afc8046ae43088af572c788514566a63dd90b2693a932a48a036e22db5a11ad3dbf4c7578b25571b6579efb8b8e7bf25e84fa4fd8f06ddb42bccae3114a1f3e8c98190900252a11586c11346f0cbfa4f0eb64fa37d1f1f561e8dc1c7a40c4f2fea6a8233aac588297e716c05ff2b35037353667ec10bd7489524324ab6f9e4368d9629e779c454f70fcecb15498985e586e2a012c543ae91ce0758722bd2236dcbae168761cf961096a0483e7bb6d8f20bdf2f55debf1c36197d907d1305b0a5ecb9b0c1aae15a3cb207364c93f535914ff29856fb288fcfe9e87c26266e3facc1cd7fcafa3266dc28b4f15fc5fb36e411d1fd7f65085188d59ec17aa80171f1a48fb700b35f68aeb1d55bf8e5c153429ac3d2d430b33515f865f7e13a273db04f081ce9609ca4422ac6f79175de563e5b37d12e1eb4e3fd78fe6aca5cbe79d9ef76ea6fffbbd5fbfc22feccbe0a3120e5ca9f96f7378973db85cb2df44f9be3734e59bb207a3359113256793f324d74077fdc871525cdedd26e572458fb70f1acf4f8d69e52200ba2c7137fe9296908c3e9e2e031238e344feaf8fdf4e3330e7227cce67531f53f37404838925e3b67ef90bc370445da49c400a92d341e029359139c067e252c16489909e82e10725175c3a5c65167571ce97a95e0ede979987013cd8a526b57895ed4b57b0aba3b58b5f22d7d760fbca5087a09ed4a116c1b650025140c8936c07676570c611763afad7b18a8bfe3a4afc369620a589bda9a96048af820b100e9ca15cdb6edde27e12d950542a3ccc3e8cac7f5f4a3b92be9e5094437d2efa3dec1ccd365b17f9d91b3fa7a71299987ad98e7da853aa934e0e8ea3484c780e6e19f530bdf835fb3787326b7934f4ac3d48ff45f0b1b59052969cfd767ac6c403367c2270f0b1820584151f188dd7b074bd751f92820dd123389547ae532d23814f66230e9c9ef3242c5c2ca4906958714cdf907ec44e28e26d272c467fc8d6e58bb3105a859692276e6c0915e12556dc23b7be3c0e1124600e89eaa1e8ba55f66eab48fde6a72ceff7b112593cd01fd2690b747e04d2d270607cc7a8e4c0c20524551b984a4220477fb955504d428c0503d06f46b1211bd50685e3cc2891a2057b6fab5f5ff8e2d298c2f5a8521af81ead2463bf3242d8ae8aead60007509a8eb9cbb26baefd99d3dbae288aa402378797c82477b66227041206afa2dd192483883f4e0bf468debcea4babf6437fd95de4697354606c1100281900f182ff48dee9a8786d5ea729861603afef51c906ab931d18c83cd84f10fcf2bc1f143b276036dd61eb83351fdf8fd28eb711cbc45149ac18f253964d2a6911e7eeac43aee99462373461f915795a6aef9d98cca7b41c612555da3c95acf6adf962fb032600f8a4ffaccea4b1b09e9cb7edc4219daae51e3b184c29e81412747f79bc4c3403566d9efda3f89941796c4037ed42655e452ef7eeda2a7b55d8b979cd329003f08e947ef237b846332130e258d2ae03609d14bdba2df79269e3c5ab9adf17938e0be88c146ad608640dbdc2ad61031afb166a5a970cc5cf5033ddff7943376e3eef0d48fa893cad21ebd3813ba1176410ca1e6fe395a212882d22eb3df1637e760f4144d23242ea23e9887d3b2e4f3dc57b5907c2a8e165b7d6aa571d0e4bf6e2b8505373e026a16a40a499dea8bca600feb475b58616731e5e231acb3f1029de568a6a11284ecdc45cc48b2cd35870f7e8ea62f8ea025bac0647d16a645cdfde204ed216175c3229b205c6774abb87d386183771ba9fc7ea45e63b0b0ae7a2ed01181cc7a73f5e14604f191fe304cd70e2e6dc633bccdaf67895b2b000b437f11165897d856c51d9c1e1df5ae2996c27b83cc07d136c2844bd0be2db033894721be612a4515ae78a2af62ed87aeee9fc89705680f73d5678d0c556b76e23083f5021f294e93d0d4f19893e3cbbdf3c721f5e440a1b9501a3a7df9fb9cd431cdf70657dcfdc7884ab4b12db3d48e9821b9a730077250af1651ebf88748bc8cdf7813dc4a6c042c541560f24fb2f35c39ebaecc809e6072ac360f05766f7dd303e403cc07a2e64c36d6a0a296e3b087e1e47c9eeca8d495ef5ed6dc60e2c2c375aa06147c1a0039861bfa62723237af862fb49171efe567d3f1c7e14dab2722bbeb0e7f3baa6ca6f57bcc4ad4cc6cf48fc992a0a705df459b726582dc56391ee61d32a2b4e5c5136256158334b7ca878446236bb53aa2b194887bb54da6e08aa64dca7e99f21c51cb6e164f9a6fca0d3898046fe6ece397f09feaa7fdb24aef2405a186e0a79807ecfe520fd33f9d3814d6e4810cccf5492e608834660dcbfcfcb069e407bc261c832e49a286257d0a3b9e43e2fabc77ee26870f6bdaa44dc778e0426976b5d2d6eff22d15ce97796b3d451ebc4d17c8f92f91f557868328d74b29c03d7514683390696f22bf88e5bedfa4ca010562c30ecf08045381ac1b97e7d6f8cac111d676d387e5a98f44d59e1b2b3a823e0a305bb7f0c06c3357f2a6db0c34ebcf735afc0bde3b65ccd9758732a7336ad79d129e8cd8ad79fdc6cf09daf76f34b32bf2bb8b68ba175012dd489d74c46131540a7fd3c7d32c297a85c869883445cc2bfec54db5e4e329f85f5ec207d0429942ee9bf52ad1c7ff49eaf8de491ad1ea59e1c4ddf4917ba62dff21fd527268ba9c75486e76597d10df821d492b2e7b59639113e54c7d7ee290a48e787f7d70b53d7eab6854ec7652baaec52cf9006d270f6af091d6e9fdf28893ed900fe6aa78e98a3a64fc47988cb1c7fd603f64470ae0e89deac724d9234477eff8400e00df2e65826d0d636abf94b9b3b5e6fba6ffcdea0ec38036b82810443d518e06ff3c11c0edc7be7f6df14bd1b4172e0785ee4237847118e3101e26b42c9189d9b58930e506321ae3b2d549ac796c35733a0dbeea48742c7a435dae4db1ee56955cdc87c1e11a61441bf912d553f3a389407b318e919ace2a465e61290bf71d19a534b293d2b71597328e501b1a4ad1860ced06e9e417c274a6936c3e79c170eac1d6c99f7d3742776dd2df4ce63f2ff5264d7fafd89e84f98d35da6606636c96e4b6fc14259b6101ca25c31a4adc42fe1663d28f4a197fa387e61dc7e75e3069e65a0ba65b8f7b7de7b03c77b7f23295c65211f17738b70c1bd82aeadcd444c07114002916fd73fc8be6ee4173a0612516bc054be8b0b7b0e9903d9ff552f9c8f56276bc1196d2eb105d76d7bc1d93f77db50fe8b0dff5d44e056bb70ff935eb549db73c661666706a9447fdff5651c74ecaf1637670a23ca33abb088c1e3737799cd1ccb9517980fcef78463588e620566db3fd9468000bd360ceb1f17e2d26c74bac8d45815b3a5d9d510705182c09e9188eae9eb0f27a630b04d84dc27d3b5eaaffa576bcc43b726d6376187031a49dedc9852be5f15ac780af28ea5a0391267a57ff839f71b12307bba3d08f97b26310b5c162da80442bc38422dc52ad849859516e8474eb46a3d1d016a5307901543f3cd0845021f72314af5e750a649a5062c75960ed91351cfb5a47330703c01ad4a5130f637af2df1c8a7db9f31dd2da543bb1b33c9d2e03a43e02cbee5267f005cd664de77fd0de99f06368cb043e706640494dad278d6100cd69184e5e7df6348554272e3b4093ae0b37f63f6452a67c2f74d184d40dfb38f46ebe731add364687df90398731a90d34b698c38ee65d682da0c553e86dfd1f3183c81f85b3150a8231ff5e646c5884517d988ef1e29219fe95e1b894a44fadb87d448335b8481c94471aa336089820ba15646e058d8025aeaa9f8d290c53da55031b8de4440d5809e99951c9b8108431c69aeea93de615a387797771b2d37bdf9f6cadd8b9719e43368546e991d90f0f49d8161a3ad81ddfb907c7c78fc90261959da4ff8ae7cf129ff7e5e61e6af76261aaa09ee87717e9cbae71654518a236d559fbf13435ade385ca32e02514206b2661fc5838c1fbac29f6c86467801a11a8559a61ca908158b78204b943658beaaa3d5d0fcf92f65e9b519a2ac72681ef7ed758647b0facc818258834be9d38d7e9c0b73b1040ad0398766325988e1fe5f0d42bbb0c9b6d50de80ba28377269d6407dfe0bda50cc46e84866cece00a08251d3ea563fac847c750684f537df0bb5449b7bbaae551ae94d98932433f81166f09d4b8f5cfa33234313a098fd6d228b468149b4ab8fb9e64e6af58b2755618b36dfc7f7925675c442376bf1d5bed7532c61eae937647144baf24a815bfe3d8627ba09bab828a1a30b9ef9218f0f792b4bf0a13526053fce953f69960a26269a32f1425201f92cd94ba62eb690089cc413270680898e871b67fab57883f6e5361156dafdac78fecc307918c0887c307986b2ba34b12d58dab8a41339d63ec0d21eb2411d2aa3370a6effcc8d09e3b1ffa871f52a3fcf4a5d7c55c2b63762dc3ba2d8121e2b150e14507ff53303317f834dbcd86a2c72dbb79e8ba74889383fd2ee8fdb7c010ed5216d1783a6617d0cd77891383cfdbcdbf84ef9da91f16fd37973b7b559f1f5dcf9798720c5cd402cc7feb42c31edc428d4e896fc0d961c9ea5546607fcc9b612ebe5accf61e4aba7df24c5d0a989ac550ba6fbcc104183765598af97a23253f8b95f5d29521a7cb953eb95bf973bddd64c4398c8057469657c46d9d5e6437e0e2868e70921a68e57ed35219a8039179db352c218e1890be73c31c100c0f228d1bda0aee4475293052e0e277115d6ca58b7d3f840a7898bddc5172bb2441c8140f7d29e8b32a4cea1217dbf502994428d03b9df6411a5ac1a8759a4632a60edb2d028af35e7cb57cd029d9f304be027c2370b19e45cb31e4327d9e71ea3fbadcb9339a245ebad1423e90f4b9faa0ef86d717208414bcde36c8aafd0f6b34ca984f31dd62e982e2a47bd3a2bf3c59a9ff8756fdcadb853ed251d9b2a6f38cd5a150755a2be3380fff3df225371e14d95fcfa334b7b9e62842df8b20e1b0f550e29ca112af103ef4c39bbf1146a46f74c3c4651f2815c4a2ce2aaf036251c926f001a5fe331c57296f5acfe8f8e8075fd645d935d733077071a8eccfd182dd6afdcdfebbdb4ee9f615f149e1baa3724636c", 0x1000, 0x6e, 0x0, 0x2, r2}]) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000100)=""/135, 0x87}, {&(0x7f00000001c0)=""/146, 0x92}], 0x2, 0x81, 0x8) [ 256.199817][ T34] audit: type=1326 audit(1624970881.087:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9678 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffd019a9fd code=0x0 [ 256.222543][ T8469] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 256.594150][ T8469] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.605338][ T8469] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.615417][ T8469] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 256.628542][ T8469] usb 2-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 12:48:01 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="08040000", @ANYBLOB="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", @ANYBLOB="000429bd7000fddbdf25880000007955872a", @ANYRES32=r0, @ANYBLOB="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"], 0x408}}, 0x40000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) listen(r2, 0x80000001) r3 = dup3(r1, r1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000000)=[r1, 0xffffffffffffffff]}, 0x2) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="f201000083147f20c81403008f2b0102030109021b00010000040009040000015958a70009058703"], 0x0) [ 256.638875][ T8469] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.724339][ T8469] usb 2-1: config 0 descriptor?? [ 257.009761][ T34] audit: type=1326 audit(1624970881.897:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9678 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x7fffd019a9fd code=0x0 12:48:02 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000680)={0x0, 0x80, 0x9, 0x6, 0x8, 0x0, 0x0, 0x900000000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x800, 0x2, 0x0, 0x2181, 0x1, 0x0, 0x1, 0x5373, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@delchain={0x2c, 0x65, 0x800, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x8, 0xfffb}, {0xfff1, 0xfff1}, {0x5, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket(0x200000100000011, 0x803, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="80000000000000200000000008060001080006"], 0x120) r9 = socket(0x200000100000011, 0x803, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) getsockname$packet(r6, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54006306e0de0fc325fe7000fddbdf4d3f7a851b0a4efd040016000008000400", @ANYRES32=r11, @ANYBLOB="140012002a009cd28e8237cc7b97066e82b7243805001a004000000014001200050026b44976d1c32b6da47b53e1974c"], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) [ 257.124139][ T3694] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 257.212827][ T8469] usbhid 2-1:0.0: can't add hid device: -71 [ 257.219153][ T8469] usbhid: probe of 2-1:0.0 failed with error -71 12:48:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@caif=@dbg={0x25, 0x3f, 0x8}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) [ 257.256127][ T8469] usb 2-1: USB disconnect, device number 8 [ 257.362437][ T3694] usb 3-1: Using ep0 maxpacket: 32 12:48:02 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x7ffff, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) clone(0x2008000, &(0x7f0000000100)="c7972a469ee0be63d9c2c3cf2dfa4a5af7179049763c4c56d7e8985c8faae12d0ea8df6c5d9529725302bebf88f90b767f9e97c35124254ef385ea0cbb8100d8666c07fb3449b6927a2a0c3cc2948f0ccd55366df5c2998b6f8f71c6d5f15e9d84e7daed33821c95850121dc0817994d6facfcb003f6ccacccbbbe43abd1a70b2e7cb529c7636ebe6a", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="d43ce7c5418c072e23942ce545252fc77d8d910c14a1bbb617163070d5e23f3e849b0ddc16fb469f5f2b50b069805e171dbd98e6457b82155594f9ef6c0b660fc8b4e8f4cbeb147eec9305c28066aee0606757652394a1e882975659d74c52a0a323133f9dbf28b4f3a451c96b7d6875b49cde4c86432c50310ed837a50a4ca7667b26a45b083a9191e13d469ba667f8d4de76c8e9e4d2f9749933f3120643d0463297d9f7256f390669") sendto$inet6(r0, &(0x7f0000000300)="6d05dc5980f672a5184d228548b0af7e3e1ca22b15dfad346e04a16900df7fa9549676b7fb3297b7605c6ef8d8fea49d94d386611d8f38aea1849888792db77bbbb868ae2f820958434e798ab78a707d31e1", 0x52, 0x41, &(0x7f0000000380)={0xa, 0x4e22, 0x401, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="e16ffdd073f023b66a11b7f1dc1b6e5ca589ea4b19cc310777c4ecbbe273c3c6ad72a66d5c3bd446b6cd72b84e9c77f3e15e1c6812e0ba44e8b15bf1c7e2113c4a12058c573788e8490a62bf57db1ee63e539ca6a2da2bba82dbb7cef67116b6f7c435bddd8a1d1ccbe9d93d4abc00e305c2a8af1d0714c4b0fb1fd28e391b7ffd038b9ea4575984b8bd405dda24afb79ef5ae3f4c6abf746d9bc2c91fff027ea2eeae21171589a5a9c9af257a4ce2df9c06ca8d73a61b95c7ebf1ca63f7b6a9aef68cd83851114b5b21c37f81e9cb9063", 0xd1, 0x4000802, 0x0, 0x0) [ 257.483230][ T3694] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 257.494474][ T3694] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1336, setting to 1024 12:48:02 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) splice(r0, &(0x7f0000000080)=0x7fffffff, r0, &(0x7f0000000240)=0x4, 0x8, 0x6) socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000003c0)=0x7, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xb2, 0x29}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200e6bb3f359a10c208b1497bdd0927", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) [ 257.703036][ T3694] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=2b.8f [ 257.712547][ T3694] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.720703][ T3694] usb 3-1: Product: syz [ 257.725514][ T3694] usb 3-1: Manufacturer: syz [ 257.730251][ T3694] usb 3-1: SerialNumber: syz 12:48:02 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c0000001000f9060ff80f15000040b9f79e778a", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c0002000200000002000000060001000000000040000300040001"], 0x9c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001000)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="93fb9ce6abe3ec06fcbc7c185aa5c3f5317e8704f19551635fa95d339550b66e71c86efc0b6463bdf66210e8d619e134538388e9e9ad3009994a769e017c83aca13d525016ee61b7ae19fa2f2d1b3819b4dcde96a6d133ac95e6d3702bf5dbba43967943de57", 0x66}, {&(0x7f00000001c0)="d85695fb02eccd36174803762edfe44ccce6906de117de65fa43d9f88e661c31b3761bcc002c7e0e148adc79e56f044d643693ce10e8d64521a58843252122304bca52dccaae3e53bbea040931a9bb8186ecd32610ab0b83f59494fa8dd646db679bbe6a7c4f0ff7ba9d48bf175e6bf4d7771fa69a477cf764550c63ca01cd3e60ba38827547d2b789cd50de620acf319f38c7060d68635abb4b17c3a8b936a592030fd359a6f0abb82a64643875f91b9e78333071d633ca13bdc5888da32d7a5af0fc92c0a066d7f2278519c9", 0xcd}, {&(0x7f0000000340)="71e425", 0x3}, {&(0x7f0000000380)="d0a15eea97b29e9525d5845ff58b9582452c08", 0x13}, {&(0x7f00000003c0)="7e46c7da43bbe2b2c47192f1002f7e3acae57249540e8864d046a426c0ffeff87b36a2051004a6c70ada23734064f06af2548340550677224f1e5d7a0c623baed6052e051585709065331f9015575b23ab7c48fc73d36f993718870783c3437ef397d7435e161cbfe2a607be492e8f1c56532f0331356a1142b2d72162a3c902ff2e4046bae7451300f2070a295254a81c855743f27c15b47a20a999879d04ade7638a466c1835f33bdef6013a932594", 0xb0}, {&(0x7f0000000480)="86bb0fb6f8e78422365a26cc1fb34db3dca163f4ef52df9ab8031aa43ee7525f3cb8287df4aa475e7fbedd3b57a9cf53e3bc10b977a9bae78857297e616c4473ba670932236c3d587c0d4d566923029b20b533246f96fb1541c9ee97169d844284575b168875b9a310790420138b2e441ca787a3d91a3eb86c94bc0a535b382c0515f9dac0a83f2da7fb294d9d9bfbeeceb7f407f4", 0x95}], 0x6, &(0x7f00000005c0)=[{0x58, 0x103, 0xfffffffb, "b28cc87fe7fc6facfe2d5658112ed0e3ff6574f25b1d80c7a29ad47164b099f4121eacafdc1f064da4befc3ba0fbeac2a34b292117d1643b9b58681b60f3bcd6b3453f7e01"}], 0x58}}, {{&(0x7f0000000640)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="4a269d5066ca3f10e029cf0a94d610bef4ffa27931b2eb3e9c563ee85d1b738e36c6a4f30717caee44d8f6fa281a775fce703f61d655554bdabb9d534636b4760eb39ef4922fbf7c727055a708e06b3b7512f32e103f8ed09813c72410fe225aa72e23c5067e1687a7ce6b2d52d08c96a0e1fc8a8b875fa98400"/133, 0x85}], 0x1, &(0x7f00000007c0)=[{0x78, 0x104, 0x6, "7a8015aa941ad6d450a53c9ee93a3746d478e08c9293dbeb33c0d0722dac7f9d76ea28c887fe0df670d769f704e2f777fe5a70e82bede6c912c9a2663c5847cfab18181c1d70c01dd1777675b540bb1df8d0221c83f7b796137f7cf50162e5f36a869b23"}, {0x40, 0x115, 0x4, "6619785e0f1673f02976b5601d458fe91f823e2457ea8e828fd4c0a64df3ed2d7ed7a6aa377be07b5af3aa6dec"}, {0x100, 0x102, 0x8000, "20883640e302bc72ce63476c00a7aaf3f640f49639b2c98d4938e5c0c661d9782869e3bd7acbd4e8ce0db57dac047a3c35bc00c23022aa26f8c3ae06f33a9444c44cd536489117b4595db140aae8106c3a22ebd3590a797f36cebd2943940996367d0a9c64b0c61bc41e61086dd4127b4318c360a3a81c5ea3832cf5eed9e8fdffedcfe086a5521c16988c2bf1b61f15aa7bb35cc0531a6b6d31a16be9ed4b0171f757e549eee032610d6485add928c41c55fd7d8c6e9000645c26781e46d0955292014e33e909578aee2a226880accafa0011de20bb2bb92e98605b7fc2711e80cfc78fed288e4e94749a42d8b1301d"}, {0xffffffffffffffed, 0x116, 0x8, "83c93ec8853a562f4a69d751f429c99a904d79a456ec593be82afdb9b501b24d6463010672e30b1712af0fbefdef2a999eafffd642024732feb9ce38c0d38a473f6769eaa1d17b1e191b36bf5970caeccac6d1e15bee3bbe75f0ada85f88f4ba340696f5c3cb098d69228731d990bb5c0d81fe0ed50fefad8bbe3a5943f5db4090d25e15dcf3"}, {0x20, 0x6, 0x2, "efa1401b94584bdea2"}, {0x108, 0x29, 0xa70, "ed0945ace1230e1ac7affc14c1919c66c6a5d6d5dd3cb20ab222bcc91363737ce068a6cd7517f2a9668da23ad26909e303b2a2b7890948866ca83a3049712ecc46705efaac8db75f48724deedcbc9a0b26a31c44faa9a04c35801c4dd6ab406a3937e7935036b481198fc84aef5c5ea22a20cf7a115d7bd6f230e9996c35583ff8de802e4ef0883e826616c3ee7ff1a6fbb6977a347eba48e545947be80aa86c135fd2ea4600338165d27b7671fe58f26a1b2eec3b2734ad40e9b90bfe23a2d551be23c8a11dd3e2d787fe79d26b06890e42110290be3dd6d85112b0e742bef9fef8b11f987a0f7b5057ae34f590dd8f1c00"}], 0x378}}, {{&(0x7f0000000b40)=@in={0x2, 0x4e22, @multicast1}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="ca1471883ff9ec43beb076c3c705a7b808cd630dea90e22c43f314d82234458225485901d22b8cf3b022a998f3e919cefd7f3f5aa109a9c97c371ded2e295cfd6e20d359f4f235d26e1a32872eba1cac78d16b5e323a90870d8ea3ec5948089b2707796b73c8e61dcad3af4e24de2a7490c1d6be729e342de389c85cce7c1acde44f68da6cdc3d4810b0b861fb2381cd4772f4c990c93a6ea0ca5ce84466d8a547e11efefebd83ce1f9bc4c551e1fa613d296d7a937ad8d7512bb75f9bfc12a86cce7b509e293b2024f5d11eae3361d241e8", 0xd2}], 0x1, &(0x7f0000000d00)=[{0x50, 0x107, 0x3, "4ae2cc5842f8282777aacc30c902787d526ec29eea5e4bf0d63f926da9e53d86efa5f4c063ec74e0077395d07bae9ba6786286717e093e07c252ae5e0281"}], 0x50}}, {{&(0x7f0000000d80)=@phonet={0x23, 0x3, 0xf3, 0x4}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)="428f3e76dad07b3e95f835c59f301d7fb53929b2b91d78398287743ba0393688b12d1aafcc2644d27e20a725f124b38f6c4c02408322503489bf0fad71fce4b61d7d7b09d993e612c2a0be931a5e37eeb01c05c2cf1d5c3265b180cc6f9cd87122f349e68341f9298fc769f12b411f8181f012adbb", 0x75}], 0x1, &(0x7f0000000ec0)=[{0x18, 0x109, 0x800, "ea6d726f"}], 0x18}}], 0x4, 0x0) [ 257.835931][ T3694] usb 3-1: config 0 descriptor?? [ 257.879581][ T3694] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input7 [ 258.078756][ T3694] usb 3-1: USB disconnect, device number 2 12:48:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000280)='./bus/file0\x00', 0x200040, 0x81) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7204, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000380)='./file0\x00', 0x11) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x1, 0x0, 0xc000000) mount$fuse(0x0, &(0x7f00000000c0)='./bus/file1\x00', &(0x7f0000000240), 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="80bf6920dafa6c7fe0c54f6edac7b6ea34611ff69a53c73c7b2c01d6e077edb2eea5ed117f76aef69f0ef9559df401c5a1d606a8affebac550ac", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64659d15d23e4e49cdbcd31d33a1b6c1421fb93030303030303030303030302c756800725f69643db70b63fa12d3714e260269f5a14e9d57d1cc20d1cecdd5830b7f1a6b6266b344dd3c3e4f05746d101409bb4ecd576e0b4eaccf6a34152ba2c47de312e457373a781f4afbfa9deb3f7c1e8a9c0000000000000000cc76d6d3470fc9140bdaaf272c41b347060c663df2138acc7ade0c330cbdba3104ca47d4d80f05d9a786f542a5e03cb5e5171853eb984dbce2ad0844c74daea9432d12f03a", @ANYRESDEC, @ANYBLOB="2c67726f75705f6964bd72a2ddcdc762f8dfa2ff7672ee5ff8146fab397fe293a935dba6e7c2de79d47ea49b86c21468290cf960aeef5097e9443d6d2aa5d07be167d753ac6a37d24193115bb75ab3e3727e11f649d819d2ed8279437c08d2459a2790613dce587bb024ccf91f6b28292af6f94f4ac61e9e0ff6295e6e584abb5564065a48eb9e41afd7a32405d6ec51aea67a1ec6636eb64079401c3efa0b76b2a557f22535679e564de93e233e942000afa3fd27c4fe86803e00d9613feed1be06b0c7bd0759d85844f7665e5810a76b8789cd56b69f9229465e446c41c7bf9364f012f07f73d721cf8565ab8a886b699ad0f6c873b5e77bbedeb5785508d5c440b5a74fc2495fe2fee7", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000fff,default_permissions,obj_type=./cgroup.cpu/syz1\x00,\x00']) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10010, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x10000, 0x0) dup(r2) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x100000) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14d942, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) [ 258.524008][ T34] audit: type=1800 audit(1624970883.417:8): pid=9741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13887 res=0 errno=0 [ 258.756497][ T34] audit: type=1800 audit(1624970883.647:9): pid=9741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13887 res=0 errno=0 12:48:03 executing program 1: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000080)) clone(0x2200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000, &(0x7f00000000c0)="539879aa475b6ada0daad2f8cc1f0018f86d1e7155cc17fd1555a7a2e1651a766328e691c247f1dea72dd29d23198dfb3afbbe99ed8a854cbe9d52fecaa6357ff8c5290d89a7c965676c5d2e28b9d8189c3e8a8790781d415bd0dc1fcbaa6dd96e8a852088ceccf9a1e3267b4cedb62d02912366bb8d35b16fa805cd4d5c6e70008496b50beeecdc94a1409c7f2c0ceb42ae68bfe349a3b9eeab7a825641de16cedf165bc0ff5464866e570708ee1020c3002c1a822ee0bc9a2c2c5172d2ce4f0e770459963e120384c80aaef3c1ea27a153f5b8cc", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="5013") r0 = memfd_create(&(0x7f0000000300)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0i:1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}], 0x1, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) lseek(r1, 0x0, 0x0) [ 258.883441][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 259.133036][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 259.283582][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 259.294947][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1336, setting to 1024 [ 259.553399][ T7] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=2b.8f [ 259.562908][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.571142][ T7] usb 3-1: Product: syz [ 259.575722][ T7] usb 3-1: Manufacturer: syz [ 259.580517][ T7] usb 3-1: SerialNumber: syz [ 259.718543][ T7] usb 3-1: config 0 descriptor?? [ 259.770864][ T7] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 12:48:04 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="08040000", @ANYBLOB="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", @ANYBLOB="000429bd7000fddbdf25880000007955872a", @ANYRES32=r0, @ANYBLOB="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"], 0x408}}, 0x40000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) listen(r2, 0x80000001) r3 = dup3(r1, r1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000000)=[r1, 0xffffffffffffffff]}, 0x2) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="f201000083147f20c81403008f2b0102030109021b00010000040009040000015958a70009058703"], 0x0) [ 259.927688][ T3694] usb 3-1: USB disconnect, device number 3 12:48:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000002, 0x1d}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340), 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x4000000167882, 0x0) syz_open_dev$usbfs(&(0x7f0000000280), 0x1ff, 0x2) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f0000000280)=""/9, 0x9}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 12:48:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000006d000100"/20, @ANYRES32=r2, @ANYBLOB="c1d800006f8cdd2559099f1e020007010000fdff00180034a0e79899b4cac07f93f41d84ed649b2b278e52ec158fc0cc81c9080b11a0fcb075cd31b621f7d2d011b461a874feb0"], 0x38}}, 0x40000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020328bd7000fddbdf250400000008000500050000003800018008000800d70dfc080000050000000000060001000a00000006adaf410fd0534306747d00070004a00000080000000000000000000000000800000000000061322e7dd99429cf3738939cc346d38c0270ccacee58f41d0bc051b25a90350764215a3cd06abe00"], 0x54}, 0x1, 0x0, 0x0, 0x40000010}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xc0, r4, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8010}, 0x810) [ 260.443658][ T3694] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 260.514691][ T9782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.683471][ T3694] usb 3-1: Using ep0 maxpacket: 32 [ 260.804544][ T3694] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 260.815842][ T3694] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1336, setting to 1024 12:48:05 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000000000, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 261.083091][ T3694] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=2b.8f [ 261.092608][ T3694] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.100748][ T3694] usb 3-1: Product: syz [ 261.105217][ T3694] usb 3-1: Manufacturer: syz [ 261.109958][ T3694] usb 3-1: SerialNumber: syz 12:48:06 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000507e1ffffc38486c9f49da452a89974d7700451a00779664fd02c8644611a157f883d5a3b20de1b5364457777eecadf29be95866f8bb585ecc9b1b262a0e239ee90ac0587cc0c2e5a7fc89dd38b530dd6c0d142b28cfb2e738fcbde", @ANYRES32=0x0, @ANYBLOB="a1110000000000001c10128009000100626f6e64000000000c0002800500010006000000"], 0x3c}}, 0x0) [ 261.313788][ T3694] usb 3-1: config 0 descriptor?? [ 261.361852][ T3694] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input9 [ 261.559988][ T9801] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.593639][ T3694] usb 3-1: USB disconnect, device number 4 12:48:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0xff, 0x8001, 0x1}, 0xc) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x47, 0x40, 0x8, 0xbda, 0x139, 0xa483, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x6f, 0xef, 0x82, 0x0, [], [{{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) 12:48:07 executing program 1: r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0xed5bc000) r2 = openat$incfs(r1, &(0x7f00000000c0)='.pending_reads\x00', 0x40000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x87, 0xe1, 0x1, 0xde, 0x1000, 0x2, 0x3d, 0x4, 0x9c, 0x40, 0x3c0, 0x20, 0x2, 0x38, 0x1, 0xfff, 0x6, 0x5}, [{0x3, 0x5c, 0x8, 0x4, 0x6, 0xffff, 0x3f}], "60fdf0a8e3c92dae575300d6", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x684) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x2, 0x6, 0x0, 0x9}, {0x3f, 0x8, 0xff, 0x80}, {0x1, 0x3f, 0x1}, {0x101, 0x3f, 0x3, 0x9}, {0x2, 0x6, 0xfd, 0x8}, {0x4, 0x22, 0x3, 0x382315d0}, {0x0, 0xf, 0x3, 0x7ff}]}) process_vm_writev(r0, &(0x7f0000000bc0)=[{&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/21, 0x15}, {&(0x7f0000000a00)=""/147, 0x93}, {&(0x7f0000000ac0)=""/198, 0xc6}], 0x5, &(0x7f0000001100)=[{&(0x7f0000000c40)=""/22, 0x16}, {&(0x7f0000000c80)=""/244, 0xf4}, {&(0x7f0000000d80)=""/161, 0xa1}, {&(0x7f0000000e40)=""/219, 0xdb}, {&(0x7f0000000f40)=""/132, 0x84}, {&(0x7f0000001000)=""/241, 0xf1}], 0x6, 0x0) 12:48:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) [ 262.342258][ T3694] usb 1-1: new high-speed USB device number 9 using dummy_hcd 12:48:07 executing program 1: getpid() sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0], 0x2bc}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x40, 0x0, 0x0, 0x0, 0x6, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1e3242, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0xc9, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2637, 0x0, 0x2000000000020000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x3e31, 0x70b0) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0f8ac5a22a2f", 0x36}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat(r1, &(0x7f0000000340)='./bus\x00', 0x280000, 0x160) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000049000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000002c0)="b9c30a00000f32dbe266baf80cb8fc8a978cef66bafc0ced66ba410066b8892566ef26440f01c8c4427918c4c4221536ebc44119f93cab663ef20f00d1b9800000c00f3235004000000f30", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000380)=[0x2, 0x2e]) [ 262.584518][ T3694] usb 1-1: Using ep0 maxpacket: 8 [ 262.680829][ T258] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.689107][ T258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.703464][ T3694] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 262.714567][ T3694] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 262.725187][ T3694] usb 1-1: New USB device found, idVendor=0bda, idProduct=0139, bcdDevice=a4.83 [ 262.735056][ T3694] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.890877][ T3694] usb 1-1: config 0 descriptor?? 12:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x40080) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = eventfd(0x0) write$eventfd(r4, &(0x7f0000000000), 0x8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=@can_delroute={0x1a4, 0x19, 0x0, 0x70bd29, 0x25dfdbff, {0x1d, 0x1, 0x6}, [@CGW_LIM_HOPS={0x5, 0xd, 0x99}, @CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "20f1636f22fb73cd"}, 0x2}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x1, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "c88c011294a51ade"}}}, @CGW_DST_IF={0x8, 0xa, r1}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1}, 0x8, 0x1, 0x0, 0x0, "d8b917b2cb5ff233"}, 0x3}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x1, 0x1, 0x1}, 0x3, 0x5, 0x0, 0x0, "7a550803dc5c67b1"}, 0x1}}, @CGW_CS_CRC8={0x11e, 0x6, {0x32, 0x72, 0x56, 0x3, 0x10, "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", 0x1, "1905ebcd9f009888f1d49c88d39af8cfef9ebbce"}}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4884}, 0x4) mmap(&(0x7f0000359000/0x3000)=nil, 0x3000, 0x100000c, 0x42010, r4, 0x7f75a000) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 263.076502][ T3694] rtsx_usb: probe of 1-1:0.0 failed with error -90 [ 263.139814][ T3694] usb 1-1: USB disconnect, device number 9 12:48:08 executing program 1: r0 = clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0xffffffffffffffff], 0x1}, 0x58) r1 = clone3(&(0x7f0000001200)={0x40004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = gettid() openat$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x200044) clone3(&(0x7f0000000240)={0x40000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x3}, &(0x7f00000000c0)=""/106, 0x6a, &(0x7f0000000140)=""/131, &(0x7f0000000200)=[r1, r0, r1, r2], 0x4}, 0x58) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) 12:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002e000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000870000000000000008000b000000e80092134f9edafa4ca5a6239f79501d84b4898c4a441ca6c8071178291215762421297622b98d0453b8797fc90ac438a77336ae4e7cac343394ce479d32"], 0x2c}}, 0x0) [ 263.922784][ T7] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 264.095549][ T3130] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.102180][ T3130] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.173048][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 264.302644][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 264.313890][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 264.324854][ T7] usb 1-1: New USB device found, idVendor=0bda, idProduct=0139, bcdDevice=a4.83 [ 264.334383][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.476603][ T7] usb 1-1: config 0 descriptor?? 12:48:09 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = getgid() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x2, 0xffffffffffffffff, 0xee00, 0xee00, r2}, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3cf3}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000d00)={&(0x7f0000000040)={0x50, 0x0, 0xd1, {0x7, 0x21, 0xffffff5a, 0x940001, 0x4, 0x9, 0x7, 0x9005}}, &(0x7f00000000c0)={0x18, 0x0, 0x704, {0xd0f}}, &(0x7f0000000140)={0x18, 0x0, 0xfffffffffffff001, {0x8}}, &(0x7f0000000180)={0x18, 0x0, 0x8, {0x52cc}}, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x8}}, &(0x7f0000000200)={0x28, 0x0, 0x1ff, {{0x8, 0xfff, 0x1, 0xffffffffffffffff}}}, &(0x7f0000000240)={0x60, 0xfffffffffffffffe, 0x7, {{0x0, 0x4, 0x3, 0x7, 0x8, 0xfff, 0x5, 0x7}}}, &(0x7f00000002c0)={0x18, 0x0, 0x1000, {0xcd3}}, &(0x7f0000000300)={0x15, 0xfffffffffffffff5, 0xfff, {'fuse\x00'}}, &(0x7f0000000340)={0x20, 0xfffffffffffffff5, 0x8, {0x0, 0x2}}, &(0x7f0000000480)={0x78, 0x0, 0x3, {0x4, 0x9, 0x0, {0x4, 0x400, 0x4, 0x7ff, 0x2, 0x8, 0x3ee, 0x7ff, 0x5, 0xc000, 0x0, 0x0, 0x0, 0x2, 0x9}}}, &(0x7f00000006c0)={0x90, 0x0, 0x401, {0x4, 0x3, 0x1, 0x2, 0x6, 0x80, {0x6, 0x84, 0x43b0, 0x10000, 0xfffffffffffffffa, 0x8, 0x2, 0xffffffff, 0x200, 0xa000, 0x6, 0xee00, 0xee01, 0x4, 0x8}}}, &(0x7f0000000880)={0x118, 0xfffffffffffffff5, 0x7fffffff, [{0x3, 0xee, 0x5, 0x2, 'fuse\x00'}, {0x5, 0x6, 0x0, 0x9}, {0x5, 0x1000, 0xa, 0x7, '/dev/fuse\x00'}, {0x5, 0xb28d4a7, 0x1, 0x3, '\x00'}, {0x4, 0x0, 0x5, 0x3, 'fuse\x00'}, {0x0, 0x112a, 0x3, 0xe2, '^({'}, {0x6, 0x9, 0xa, 0x2, '/dev/fuse\x00'}, {0x1, 0xdb, 0x5, 0x2, 'fuse\x00'}]}, &(0x7f0000000a40)={0x1f0, 0x0, 0xfff, [{{0x0, 0x2, 0x3, 0x101, 0x808000, 0x1, {0x5, 0x400, 0xffff, 0xfffffffffffffd64, 0x7, 0x4fd69451, 0x5, 0x3, 0x200, 0x6000, 0x1ff, 0x0, 0xee01, 0x8, 0xe51e}}, {0x0, 0x100000001, 0x4, 0x80, '-(&*'}}, {{0x3, 0x3, 0x9, 0xff, 0x100, 0x0, {0x6, 0x80, 0x1, 0xffffffffffffffff, 0x1, 0x3, 0x3ff, 0x0, 0xffff, 0xa000, 0x3, 0xee00, 0x0, 0x3, 0x3}}, {0x4, 0x1f, 0x2, 0x3, '^,'}}, {{0x4, 0x3, 0x2, 0xd89, 0x40, 0x1ff, {0x2, 0x9, 0x7fffffff, 0x1ff, 0x60000000000, 0x1, 0x6, 0x61f, 0x2f, 0x8000, 0x101, 0x0, r2, 0x1, 0x3}}, {0x0, 0x1, 0x1, 0x6, '\x00'}}]}, &(0x7f0000000c40)={0xa0, 0xfffffffffffffffe, 0x4cf, {{0x3, 0x3, 0x3f, 0xb1, 0x6, 0x200, {0x0, 0x8, 0x58e4, 0x1, 0x1, 0x7, 0x1, 0x9, 0x9, 0x8000, 0x82, r4, 0xee00, 0x200, 0x2f9b}}, {0x0, 0x1c}}}, &(0x7f00000005c0)={0x20, 0x0, 0x400, {0x1c, 0x0, 0x4, 0x401}}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000a680)="f6d4e7fea5605e3acf96693fd7a12829d88754d5a9d5d357303e5b219334581da725e7f1bef89561a11adbb092a11de0d5f9dc2f3cf465735146bc4bdb3fa723489dbf6fb1cdc3c0e950042fa2006b10914a21b587547dfa08d0c47d775a81ef076d2d20c3c5495295aa7c9f92d23cdf46c18970d26dc543ee819f2535f1ec23a51ad96b5f90ba1596ce77ac9f8c24e70bd66de4b06171942670c9f80d5e5b11c89eec77eadbe365d4b6841372ac893eef6c65959ad3dc032d8f3a2488bb688ec1880b157fe5e791a1ea8d1e429a07a0d16ec5a299b4c6a86a1806dbc205cf83447e464089482eab197d934120a19fed1c502268d8893eea7c49e0ec7567126f1e39301df58e359652c04a6091dad04c3b99de12734395ce64da829b114cd5e0bc2f84b6265d82d359876a6649255bc1f3601f785d89e1e220f63cbc1965d4a6651c7142842d26bb388d8b7dfe105e48222dae1aa263b5346729a6af9b749d825fa5924dd4e017cd3a0469784c49ee084f040b3addb29296f7c3cc1ba4eee9a669b934ca7a91f89708b4f5e78b89d01024d502c1cb186f5470ea6e887c24ca2db76c0f8e7d3f4aedd2e2ff24f4fb72853d1671ea3ed6e146055a53653c89de211b4b6fd464f877d2242b67d20dcf45aca9a162aedcc1e9b5304e8849ddafc4ae8abff6084f35c8089bba9c57e1eaba414082827999f1a15dd184db89df33fff927341e77203a042845cf94b8ccd77dfcd6c31e1ea49d851fe3da49d6d6493804ed6aa4e0a91e480736d98e33d5e88ac5f8da8eb71c5095ed0a635297e5699890dcfb5e7b7b9a4b752ff982b924c7ee638b891db8fd8e48a26889c9bdca6fb5541c092b537b009d85cbd1687e51c39e7509b37a3b23a737480b9525fcaca466952d36f6ca33721433b0d2745fbdc1cfbe9f45e970bee0054adec5ffd02633ac18ade345b48e8fd859a5741a1189e7355b78d82296e3fa3953bd9760777e75eb7af26a3634af882977f081fae538786824e3a4bb4142293c6654c4509cc3faf3ebc7820dc13e97d68084a7fa27d50196cf85f8a4a76ac0c9ef7964b2aab63cfc82e02df96d557c56761356984e366871ee658ccab94bfc3d31b880f31d7335653f84e2d99d038c2f260a70f88c71dde90973b30c3e946fc6b31f3cb45039a46bcf433e1b17ff4bfbaf6a9da472388557b4e0fe633705b985c8be0fe6f82036370d9cbba6124632249a63b3ea5b979bbcf0edfb1b9f9710cf025f4e6c7aca26a35aa58e6aa199a57a90cf76fb6f2107655af64daf545315543429ed8e8dc4916835db11886e9ee59c3ed76a42fee1857bcf465cfee71744c440824b24b585266a94010a25f676fac87457270facc06d7e3a7efda513e6421f203abd9d9ed4211fd2de176e36d33ac1451a4aacdc25940a17c1c944d8d9aeec466af230764ca02f4e3b948721e6b5ae9bd27888a7a529c13a985118384337c25bd067bbd4d7148a8c3ad5612eb2c3cf615c205201ecb9e10fe0e691b65eed425f7592bad53b358c74c96abb5b735d78626dbb94953bf3e6ac51c6b8b409a1a8cc34462783a5377e7ee9fe76847109e2ca9753c8b2cf9e330dd1bbda4bb0cc510875ad89c1a5cfa0a95b92dcc4bde01705dbee82426354eb9b35344687f12e9284f4220de1d8b998425554c92aee9e8a842eaba6b355b3f4f4bef8c985fde68805c7a1270d6d96d998d872b079e8b4c98f11ebc97678239c74487c45499ead43d4097d24bb502703ac7175c8d886fa75cff2ae1c5a60a3e0be18c8882d17d984a00a191bd20fd2adb8fb077dd268b20891bb8503ba5e81fca8265e2a6a1c20096c3232f0071d91a3b3a4cf86c8c16cafb3ddcb4df34d3f386d31f617a358ee292326adbc16fbdfa5a892eea8cf4e356dc60770ba90d7d204126d6d11261c3c4cf1c720664ad13876c6da4b330e315f17bc23cc945dec1726e40bb4b8c180ae3b9b4a8b703ce834ddb7f0ab58ded7dff25c796e39fa9f8fd9145c68d07133849337418f3fbbe6ce242fda514b45d2ecddfd22989446662f6e7840b98bcee47466499414a3c7e98cc091af650b10b72181ebb8b1fcbfa92987c794f311488ab7b728de7e66949c1b7e4103b21ddfee193e124a05ec46c3b681f9f921c91beddb2f9fbd813ce0ebc8d8bbcfa1372612b4175c0a4d17fc588ba2f314f9ee95162cf28bdde03a89e0c816fdb24c55a165e494619441deb0749bcc22b149e26d0ae08cea707a6921146c121785a02debde1a33436dd289e2ab05f66672d6c6827e3a7cd8b938e60630072140a6f48ff8dbcbd81f6a4fc70b7493720f18f2847745f4bbe824dea16b7277a361b96ce36a84501097bb9d8c5df5c944be9e8161b6cb1a3f68ef3344752f2b03a27e18c343ceace600f3d5257aaecd7a76f5930655e77bb911434a1c3a7ee4ae5877b73efcd8c73efe9c5cc773651d9a914c8ab0bcdc092af6984172a18e4ad2e35a70b8cf28a2bd931660c0c9e988b7b47549390e0d819e323558e6c5005bf8d74dc24bb8ba785f5d4a63349193e0bc97b39927340d9ab9defd315b849331247a66c473d64ae0bc0477a756b2ad7d3d5e79f895f34fa8b89edeb8fd2fd778473d97792268677fb07f998cd4cac5f42a2adf0dcd44c463ba3e5d88a599b558bdf16df0a92e3487cc385dbcf245872caf489ed15eac19e4370b515a57e59d174717de9eba45e3f4a898b471d1eeababe4d457d1103c58ad74374478b4873c9a72d6ac4651b0ec39e047d8a9c41b48333d7110903ee0801b9dad215920f7b3259454c129a137b5ff38dcded8a80951a4c9ba0d2f78bfab136289890d98afa843d48a3ca568889bcf66a464d23c1230685e2f4b2ae1ec53bbdafe23561ba7970db79206c18f0cfbeb7ec0cbc99e4cf56ed33991d990302c21c2f372ee2a1e1e54726cfcbfa9de568e857190faf004ae1af9b86e770cfe8e01089a82dd3bf3ce2bbf401097d7840d8dbb03a3cbfec1e55971405e61951043971f6d01d56dc0939eaffacc1634dff8dbbfc48c7485fd24584bd1eb5c85c05b2713a9199845d30d9d296294f372c490ad45cc4d300bcb81693af961c00bc52670de18121d93e65abec26a7584bcee568cf0e109ce5b5f8c3301e5ad73c8d0eb6812997fbfaff4236a73e465a0891aab593a08fde865948a2634ad4645a0e72c70e75cba7f431a80f5068326f099fc0fbcab1e27156a8e79ec02720c9e5c34a2db3755d8a8486b3d340bdd480f6eb0983abccdd448d1ca741283ad260c167787b5fdc20be7041c31a4c74bf0cfd669f76b1f5f503962903bb8e5bff7ad7b85e880851eb3039b7f4f81fe5329274735a04b941ffb42a7247b86e034894aa6e505abc0f05b8991fe1cde30bf02aa195088a3f56ad1356701a150366394f34b417ab2babdf6e7f9182f49d2b1965f33d0a0172b8a50704bf3504afba35a2ae7c26c494b24844a5fe344c8a7d27283297344d6f078a5e7e858db85e8a27742c9805110cb4d6aaf6711b74a256fd556a2fd57b7a1705671043620d3b212b5c44ca2ffe3648c6354ce02acd23d124b018b84dbd4099bcd8c6eefc565ca5d54372cf2aa83f3f096dc9ca729ebc3aeb95d4e486d83220ffe9cc4919f7ba51c6d86efefcb35e7dd27f53f84ef096745d6c744cc76bf91dc9ab3f056c1fa5ed47a688e817c5af4a86ce9e80ad3104321645f3617544e25eaf1ef15cce7adb0497d0b139af17a4ab77517e93f323319e6f61956a1d0846c8bb9fad5876df018c19893db45714a976758fc54865614bd33233dd2a1d0ff244ab7e7eca83328024129a35dc2d1a9b2ae688c631a1e108b0c3a32aff450274deff0830b453cb509053308936d0b6444f14d13a77bf78b80b5b9ab22c25c11d457c2efad8b69031b11cc5b16fd246b60ba089c4511d44a3547062888dd5045afb1bc6e204f6be6cb9fd257c6b1f4baed1cb96073c9ad88cf3fe21125827f9a65fcbef13b29da2ad07022812d39b17f1ca1cead90e8fb13600bbcf7a19b48063ee5c68c8acaab23b6ad8b76ae703c5e1c4c5bddcd704bc87e85c514659e3d28781cbed77761f6d5834fc0c193d9f28ca3fd933a5b5300f38bf858ecbbabd4ad481f0047e15e51b6e13ff20d90dd56ce467773be17072c353b08906efcd3b090a9e7a0ba8c903f3bd3b4e09ec3ba22551ed74e52663b29317b2b6870d8fd0e66c9adf10fb1dfa0ff441556e017b59f1017a978818228246c750cb04c581b1000ce1527b51549cb2dee14a804ed9c7416ceca3ebc08dcd53cb5b270ff2bb71550f5b12a538f965cd0ed8f71edeaf4279c6934fc1c51641812b83e22fccb0b87e5329203a1b94e4e962a4681ab9277934ae8d0ac2503f373009aa6c7c57e85f052ef7313d2e4b1bbad2515cf0999a07fac92a139958f379ce93502af16fb8a4446fae9d9c9cd93d61525d3bcf2060f2130180ff85a7fa04db9843cac0e09015c149ca19957cbfbcfa60ff97f47db86e1bc8b701540cbd167b9fbb70736d9069de8aae02a6414d9028a0ab6711ff0792ea53916d088c560a0825d381317b5180947400fc7641f4ee9d97af9367c0bca78581e3fc4db4fe313bae63b2eac82e8390c9cd1a34e09f0193c2e0e9f8c91c966a76826117b3c6b5d886111527aa6bd9c996186b22b643b05d77ddf56cdc2fd60c7fe5d3e8e6eaea6e8dc28c121e13a1c748b5ab708628e1a2118ec46b569d76fccd680a6ab1db1d9cf4be3f2a46eee8867a2abc059b16cf78f116602dec3a3f0510df80f58e4b8fcf0f42b3e58e7e9e62f5e4f0f5ae4fa1e6788085a76c8ef453262b34a4c927a1ba55508e4e27586aa872dd601338459cb1e2aa7beda48bb8179b66a4f2a3fc70e2fb1cbf021e3238c1fa152fca00b76f51d67862eb6a71665b93506bef8d460a18010d0cad7bd2da1a7c1f7ed48eabb3623d21dfaa6f0a8a4ac45d34a23b7204174d2d2e5f227e077c1781e86a639a09af4f9d948bf8ad8b67f830f90bb5635255445be7c9c5f425a108f08e19e0c7ba7313c41b01534c813ba71b0d818668d6c8002e6502fcbd0642975f06def6e0fadebfd3208d9d6814b331e03db3a3187fb8f2dc9389fd17ad73de1fe36bbf4e8dfc8e4f3e8df40e3055732e168c83686a8ac4181662e95d8f3e603384c9eee4188ea806619294d0e8550635a6c61befc0dd7a5aa05258150d578c46655049be11045ebd7b4775908d19357dafb0427f75a65c4f16c3d60390e70ecca3d33dcfa74344581d589c162d01fc0dbe78cd7a85f2b20169d2941ec5c5fa30fd08b8bab75c754cdc2d1e6df5ebab6ba526ce83775bb607f2c03a84dbd404ede2a151e87c6506d521ac179099d03318d5f5178a15a95ac000f21c628c16160ae73a49458c0300bb6de6d168de894266091a6ffacfe056a5059652d3e1053ca3814f8675067e67939625bf9442882683acbbcd381c994262cdf8ac10f8de805c152e52a4ac3299dcd55ca6838224064f37a7227517140d9366d8e9ddc7c67dde40ccc033b5d268c974f282bf6a0f24341c6ba4d952a65124187fb64698310aa1b63cef0d91e26c3ec606efdf11cacf96a1173b575b15b29de7b2265e270733f1834ad701e866bcbc7cf30e0508b1b69fc2222ecd8eb695f84d9bc72a8922e6ed036cb87f510e8347a8c6519861ebf13ee5c6305a650cbcf38af385791668c90b8eed6c6b355a0621e5a74bf29c774ab9d096adc2db6781c5e73fee506293f552e2d6ac86dbfc11cdbb6b7382be2f6671ea7480435d9d000d58d9b9bb834aa8c14a87b6235d0d02264f6490ed1ea5526145ccb18a9c43ab95f2c8a3c7005a1a1eee1045d6d75c26d6eeb6a63778f11f8957ca81a509f08e81a6ab50dc348b148469286eece82ae82894ba257b196ed17b6fd735a70bc600cdcc61bf8902015e2b03134c9fa8027971b1b5d7caf9da11486559456eb684beffb8b32e9d52ffeaa3026065c953d954f11bebb056b39a355a7e06a3319cbc8ed32f56508d4368e54b59b116475c26bd078ad26caf8f8f589da32f5c894ccb69239a00eb5efffe22669f2f74416ec3ca283af09402825be668cbc15cd21181a91cf5bbaadcd9ab33ee9d1e5655161fcfaf1e73560b525e91a3cba05122899dfd7b905f7a3958a860637a932f37afc2d9dc3a6747af972eb64df8190b2d8f030504f689e97cb123934512a7b52defa328cd421a593d974372e004059a6b70322c37c90b19225d8efbf6b391000da80aabfc6878042f5586f11daec9132ecd3edfedbef78e0680561262bae65c3c157369a6f38bf5f2112884fad6d05b6928fa65377a5dc6d0a97a263666b80de1914061945c5f46a0b1593f124a34d57cdd517cbbd9f5c9781d217876174e4a6903f575f3d5a215ba9c77ad01a70e8a68edad5ac577411904e08a211eda922cee6ba90a2f3a89d00d29bf94d37dca86cf672151a1da615ebb19c64d69a392d34548ce4e161003c0b38e903b0600bbdbd50bbc180d4ad5addf3e494ba510841fa2210cd59641f1f7ec1549d74629aafd94445cc654dfbfe06e18602a352b548440878534eaac327c85e3fbdd73dbc07a809571790ffd206abbc18c9655c6b09c765781ffd7a34c8dd741c400e66b43e46daab817f4d622338779fe484ba554fc603bdf651f425fe49cbbe2c7582f7c60e87fb1096c6fa743065c2b47730b2ca722b55fc153fe10954fc1b8f37e00f85d17d22fc2084fad3b8b3bc5dd983aa911cda7b57a11660f70d2e6feacd85d4ce5463f14c33265853b17bbeaa2b014f39e326b672f0c8b5f0c12df01d286781ff0d3732aa8b2e2591722fd04529743d383eaa8bc127d9d8ab812554f10bb7056d47ff1c7a17d7c6091141c73db94b72703280bb8b3a2efb7852d5e86e6eed46d0d6c7d8a306fa73d50e7ea47a076759dfc5c680e84f15563b262ba0ec8f606883695d220a23aa6471f462127da6a822215909065108783433bcd0a6330620617e3160454fd90372d75e67fb2277b899a8b94307484426c1dd1dab6204c3054b0828b7330d45b993bcc95b05f27ea0fe4aa509ba88e4b76b8d4da49cf1b5b88a5981754e1878a6f1732e2decdbfb71f110605128e1c2a8043cc81023ce38c615dd7df0c77933918f405f138f95157beb9890ab9a8bbc6ce6b774c4040e58980605cc72cd09e996a423fb59cf538493e86019213d4bef5122909c87c3c169ccc2950613c1577fc735702d543cdc527f9bacfe87567cb771f822b2d8bc9758293318fe0c5568e3ae3f8bc75b78fa5b180f14b791577b96ae9773a7a977f2b2e310c6d538db9b05f52b42edc28f7687c98e9cd8f642036c23e66faade65c2deb266e07214cb8726b6d21226a16461840e625ca0422d9fb4f822f198b2056f84116873edff0f6d953f24c7bea3ae0556794e8f10a10b82b709e05c1b0919dc2f3aa7a654fd204a87b6bd174a666e024d20c151bff9954c93ad6fcee84a6dfa42b0b037ea0bd3a72e25cc3db368f4a7898e16dbe13be6196e588fd90c1d3f05180c42f9208cbc3051b6e0171d36797c3f0b627931216ee249ca9ff81f17e907339319b9de3b1e5ed0e924da4459e59d45145ede70816b626edfbe439e9c3e0a61274eef0fefd38aa20fc5aa9d7182e799a762163fb47f4530999e01b8b778a061dd171d4be93be3a9bc3f0aa277eea066f01c4e7161f90374dea1ac6841b39b2e8c36d59bf47059da332cf7b1711b1e0e502298602da005b5212f24e80f0fd34ecadf382479e6349927cd306f3d2d0dd7def12d396de75e82ec7b4bf35f8f3d66befdb7ec33ab2e2d1b7ad5be2e86bf85525c00b05a4f29c2bcea79e7f1997422af9ef3b104496e4f0584cd36e36ce4b3db596a7af15417cef002e9e8156cb8acd4963e9315482cd2021558351110bda51656e803da14a0e7bd442ebcb9282f34ca64e3ef7f3ae7893a3ece250cf2e57825a3790a061de107d426edeb67281d635af2dcce38fb9ef3fd1f1e562d3253864cbfde9ba97a8ff689c7396fa280db80a0ad2f880dbe68dbd5bc9a5a880bfc33493e313f89352b35cc4ddc916639586d2886226232b978caa94ecf00a51d061bc938345cf27027cbd355ded06d097447416921a5b59584b3f4acf68060096bec5ddf96c97bf47ce3309b74dae62fe0f0e8a5c7661508ed54ae2f680d82d51607f45bd5ad2e361852148b25b423f16572eb32ce157be175df95ce101a4c521e83840c3f36dfa3fd6671f61d803c53f1f61b4e4669895fea56f3b8c18c971bc232fb63a7df9e97ff35b35e31614eee40f84dbcaae523259b57a5d48f952abb7650f61b23dd84cccd94f808261893073495295c8e84ddae4c06d312da55e00eb1ac7a36d317b55169f783d62c3b96324a60c946df6a57dacb46d7a0e470e91ec0e6e21ade50f6ef07337bcedcb1438f3f904d021c6c5de7051459a6913577037f6dcb06f6a3cd95275788ecec6c3eaf7f2d69b94824307c1337907ef3505355a31baa58a9d624fac61e52f565adf8006b48047b2a80055f9e39233b3eecc98695d10d3616295f187ccbf65b97a9c11e04a33ecaf6ca1e87114b7e0c3c96cf42ffb6948392fbb68096960ebab61f2a20a1e963bd30b91c143d2534a2655aad492acfe84987b451e8e1d6d13eab201bd481812fb250da8bcdc51bb0891c5fe80e7392544d6d05354de858411fbc802f9fde26efeacd2727f21bd318c63f0a8577ba10ef93d780d8f57d3c09bcfbf0c198bb8542b8cae85fe1246c0cdb0b3e4b54d760b7b14aba7ff7c2898a065c9e9918538a4ac6095e8bde79427149f3e8a328086433c60d238a3eefda3b4792f95d9567da5fa7d52e9e6b892477a643199e9235cced4854f29ec0739cfecaee96d02ed544c8dae0b6958dd69bdbec50edb8f534b58635bab4b530946a86ffcda42521f3be572f9848e2d8e2261ac55b3dc7c739cddc7326e93b4553e5a15ddcaaa0438a401fb62948913b338b43053a1729950cffc8fa87acae99f76ec0a97c4b8a8e3a1274afaf9dbd3e3d9006394c2ef632dc76dd05607f11a31fd9a7d53d40504d805ec52263e8e6aa2c7d27523a09d34d2363322e20adcb25598dc936467b5d766ed55f36fc61dfc34b70f5ca48920b84cbb6e9ea9868805f17d7ca3d3d592c8b4c241d62976edf1b4f675d199b875a0f684aa56ea48e2a5872714b986287efd8be31c1c24bebd1d645c2ec159c72070e41e11033be8b8008630cfaa4e2d94ce8f2fe13cdb3abcc6a064b3de33bd8b59015b85fa72ad7a69cc05169b79d947cf78581b8a3a2179cba45ee11183444a7a58fbfc54ed266de09306b1306319aec46f5a387249757664e7ce36495ad3000445f3599c88c4e4257598681a9b2331794de107af37a8c0c4cd21aa9fe9546d2205f47498ad80fb53a0a33eb9de30d4dfad51a40d4d07e0723ef9de5e36c0d834f0414e2581e19697d413b38de7165297436862063e73dc1084a8d302f90f4c58845561ee6eb4e49c1991daea0ea64678d06fb6939c52335457ac760e79d2667a01ea1728b67ccbbc8739187199aca26383557347396cb81462c8b388aa2e8feaae8aec4984224e14e134e7fe8065d0bc394849adb1b1e6ca4746fe806e22e2d2449a9b05d8732a38ef391529a81d4f1081a607e6905b6b51fdf329b5da041bc855cb948c5c62c568b948035a31192da0e7fef669a7c71d2682da8125620cf2d2213e3ecdb163517daeb7bad532c7e5fd588280f797f21dc18f33472d1966b284c49654634a72fbca0b6591976a2bb68c6deb776e2d3bae8976024f847daabd587c8b18d67bd0bc45a0991fbc28e0d510d9023cb0ca0b0559d08854172f59afb3673fe81a70f95d6b8760b36ad7b1a82ff9bba05ce84a88d86519f57facfe1974303e301cab9d7c7551e229d9e28ee74e8fee3c3d6744e77e8469ae3c1226d184a9b6886552061f0dbd3f5c17e06ff5e6c7f47e4c1fa21e72cbe0819c87b12e2d67a7d6f32449c7d847b3fad265f0fba7a49670b47cb674df2f651aaed21dbe35952c0ce23f7300e28912acafee4901a7bb61d7b94b198039c4e8196d11519a01bf08f222525fc7a3574284cf4306cb81f2126b19f86e3a01e25295ee92ce10e748de7cf395125be9c6a5cec10651363adcd0109e84c43e9028ec8714eba4a60f785a3054948b2c41803742a2ae2c7f1cb2b4fd624be235a413d6e27a9f28e51b04229ec575ae208ae23892ef3a50c2fd947eef1fb341ce2a9d31f09ccf34d3be247e444dedd39e297ba3d3d3b081cdb6d5e44b7d149c0fbb7f204060aabab3d78fde13ce2f0ddcbb9247e7855274ce24ed1bccb6e92e16a3b6803255172cb88a4c39e2ecf1044e2814a6da8042de29fe8d1e4b735567ae1f84cdc274b4cc7afd91bbbf273148630c0847d6a45b8481419b1873364ee79763ab3c9b46ce6e33a02297bb6bdb992e616ebce6a9c2f20dc34a08a6b3e4392a1efa55d2e2f235e9002c9d18338d22a7294af77c3e0bd1dea29d40c50d5f007459dcf06ba8d512298bf6616c7cf15a3ce7e83c46b82e09558dfe6ec3e81bb1a1af1c115ca4afa0fea05af172aed5ad5fd45bcebc253275164d9d951a36b7937fbfbe3955bc55fcd58783f8e23992af1bc9902ed95ac885b141999bec71899c5d143bbb28418e6dea4a31febab75dc0d1a0449eec69417fcb8ce9bc8eedc92457bd43e65f06ef02283564d5264db04699ae0469fb0a06cf5cb235fc96cb3789dcb3421a16878e5c426a3ccd2ae700c1dcf001ae97a4f39c0afaebcdf9266c18b6e765b683f8db3d193b08138dc54c6df544a307447ba6c4550b94a0e3db0dfa0bfa51e0496e5ae11f657b20fbcafdbc0161c2f53838e3eddd9d96ad4194ea01f1d69e55a65e5bba1773ceaa22f4806fe2fd6c799049e1d6b9d4fdde1ab796818401d001a95809b81b1496f0911637e36508f1a0d09fbb7b32e0b2b60b7b1d1faf3236f1ad4ee3536c5f2c1a88bf59137d36658d0a5c1d9c37b267a48766fdc14f34b61743b50f6e85299bc9e0710ca5dded4b7e6dd66dfd8aacff3f5106998364e58737197b92268adfbf8881f49be9bf49e5e6d59967b1ffbca443f4d98f7e6126d004f6ca3eea7d71208a3a749ec5b3485715fdc7195c13285e784a4f83008d5c20520f325fb7738ac8ff9c282448d4492f4d4bd66d9951f646c4ca66f35301abd4d56c6ba86f4ea135879de4df5c1220913c708c4c84efac83b6a441229bdb862f9579ecf56edb6f4955c482ed5d0e0a1e64f9f1e2dd0ba29c41e071ec17c39e2a07c06ea82586ec7ca949f640b4e2e2beb6ab6c5a178b651d3da4854f61f25f5ec483d2d5a47b5f8ddae9989db438ea39b32fb920b1f5f9afe127e7bfcd6d5a36c135df7e37183e13d41188c13ab93760fccf61ce64fc83985fa20c32ae44e9fe98231d775cadd59e61ee36a3f967c0b4335c4be0a8742864c9cf49980ba96d734ba32b863d3973b5867d8788ab37f155a96fbf4ff03c171d0cfbb400fbd9ef037f577c24f3965517193f980064b0d1eb0ccb40b22b346d4757dd555c7bf6183f7e442", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0/../file0/file0\x00', &(0x7f0000000540)) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) 12:48:09 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '\'x,@('}], 0xa, "78e2c5651a34dfd61755ddc4d84d6862dc5c43d19b1c72a2e4e250d60c03483c251cfc378bd0463c9c12f0b9b55a259a42513ad0ac62d192798374057a12d200f02e35d52d86cb61c03b290ce3423f25e8af1ffc6deb680f781e1fe044a1ee0e9c8274ad51a2dd2f25f043913a312f0e82432c443d3693"}, 0x8a) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x180000000) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x40]}, 0x8, 0x80000) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000100)=""/120, &(0x7f0000000180)=0x78) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$amidi(&(0x7f0000000200), 0x6, 0x8000) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000240)) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x6) r4 = socket$inet6(0xa, 0x4, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x598, 0xffffffff, 0x118, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x4c8, 0x4c8, 0x4c8, 0xffffffff, 0x4, &(0x7f0000000280), {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, [0xff, 0xffffff00, 0xffffff00, 0xffffff00], [0xffffffff, 0x0, 0xffffffff], 'veth1_to_bond\x00', 'netpci0\x00', {0xff}, {}, 0x0, 0x0, 0x5, 0x40}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x5, 0x1, [0x0, 0x8, 0x21, 0x9, 0x235, 0x9, 0x2, 0x5fc, 0xffff, 0x8, 0x5, 0x1, 0x979e, 0x6, 0x4, 0x2], 0x3}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@mcast2, @remote, [0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff, 0xffffff00, 0xffffffff], 'wlan1\x00', 'wg0\x00', {}, {0xff}, 0x8, 0xff, 0x4}, 0x0, 0x210, 0x280, 0x0, {}, [@common=@rt={{0x138}, {0x80000000, [0xf290, 0x3], 0x80000000, 0x4, 0x7, [@private0, @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @empty, @mcast2, @mcast2, @remote, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, @private1, @local, @remote, @private2], 0x6}}, @common=@unspec=@mark={{0x30}, {0xffffffff, 0x8, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x8967, 0x101, 0x0, 0x0, "f085e256e68662be39cc706dfce2d41c1a7fe77041549f4bcb12003924aaa286ce62089af52be61d38a4fb31289f8805374db23ef236de90fd149935f2d7febb"}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30}, {0x2b, 0x5a, 0xe1, 0x81, 0x3, 0x1, 0xb00}}, @common=@srh={{0x30}, {0x2b, 0x9f, 0x1, 0x6, 0x6, 0x182, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x310, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, &(0x7f00000008c0), {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffff00, 0xff, 0xffffff00, 0xffffff00], [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], 'veth1_to_batadv\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x2b, 0x0, 0x5, 0x4}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@srh1={{0x90}, {0x29, 0x20, 0x7, 0x20, 0x11e1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @remote, @mcast1, [0x0, 0xff000000, 0xff], [0xffff00, 0xffffff00, 0xff0000ff, 0xff000000], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x125, 0x800}}, @common=@srh1={{0x90}, {0xe5, 0xf7, 0x0, 0xef, 0x8001, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0xff000000, 0xff000000, 0x0, 0xffffff], [0xff, 0xffffff00, 0xffffff00, 0xffffffff], [0x0, 0xff000000, 0x0, 0xff000000], 0x288}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@empty, @mcast2, [0xffffff00, 0xff000000, 0xff000000, 0xff000000], [0xffffffff, 0x0, 0x0, 0xff000000], 'veth0_to_team\x00', 'virt_wifi0\x00', {0xff}, {}, 0x2e, 0x1f, 0xa, 0x16}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @common=@unspec=@cgroup0={{0x28}, {0x7f}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @local, [0x0, 0xffffffff, 0x0, 0x80800000], [0xffffff00, 0x0, 0x0, 0xffffff00], 'veth1_macvtap\x00', 'veth0_vlan\x00', {}, {}, 0xff, 0x0, 0x2, 0x10}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) connect$inet6(r1, &(0x7f0000000e40)={0xa, 0x4e23, 0x4, @empty, 0x80000000}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000e80)={'bond_slave_1\x00'}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000ec0)={'wg0\x00', {0x2, 0x0, @private}}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x10, r5, 0x14a1d000) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000f00)={0x5, 0x29, 0x3f48000, 0x800, 0x3ff}) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000f40), &(0x7f0000000f80), 0x2, 0x1) [ 264.683924][ T7] rtsx_usb: probe of 1-1:0.0 failed with error -90 [ 264.747796][ T7] usb 1-1: USB disconnect, device number 10 12:48:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0xff, 0x8001, 0x1}, 0xc) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x47, 0x40, 0x8, 0xbda, 0x139, 0xa483, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x6f, 0xef, 0x82, 0x0, [], [{{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) [ 265.602414][ T7] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 265.649370][ T9849] IPVS: ftp: loaded support on port[0] = 21 [ 265.667586][ T9851] IPVS: ftp: loaded support on port[0] = 21 [ 265.671172][ T9854] IPVS: ftp: loaded support on port[0] = 21 [ 265.692627][ T9857] IPVS: ftp: loaded support on port[0] = 21 [ 265.853630][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 265.994939][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 266.006218][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 266.016422][ T7] usb 1-1: New USB device found, idVendor=0bda, idProduct=0139, bcdDevice=a4.83 [ 266.025820][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.222454][ T7] usb 1-1: config 0 descriptor?? [ 266.446161][ T7] rtsx_usb: probe of 1-1:0.0 failed with error -90 [ 266.518528][ T7] usb 1-1: USB disconnect, device number 11 12:48:12 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_complete(0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x80, 0x3f, 0xf9, 0x3, 0x2, 0x0, 0xffffffffffffffb6, 0x2, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0xd, @perf_config_ext={0x7}, 0x10, 0x800, 0x401, 0x3, 0x3ff, 0x6, 0x5, 0x0, 0x7, 0x0, 0x9}, r0, 0x4, r1, 0x1) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) socket$pptp(0x18, 0x1, 0x2) close(0xffffffffffffffff) set_mempolicy(0x3, &(0x7f0000000180)=0x7fff, 0x5) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 268.793048][ T9979] IPVS: ftp: loaded support on port[0] = 21 [ 268.810150][ T9987] IPVS: ftp: loaded support on port[0] = 21 [ 268.912377][ T9991] IPVS: ftp: loaded support on port[0] = 21 12:48:14 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='dax\x00', 0x64034, &(0x7f0000000380)='^,)!\x00') chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r1 = socket$inet(0x2, 0x3, 0x1) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="73656a75726974792e2f6465760076637365de5923b912a0030000008f4f5b6a03e30000"]) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x3be, 0x0, 0x303}) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r2, &(0x7f00000000c0)='./file0/file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x1000) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000400)={{}, {@val, @max}}) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) 12:48:14 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet(r1, &(0x7f0000000180)=""/198, 0xc6, 0x42, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0d000000000011880b00000000022f"], 0x1c}}, 0x0) [ 269.471704][ T9991] chnl_net:caif_netlink_parms(): no params data found 12:48:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xa0002, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@echo=0x5, @t={0x0, 0x2, 0x1}, @v={0x93, 0x0, 0x0, 0x4, @MIDI_NOTEON=@special, 0x0, 0x800}, @n={0x0, 0x0, @SEQ_NOTEON, 0x8}, @t={0x4}], 0x20) [ 269.877317][ T9991] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.884865][ T9991] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.894416][ T9991] device bridge_slave_0 entered promiscuous mode [ 269.914279][ T9991] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.921592][ T9991] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.931118][ T9991] device bridge_slave_1 entered promiscuous mode [ 270.041421][ T9991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:48:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(r0, &(0x7f0000000000)='/proc/self/exe\x00', 0x10000, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x0, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000180)={0x3, 0x1000}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x40000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATFS(r4, &(0x7f00000001c0)={0x43, 0x9, 0x2, {0x5, 0x6, 0x4, 0x28a, 0x7fff, 0x400, 0xfffffffffffffffd, 0x1, 0x81}}, 0x43) [ 270.133919][ T9991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.173496][ T4675] Bluetooth: hci3: command 0x0409 tx timeout [ 270.273539][ T9991] team0: Port device team_slave_0 added [ 270.291637][ T9991] team0: Port device team_slave_1 added [ 270.442836][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.449919][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.477392][ T9991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:48:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000024001d0f000000000000000000000000276ebdfa6737a4541d26e8c21079718ef0797c509325e06cda7e675959e917c2f157e0903c6e6260ce873f84de2d40a87f67d71c1d7905b683901b8430ead895150b262951b3df1fbb1c7004824ecb7251fb9faebade15e60c4acceff9e44fa22b0dba08892a09223bbd6fc6f84fa68c15d779ed1b81e758bf15a86e486b4cfe9d74f560130200ac2d49588fda889a175859add0d61108324de4d0e95f6818b8cfd2de8f94cb264b16848579076de307479d5685ecb0bb7f7fc258d26567b27bddbd61cb", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000900010068667363000000001400020010000100"/44], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 270.656394][ T9991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.663547][ T9991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.690861][ T9991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.873241][T10210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.927164][T10222] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.973249][ T9991] device hsr_slave_0 entered promiscuous mode [ 271.002925][ T9991] device hsr_slave_1 entered promiscuous mode [ 271.032550][ T9991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.032613][ T9991] Cannot create hsr debugfs directory [ 271.054253][T10222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.077787][T10210] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 12:48:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = epoll_create(0x409) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2800004, 0x12, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x3ff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001180)) [ 271.685152][ T9991] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.735671][ T9991] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.784263][ T9991] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.824811][ T9991] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.167102][ T9991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.217963][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.227278][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.256598][ T9991] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.269335][ T4675] Bluetooth: hci3: command 0x041b tx timeout [ 272.331325][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.342195][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.351607][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.359125][ T8469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.400509][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.446506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.456435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.465798][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.473269][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state 12:48:17 executing program 0: clone(0x80202103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f0000000040)='afs\x00', 0x0) clone(0xc480, &(0x7f0000000200)="78d7c2a2d291d9631bd44fbe7ffd20187f66a1db5d6344eb6d51cc846a9b8da61401f5eebb2498b3b9bee3c6977128533277976765375406892046a7caf7db2f42d0c876fc9866a8914e28f38ecdff7cfb087af1bae3f054ddc966a510b3913a2c56961b4025c4cf466e374ca165f4ce67536af3e064c05f27316f31491ac28c67a88ed6e106be5ca79ded82144fb4ea95823e65737a3888fd7f154003483ac0fb099be2a259b66fcece64df2e5415c99647fa4a2b593fd690a8cf9453fb50ad58ba5536de30ae", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000300)="19617e8abd93061898c9912fb08ee269734bf4aadb654186bf9fc563b90abdacce64b8d9987cdbb00f1d40537aa649bab35a5991c3bc060d48235612a02f8efd12934af88d78820b9ab82c507c3770da662b1b8a94f893473247adb4599555e6b18c090a8ec6898749e8f45dd9912249e60fe44011fb1a6fa7ea426a845c349f5a635b2f29fd49e495635006591d6409110051e3726bedc2ac52f8bc129603bf60d577e1c03277ed5e07637bafd85eb57c78d0568a9b2531771f285475c3cc614c73cbd5b46d76214c3f50a697902c4eb0abf0c3427b2ee4c1bdd84e") ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) wait4(r0, &(0x7f00000001c0), 0x8, &(0x7f0000000500)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x202000, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000400)='#.$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\n2s\x88\n\x13\x9d\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|4,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\x04I%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n:/.\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12\xa4\x9e\x89\xf7\xf1\xae\xe6A\xcbr\x7fOX\xec\xcb,\xb6i1\xee\"\x9c^\xf3o\xe6\xae\xda\xaa\xa3.(\x10\x1d\xee\xfc\x1c\xc4f\xc6\x93\xfb\x93\xcf` G>\x86\xfe\xfb(\xfea\xc7\xd8t\xd4\xdb\xac\x90\x95z=\xd9\a\'7\xcb\xb4\x16\xd7o>f\xae\xa3%?T\x0e\xba,-\x96n.\x93\x06', 0xfeffffff00000000) [ 272.585005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.595634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.606288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.618805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:48:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x58, 0x0, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x3, 0x4, @local}}}]}]}, 0x58}}, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3f6, 0x400, 0x70bd29, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x8014) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000280)={0x9, 0x7, 0x2, 0x9, 0x8c8}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x3f}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x4840) [ 272.697681][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.707398][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.717403][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.727411][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.736682][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.745880][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.755122][ T4675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.788900][ T9991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.916249][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.925243][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.936559][T10284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.946283][T10284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.997106][T10284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.006787][T10284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.035655][ T9991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.184325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.194100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.346281][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.355703][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.389977][ T9991] device veth0_vlan entered promiscuous mode [ 273.416327][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.425407][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.481510][ T9991] device veth1_vlan entered promiscuous mode [ 273.599556][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.609428][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.632858][ T9991] device veth0_macvtap entered promiscuous mode [ 273.655877][ T9991] device veth1_macvtap entered promiscuous mode [ 273.728340][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.740768][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.751476][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.762183][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.772593][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.783263][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.796691][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.817165][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.827274][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.836375][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.847581][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.890265][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.901416][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.911629][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.922277][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.932335][ T9991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.942991][ T9991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.956823][ T9991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.975398][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.985281][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.058348][ T9991] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.067854][ T9991] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.076938][ T9991] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.085943][ T9991] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.337499][ T4675] Bluetooth: hci3: command 0x040f tx timeout [ 274.643664][ T258] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.651571][ T258] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.674461][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.843304][ T487] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.851226][ T487] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.861580][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:48:20 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000a80)="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", 0x322, r0) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="609d43606470c9dee871a1623cb84931dce6fd47b0d0f6938df531d6a4d2e8236f9d9e5febbb642605a69369da39a0d1fe46a222bda4b48821e8b4e217774215bd50beedac153a8754250010fea34fe590a68831608b22b624387000766ccda883ce5f0a9b7dc9bc296a07974b4ddbc2578b6e43610efaccdb67ba476c92e032866e627be854f420c7145e832428fa6a09a8f6418ea4b5ad91fcf8ee90980b72b23da6f81f9ca786", 0xa8, r1) r2 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="ae", 0x1, r3) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) keyctl$search(0xa, r2, &(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, r3) keyctl$link(0x8, r3, r0) keyctl$read(0xb, r1, &(0x7f0000001a80)=""/4134, 0x1026) request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)=')\x00', 0xfffffffffffffff9) 12:48:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x1, 0xc71, 0x6, @private2, @local, 0x7800, 0x80, 0x0, 0x8b0}}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000600)=@newae={0x40, 0x1e, 0x101, 0x0, 0x0, {{@in6=@remote}, @in=@loopback, 0xfffffffc}}, 0x40}}, 0x0) 12:48:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x200044) ptrace$setopts(0x4206, r1, 0x8, 0x21) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) accept$packet(0xffffffffffffffff, &(0x7f0000003dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003e00)=0x14) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000002600)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000040)="b7cc5a0fe5ede79b97689b52", 0xc}, {&(0x7f00000001c0)="bd3e01e8e15f44df5dbbb7581b59eee4ccd9e7e446ce8c79acffee4c5dc36a12b7f88194df3b20eb6acb80d322013a298e8043c65a22fe76276d2744020e90e5bd82efc787f36e70719bd00db83e508acf0e344aff889caa39088587615f10a4bad47d8ee6455c5b209e71354a0773c293f6c46c6ee140396610b9b153e650fc9bfe4423f2a4c0e1aade0cd2f09393cc647e76da1baac6b71daae055dcca0b17b8946e0c1b5cfd0e930f0112f9307cafac412518117d95fe656d2fd6928613b5c45b17679c01a14d68ee454aef4416d52397397e5f881adfb1f1226d12e38a9c42c06e88047316e630c85b7815cdee71c6ea44bc7c84d4e0d4e2d00edd55c061ec40e5b9d6122a1b5db222025ac84cf185b9266a5d040cc993d732d07736e3d2033dea0a72cd667945a68ec379f8ce426ad523981d524a70752753552b2c4743ffba65ed9f37c57844b26a2bac56e1b4ea15cf6c528e8335c8eb94dd88a59b6372a7bc38b2dc888076cb3e5a6a4ef27d17d0deae19aff9539dd75d89cbb282332766446498582cbb4e89b3d4bc885f4a716d65ec52c1ca867d021c0d450f22ffd59b795fb2037758d0ca00e600585b2ef5494c22c40737c6c5a2a51e1247e7e51c7c82f3694f6782e81253bea36d41cb4d05535212af3d59175c3123da488e9ea84282f3da3367db221a98b195627f167da880cae4ee12572d6509f53789c5547040484f25e8687f721e3448bf5e44a3da5053ab3d5318c088c39f174c884238d8a1171b296bc7027dab8270d956dabce0dd8c2dc975c02070fb494cb9a3e72d19cd5cc59d9926c539ebec7ea97a9654facc1574d28c1e6010ac4dbd3ad7fa9ef2ecfeb1cb966ee0f18044b037778a683d598c02073e55348065189c1ed560a9769864bdea399a641f1eab808a05dc11b46a2c9f8797ce532975ceb5e34d6e1dcd6035ece0c1323c214e0fd54b9699f20e09e679e84eadb1605552614510fd160273d832672063576436d8f026860a7bdce1e8f1d5aa88ce92a2c4a6a5f46addc9922845f6d291e737242f21b66d15f31d1f1c9d9da0eb85860270757ba07938abebb49c26e2fca5672e770225b339729695595acdbbe7cdeca1f4c6cfd31308fff2b7f0addea180aecd0d8e5c625e65d0112076a4434a78f4a018955364f21d7c4e6591a0df5bf1e8cb735e1aa814ae185d8ad949727afba70afac9d369dc8395df85eb87fda87c1233afa88586c87f5719565bb5d85f02b82350bce61b498da52864ffd06db89adb0e289295ec18cb7e9931820f34aa108b7273d6add249dbcc1958ccd64c10120693a17a0bc40159339dcd877b63f7fa28b62c977be7fa0c99ca42985570cf247d9fb0bdaf378e14e7e022f1e26173012fc2c0a3a3a9b931e2204580490165d7574576812f043fdb4a2f7e7b06c1590fe954317431d96dea8f967ecea115f8bb5087e870ced7ce6f82f70e79a45da9c2470c4d8a4a0d9956ee1889c3a9343dcfe040609833119e600d5244c99fea37b8dde0f1e8d7eb0006a75204faaa0c1f6c938c51aef7d37a6fc5fd184a80b2378857f1c0abe8dffc84ef60adafc2b2f1ed1adb53b928180db6d3e88bc23f9fbd313fb24bfb31c7bfa0216e357fc67cdaddae3a942a12c0d7296b32552e74918d2896255be2357c193199db5ece1c36f9e4fb78f01c51432743a8e18d2b59f4ac20bf5351db510662f445314f991dea43e87b6c66630e054f376526cd49d7aaa54f89953bce9210e104ad4c9d0c2b7dc6931fda434ba97fba6d9c0fbfcc1818558e4d25fa59ce9d220d3c7f1c5f3d38fd7a5df9297d0acacb7bf4750f661d4ec65911a3e82e81cbedd0e25a2a759a08b50df920fd731055897537d60a5e6d3203cf72a5e6058c9dee68f336973a9c31d26edd0c02a755edde1d25c4f0a29a9592a66f0302cd4f700c265b7a993e2d7c579eb7cff4e65e2151921a48bb7b6aaa80dd8e0fa2228c3b200da98ad939a1e01f6cff4d41a75e8f2c8fb241e5d9c310f5cf7ec7cfe78e05de5377d1c3f50ecf8376f40a83758a4a2b318f23b5a8409631a0eef542c4862dc6bc232dcc14280271bf546ffbd6621a85b90e9b8c04717dedfb0bcb284c7e5893f560c9259db78f45815eb228d0bbabdb609ddecfad40d58d520592b1f01df25b8686f5db9619282a5b22eea0061ed0f656aa090797c2343325318a91a56505d66545360e64d7ec7343f8c16098660fe0d5b1054b0cd60e09e4cfb9c4a01cc9866b967d57545fd2095b15e826160acc79399872b19efcf540bcc30e813380c2d76db4a39391b79351e22d5874d0a41ddf8e1d69f33e9cd63f9fab04593ff4f87740aba30c65b0a879601defa7d6332b9c2e5fed537824d899fd4cf03519925e95d4e2b63b90e5e37d885ccf75c6bb0975a350901b43a84558da67b5b56c5587cf1a923dd2775a31834b7c41af6add93e39aa5aff00bb4e633b0729f6a2c9d21bba728431b53814c5a9b369ff63b0d5681fe27b5f89a2f45b8dba6b9945e4dd5dc743cfbadebe33ab989caf6af0234453603671420358bc549eaae73c9f20c80c53c87f9a32482061cae9298eea0aab43c3c8b1280e60f7c3bfcd93490f3a947138d224e1276899da128be12046e20d637237a564a6f6cb46156801042f5b42dd9b5b9b4d1eed7f9709eb5ec8c8cfe4c3dcbe3c30ab0e07dec62851686f59b92eec2e847df8d4651e338c0a97769947d6daf16b6027997b378ec0604f4347421948f64f728efaaf647760a4f988a06707cbb99d359d626778aec8c5e9dc437c72fd01eeacf49c000e40fa95b9c148da71ae9634eb83d21da0f125a1f633ca5fda18d247ee891ecd45232fdb346c8bccab16de90d1dde64771bd86206878440eca9f9d0ebab066ab2bbade52a2f1fa878076c98f1a4ed8215dba87e0cbb362ffb015a3134294937fc859d59aa4a2c0c923ad3d814fe14a26f02287abae46df83eaa9d06b0b0377555fe9aae01044b9e85a8b16cf1fb524c17efa6bb700322617c5dbe1856ec639897108345211660c6ab8383bfc04c93220b1fa1284692f191d4b18302f228e19c54c1e524e6afed057b679fc83454b69c4f36b3f1844a93331ae9042c6e0a624ca10e8dd42c1aff00ed5b2c01169624e5eab20a858c82194ddede305f2c65106a775ab844012e41e217564d3a12286b1fff9f9013029a900c05e7c68d6fb368e59b3b2d0102f59767422b007a78f70d6a86d19f2332cdd927519f9324249d02c2e10077a8d8cd438eb58ffa8aeb2f544bc28c22629b9684a777939aa96b69ff1f066157e92e7698ca1395a70a2240dd2f6aacf73dc4d7e74ec83a6217f3678061fd0b38c870f5f2c37a3dd252fe4adf7c2e30a453436052217afae4ad19dcdf8d06a0b99d6b723867977fc5d2388b7729e281bff60e1323e18be70a7d62e5ce9a3fbab13917e63ca6ce113c9582d8385ed8509a19b4d95935180989eedaabde533d78f4c6f6f26a6a6a3e645a76de7616adf88f9d1722ce2cd9a314e0d2056d1e558968f7121880658baac2f469dc458e57dae0cecbf7cad3d0da3f9519a06ebd03385f398b6c2f0e7ab4fe7c90e84b1b5d874132f63669b9fcd190f8a268a103b1fcdceebbbdd34aa30d38677efbc47a4cce8cd6469c040bbe86aee45935f05430d2367efeaf242cc161f6e861a88ada2f19bc764c6a1c966ba0ba25f3b42cb2829daaab838c93b20036236f34d2ccf87dd66e3f50f536de6d730dbefe04b59238db16cf826208ca28e692d551075ff468ae1fc559a1a13369f2b0f9fc81c373ae7fdb69413b20b61b5ebf1f7c77873e9c67346c1e84df7b506b18ed46ba4e8d5c72ff9c1e0077deddc9757bea2df8f542e33464c91854e6c82856bb47d9760d27303db0b478e87aaf5d62d42d6628783df7b2af8903aa55160eacb51d4b79994f3cfec67eb8fc453b70a273e9cf3cbef3b729e4831fa049f87ee16d86f234ed2aeb5c6e4df537571428d3a78ec74d8cb6bb826871d40bb228d46c64cc8f653bd504138e05877f1c610bc0c00dc555f0f3c0e639198fbc2a1488ef659cc98e26165c1bbe6ce3d15ec26b1a321d001eb38322c0dd795db4e551945a480d3795adf8f47e460c9383eb6e67fdf9ee5250771e5a3db2660709805dc28ffd3e50266656bf974d3cf16bb5c910fcd239dab12d20a6bd9f41298ae8f07d76b387fdd8844ad52fa562114759b823be163826367cbe01c642fc7021f2d9c1778f58c9baff96fb819fd7017fec668dfb8f47be02588ee6274cc3d8597361badbc5bafb006732ef31c996c5a9796653a42f8d55a952eaea56b29fd7ed154fc55f7d1fc8227937e87d1fd7ee8a0b885cd9574bfd09e1e5b98974911c2211fa2809a6acfbe5a3151eb29480f13a965cebc8d641111dbc16b5d3df85cf5b50f6a0a1da607b82592853fa71a5499d37df12047f4ee7e5ecad578e11f5d59cce305264bd9abe03cfb060117c9b4da757f28afbd943d1b2e17c85cbc5e3119e41711c4c572edea6814a55d93c618a33cbe254abf1a6c92a567f1236e4b85988d7558336f087668c33cbcb52402cd5db8a1e13edab8653f5555ab8147f9b98f0b4ccc6e1bc1bedb86e58d5d048a5043b4ad96b97c896b7be23adb5c1da417835e9de1787f7100a32b0d8694f6888e48f74d221da583c413a9dce675c4f4d7541fae57f41ebe9dce306c5ea8674b216b6cbdfc54049ab18bd655d6b4d47372bd55234de182030c20a3012236a3eec7996d16e5dfd360cd574239ac7cd3b982b4650a509a0e521bbab6df9147b5298821596c099148aaa9d3a761052387e91469396b6c07f8b7183d50fd80ac6dc072d2db1f603faf284e74bb98b32c88251a6ffd02b5eeec768a90d87e69013d04c622d004d32dd591d84cf9941308ef3cb1eb44753d1b947ba35ef40b39ad1a3c88ab74a4370b653f0a51910558ca9cb9ee0ba2d1e795bfae21b01ed4ad9fe21131f845e1ccabfcf0e6c65d7c996873650ae85990c6869d619bd1d14e34503feccad2efefadbeac1d1c23753579509919112cd7ff149d5615515c68473fe0dbe6195cef91ea3957a112058a1078b2c83e4d3088f8d5654981265175360de0b2449b7173bdf2f6d5fdf321b991639702e1745edf78c4a23b7320d3da713cb91630142a4ada449382e3bcb0d96584fc61a2a8598645b1f173452cd16715e8e710f6c1b511bf38f17cb887a65bbc9617e57f8293e27d900aaa7ee6a8b60d83dc749738b3c5bbbf43430d98666233cb96f999fa7b224a0ee0c3ed5a0ddf7ed3ca2343c6855945a5850072f9f229d9841acc6796558e89da72e5012f375ca70660844184538adb819529fcc95fd7e72159ee132b161f67b6822eeaeb5edaf2ca3d2e8c1847a67edb85a10a044149c27192abb575484838230cb71285ef5031fa9d635666d9ceb93def45bb44a6a213d887da85751499bbfff60b168c98fb176d8d4d188201de1fb241feb4fd188c50922b94c9d7ea1f65266277e6912e3f40366a2f812a6b9bf1966a25ff96dab0c0e6f1bded9423c892ce634220a1ed1d280dfc37931e05177299c69c24c103274dcacd6a93b426d85f90bb0478d92ab77de33a06ad18efbad85d737b77c628e2528a6785f74badce2655cd956eb85f35f38b70b071bb43e72beb579b7db0f16ee4925ba337acffe0b54dae3c28b04affaa75f1db3f4a6164feb9799b2385dad00fc38e95aea1815640ca7e0bb49da1ce30e86e6eb445fb2ae2859c23f727d4f2fe0ba979d0776cbcd38a600", 0x1000}, {&(0x7f00000011c0)="85c737f8bdf2450f9ec7f43884bb16416e4b8fc8757416219bba65efd9d677b638b5fb3ba990c7dbb066667fcf6f1dcea05947fd0f24800db92a4a65fb38a96de56b0b0d2086f9cb7d9bd13c28f940a1653b890cf7340adf25ab09eec7f875bff11f0a1b2d7c73a73c5b2dc261464263c0d95ead62a84d3a70dece7e347c2864649253e8d01f61527e4db4676a8f7a", 0x8f}, {&(0x7f0000001280)="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", 0xfec}, {&(0x7f0000000100)="62a887cd08d20040841ba8518cac46313fb2ff0b30ca7acacd62f0d62494db1963016dabfc5daafc8e1b51c2ef2e8182950839cd", 0x34}, {&(0x7f0000002280)="ce407565b139f054a004dadba63fb2fcb609a233e3d8454b0bfaa005177465a40a1b2914d6001589ea23d1e6de11c8ee83bc5f83016f257a31f3b4de706a02fecb715a6ae288a3c4ff075e1d57eac32f5dce61e1cbe11410cdeb200aaf9de9f1e4ae316ae00b5b7604830162be3edf4cf9d977beff8a3885be1876f253be62726b302865946d884ad5d83ac17062ad3db45fc445f95009054ea8381c7c510b557bcb4d40a530a5516ab8cbccd8993906569d3825c566d51912fc5daed96ef4653f9abaa5582463ba0f556c7bae4370998ca62d7eecfebd57f476bd5c21ad8d8fff", 0xe1}, {&(0x7f0000002380)="63b2234284c03249d7baa92a38bd829524f5d80209ed1dafee04c11be6bb6738b1e932b3c811b8c6dca9d3ddc0890daeedfa9a64f5439edfb76c258ca66d3cd32d33", 0x42}, {&(0x7f0000002400)="e1bb2d6f88f70bc509c580b4e54204fae8e9ae0b27a9189c51187c0d", 0x1c}, {&(0x7f0000002440)="8d916889fefbd094bee2f534c455427937c7b234d83fd51f28e0c154e5390d7f39145543ccbe0bf12154223c098a", 0x2e}], 0x9, &(0x7f0000002700)=ANY=[@ANYBLOB="14000000000000000000000001000000000000000000000064000000000000000000000007000000830fe27f0000010a0101017f000001018913bdac14143fe0000002ac1e000164010101071b8eac1e0101ac141431ffffffffac1414bb640101027f0000019404593700830f5dac14143000000000000000000000000000001100000000000000000000000100000000000000000000001c000000000000000000000008000000", @ANYRESHEX, @ANYRESHEX=r2], 0x1a8}, 0x20000000) ptrace$setregs(0xf, r0, 0x200000000000000, &(0x7f0000000080)) exit_group(0x0) 12:48:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) bind(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @remote}, 0x3, 0x3, 0x2, 0x3}}, 0x80) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x7) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x82201, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000240)={0x8, 0x5c, 0x1000}) syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000040)=ANY=[@ANYBLOB="01800000000000086b1d0101400001030301090290000301000000090400000001010004002401000000020102072407050000000b240600000200000000000aaa08000000004d859c09040100000102000009040101010102000009050109400000000007250100000000090402000001020000090445"], 0x0) 12:48:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff87edee53", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r5, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x40}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="480d00002400030e00000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000400000000dba798495826f2d5f25bd5c5f3726c"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3e, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000340)={@remote, @initdev, 0x0}, &(0x7f0000000380)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x0, 0x8, 0x1, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x10, 0x3f, 0x7ff}}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000018c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000019c0)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002500)={&(0x7f0000001a00)=@newtfilter={0xae4, 0x2c, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x4, 0xffff}, {0xd, 0x9}, {0xfff1, 0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x17}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_u32={{0x8}, {0x8e8, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_POLICE={0x48, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x81, 0xffffffffffffffff, 0x12, 0x7f, 0x4, {0x3, 0x0, 0x81, 0x4, 0x3, 0x7}, {0x80, 0x2, 0x5, 0x101, 0x4, 0x2898}, 0x3, 0x100, 0x9e1}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8c}]}, @TCA_U32_INDEV={0x14, 0x8, 'wlan1\x00'}, @TCA_U32_MARK={0x10, 0xa, {0x3, 0xa29}}, @TCA_U32_LINK={0x8, 0x3, 0xffffffc0}, @TCA_U32_POLICE={0x868, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x8, 0x10001, 0x1, 0x2, 0xe8b, 0x7fffffff, 0x400, 0x4, 0x7, 0x2, 0xd15330c1, 0xffff, 0x2, 0x9, 0x7, 0x1, 0xc2, 0x5, 0x10001, 0x339d, 0x0, 0x7, 0xd15, 0x1, 0x7fff, 0x2, 0x7, 0x3, 0x2, 0x66, 0x40, 0x3f, 0x1, 0xa00, 0x4, 0x57, 0x10001, 0x0, 0x7, 0x9, 0x200, 0x7, 0xe73, 0x6, 0x6, 0x80000001, 0x200, 0x5, 0x5, 0x400, 0x8a92, 0x5, 0x400, 0x6, 0xfffff1ff, 0x20, 0x9, 0x1, 0x80000000, 0x1, 0x3, 0x3, 0x7fffffff, 0x7, 0x2, 0x377, 0x3, 0x2, 0x6, 0xef5, 0x2, 0x1000, 0x6, 0x1, 0x5, 0x2, 0x7, 0x80, 0x8, 0xffffffc1, 0x5da, 0x1f, 0x10000, 0x40, 0x4, 0x3f, 0x2, 0x3b4, 0x0, 0xff, 0x2, 0x863, 0x5, 0x6, 0x6, 0x7, 0x1, 0x0, 0x7fff, 0x4a6, 0x7, 0xfff, 0x248, 0x401, 0x9, 0x9, 0x4, 0x81, 0x0, 0x101, 0x4, 0x5, 0x4, 0x94a0, 0x3ac44000, 0x9, 0x8, 0x0, 0x3, 0x8, 0x4, 0x74ed, 0x3, 0x0, 0x2, 0x5, 0xfffffffc, 0x101, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x9, 0x5, 0x9, 0x6, 0x420b8015, 0x1, 0x9, 0x9, 0x9, 0xc9, 0x7fffffff, 0x3ff, 0xfff, 0x1, 0xffffff8a, 0x800, 0x1, 0x0, 0x4, 0x2000000, 0x8, 0x7fff, 0x70, 0x9, 0x9, 0x3, 0x7ff, 0x2, 0x200, 0x763, 0xa32f, 0x2, 0x35, 0x4, 0x200, 0x101, 0xfd0c, 0xb51, 0x8, 0x5, 0x800, 0x4, 0x6, 0x401, 0x0, 0x3f, 0x4, 0x70, 0x2, 0x3, 0x6, 0x517, 0x10000, 0x0, 0x5, 0x1, 0xb73, 0x7, 0x1, 0x9, 0x3, 0x588, 0x3, 0xff, 0x7bee, 0x9, 0x7fff, 0x0, 0x8001, 0xb125, 0x4, 0x1f, 0x7, 0x4, 0xfa, 0x3, 0x17d, 0x0, 0x800, 0x200, 0x80, 0xffffff12, 0x9, 0x24000, 0x1, 0xffff, 0x3ff, 0x7, 0x6, 0x1f, 0x100, 0x1, 0x6, 0x6, 0x3, 0x3fb, 0x4, 0x2, 0xfffffff7, 0x4, 0x1000, 0x0, 0x4, 0x0, 0x7f, 0x4, 0x8a, 0x8, 0x1, 0x3, 0x44e, 0x5, 0xfffffff7, 0x1, 0x4, 0x400, 0xd21, 0x2, 0x1f, 0x86e7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x10000000, 0x4, 0x1, 0x1ff, {0x3, 0x2, 0x1, 0x3, 0x9, 0x2}, {0x3, 0x0, 0x0, 0x40, 0x1, 0x7}, 0x4, 0x1, 0x4}}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fe0, 0xee9c, 0x9d, 0xcbf, 0x5, 0x1f, 0x37, 0xfff, 0x5, 0xac3, 0x2, 0xdc84, 0xe486, 0x5d, 0x74, 0x9bf2, 0xfff, 0x284d, 0x3f, 0x9, 0x7f, 0x6, 0x3, 0xff, 0x6, 0x3ff, 0x5, 0x9, 0x80000000, 0x6c44, 0x6, 0x20, 0xde4, 0x7d5b5e2, 0x9, 0x0, 0x833, 0x7, 0xc2, 0x200, 0x4, 0xf4b5, 0x7, 0x2, 0x40, 0x7, 0x8, 0x238ed0c4, 0xffff, 0x10000, 0x6, 0x1b5a, 0x100, 0x2, 0x6e00000, 0xfa, 0x9, 0x9, 0x7, 0x400, 0x10001, 0x479e, 0x9, 0x6, 0x7, 0x20a1, 0x3f, 0x6, 0xc12e, 0x5, 0x91c4, 0xffff, 0xfe, 0x3ff, 0x9, 0x3, 0x6, 0x93, 0x3, 0x6034, 0x4, 0xb100, 0x1, 0x1, 0x1, 0x7, 0xff, 0x1, 0x6, 0x1, 0x200, 0x647a, 0x0, 0x3, 0x4, 0xff, 0x1ff, 0x5, 0xff, 0x1ff, 0x8, 0x22a00511, 0x401, 0x3, 0x9, 0x1, 0xffff, 0x8, 0x40, 0x7fffffff, 0x4, 0x9, 0x5, 0x6, 0x3, 0x3, 0x4, 0x1, 0x20, 0x3, 0x1f, 0x10000, 0x0, 0x1, 0x7, 0x5, 0x2, 0x3, 0x10000, 0x4, 0x4, 0x1, 0x1, 0x6, 0x2, 0x588, 0x4, 0x490d, 0x0, 0xeb52, 0x8d0, 0x1, 0x2, 0xc0ab, 0x6, 0x1eb, 0x1ff, 0x80000000, 0x0, 0x3, 0x3f, 0xff, 0x9ca, 0x8, 0x0, 0x6, 0x9, 0x0, 0x2, 0xfffffff8, 0x9, 0x3f, 0x2, 0xffffffff, 0x1, 0x400, 0x3, 0x76c8, 0x5, 0x9, 0x9, 0x4, 0x20, 0xdfb5, 0x7ff, 0x6, 0x2, 0x400, 0x8, 0x0, 0x8, 0x8, 0x0, 0x9, 0x20, 0x400, 0x0, 0x184, 0x0, 0x47, 0x9, 0x400, 0x6, 0x80000001, 0x7, 0x80, 0x5, 0x8001, 0xd00e, 0x4, 0xbb3, 0x3, 0x3, 0xb3, 0x8000000, 0x8, 0x2, 0x7, 0x3, 0x9, 0x6, 0xf019, 0x1, 0x6, 0x3, 0x3, 0x0, 0x29f6, 0x4, 0x7, 0x80, 0x0, 0x21f, 0x68, 0x80000001, 0xffff8001, 0x80000000, 0x101, 0x4, 0x0, 0x8, 0x2f0, 0x9, 0xff, 0x0, 0x7, 0x240, 0x0, 0x4, 0x7d85, 0x7, 0x1ff, 0x3f, 0x9, 0x8, 0x3, 0xb83, 0x3ff, 0x80000000, 0x8, 0xffffffff, 0x3f, 0x5, 0x0, 0x6, 0x8]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10c381c8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2dd0}]}]}}, @TCA_RATE={0x6, 0x5, {0xf0, 0x6}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x180, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xd, 0xf}}, @TCA_RSVP_DST={0x14, 0x2, @mcast1}, @TCA_RSVP_SRC={0x14, 0x3, @mcast2}, @TCA_RSVP_ACT={0x138, 0x6, [@m_mirred={0x134, 0x9, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x5, 0x5, 0x440, 0x7}, 0x1, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x100, 0xffffffffffffffff, 0x9, 0x7f}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1ff, 0x9, 0x5, 0x8, 0x6}, 0x4, r9}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x3, 0x2, 0x81, 0x8}, 0x4, r3}}]}, {0x86, 0x6, "6f404ae0cfa4b17f463ea80a953d1ea09c00c8838017ae711f9237a6fb72c752647e5fddc996bac754a5d0abea9a85ab330c87eef38e0f725fb0f3d2dd37f7ff41249755858a821edbeaf60296b5489399c17c9304f0406b8ff4055f040354c77c17ede5400ef42a990282b08807d944712fa4db018404ef775402e312f147431ba5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_RSVP_SRC={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x1}}]}, 0xae4}}, 0x0) 12:48:21 executing program 1: r0 = socket(0x23, 0x6, 0x8000003) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x59}, @loopback={0xfec0ffff00000000}}}) [ 276.228522][T10341] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.341225][T10345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.423798][ T8468] Bluetooth: hci3: command 0x0419 tx timeout 12:48:21 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x12) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newtclass={0x30, 0x28, 0x20, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x4, 0xfff2}, {0xfff2, 0xfffc}, {0x9, 0x3}}, [@tclass_kind_options=@c_taprio={0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000000) r6 = socket(0x10, 0x3, 0x0) r7 = eventfd(0x0) write$eventfd(r7, &(0x7f0000000000), 0x8) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="e752050000000000140012800c0001006d616376746170000400028008000500", @ANYRESOCT=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="8e0b66390cf99d3331219da12d93a081ac4f092c10ca132553fedc263bd9f75a81d219"], 0x44}}, 0x0) socket(0x10, 0xa, 0x4) 12:48:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x48102, 0x0) write$FUSE_INIT(r1, &(0x7f0000002100)={0x50}, 0x50) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) readahead(r2, 0xfffffffffffffffb, 0x3) [ 276.919176][T10355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.980618][T10358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:22 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x38, 0x0, 0x300, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x26}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="ca20a1dcf319"}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e15200000000000000007e0fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173ff3c7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a742ffffffff72ecb4f62acd9a32982fe5cc4cbee0ab17b299b81f2d2740144e00da971f954c96d74c92fad7e34bd552cc36c2442eac2d624609abe06206080000026e443c6d07000000dc3d41bb5c0dbc16a99f1381b41872655e8107712a2f643e3fe79057ad75caab61bc2a4dce1b11753f64b92a36acc689c4ec553e97bc77f02335451801b602b4c01d2a24326b40a0b98a2a88c6aa7a5c2c483c1a3cc3f7a8efc2bf4e14355697a6a3f1f0b09112a578430e73a333019116ca2c88001f8ba86207000000000000ed8a79066f9babafc6487e826eaef36cb035a0182b7032382198b851b64c78f6760ae229ad8c145b115229ebd28719362a51841e664e77dbc7c0995aae304403e4c5c04bcf884b65583637246a3a6068cc38cdec615eef0257aac064a60667fb00000000000000042c6978108f9aeeaf4b58af1aca50ab9ee5e5c15929061ea8b9dcea32270beee16f0e666585f9368a375a8687a8b0199163ed92ac057392ae562d8e2f04315446c816a86fa28b5f1b8a579081550eca7884d01f30f9665bf201c775682782da1a67c660e5d9205b47f82a1426543b6d0033eaefb96aea56aca822f72281d1f522efb7e6e2a01c54454e0acbbe2b79a4b4e9a6d43016c82b371e25b48f17224a88981800c3af0b7a7571e172b4cbc0b238f4225f31a6fd43a6616450379bcc06f33353bb56aec495949dce5a48f6d236ab9348228e8a000000b80fdce63ad48e6c14d2326886451110dd245a43e5475b2ecad82d3e908ea366a8c29203af83355e255a0593b8fc041492fd47c9c2c5c8e45510680090c638ccb92f64f6a18fc05c4c4b403b49a3d001b222990ea12df7364f131ad2339468e5a58e9937a7eb90f2e501a7c7716736e31f066a9d8a5b7f7e18becf460cd3088e3b9b06fd6acf81a85921744e3397932a970a00db0f9d6a0d6b1c01b0d0868e6775e82176d64291e115cbbbbec6140d5393e4d18c356b4e90d313b3e0cf0b0d309c453a8a8b723bfe4fa5dfc96e22d1c2d6b2754cc42614feb5da776ee869e4fe5ce9fc82b86a0d26b19eeb7eb5fa7be19841e754e5a968ab619fbff25c9db37777cce180b4581b3089c5cadfccbaac3957693d89d74028dc487675d70ae06dbdb54a94fb97a81d8254a22b7ba78698ef201224ef949fc31a864b51699ca8f28fe30c634317b1e4bc959ae74eb8c0068589affc53bbd2df4c23344231b3000a289d907ca6cfbcd03cc135864c9e0335f50bf0206d2b2fd420753be3d60a1ab97df9540b0cf213285ef341fa0542cb85a8452d8e14e71bad295aa8cd15a4deac84e36b69ccedb27608bcbbf853439ee54c5b2009f9c539213661fba0cbe6e97a65e236996c7ae77ac1594c234c507e3270731bbc38e91d479ed63b8fdb3df9193e565ee9b191f6ec141d942fac8c2f06f21a9208a0962530cbf891b0d23770d431a81e26c8f955697311425f8730f8dbc9240309769f8eaf63fcde78200000000000000008df793f3a3bc6eaeef7494855b02540347bff572f0bc9a2a5307b48fb3537c10e0e92a9cad9068f4005a3433d297111f8a94146adf94fd664709fa7f2743ea3eb6c1bc42a88602560684e46452c3693c20220d93eb5cd7df4388b0a501601160ec4fc2484cd4389f21b2ec50ffbc4d7cfd274ba3f235d862696f21b2e81de0df7eb90fac7aeeab42ad74937c7ba0a84d0b7f964e663ce7a6d523ae11125055638576feb7ffc9c61af40b72f466e1c3d12b5c35b03d9c4c2fb2670ef47b49a055fa2ba6d90d71df3df4e5dac582d5147e12a1f0d853b85d4e745df35e4a6b802b9799126ad0015589e5681330d2cfb70e7963bb80bd7e304df6c79f67465c102367146cb177997c37020177f3f0c4ed61866d96ade889c5c0cb0db4bcdfc5a862c480b804bd8a32dbc6ce0067dfc8dfb680307a43d3b89b375f93a9b1c67b5e410efdf406b5be77310cca1c2b849801dd36d46663c02b6de6d55a139cc28c8d4d69be7cde9f52d58e5d76bf28be98cd90a000000000000000000c4db069f520f4be6943ca775c5e627b6cdb8bbc926dd6f5abbf64eefb86bda1f59836a32d48008a5244679c89c310e6e9cc85f73fb8c5f821dc62228e73068f0b6143c074db589efa07b03a29632cff186daec996a544a09533bd3f0b20d8437053b3bea15d8d10fc01f93309db460b8bb2aa4a572d6d49ab0d61c9ba929786b5c2b310378ebca9cd27580233d01f623f55bb0b60000000000000000000000000000502e2c75b97c43221c907cdef8d8503e64400db934780001ebba6238a6b371661cb8a8dda3806d07a7cfd142fae95407ba6fc5540e92df63bea219aaa1edf0ce9bdb76eb6db340afc07d69bde6310e1a4a49a1b3af0db3c0c2c479b6a88e105f4f28b37afd52e868a0fc1bf51256fa935c947632937f903992733d617851d31d7b8a210b5359f1d2adf23ba789c180ac31805ea31085c0d496e4482a31418285cd77b4a1961e3c99137c24ae91c8d295c17b62ff2692373d28"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x151840, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0xffffffffffffffdb, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000001700)=""/177, 0xb1}, {0x0}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/234, 0xea}], 0x5, 0x48, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@cstype3, @cstype3={0x5, 0x7}], 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000001c00)=[@text16={0x10, 0x0}], 0x1, 0x1a, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfd) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) 12:48:22 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept4(r1, &(0x7f0000000080)=@sco, &(0x7f0000000000)=0x80, 0x80800) sendmsg$NFT_BATCH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0xa0}}, 0x0) [ 277.395776][ C1] sd 0:0:1:0: [sg0] tag#4512 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 277.406605][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB: Test Unit Ready [ 277.413505][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.423444][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.433349][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.443214][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.453164][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.463025][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.472908][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.482788][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.492758][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.502646][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.512513][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.522392][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 277.532274][ C1] sd 0:0:1:0: [sg0] tag#4512 CDB[c0]: 00 00 00 00 00 00 00 00 12:48:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = eventfd(0x4) write$eventfd(r1, &(0x7f0000000000), 0x8) write(r0, &(0x7f00000000c0)="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", 0x10f) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x340000, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) socket(0x4, 0x80000, 0x9b) 12:48:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x3, 0x5, 0x1, 0x500, 0x10001, 0x820000, r1}) socket$inet6(0xa, 0x6, 0x80000001) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1={0xff, 0x2}}]}}}]}, 0x4c}}, 0x0) 12:48:23 executing program 0: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) dup2(r0, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x105200, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 278.339677][T10366] debugfs: Directory '10366-6' with parent 'kvm' already present! [ 278.558773][ C0] sd 0:0:1:0: [sg0] tag#4513 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 278.569436][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB: Test Unit Ready [ 278.576196][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.586010][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.595830][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.605691][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.615544][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.625379][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.635254][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.645146][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.655072][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.664920][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.674762][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.684550][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.694382][ C0] sd 0:0:1:0: [sg0] tag#4513 CDB[c0]: 00 00 00 00 00 00 00 00 [ 279.158143][ C0] sd 0:0:1:0: [sg0] tag#4514 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 279.168846][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB: Test Unit Ready [ 279.175640][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.185561][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.195481][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.205391][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.215319][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.225272][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.235186][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.245105][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.255127][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.265046][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.275007][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.284916][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.294815][ C0] sd 0:0:1:0: [sg0] tag#4514 CDB[c0]: 00 00 00 00 00 00 00 00 12:48:24 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x168) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6d}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x200, 0xc9, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:48:25 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x79cd]}, 0x0, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) close(r0) rt_sigtimedwait(&(0x7f0000000000)={[0x2]}, &(0x7f0000000080), &(0x7f0000000280)={0x77359400}, 0x8) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 283.509853][T10381] IPVS: ftp: loaded support on port[0] = 21 [ 283.643938][T10362] IPVS: ftp: loaded support on port[0] = 21 [ 284.492347][ T1983] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 284.942503][ T1983] usb 3-1: device descriptor read/64, error 18 [ 285.222305][ T1983] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 285.432057][ T1983] usb 3-1: device descriptor read/64, error 18 [ 285.553009][ T1983] usb usb3-port1: attempt power cycle [ 286.294355][ T1983] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 286.522866][ T1983] usb 3-1: device descriptor read/8, error -61 [ 286.792425][ T1983] usb 3-1: new high-speed USB device number 8 using dummy_hcd 12:48:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0022050000000b07a3ba7fed6bce680000000a43e0c22b0f2da468ea347896cf7e63b819f3d3bdcae4c6a06fbb71b44e0364ba1b8a828b84d3a9059ff4eb05b084e33a9766a96c9e0d23fe6e222a330fb00e413bbc7fea831eea0736528beaeb2a4aa90fdf7df3975d60f9be0275c9c987e992a0eb61e0040e49"], 0x0}, 0x0) r2 = syz_usb_connect$uac1(0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_ep_write(r2, 0xff, 0x9, &(0x7f0000000080)="62e20316db4dd5ee1a") 12:48:32 executing program 1: r0 = socket(0x1f, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xfffd}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r5, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0xd, 0x24, [{0x24}, {0x18}, {0x12}, {0x12, 0x1}, {0x1b}, {0x48}, {0x18, 0x1}, {0xf2}, {0x24, 0x1}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xfffd}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x1, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6d}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x48840) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x4000000}, 0xc) socket(0x3, 0x800, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r8, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000080)={0x7fb, 0xffff8000, 0xfffffffe}, 0xfffffffffffffef3) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f4070009042400000000ff00003c00000000", 0x1c) 12:48:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x400200, 0x0) sendfile(r1, r2, 0x0, 0xffffffff012) accept4(r1, &(0x7f00000002c0)=@ax25={{0x3, @default}, [@null, @rose, @null, @remote, @bcast, @rose, @rose, @netrom]}, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 287.082459][ T1983] usb 3-1: device descriptor read/8, error -71 [ 287.202558][ T1983] usb usb3-port1: unable to enumerate USB device 12:48:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) sendto$inet(r0, &(0x7f0000000100)="c7dcb4f76a9f89c4d60e66b2e659f05c9217c9e4dcb1aa7fd05dd098aac930b5131d7b3c945b9bb31ff7837da9083b60f13c5ee86564ebb6b1f1e04d94087cae0a4e43fa4130e154144b5df2990d23763ec839e61fc572189ac222706accb834ba2c26c24d3f44569b7cae7f39bb67", 0x6f, 0x4, 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r3 = dup3(r2, r2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000003140)={r1, r4}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x8001, @dev={0xfe, 0x80, '\x00', 0x43}, 0xe2c}, 0x1c) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000279, 0x3a4b6) 12:48:32 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x7, 0xd1, 0x2, 0x7, 0x0, 0x4, 0x34040, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x20, 0x600000000000000, 0x29, 0x2, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xf, r0, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) getpid() pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac280dc6616394b40fdfe09d122b6a5397b", 0x49}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001, 0x64]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/51, 0x33}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000140)=""/66, 0x42}], 0x3, 0x1, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x9, 0x1, 0x8, 0x1, "1dcc79dc871c727f5161ac2aa84cc9840bf9758beb4a387403806de52408f09a3a51eb40921a93b5646810490900b8ba00", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r1, 0x4c01) syncfs(0xffffffffffffffff) 12:48:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/70, 0x46}, {&(0x7f00000000c0)=""/169, 0xa9}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f00000003c0)=""/63, 0x3f}], 0x5, 0xd9f, 0x0) set_mempolicy(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000006, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) set_mempolicy(0x0, &(0x7f0000000000), 0x3ff) [ 287.932364][T10478] loop7: detected capacity change from 0 to 1036 12:48:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)={0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 296.574962][T10478] loop_set_status: loop7 ( p¡göÌŒ¶) has still dirty pages (nrpages=16) 12:48:41 executing program 1: syz_open_dev$audion(&(0x7f0000000f80), 0xfffffffffffffffa, 0x742) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/179, 0xb3}, {&(0x7f00000000c0)=""/223, 0xdf}, {&(0x7f00000001c0)=""/199, 0xc7}, {&(0x7f0000000fc0)=""/4096, 0x1000}], 0x4, 0x8, 0x400) 12:48:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x27a04, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4010, r0, 0x1000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x0, {{0x80}}}, 0x18) 12:48:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000540)={{r1}, r2, 0x10, @unused=[0x0, 0x5, 0xffffffffffffff62, 0x8000], @devid}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 12:48:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071101800000000004d05000000000000950000373972c265"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:48:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0xc800, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @ioapic={0x2000, 0x3, 0x6fac, 0x2, 0x0, [{0x2, 0xa5, 0x3a, '\x00', 0xfa}, {0xff, 0x1f, 0x1f, '\x00', 0xff}, {0x3c, 0x7f, 0xa}, {0xff, 0x2, 0x1, '\x00', 0xa}, {0x3, 0x7, 0x87, '\x00', 0x2}, {0x0, 0x1, 0x1, '\x00', 0x2}, {0x4, 0x28, 0x7, '\x00', 0xe4}, {0x1f, 0x3, 0x4, '\x00', 0xf7}, {0x9, 0x81, 0x8, '\x00', 0x8}, {0x2e, 0xac, 0xbd, '\x00', 0x4}, {0x1f, 0x20, 0x56, '\x00', 0x8}, {0x6, 0x1a, 0xca, '\x00', 0x20}, {0x40, 0x40, 0xff, '\x00', 0x81}, {0x1, 0x40, 0x1, '\x00', 0x81}, {0xfd, 0x15, 0xff, '\x00', 0x1}, {0x0, 0xda, 0x3, '\x00', 0x80}, {0x42, 0x8, 0x3f}, {0x29, 0x81, 0x0, '\x00', 0x9}, {0x5b, 0x40, 0x1, '\x00', 0x10}, {0x83, 0x7, 0x9, '\x00', 0x40}, {0x87, 0x72, 0x9, '\x00', 0x40}, {0x8, 0x3, 0x4, '\x00', 0x6}, {0xff, 0x0, 0x27, '\x00', 0xdb}, {0x0, 0x40, 0x46, '\x00', 0x40}]}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000003f000/0x3000)=nil, 0x3000, 0x1800007, 0x12, 0xffffffffffffffff, 0x388cf000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f00000002c0)=""/146, 0x92}], 0x3, 0x3, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:48:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x3f, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001300)={0x1, &(0x7f0000000000)=[{0x3b, 0x0, 0x4, 0x7fc00004}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x80, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000012c0)={0x3, &(0x7f0000000140)=[{0x1, 0x1, 0x8}, {0x3, 0x6, 0x16, 0x80000000}, {0x7, 0x40, 0x3, 0x6}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x40000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000001340)="b9810800000f320f01c40f01b087000000c4e131e4eeea505d000069000f013666baf80cb8a068858eef66bafc0c66b848a066ef0f001266bad004b836000000efb9800000c00f3235000100000f30", 0x4f}], 0x1, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "8bf1814b9d6771ddbd1aeb4774fbc474"}) [ 298.207529][T10521] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 12:48:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400102, 0xb0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x50, r2, 0x0) fchdir(r1) r3 = eventfd(0x0) write$eventfd(r3, &(0x7f0000000000), 0x8) dup2(r0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x51) r4 = memfd_create(&(0x7f0000000180)='\x00\xc2\xea\x99\xbb\x91\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x02\x00\xf9\x1e\bn\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x9fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00', 0x0) r5 = eventfd(0x0) write$eventfd(r5, &(0x7f0000000000), 0x8) write(r5, &(0x7f00000000c0)="6963e64243ea486d1617f00c37fe2afeb9650b5de56946c568f95d22467190ba406d59a5958d6f73e7910925e60bff000000000000000081006c37ff2d5029fc6d2d31706980000000f8bf54da03000000656e9025510d8012d300"/104, 0x68) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) r6 = inotify_init1(0x0) mmap(&(0x7f000002d000/0x4000)=nil, 0x4000, 0x3000009, 0x110, r6, 0x6811b000) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x44000061) inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:48:44 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffffffff8beed5482b35a88bc87d000000fe8800000000000000000000000000000001"], 0x0) 12:48:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0xd852, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x9524}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x10002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-x86\x00'}, 0x58) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r2, r3) 12:48:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x8, 0x181) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x1, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x28002, 0x80) 12:48:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="b96ccb8a7a4067003300508000000802110000010802110000000802110000000000000000001c000000000000000000000000060101010101010301000406000000000000060200002d1a0000000000000000000000da7fb14300000000000000000000000000000072060303030303"], 0x88}}, 0x0) 12:48:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r1, 0x0, 0x0, 0x1000) open(&(0x7f0000000080)='./bus\x00', 0x40200, 0x0) mmap(&(0x7f00002a6000/0xf000)=nil, 0xf000, 0x0, 0x12, r0, 0x0) 12:48:45 executing program 3: clone3(&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0xffffffffffffffff], 0x1}, 0x58) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) clone3(&(0x7f0000001200)={0x40004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:48:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0xd5, 0xc0001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x30af, 0x7fffffff, 0x4, 0x4, 0x3, [{0xa1fe, 0x3, 0xffffffff}, {0xdde4, 0x1, 0x7, '\x00', 0x2100}, {0x9, 0x5, 0x5, '\x00', 0x400}]}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000140)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x5, 0x101, 0x7, 0x0, 0x0, [{{r0}, 0x2}, {{r0}, 0x2}, {{r0}, 0x1ff}, {{r0}, 0x8}, {{r2}, 0x2}, {{r0}, 0x1}, {{r0}, 0x7f}]}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000300)) r4 = openat$incfs(r3, &(0x7f0000000480)='.log\x00', 0x18000, 0xa9) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) signalfd4(r3, &(0x7f00000004c0)={[0x100000001]}, 0x8, 0x80400) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x404401, 0x0) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000540)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580), 0x200000, 0x0) preadv(r6, &(0x7f0000000bc0)=[{&(0x7f00000005c0)=""/194, 0xc2}, {&(0x7f00000006c0)=""/160, 0xa0}, {&(0x7f0000000780)=""/224, 0xe0}, {&(0x7f0000000880)=""/234, 0xea}, {&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/61, 0x3d}, {&(0x7f0000000a00)=""/244, 0xf4}, {&(0x7f0000000b00)=""/54, 0x36}, {&(0x7f0000000b40)=""/91, 0x5b}], 0x9, 0x3f, 0x7) flistxattr(0xffffffffffffffff, &(0x7f0000000c80)=""/34, 0x22) r7 = syz_io_uring_complete(0x0) ioctl$SG_GET_RESERVED_SIZE(r7, 0x2272, &(0x7f0000000cc0)) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000d00)) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000d80)) [ 300.904431][T10564] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.065397][T10565] IPVS: ftp: loaded support on port[0] = 21 [ 301.437899][T10568] IPVS: ftp: loaded support on port[0] = 21 12:48:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') [ 301.754250][T10619] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.773565][ T34] audit: type=1804 audit(1624970926.657:10): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/53/file0/bus" dev="sda1" ino=13900 res=1 errno=0 [ 301.891278][ T34] audit: type=1804 audit(1624970926.727:11): pid=10617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/53/file0/file0/bus" dev="sda1" ino=13902 res=1 errno=0 12:48:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000240), 0x8, &(0x7f00000006c0)) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8a, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a86986300a780dd6e673a02f7ed829db1e797c23bb3bc62747f7417d674be84b072d3d"}}], 0x1c) wait4(r0, &(0x7f0000000080), 0x8, &(0x7f0000000140)) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1080000, &(0x7f0000000280)="9e6b1e369ee6533211f27cbb4fb92bd89027608fb7fd71e0c2dc5dcc381d4b95328ff1ef2007a976f6a5d5d979ff", &(0x7f00000002c0), &(0x7f0000000780), &(0x7f00000007c0)="40cd9b6a47d8027083e45456264c5599a7db89c138831541302a6715b141872585319605b6a8cbdfa706669929413061e2e0ec9dfdc71a286b9c4f522efc8af9eb3f8a78f3624c4bb1fe71054858fe30de94aa036d63c034aaf6da2e629dbf87312a9c35222dba40ea8068ac604433c3f48bdac6f8a6b62f22ffc854ba141a2b25238c858a5c69cb2d7707e8cbe23b444db3001f16b6e9b137dc08dea1fb") clone(0x80021000, &(0x7f0000000400)="4a6d4b90b50658fe6928a0e038ed03cf0d187d14c1d51ba22e208b1519253927e8d32bb862441aaf49d76e8f0e9c3ea21f967eb53f5937a8fe183003a409250c866261738d31173cf69c06358f5324394ee3c1", &(0x7f0000000300), &(0x7f0000000480), &(0x7f00000004c0)="21425bb8c17ad8936cb552d7f75240c80bff4a07e8b61e09270584bfb6e2efa0bb4477dcb342016e44ad3c6463747eec11dff5c49f4a01dc90fe84553f741efd0a0517e2eb2f820a3c25c77f30989f67c76282a0883622693244c17b3b901160f5a4d4e653a62bee175c93e8be2f75cc83086c41469039b18179f3050050c56e8f7f55885b5d97574162039860c2d4a5dd4261f778b62d7bbda7b4e28d8376d1010a0be9a2ec3afb5de1a4c8bf7b5983901f3d7d493901d0343768") vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) tkill(r0, 0x24) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x200044) ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) rt_sigqueueinfo(r1, 0x1b, &(0x7f0000000580)={0x1e, 0x81, 0x6}) wait4(r1, &(0x7f0000000200), 0x8, &(0x7f0000000600)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 12:48:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002e400402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d0000090582020002000000090503385384312d53d0ca929d0eb3a002f7b7bc10c589d85b39947bb1925cbee65c623bc63fef3c4c76503316621a272294d0f79bd621fa2a966350774ab679e9a9ab45ec9367161a0e08fbd35b725c0856cc30ec604ece877954ba1c86030ffd9ca5878f3ac4318a7742ba84a9d9fdd52035d71f28b079ce693e87ab3fa1334b42f7cf1a7d6e19a5bc25225388215a883d3b0f691ec5847a60c2095ae99cd430b8802b0d0ffbaa5ad335fcbc39702b0a63cde8274c7e2dfbd125ed7a3133b9976809772f4d652b7c4b802bdceecb5afbbe52a63d7347a071b3ae6ebb7b09cb5c48be"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) 12:48:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10405, 0x0) 12:48:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000003f00000426bd7000ffdbdf250b0000008e04009600270e5840a4dd0cea000100"], 0x1c}, 0x1, 0x0, 0x0, 0x4000404}, 0x4000000) r3 = dup(r1) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x17c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x15c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16, 0x0, 0x0, 0x100000}, {0x8, 0x1}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x17c}}, 0x0) [ 303.042971][ T1983] usb 3-1: new high-speed USB device number 9 using dummy_hcd 12:48:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) r1 = eventfd(0x0) write$eventfd(r1, &(0x7f0000000000), 0x8) splice(r0, &(0x7f0000000080)=0x7, r1, &(0x7f00000000c0)=0xfffffffffffffff7, 0x8001, 0xd) [ 303.455479][ T1983] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.466897][ T1983] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1107, setting to 64 12:48:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f00000001c0)=""/82, 0x52}, {&(0x7f0000000240)=""/129, 0x81}, {&(0x7f0000000300)=""/115, 0x73}], 0x4, 0xfc1d, 0x4d7995a4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000005, 0x40010, r0, 0x2bcdc000) syz_usb_connect$uac1(0x2, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 303.692953][ T1983] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.702311][ T1983] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.710444][ T1983] usb 3-1: Product: syz [ 303.714869][ T1983] usb 3-1: Manufacturer: syz [ 303.719560][ T1983] usb 3-1: SerialNumber: syz 12:48:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@local, 0xfe1}, 0x0, 0x1, 0x3f}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x8004) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATFS(r6, &(0x7f0000000200)={0x43, 0x9, 0x1, {0xffffff23, 0x9484, 0x3, 0x101, 0x1, 0x9, 0xfffffffffffffff7, 0x1, 0x2}}, 0x43) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xd}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r7 = socket$inet_icmp(0x2, 0x2, 0x1) connect(r7, &(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000000}, 0x80) [ 304.112168][ T8468] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 304.247360][T10655] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 304.385783][T10656] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 304.492928][ T8468] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 304.503394][ T8468] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 304.512710][ T8468] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 304.523417][ T8468] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:48:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028006001900000000000500010004e487d870d9373d684483b854fbad15b402ddc36d67c49b32f0875fa229ad53dc456abe9869d9c606e0e70d745d67389080ef957929a94bd9ad3d89f65d016bc7c75cf8ce8c50dcc493d3c5b8cefce656137850f6cafdc727030cc0d9a032a7508a7dfad179bd9bfa7e43450d9c0058f43a5f"], 0x44}}, 0x0) [ 304.865504][ T8468] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 304.875791][ T8468] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.884309][ T8468] usb 2-1: Product: syz [ 304.888571][ T8468] usb 2-1: Manufacturer: syz [ 304.893461][ T8468] usb 2-1: SerialNumber: syz [ 304.993554][ T1983] cdc_ncm 3-1:1.0: bind() failure [ 305.045801][ T1983] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 305.155390][ T1983] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 305.224273][T10648] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 305.251230][ T1983] usbtest: probe of 3-1:1.1 failed with error -71 12:48:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) accept$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0xa) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="6400000010000104ffffffff0000000000000000d5b403c603808a8b56c09fc064c11b45a9b086c70cd82ecc34438fa2f236b39871c9954c0c8526e31f6404e464045f2749adbb7de3e3c2389b3619b3d6c6b853af1542ca042f93043be132a3fd54d5cef2fc3fe8a7ce2d7cd6378891", @ANYRES32=0x0, @ANYBLOB="000000000000000034001280090001007866726d0000000024000280080002000000000008000200010000000800010000000000080001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x64}}, 0x0) [ 305.389097][ T1983] usb 3-1: USB disconnect, device number 9 [ 305.477145][T10703] IPVS: ftp: loaded support on port[0] = 21 [ 305.573784][ T8468] usb 2-1: 0:2 : does not exist [ 305.654838][ T8468] usb 2-1: USB disconnect, device number 9 [ 305.813205][T10733] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.913887][T10748] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.964831][ T1983] usb 3-1: new high-speed USB device number 10 using dummy_hcd 12:48:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x26e1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000080)={0x2, 0x0, @start={0x0, 0x0, "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", "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"}, [0x2, 0x9, 0x6, 0x22b, 0x9884, 0x3f5, 0x3, 0x40, 0x7, 0x822d, 0x8001, 0x0, 0x6a6a, 0x8, 0x9, 0x1000, 0x10000, 0x3f, 0xe000000000, 0x10000, 0x1, 0x6, 0xfffffffffffffff8, 0x52, 0xffffffffffffffff, 0xb87e, 0x80000001, 0x0, 0x100000000, 0xffffffff, 0x6, 0x8, 0x8113, 0x1f, 0x1, 0x401, 0x3ad2000000000, 0xff, 0x0, 0xffffffffffffff6a, 0x3, 0x1ff, 0x7, 0x100, 0x101, 0x10000, 0x4, 0x9d, 0x7f, 0x23b, 0x2, 0xbd0, 0x6, 0xfffffffffffffffb, 0x3, 0x3, 0x5aa7, 0x0, 0x1, 0x80000001, 0xe2c6, 0x2, 0x3, 0xfffffffffffffffd]}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x800004, 0x0, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x40) [ 306.313511][ T1983] usb 3-1: device descriptor read/all, error -71 [ 306.704473][T10703] chnl_net:caif_netlink_parms(): no params data found [ 306.979100][ T8468] Bluetooth: hci4: command 0x0409 tx timeout [ 307.074768][T10703] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.082444][T10703] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.143657][T10703] device bridge_slave_0 entered promiscuous mode [ 307.165903][T10703] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.173727][T10703] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.183486][T10703] device bridge_slave_1 entered promiscuous mode [ 307.411156][T10703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.459749][T10703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.618946][T10703] team0: Port device team_slave_0 added [ 307.684338][T10703] team0: Port device team_slave_1 added [ 307.862082][T10703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.869317][T10703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.895728][T10703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.052292][T10703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.059412][T10703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.086147][T10703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.287666][T10703] device hsr_slave_0 entered promiscuous mode [ 308.331236][T10703] device hsr_slave_1 entered promiscuous mode [ 308.346837][T10703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.356434][T10703] Cannot create hsr debugfs directory [ 308.905963][T10703] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 308.957985][T10703] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 309.023507][T10703] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 309.058261][ T4675] Bluetooth: hci4: command 0x041b tx timeout [ 309.087252][T10703] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 309.665928][T10703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.727171][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.735925][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.762382][T10703] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.807360][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.817254][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.826443][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.833891][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.912942][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.922357][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.931716][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.940855][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.948282][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.957123][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.967421][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.026619][T10703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.037411][T10703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.068435][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.078725][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.088829][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.101141][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.110862][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.120176][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.129989][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.139165][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.160222][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.170077][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.242905][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.250776][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.330369][T10703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.479386][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.489712][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.606197][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.615780][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.655208][T10703] device veth0_vlan entered promiscuous mode [ 310.673764][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.682543][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.737892][T10703] device veth1_vlan entered promiscuous mode [ 310.853081][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.862252][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.871180][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.880734][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.900158][T10703] device veth0_macvtap entered promiscuous mode [ 310.940450][T10703] device veth1_macvtap entered promiscuous mode [ 311.070217][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.080851][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.091007][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.102003][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.111998][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.122589][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.132565][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.143317][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.156884][T10703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.165443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.174868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.184194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.194091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.213198][ T8468] Bluetooth: hci4: command 0x040f tx timeout [ 311.236714][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.247594][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.258496][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.269154][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.279161][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.289790][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.299819][T10703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.310437][T10703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.323871][T10703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.337982][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.347529][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.397914][T10703] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.407467][T10703] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.416441][T10703] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.425355][T10703] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.963475][ T330] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.971438][ T330] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.980261][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.105004][ T1137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.113160][ T1137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.133800][ T1985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:48:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000140)=0x4, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) splice(r0, &(0x7f0000000080)=0x2, r2, &(0x7f00000000c0)=0x2, 0xffffffff, 0x9) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @empty, 0x4}, 0x1c) 12:48:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f00000001c0)=""/82, 0x52}, {&(0x7f0000000240)=""/129, 0x81}, {&(0x7f0000000300)=""/115, 0x73}], 0x4, 0xfc1d, 0x4d7995a4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000005, 0x40010, r0, 0x2bcdc000) syz_usb_connect$uac1(0x2, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:48:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) 12:48:57 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x125181, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001c40)=ANY=[@ANYBLOB="5300000044a6aeabc81e15200000000000000007e0fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173ff3c7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c5fc99a742ffffffff72ecb4f62acd9a32982fe5cc4cbee0ab17b299b81f2d2740144e00da971f954c96d74c92fad7e34bd552cc36c2442eac2d624609abe06206080000026e443c6d07000000dc3d41bb5c0dbc16a99f1381b41872655e"], 0x259) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x12, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x38, 0x26, 0x20, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffe7, 0xfff2}, {0xc, 0x9}, {0xb, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x44000) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) [ 312.998197][ C1] sd 0:0:1:0: [sg0] tag#4497 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 313.008908][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB: Test Unit Ready [ 313.015712][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.025717][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.035661][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.045531][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.055550][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.065497][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.075338][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.085177][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.095069][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.104934][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.114820][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.124675][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.134602][ C1] sd 0:0:1:0: [sg0] tag#4497 CDB[c0]: 00 00 00 00 00 00 00 00 [ 313.182141][ T1983] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 313.272926][ T7] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 313.292220][ T9406] Bluetooth: hci4: command 0x0419 tx timeout 12:48:58 executing program 3: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) [ 313.585582][ T1983] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.596750][ T1983] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1107, setting to 64 [ 313.645285][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.655828][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 313.665218][ T7] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 313.677142][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:48:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) r4 = fsmount(r0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_newaddr={0x34, 0x14, 0x100, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x74, 0xc8}, [@IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfe9c) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000006800), 0x400000, 0x0) getpeername$netlink(r5, &(0x7f0000006840), &(0x7f0000006880)=0xc) splice(r1, 0x0, r3, 0x0, 0x10000005c, 0x0) [ 313.776664][ C1] sd 0:0:1:0: [sg0] tag#4498 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 313.787362][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB: Test Unit Ready [ 313.794158][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.804083][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.813978][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.823892][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.833794][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.843670][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.853629][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.863486][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.873416][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.883287][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.893131][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.902994][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.912854][ C1] sd 0:0:1:0: [sg0] tag#4498 CDB[c0]: 00 00 00 00 00 00 00 00 [ 313.953807][ T1983] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.963321][ T1983] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.971563][ T1983] usb 3-1: Product: syz [ 313.976048][ T1983] usb 3-1: Manufacturer: syz [ 313.981786][ T1983] usb 3-1: SerialNumber: syz [ 314.166271][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 314.175746][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.184091][ T7] usb 2-1: Product: syz [ 314.189428][ T7] usb 2-1: Manufacturer: syz [ 314.194616][ T7] usb 2-1: SerialNumber: syz 12:48:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x2, 0x4, {0xa, 0x4e22, 0x1, @mcast2, 0x20}}}, 0x3a) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 314.434023][T10983] raw-gadget gadget: fail, usb_ep_enable returned -22 12:48:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="007504"], 0x28}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="bd17a966ebf86ab49c9db44f57e70acb0dba3823fa4bafa34fc69d", 0x1b}, {&(0x7f0000000040)="4fe1532432db24bf48abb6526b6928391992681b02a3ec4b9ca667bb62c4ad36b0da10f016a8fe81e976af4ac92c41128a9f1b7483bcab8155738d19035816a846cc13477aa1aaa65dfa0d2f17f5d0b391424f3a276ca244b784e3cbaccec5478e78506cc304cb565e029735b782aff926552c6d780196b060d29f8ef527574bd2e2471a44b4f8a7e98180", 0x8b}, {&(0x7f0000000640)="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", 0x1000}], 0x3, &(0x7f0000000180)=[@dontfrag={{0x14, 0x29, 0x3e, 0x619}}, @hoplimit_2292={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x5e, 0x68, '\x00', [@generic={0xa1, 0x24, "9a89009dbbc698ee7a3ae8619b2fdc07f337f2b4921f262dc43e8e3467c0fac930536dcb"}, @generic={0x83, 0x2d, "4e648589d61f07179fe95f2edefa8b610c3198a471af1269cb858f72f1332342fdf119942f3e437883389189f5"}, @pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @ra]}}}], 0xd0}}], 0x2, 0x0) [ 314.744429][ T7] usb 2-1: 0:2 : does not exist [ 314.820067][ T7] usb 2-1: USB disconnect, device number 10 12:48:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x14183, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) preadv(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/174, 0xae}, {&(0x7f0000000180)=""/84, 0x54}, {&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f0000000280)=""/90, 0x5a}, {&(0x7f0000000300)=""/101, 0x65}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x7, 0x8, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000001440)) preadv(r0, &(0x7f0000000280), 0x17, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000d32f1a40f30c74933bbc0000000109021b0001010000000904000001a7a00f00090501db3c9a10"], 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, &(0x7f0000001400)={{@my=0x0, 0x7}, 0x80, 0xd30d}) 12:49:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000824cdff8a89826488a2189406e2fe8a87", @ANYRES32=0x0, @ANYBLOB="0000000000000000020000000af612b1ab000100636f64e03f68effed468162a9bd2b698c71b98aa07458b6b6475"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00fd0076786c616e"], 0x3}}, 0x0) close(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@ipv6_getaddr={0xcc, 0x16, 0x100, 0x70bd2c, 0x25dfdbfb, {0xa, 0x3f, 0x12, 0xc8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x80000001, 0x95, 0x4}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0xb3, 0x9, 0xfffffffd}}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0xffff, 0x1ff, 0x1ff}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}}, @IFA_LOCAL={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4840}, 0x40000) r3 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3e, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000053c0)={&(0x7f0000003d00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000005380)={&(0x7f0000005200)={0x14c, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x14c}}, 0x1) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000007c0)="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", 0x1000, 0x41, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0xad, @mcast2, 0xfffffff7}}, 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x1) [ 315.305078][ T1983] cdc_ncm 3-1:1.0: bind() failure [ 315.396018][ T1983] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 315.436586][ T1983] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 315.510047][ T1983] usbtest: probe of 3-1:1.1 failed with error -71 [ 315.615163][ T1983] usb 3-1: USB disconnect, device number 12 [ 315.662487][ T8469] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:49:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r2 = eventfd(0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) splice(0xffffffffffffffff, &(0x7f0000000240)=0x9, r2, &(0x7f0000000280)=0x7, 0xf4, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r1, 0x80000) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x5d, 0x0}, 0x4041) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xffff, 0x80, 0xfffffff9], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000080)=[0x3ff, 0x982], 0x2, 0x800}) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 12:49:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(0xffffffffffffffff, 0x1b) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) [ 316.027619][ T8469] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 316.038854][ T8469] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:49:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x320) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x8000, 0x8080, 0x8, 0x3ec, {{0x14, 0x4, 0x0, 0x14, 0x50, 0x66, 0x0, 0x19, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x8, 0x1, [{0x2, 0x2}]}, @end, @generic={0x82, 0x2}, @noop, @timestamp_addr={0x44, 0xc, 0x3e, 0x1, 0x1, [{@broadcast, 0x4}]}, @timestamp_prespec={0x44, 0x24, 0xea, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0xc}}, {@empty, 0x1f}, {@private=0xa010102, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}]}}}}}) openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r1 = socket(0xf, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80000004}, 0x10) write(r1, &(0x7f0000000100)="240000001a005f0214f9f4070009044081000000fe000000000000000800040005000000", 0x24) openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80000004}, 0x10) write(r2, &(0x7f0000000100)="240000001a005f0214f9f4070009044081000000fe000000000000000800040005000000", 0x24) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r4, @ANYBLOB="05000020a78d11", @ANYRES32=r5, @ANYBLOB="0800040000000000"], 0x4c}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 316.509490][T11056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.545423][ T8469] ath6kl: Failed to submit usb control message: -71 [ 316.547389][ T1983] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 316.552259][ T8469] ath6kl: unable to send the bmi data to the device: -71 [ 316.567048][ T8469] ath6kl: Unable to send get target info: -71 [ 316.718201][ T8469] ath6kl: Failed to init ath6kl core: -71 12:49:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80400) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$alg(r0, 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x10000) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) [ 316.760327][ T8469] ath6kl_usb: probe of 4-1:1.0 failed with error -71 [ 316.802055][ T1983] usb 5-1: Using ep0 maxpacket: 8 [ 316.860784][ T8469] usb 4-1: USB disconnect, device number 2 [ 316.943319][ T1983] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 316.952871][ T1983] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 316.962232][ T1983] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 316.971594][ T1983] usb 5-1: config 250 has no interface number 0 [ 316.978147][ T1983] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 316.989906][ T1983] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 317.000604][ T1983] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 317.011324][ T1983] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 317.025106][ T1983] usb 5-1: config 250 interface 228 has no altsetting 0 12:49:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='ns\x00') renameat(r0, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000000c0)='./cgroup\x00') [ 317.464800][ T1983] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 317.474210][ T1983] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 317.482587][ T1983] usb 5-1: SerialNumber: syz 12:49:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000d00)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, &(0x7f0000000900)={0x2c, &(0x7f0000000600)={0x0, 0x21, 0xbd, {0xbd, 0x31, "0b6c7820d7a54c89fef27d0aac613a71ed779af05bfed42948049e157597c7949eed58919a1cfcd3209e851deaf737b5e1ccca7eca79923efbfdca07aa3fee07a6b3942112269b3b040208f1e7c9f58a1e131126a1936209f835cf305134af3d2adf7a768e3450c03ccb99a5b3a8f31c1d4cdfdbf957e78cc04523464fc8a82aa8f653d4da7e9869b840185610361184c24f0406222a7d6da7a483dc26ea5c500b8ef9154df561a018e4e055846e4b84eb3dcd70d183c8d8c94952"}}, &(0x7f0000000400)={0x0, 0x3, 0xd, @string={0xd, 0x3, "32bb7f504344506fb34eb7"}}, &(0x7f0000000840)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x6, 0x3, 0x8}, @ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x6, 0xf000, 0x100, [0xffdf8f, 0xc000, 0xd30a285d0124b349, 0xff0000, 0xffc000]}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "f540d723dc597753fbcc71a1db61732d"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xc, 0x1, 0x100}]}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x80, 0x2, 0x1, "f2a7df72", "97af5ff0"}}, &(0x7f00000008c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x3, 0xfd, 0xe0, 0x0, 0x4, 0x1}}}, &(0x7f0000001000)={0x84, &(0x7f0000000a80)={0x20, 0x15, 0xaa, "41266f90104ab4254464560b230d2c6c839030369d2c6a21755cb2486577810bb8a4af76086cdafebfcc7799856d4c12cd58e0fe266b2016e80c885ae56cb4761f4ac54c818807229bdf6dbf9b5e26114e94c82ca1985eabf9590c8bd275001178ef5216c4501e9d7c5db7f9a11f003f4f4fa4024a3b6af95341ca18421332f9f7d2c443992933c6a719d23c0326d44406b0d924dbb9ef4324e8c5f073d272be2ada53f13729100e2abe"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0x20, 0x80, [0xf]}}, &(0x7f0000000cc0)={0x40, 0x7, 0x2, 0xc4}, &(0x7f0000000d00)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000000d40)={0x40, 0xb, 0x2, "9d91"}, &(0x7f0000000d80)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000dc0)={0x40, 0x13, 0x6}, &(0x7f0000000e00)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}}, &(0x7f0000000e40)={0x40, 0x19, 0x2, "8cc5"}, &(0x7f0000000e80)={0x40, 0x1a, 0x2, 0xff5e}, &(0x7f0000000ec0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000f00)={0x40, 0x1e, 0x1, 0x30}, &(0x7f0000000f40)={0x40, 0x21, 0x1, 0xf6}}) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "f343"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x40, 0xb, 0x2, 'AP'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000009c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x40, 0x19, 0x2, "0f59"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f00000015c0)={0x24, &(0x7f0000001440)={0x0, 0x7, 0x25, {0x25, 0x9, "2d76e5e2e411e8b29aa370443d908837b6e38176d9fa5aa69610509ed68295353b56ba"}}, &(0x7f0000001480)={0x0, 0x3, 0x9f, @string={0x9f, 0x3, "55d0c1c9d9c2e7be0fa42d7b3f0ca143d14bc84e3b852cc4a3cfe650d4bb2e972f7804bc2b98412c1e3f542135805e14fb6f33533344561d5f0337b8f753a98a7695d5608f5314d4abcb856f9c591c6ffe9c9bebd6ad9d28edec396727854392532ece8d7dbca95e9dcc0f103ff5e1180e29f1975df41d7c54a383fcdedc3062b3fbdf33d7b2366c32374ff51ff990a7644c09bb16861de0039bbb9b30"}}, &(0x7f00000017c0)={0x0, 0x22, 0x13, {[@local=@item_012={0x2, 0x2, 0xa, "be32"}, @main=@item_012={0x0, 0x0, 0xc}, @global=@item_4={0x3, 0x1, 0x8, "da6ae36f"}, @local=@item_4={0x3, 0x2, 0x9, "58ede509"}, @global=@item_4={0x3, 0x1, 0xa, "e5a64388"}]}}, &(0x7f0000001580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2500, 0x4, 0x1, {0x22, 0xa1e}}}}, &(0x7f0000001780)={0x2c, &(0x7f0000001600)={0x0, 0xf, 0x79, "e7544c773d60a2f5d42800f23a4842e43de28843d3d76d681c55fd1520cd00bca07a648f0d75d9f7984cfcfe857bb91a4ea8a3c3060e32f6560755a8ea2d5222bbd42770f1dc7bc0ecb33f3a90c6b249c03831a7f73150648078505f39755650856bb2f95854c5ed3625891b822ad6c11cb70c1b4ecc5788bd"}, &(0x7f0000001680)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000016c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001700)={0x20, 0x1, 0x36, "e7562845abb15210433ec08113d594bedb3af5befe102f7aeda43ce60281ae0fbbaca6feb8c4371494de3f69e3d2c6c0d56f9ce68378"}, &(0x7f0000001740)={0x20, 0x3, 0x1, 0x1f}}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0xffffffffffffff46, &(0x7f0000000040)={0x40, 0x36, 0xfffffe69, {0x1b, 0x6, "c4dd03ae6f1a7ef89a6a62bfe2408c92f081ad60158cf4dff1"}}, &(0x7f0000000100)={0x0, 0x3, 0xc0, @string={0xc0, 0x3, "405adecdd3e69bc8cff4cfdfc30ec2c4a5469125cc49c174daadaa6371365bb8f81cb079b93981bb4c2676d4bdd78cdfff6730767f8becd115f44ca50986dac6e8b4cb379d876e0107728f6dfcfb4a2b45e030bb589fe5a18ad2a70f539474bef988414518662a5ed23301711b53b8f2f43624812168eae1a44fbfd5cfcaf0b2395b4b826464c67c4c100f10d86723aaf4989f93ef69ebc96716d10608507184690fd0673e4d139233c92e03cbf1ade7144975319f2cf76a024b326937c3"}}, &(0x7f0000000f80)={0x0, 0x22, 0x12, {[@local=@item_4={0x3, 0x2, 0x9}, @main=@item_012={0x2, 0x0, 0xb, '\x00W'}, @global=@item_4={0x3, 0x1, 0x3, "529cc006"}, @global=@item_4={0x3, 0x1, 0x3, "adde419e"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2fd, 0x3, 0x1, {0x22, 0x438}}}}, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x2421488d3e034edb, 0x30, 0xde, "f027e90c51c6e36c0123b217137404edb1ed41623d4fe86bb9b096c8c83912e6a127c2aedba613da5b3943c7c53c851fd91586a707ebdd681c549649c320f43fe63d63c39d035703fe01ee5e7a8b7072c3a915d293a49bbe570255c294743888ad9b14191ae4b8168631de5a2e407e15f876cf799d6a70ad4738508eb4c637297ba6e2d107d6101eb4ee8095d445a58d3351ae2e738e865d98abe07f67ac91e7c575154cf7eb262e0ba4c2740a4b91ac5ebc89a2df3747100315c2d4e0571359473606213349aa0fcf8c59b987b1652181cc70f0164d46ac5f3185ce8fe4"}, &(0x7f00000003c0)={0x0, 0xa, 0x1}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000480)={0x20, 0x1, 0x4d, "bd5e96c6c6f7674d2b45ced8678ddc293f3fc1824f759799f175f9ce34f4e52971ec226068961a8e3b1781a9bbf3f7ae0de00c656375cb4511ac6a6664531af988aa799f7992a86f0ff13207ba"}, &(0x7f0000000080)={0x20, 0x3, 0x1, 0x9}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000001400)='./file0\x00', 0x4000, 0x8c) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001180)={0x24, &(0x7f0000000540)={0x40, 0xf, 0x1f, {0x1f, 0xd, "1f57c636409ff78d6b9431cec3d8f82b3918b30239858afae92de5a1cd"}}, &(0x7f00000010c0)={0x0, 0x3, 0x8, @string={0x8, 0x3, "fccfc5f56d75"}}, &(0x7f0000001100)={0x0, 0x22, 0xc, {[@local=@item_012={0x2, 0x2, 0x7, "5413"}, @global=@item_012={0x2, 0x1, 0x2, "dfce"}, @local=@item_012={0x0, 0x2, 0x2}, @global=@item_4={0x3, 0x1, 0x9, "83489c4a"}]}}, &(0x7f0000001140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x7f, 0x1, {0x22, 0x430}}}}, &(0x7f00000013c0)={0x2c, &(0x7f00000011c0)=ANY=[@ANYBLOB="400e8d0000002608b13880ad6a4b91a216bbee05a9bf745d4e069894b232939f0b06ae9e9b17aed1f4e73a057830fad6a0a1a74f6535c91c0cf05c42a96e51006d1e97426a630f05328ff353fed91dfea88e2fc4bd3b6bcb7dbfdc7cca43156c04ec51d9d24d2dc780fdb5afffc17a24db5ee583a9f967c68830ff122c3a2631e05f7d26de6b4e55dc8e4bdf178f95e4dd6115"], &(0x7f0000001280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000012c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000001300)={0x20, 0x1, 0x56, "593f1b583e17e1cdad7c7e0e716434cb157bd86cb68605271dd3c88a2328e2c6f2c2251ad46c2be25c91654b08cfc98061a4ab9750a8d952c9ae3d9c574614038c6e7348ff93ef22e6079d9a836af9b1c4fb36cbaa05"}, &(0x7f0000001380)={0x20, 0x3, 0x1, 0x3}}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 317.640562][T11053] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.712347][T11053] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.814303][ T1983] hub 5-1:250.228: bad descriptor, ignoring hub [ 317.821059][ T1983] hub: probe of 5-1:250.228 failed with error -5 12:49:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0xe, 'X'}], 0x28}}], 0x2, 0x0) [ 318.034465][ T1983] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 318.062539][ T4675] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 318.174837][ T1983] usb 5-1: USB disconnect, device number 2 [ 318.235574][ T1983] usblp0: removed [ 318.443170][ T4675] usb 3-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 318.452537][ T4675] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.511254][ T4675] usb 3-1: config 0 descriptor?? 12:49:03 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) r1 = dup2(r0, r0) write$vga_arbiter(r1, &(0x7f0000000000)=@unlock_all, 0xb) preadv(r0, &(0x7f00000043c0)=[{&(0x7f0000000140)=""/21, 0x15}, {0x0, 0x3}], 0x2, 0x0, 0x0) [ 318.862457][ T1983] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 319.112291][ T1983] usb 5-1: Using ep0 maxpacket: 8 [ 319.253488][ T1983] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 319.262149][ T1983] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 319.271181][ T1983] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 319.280863][ T1983] usb 5-1: config 250 has no interface number 0 [ 319.287383][ T1983] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 319.299298][ T1983] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 319.311079][ T1983] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 319.322159][ T1983] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 319.335999][ T1983] usb 5-1: config 250 interface 228 has no altsetting 0 12:49:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x8, 0x8, 0x2, 0x7, 0x0, 0x6, 0x810, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x4, 0x2}, 0x814, 0x9, 0x6, 0x5, 0x3, 0x2, 0x40, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x10, r0, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) [ 319.469801][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 319.480079][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 12:49:04 executing program 1: set_mempolicy(0x4000, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x4) unshare(0x48000080) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x4) [ 319.581056][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 12:49:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(0xffffffffffffffff, 0x1b) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) [ 319.815418][ T1983] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 319.825971][ T1983] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 319.919288][T11109] IPVS: ftp: loaded support on port[0] = 21 12:49:04 executing program 3: unshare(0x64020000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000593000/0x2000)=nil, 0x2000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x8) sendto$inet6(r0, 0x0, 0x59, 0xfffffeffffff7ffe, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="a9a1", 0x2, 0xe4bfa7a25fb3d69d, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000b5e000/0x1000)=nil, 0x1000}, &(0x7f00000002c0)=0x24) [ 319.982605][ T1983] usb 5-1: can't set config #250, error -71 [ 320.011010][ T1983] usb 5-1: USB disconnect, device number 3 [ 320.257577][T11134] IPVS: ftp: loaded support on port[0] = 21 [ 320.304966][T11135] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:49:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(0xffffffffffffffff, 0x1b) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) [ 320.524820][T11110] IPVS: ftp: loaded support on port[0] = 21 12:49:05 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) getpeername(r1, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_open_dev$mouse(&(0x7f0000000180), 0x1, 0x80) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="160100004bfee922e60f00985d190000000109021200010000000009040000002cab1400"], 0x0) [ 321.142511][ T18] usb 5-1: new high-speed USB device number 4 using dummy_hcd 12:49:06 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000000), 0x47) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000000140)="f5", 0x1}], 0x1}, 0x4004) [ 321.356794][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 321.367198][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading RX_CTL register: ffffffb9 [ 321.392723][ T18] usb 5-1: Using ep0 maxpacket: 8 [ 321.446136][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 321.457598][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading Medium Status register: ffffffb9 [ 321.512808][ T18] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 321.521463][ T18] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 321.530633][ T18] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 321.540272][ T18] usb 5-1: config 250 has no interface number 0 [ 321.546812][ T18] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 321.560598][ T18] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 321.571608][ T18] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 321.582323][ T18] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 321.596108][ T18] usb 5-1: config 250 interface 228 has no altsetting 0 [ 321.602688][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 321.613455][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 321.654645][ T9406] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 321.783194][ T4675] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 321.793420][ T4675] ===================================================== [ 321.800355][ T4675] BUG: KMSAN: uninit-value in asix_mdio_read+0x4ce/0xa20 [ 321.803311][ T4675] CPU: 0 PID: 4675 Comm: kworker/0:3 Not tainted 5.12.0-rc6-syzkaller #0 [ 321.803311][ T4675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.803311][ T4675] Workqueue: usb_hub_wq hub_event [ 321.803311][ T4675] Call Trace: [ 321.803311][ T4675] dump_stack+0x24c/0x2e0 [ 321.803311][ T4675] kmsan_report+0xfb/0x1e0 [ 321.803311][ T4675] __msan_warning+0x5c/0xa0 [ 321.803311][ T4675] asix_mdio_read+0x4ce/0xa20 [ 321.803311][ T4675] ax88772_bind+0xae4/0x13e0 [ 321.803311][ T4675] ? ax88178_change_mtu+0x760/0x760 [ 321.803311][ T4675] usbnet_probe+0x113f/0x3e10 [ 321.803311][ T4675] ? kmsan_get_metadata+0x116/0x180 [ 321.803311][ T4675] ? kmsan_set_origin_checked+0xa2/0x100 [ 321.803311][ T4675] ? usbnet_disconnect+0x6b0/0x6b0 [ 321.803311][ T4675] usb_probe_interface+0xfcc/0x1520 [ 321.803311][ T4675] ? usb_register_driver+0x900/0x900 [ 321.803311][ T4675] really_probe+0xe15/0x24d0 [ 321.803311][ T4675] driver_probe_device+0x29d/0x3a0 [ 321.803311][ T4675] __device_attach_driver+0x63f/0x830 [ 321.803311][ T4675] bus_for_each_drv+0x2c8/0x3f0 [ 321.803311][ T4675] ? deferred_probe_work_func+0x4d0/0x4d0 [ 321.803311][ T4675] __device_attach+0x56a/0x890 [ 321.803311][ T4675] device_initial_probe+0x4a/0x60 [ 321.803311][ T4675] bus_probe_device+0x17e/0x3d0 [ 321.803311][ T4675] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 321.803311][ T4675] device_add+0x2c15/0x31d0 [ 321.803311][ T4675] usb_set_configuration+0x3872/0x3eb0 [ 321.803311][ T4675] ? usb_set_configuration+0xa61/0x3eb0 [ 321.803311][ T4675] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.803311][ T4675] usb_generic_driver_probe+0x138/0x300 [ 321.803311][ T4675] ? usb_choose_configuration+0xee0/0xee0 [ 321.803311][ T4675] usb_probe_device+0x317/0x570 [ 321.803311][ T4675] ? usb_register_device_driver+0x590/0x590 [ 321.803311][ T4675] really_probe+0xe15/0x24d0 [ 321.803311][ T4675] driver_probe_device+0x29d/0x3a0 [ 321.803311][ T4675] __device_attach_driver+0x63f/0x830 [ 321.803311][ T4675] bus_for_each_drv+0x2c8/0x3f0 [ 321.803311][ T4675] ? deferred_probe_work_func+0x4d0/0x4d0 [ 321.803311][ T4675] __device_attach+0x56a/0x890 [ 321.803311][ T4675] device_initial_probe+0x4a/0x60 [ 321.803311][ T4675] bus_probe_device+0x17e/0x3d0 [ 321.803311][ T4675] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 321.803311][ T4675] device_add+0x2c15/0x31d0 [ 321.803311][ T4675] usb_new_device+0x1bd4/0x2a30 [ 321.803311][ T4675] hub_event+0x5b99/0x8870 [ 321.803311][ T4675] ? kmsan_get_metadata+0x116/0x180 [ 321.803311][ T4675] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 321.803311][ T4675] ? led_work+0x780/0x780 [ 321.803311][ T4675] process_one_work+0x1219/0x1fe0 [ 321.803311][ T4675] worker_thread+0x10ec/0x2340 [ 321.803311][ T4675] kthread+0x521/0x560 [ 321.803311][ T4675] ? process_one_work+0x1fe0/0x1fe0 [ 321.803311][ T4675] ? kthread_blkcg+0x110/0x110 [ 321.803311][ T4675] ret_from_fork+0x1f/0x30 [ 321.803311][ T4675] [ 321.803311][ T4675] Local variable ----smsr@asix_mdio_read created at: [ 321.803311][ T4675] asix_mdio_read+0x95/0xa20 [ 321.803311][ T4675] asix_mdio_read+0x95/0xa20 [ 321.803311][ T4675] ===================================================== [ 321.803311][ T4675] Disabling lock debugging due to kernel taint [ 321.803311][ T4675] Kernel panic - not syncing: panic_on_kmsan set ... [ 321.803311][ T4675] CPU: 0 PID: 4675 Comm: kworker/0:3 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 321.803311][ T4675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.803311][ T4675] Workqueue: usb_hub_wq hub_event [ 321.803311][ T4675] Call Trace: [ 321.803311][ T4675] dump_stack+0x24c/0x2e0 [ 321.803311][ T4675] panic+0x4c6/0xea7 [ 321.803311][ T4675] ? add_taint+0x17c/0x210 [ 321.803311][ T4675] kmsan_report+0x1de/0x1e0 [ 321.803311][ T4675] __msan_warning+0x5c/0xa0 [ 321.803311][ T4675] asix_mdio_read+0x4ce/0xa20 [ 321.803311][ T4675] ax88772_bind+0xae4/0x13e0 [ 321.803311][ T4675] ? ax88178_change_mtu+0x760/0x760 [ 321.803311][ T4675] usbnet_probe+0x113f/0x3e10 [ 321.803311][ T4675] ? kmsan_get_metadata+0x116/0x180 [ 321.803311][ T4675] ? kmsan_set_origin_checked+0xa2/0x100 [ 321.803311][ T4675] ? usbnet_disconnect+0x6b0/0x6b0 [ 321.803311][ T4675] usb_probe_interface+0xfcc/0x1520 [ 321.803311][ T4675] ? usb_register_driver+0x900/0x900 [ 321.803311][ T4675] really_probe+0xe15/0x24d0 [ 321.803311][ T4675] driver_probe_device+0x29d/0x3a0 [ 321.803311][ T4675] __device_attach_driver+0x63f/0x830 [ 321.803311][ T4675] bus_for_each_drv+0x2c8/0x3f0 [ 321.803311][ T4675] ? deferred_probe_work_func+0x4d0/0x4d0 [ 321.803311][ T4675] __device_attach+0x56a/0x890 [ 321.803311][ T4675] device_initial_probe+0x4a/0x60 [ 321.803311][ T4675] bus_probe_device+0x17e/0x3d0 [ 321.803311][ T4675] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 321.803311][ T4675] device_add+0x2c15/0x31d0 [ 321.803311][ T4675] usb_set_configuration+0x3872/0x3eb0 [ 321.803311][ T4675] ? usb_set_configuration+0xa61/0x3eb0 [ 321.803311][ T4675] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.803311][ T4675] usb_generic_driver_probe+0x138/0x300 [ 321.803311][ T4675] ? usb_choose_configuration+0xee0/0xee0 [ 321.803311][ T4675] usb_probe_device+0x317/0x570 [ 321.803311][ T4675] ? usb_register_device_driver+0x590/0x590 [ 321.803311][ T4675] really_probe+0xe15/0x24d0 [ 321.803311][ T4675] driver_probe_device+0x29d/0x3a0 [ 321.803311][ T4675] __device_attach_driver+0x63f/0x830 [ 321.803311][ T4675] bus_for_each_drv+0x2c8/0x3f0 [ 321.803311][ T4675] ? deferred_probe_work_func+0x4d0/0x4d0 [ 321.803311][ T4675] __device_attach+0x56a/0x890 [ 321.803311][ T4675] device_initial_probe+0x4a/0x60 [ 321.803311][ T4675] bus_probe_device+0x17e/0x3d0 [ 321.803311][ T4675] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 321.803311][ T4675] device_add+0x2c15/0x31d0 [ 321.803311][ T4675] usb_new_device+0x1bd4/0x2a30 [ 321.803311][ T4675] hub_event+0x5b99/0x8870 [ 321.803311][ T4675] ? kmsan_get_metadata+0x116/0x180 [ 321.803311][ T4675] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 321.803311][ T4675] ? led_work+0x780/0x780 [ 321.803311][ T4675] process_one_work+0x1219/0x1fe0 [ 321.803311][ T4675] worker_thread+0x10ec/0x2340 [ 321.803311][ T4675] kthread+0x521/0x560 [ 321.803311][ T4675] ? process_one_work+0x1fe0/0x1fe0 [ 321.803311][ T4675] ? kthread_blkcg+0x110/0x110 [ 321.803311][ T4675] ret_from_fork+0x1f/0x30 [ 321.803311][ T4675] Kernel Offset: disabled [ 321.803311][ T4675] Rebooting in 86400 seconds..