Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2021/03/09 06:40:17 fuzzer started 2021/03/09 06:40:17 dialing manager at 10.128.0.169:34665 2021/03/09 06:40:17 syscalls: 3451 2021/03/09 06:40:17 code coverage: enabled 2021/03/09 06:40:17 comparison tracing: enabled 2021/03/09 06:40:17 extra coverage: enabled 2021/03/09 06:40:17 setuid sandbox: enabled 2021/03/09 06:40:17 namespace sandbox: enabled 2021/03/09 06:40:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/09 06:40:17 fault injection: enabled 2021/03/09 06:40:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 06:40:17 net packet injection: enabled 2021/03/09 06:40:17 net device setup: enabled 2021/03/09 06:40:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 06:40:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 06:40:17 USB emulation: enabled 2021/03/09 06:40:17 hci packet injection: enabled 2021/03/09 06:40:17 wifi device emulation: enabled 2021/03/09 06:40:17 802.15.4 emulation: enabled 2021/03/09 06:40:17 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 06:40:17 fetching corpus: 50, signal 49116/52956 (executing program) 2021/03/09 06:40:18 fetching corpus: 100, signal 96381/101887 (executing program) 2021/03/09 06:40:18 fetching corpus: 150, signal 123978/131130 (executing program) 2021/03/09 06:40:18 fetching corpus: 200, signal 143027/151819 (executing program) 2021/03/09 06:40:18 fetching corpus: 250, signal 163954/174307 (executing program) 2021/03/09 06:40:18 fetching corpus: 300, signal 178637/190596 (executing program) 2021/03/09 06:40:18 fetching corpus: 350, signal 198393/211827 (executing program) 2021/03/09 06:40:18 fetching corpus: 400, signal 207342/222324 (executing program) 2021/03/09 06:40:19 fetching corpus: 450, signal 223057/239444 (executing program) 2021/03/09 06:40:19 fetching corpus: 500, signal 235960/253727 (executing program) 2021/03/09 06:40:19 fetching corpus: 550, signal 251715/270865 (executing program) 2021/03/09 06:40:19 fetching corpus: 600, signal 259493/280102 (executing program) 2021/03/09 06:40:19 fetching corpus: 650, signal 266906/288923 (executing program) 2021/03/09 06:40:19 fetching corpus: 700, signal 278422/301704 (executing program) 2021/03/09 06:40:20 fetching corpus: 750, signal 286044/310640 (executing program) 2021/03/09 06:40:20 fetching corpus: 800, signal 292488/318439 (executing program) 2021/03/09 06:40:20 fetching corpus: 850, signal 297513/324874 (executing program) 2021/03/09 06:40:20 fetching corpus: 900, signal 304574/333217 (executing program) 2021/03/09 06:40:20 fetching corpus: 950, signal 313443/343305 (executing program) 2021/03/09 06:40:20 fetching corpus: 1000, signal 320515/351622 (executing program) 2021/03/09 06:40:20 fetching corpus: 1050, signal 325540/357926 (executing program) 2021/03/09 06:40:21 fetching corpus: 1100, signal 334001/367537 (executing program) 2021/03/09 06:40:21 fetching corpus: 1150, signal 344933/379483 (executing program) 2021/03/09 06:40:21 fetching corpus: 1200, signal 350759/386520 (executing program) 2021/03/09 06:40:21 fetching corpus: 1250, signal 361218/398008 (executing program) 2021/03/09 06:40:21 fetching corpus: 1300, signal 367502/405450 (executing program) 2021/03/09 06:40:21 fetching corpus: 1350, signal 376017/414949 (executing program) 2021/03/09 06:40:21 fetching corpus: 1400, signal 382225/422275 (executing program) 2021/03/09 06:40:22 fetching corpus: 1450, signal 387250/428502 (executing program) 2021/03/09 06:40:22 fetching corpus: 1500, signal 392457/434779 (executing program) 2021/03/09 06:40:22 fetching corpus: 1550, signal 396572/440011 (executing program) 2021/03/09 06:40:22 fetching corpus: 1600, signal 402258/446690 (executing program) 2021/03/09 06:40:22 fetching corpus: 1650, signal 405408/450979 (executing program) 2021/03/09 06:40:22 fetching corpus: 1700, signal 410611/457272 (executing program) 2021/03/09 06:40:22 fetching corpus: 1750, signal 415291/462984 (executing program) 2021/03/09 06:40:22 fetching corpus: 1800, signal 419255/468029 (executing program) 2021/03/09 06:40:23 fetching corpus: 1850, signal 424329/474136 (executing program) 2021/03/09 06:40:23 fetching corpus: 1900, signal 428408/479283 (executing program) 2021/03/09 06:40:23 fetching corpus: 1950, signal 433895/485780 (executing program) 2021/03/09 06:40:23 fetching corpus: 2000, signal 437701/490606 (executing program) 2021/03/09 06:40:23 fetching corpus: 2050, signal 441448/495397 (executing program) 2021/03/09 06:40:23 fetching corpus: 2100, signal 445256/500221 (executing program) 2021/03/09 06:40:23 fetching corpus: 2150, signal 447979/504018 (executing program) 2021/03/09 06:40:24 fetching corpus: 2200, signal 450751/507834 (executing program) 2021/03/09 06:40:24 fetching corpus: 2250, signal 454639/512715 (executing program) 2021/03/09 06:40:24 fetching corpus: 2300, signal 457291/516447 (executing program) 2021/03/09 06:40:24 fetching corpus: 2350, signal 461900/521886 (executing program) 2021/03/09 06:40:24 fetching corpus: 2400, signal 465976/526913 (executing program) 2021/03/09 06:40:24 fetching corpus: 2450, signal 469351/531251 (executing program) 2021/03/09 06:40:24 fetching corpus: 2500, signal 472144/535004 (executing program) 2021/03/09 06:40:24 fetching corpus: 2550, signal 476048/539740 (executing program) 2021/03/09 06:40:25 fetching corpus: 2600, signal 478093/542839 (executing program) 2021/03/09 06:40:25 fetching corpus: 2650, signal 480703/546436 (executing program) 2021/03/09 06:40:25 fetching corpus: 2700, signal 482384/549181 (executing program) 2021/03/09 06:40:25 fetching corpus: 2750, signal 484976/552711 (executing program) 2021/03/09 06:40:25 fetching corpus: 2800, signal 488504/557122 (executing program) 2021/03/09 06:40:25 fetching corpus: 2850, signal 491488/561044 (executing program) 2021/03/09 06:40:26 fetching corpus: 2900, signal 494053/564546 (executing program) 2021/03/09 06:40:26 fetching corpus: 2950, signal 496735/568158 (executing program) 2021/03/09 06:40:26 fetching corpus: 3000, signal 498826/571277 (executing program) 2021/03/09 06:40:26 fetching corpus: 3050, signal 501199/574576 (executing program) 2021/03/09 06:40:26 fetching corpus: 3100, signal 504137/578433 (executing program) 2021/03/09 06:40:26 fetching corpus: 3150, signal 506124/581379 (executing program) 2021/03/09 06:40:26 fetching corpus: 3200, signal 508425/584632 (executing program) 2021/03/09 06:40:26 fetching corpus: 3250, signal 511024/588109 (executing program) 2021/03/09 06:40:26 fetching corpus: 3300, signal 514216/592050 (executing program) 2021/03/09 06:40:27 fetching corpus: 3350, signal 517170/595862 (executing program) 2021/03/09 06:40:27 fetching corpus: 3400, signal 520594/600049 (executing program) 2021/03/09 06:40:27 fetching corpus: 3450, signal 523904/604207 (executing program) 2021/03/09 06:40:27 fetching corpus: 3500, signal 526953/608070 (executing program) 2021/03/09 06:40:27 fetching corpus: 3550, signal 529296/611269 (executing program) 2021/03/09 06:40:27 fetching corpus: 3600, signal 531435/614239 (executing program) 2021/03/09 06:40:27 fetching corpus: 3650, signal 533814/617497 (executing program) 2021/03/09 06:40:27 fetching corpus: 3700, signal 536005/620597 (executing program) 2021/03/09 06:40:28 fetching corpus: 3750, signal 538908/624264 (executing program) 2021/03/09 06:40:28 fetching corpus: 3800, signal 542051/628088 (executing program) 2021/03/09 06:40:28 fetching corpus: 3850, signal 544517/631372 (executing program) 2021/03/09 06:40:28 fetching corpus: 3900, signal 546951/634609 (executing program) 2021/03/09 06:40:28 fetching corpus: 3950, signal 550151/638483 (executing program) 2021/03/09 06:40:28 fetching corpus: 4000, signal 552198/641336 (executing program) 2021/03/09 06:40:28 fetching corpus: 4050, signal 554787/644670 (executing program) 2021/03/09 06:40:29 fetching corpus: 4100, signal 557076/647717 (executing program) 2021/03/09 06:40:29 fetching corpus: 4150, signal 559097/650542 (executing program) 2021/03/09 06:40:29 fetching corpus: 4200, signal 560818/653106 (executing program) 2021/03/09 06:40:29 fetching corpus: 4250, signal 564551/657424 (executing program) 2021/03/09 06:40:29 fetching corpus: 4300, signal 567117/660665 (executing program) 2021/03/09 06:40:29 fetching corpus: 4350, signal 569595/663819 (executing program) 2021/03/09 06:40:29 fetching corpus: 4400, signal 571316/666327 (executing program) 2021/03/09 06:40:30 fetching corpus: 4450, signal 573778/669473 (executing program) 2021/03/09 06:40:30 fetching corpus: 4500, signal 576709/673021 (executing program) 2021/03/09 06:40:30 fetching corpus: 4550, signal 579092/676081 (executing program) 2021/03/09 06:40:30 fetching corpus: 4600, signal 580808/678582 (executing program) 2021/03/09 06:40:30 fetching corpus: 4650, signal 582218/680846 (executing program) 2021/03/09 06:40:30 fetching corpus: 4700, signal 583950/683320 (executing program) 2021/03/09 06:40:30 fetching corpus: 4750, signal 586316/686376 (executing program) 2021/03/09 06:40:31 fetching corpus: 4800, signal 588881/689637 (executing program) 2021/03/09 06:40:31 fetching corpus: 4850, signal 590952/692392 (executing program) 2021/03/09 06:40:31 fetching corpus: 4900, signal 592668/694866 (executing program) 2021/03/09 06:40:31 fetching corpus: 4950, signal 594258/697253 (executing program) 2021/03/09 06:40:31 fetching corpus: 5000, signal 596448/700114 (executing program) 2021/03/09 06:40:31 fetching corpus: 5050, signal 597838/702294 (executing program) 2021/03/09 06:40:32 fetching corpus: 5100, signal 599597/704772 (executing program) 2021/03/09 06:40:32 fetching corpus: 5150, signal 601870/707685 (executing program) 2021/03/09 06:40:32 fetching corpus: 5200, signal 603259/709837 (executing program) 2021/03/09 06:40:32 fetching corpus: 5250, signal 606063/713136 (executing program) 2021/03/09 06:40:32 fetching corpus: 5300, signal 608358/716035 (executing program) 2021/03/09 06:40:32 fetching corpus: 5350, signal 609878/718288 (executing program) 2021/03/09 06:40:32 fetching corpus: 5400, signal 612030/721086 (executing program) 2021/03/09 06:40:32 fetching corpus: 5450, signal 613623/723402 (executing program) 2021/03/09 06:40:33 fetching corpus: 5500, signal 615969/726269 (executing program) 2021/03/09 06:40:33 fetching corpus: 5550, signal 618290/729150 (executing program) syzkaller login: [ 70.552141][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.559032][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 06:40:33 fetching corpus: 5600, signal 620523/731961 (executing program) 2021/03/09 06:40:33 fetching corpus: 5650, signal 622089/734232 (executing program) 2021/03/09 06:40:33 fetching corpus: 5700, signal 624940/737532 (executing program) 2021/03/09 06:40:33 fetching corpus: 5750, signal 626475/739740 (executing program) 2021/03/09 06:40:33 fetching corpus: 5800, signal 627957/741934 (executing program) 2021/03/09 06:40:34 fetching corpus: 5850, signal 629985/744537 (executing program) 2021/03/09 06:40:34 fetching corpus: 5900, signal 630879/746291 (executing program) 2021/03/09 06:40:34 fetching corpus: 5950, signal 632159/748340 (executing program) 2021/03/09 06:40:34 fetching corpus: 6000, signal 633963/750753 (executing program) 2021/03/09 06:40:34 fetching corpus: 6050, signal 635410/752885 (executing program) 2021/03/09 06:40:34 fetching corpus: 6100, signal 637067/755185 (executing program) 2021/03/09 06:40:34 fetching corpus: 6150, signal 638210/757046 (executing program) 2021/03/09 06:40:34 fetching corpus: 6200, signal 639215/758789 (executing program) 2021/03/09 06:40:35 fetching corpus: 6250, signal 640364/760668 (executing program) 2021/03/09 06:40:35 fetching corpus: 6300, signal 642299/763124 (executing program) 2021/03/09 06:40:35 fetching corpus: 6350, signal 643606/765053 (executing program) 2021/03/09 06:40:35 fetching corpus: 6400, signal 645071/767181 (executing program) 2021/03/09 06:40:35 fetching corpus: 6450, signal 646976/769650 (executing program) 2021/03/09 06:40:35 fetching corpus: 6500, signal 648762/772027 (executing program) 2021/03/09 06:40:35 fetching corpus: 6550, signal 650298/774172 (executing program) 2021/03/09 06:40:35 fetching corpus: 6600, signal 651964/776431 (executing program) 2021/03/09 06:40:36 fetching corpus: 6650, signal 653742/778716 (executing program) 2021/03/09 06:40:36 fetching corpus: 6700, signal 659456/784097 (executing program) 2021/03/09 06:40:36 fetching corpus: 6750, signal 661192/786380 (executing program) 2021/03/09 06:40:36 fetching corpus: 6800, signal 662603/788438 (executing program) 2021/03/09 06:40:36 fetching corpus: 6850, signal 664504/790844 (executing program) 2021/03/09 06:40:36 fetching corpus: 6900, signal 666081/792967 (executing program) 2021/03/09 06:40:36 fetching corpus: 6950, signal 667304/794840 (executing program) 2021/03/09 06:40:37 fetching corpus: 7000, signal 668649/796783 (executing program) 2021/03/09 06:40:37 fetching corpus: 7050, signal 669803/798599 (executing program) 2021/03/09 06:40:37 fetching corpus: 7100, signal 671467/800774 (executing program) 2021/03/09 06:40:37 fetching corpus: 7150, signal 672684/802625 (executing program) 2021/03/09 06:40:37 fetching corpus: 7200, signal 673898/804464 (executing program) 2021/03/09 06:40:37 fetching corpus: 7250, signal 675332/806494 (executing program) 2021/03/09 06:40:37 fetching corpus: 7300, signal 676411/808234 (executing program) 2021/03/09 06:40:38 fetching corpus: 7350, signal 678438/810668 (executing program) 2021/03/09 06:40:38 fetching corpus: 7400, signal 679630/812442 (executing program) 2021/03/09 06:40:38 fetching corpus: 7450, signal 681003/814413 (executing program) 2021/03/09 06:40:38 fetching corpus: 7500, signal 682239/816217 (executing program) 2021/03/09 06:40:38 fetching corpus: 7550, signal 683694/818199 (executing program) 2021/03/09 06:40:38 fetching corpus: 7600, signal 684870/819953 (executing program) 2021/03/09 06:40:38 fetching corpus: 7650, signal 686186/821801 (executing program) 2021/03/09 06:40:39 fetching corpus: 7700, signal 687007/823273 (executing program) 2021/03/09 06:40:39 fetching corpus: 7750, signal 688726/825403 (executing program) 2021/03/09 06:40:39 fetching corpus: 7800, signal 689822/827099 (executing program) 2021/03/09 06:40:39 fetching corpus: 7850, signal 690828/828742 (executing program) 2021/03/09 06:40:39 fetching corpus: 7900, signal 692610/830923 (executing program) 2021/03/09 06:40:39 fetching corpus: 7950, signal 693687/832586 (executing program) 2021/03/09 06:40:39 fetching corpus: 8000, signal 695510/834809 (executing program) 2021/03/09 06:40:40 fetching corpus: 8050, signal 696614/836498 (executing program) 2021/03/09 06:40:40 fetching corpus: 8100, signal 698184/838561 (executing program) 2021/03/09 06:40:40 fetching corpus: 8150, signal 699143/840105 (executing program) 2021/03/09 06:40:40 fetching corpus: 8200, signal 700384/841903 (executing program) 2021/03/09 06:40:40 fetching corpus: 8250, signal 702210/844090 (executing program) 2021/03/09 06:40:40 fetching corpus: 8300, signal 703149/845601 (executing program) 2021/03/09 06:40:40 fetching corpus: 8350, signal 704726/847608 (executing program) 2021/03/09 06:40:41 fetching corpus: 8400, signal 706117/849496 (executing program) 2021/03/09 06:40:41 fetching corpus: 8450, signal 707021/850994 (executing program) 2021/03/09 06:40:41 fetching corpus: 8500, signal 708530/852948 (executing program) 2021/03/09 06:40:41 fetching corpus: 8550, signal 709728/854710 (executing program) 2021/03/09 06:40:41 fetching corpus: 8600, signal 710752/856328 (executing program) 2021/03/09 06:40:41 fetching corpus: 8650, signal 712841/858729 (executing program) 2021/03/09 06:40:41 fetching corpus: 8700, signal 714233/860556 (executing program) 2021/03/09 06:40:41 fetching corpus: 8750, signal 715292/862157 (executing program) 2021/03/09 06:40:42 fetching corpus: 8800, signal 717373/864489 (executing program) 2021/03/09 06:40:42 fetching corpus: 8850, signal 718602/866154 (executing program) 2021/03/09 06:40:42 fetching corpus: 8900, signal 719993/867984 (executing program) 2021/03/09 06:40:42 fetching corpus: 8950, signal 721283/869730 (executing program) 2021/03/09 06:40:42 fetching corpus: 9000, signal 722475/871426 (executing program) 2021/03/09 06:40:42 fetching corpus: 9050, signal 723504/872975 (executing program) 2021/03/09 06:40:42 fetching corpus: 9100, signal 724828/874748 (executing program) 2021/03/09 06:40:43 fetching corpus: 9150, signal 725795/876225 (executing program) 2021/03/09 06:40:43 fetching corpus: 9200, signal 728195/878731 (executing program) 2021/03/09 06:40:43 fetching corpus: 9250, signal 729773/880668 (executing program) 2021/03/09 06:40:43 fetching corpus: 9300, signal 731879/882893 (executing program) 2021/03/09 06:40:43 fetching corpus: 9350, signal 732834/884347 (executing program) 2021/03/09 06:40:43 fetching corpus: 9400, signal 733871/885881 (executing program) 2021/03/09 06:40:44 fetching corpus: 9450, signal 734946/887447 (executing program) 2021/03/09 06:40:44 fetching corpus: 9500, signal 735840/888861 (executing program) 2021/03/09 06:40:44 fetching corpus: 9550, signal 737624/890863 (executing program) 2021/03/09 06:40:44 fetching corpus: 9600, signal 738597/892374 (executing program) 2021/03/09 06:40:44 fetching corpus: 9650, signal 739989/894121 (executing program) 2021/03/09 06:40:44 fetching corpus: 9700, signal 741778/896124 (executing program) 2021/03/09 06:40:45 fetching corpus: 9750, signal 742726/897600 (executing program) 2021/03/09 06:40:45 fetching corpus: 9800, signal 743432/898840 (executing program) 2021/03/09 06:40:45 fetching corpus: 9850, signal 744823/900559 (executing program) 2021/03/09 06:40:45 fetching corpus: 9900, signal 745749/902001 (executing program) 2021/03/09 06:40:45 fetching corpus: 9950, signal 747447/903922 (executing program) 2021/03/09 06:40:45 fetching corpus: 10000, signal 749017/905715 (executing program) 2021/03/09 06:40:45 fetching corpus: 10050, signal 750461/907475 (executing program) 2021/03/09 06:40:46 fetching corpus: 10100, signal 751855/909173 (executing program) 2021/03/09 06:40:46 fetching corpus: 10150, signal 752818/910580 (executing program) 2021/03/09 06:40:46 fetching corpus: 10200, signal 753947/912130 (executing program) 2021/03/09 06:40:46 fetching corpus: 10250, signal 755016/913618 (executing program) 2021/03/09 06:40:46 fetching corpus: 10300, signal 756212/915208 (executing program) 2021/03/09 06:40:46 fetching corpus: 10350, signal 756827/916336 (executing program) 2021/03/09 06:40:46 fetching corpus: 10400, signal 758047/917874 (executing program) 2021/03/09 06:40:46 fetching corpus: 10450, signal 758870/919175 (executing program) 2021/03/09 06:40:47 fetching corpus: 10500, signal 760221/920823 (executing program) 2021/03/09 06:40:47 fetching corpus: 10550, signal 761778/922625 (executing program) 2021/03/09 06:40:47 fetching corpus: 10600, signal 762722/924031 (executing program) 2021/03/09 06:40:47 fetching corpus: 10650, signal 763634/925371 (executing program) 2021/03/09 06:40:47 fetching corpus: 10700, signal 764448/926701 (executing program) 2021/03/09 06:40:47 fetching corpus: 10750, signal 765127/927896 (executing program) 2021/03/09 06:40:47 fetching corpus: 10800, signal 766405/929537 (executing program) 2021/03/09 06:40:47 fetching corpus: 10850, signal 767315/930904 (executing program) 2021/03/09 06:40:48 fetching corpus: 10900, signal 768257/932308 (executing program) 2021/03/09 06:40:48 fetching corpus: 10950, signal 769533/933889 (executing program) 2021/03/09 06:40:48 fetching corpus: 11000, signal 770395/935191 (executing program) 2021/03/09 06:40:48 fetching corpus: 11050, signal 771477/936631 (executing program) 2021/03/09 06:40:48 fetching corpus: 11100, signal 772381/937995 (executing program) 2021/03/09 06:40:48 fetching corpus: 11150, signal 773506/939445 (executing program) 2021/03/09 06:40:48 fetching corpus: 11200, signal 774750/940975 (executing program) 2021/03/09 06:40:49 fetching corpus: 11250, signal 775863/942431 (executing program) 2021/03/09 06:40:49 fetching corpus: 11300, signal 776993/943895 (executing program) 2021/03/09 06:40:49 fetching corpus: 11350, signal 778161/945342 (executing program) 2021/03/09 06:40:49 fetching corpus: 11400, signal 779022/946640 (executing program) 2021/03/09 06:40:49 fetching corpus: 11450, signal 779825/947890 (executing program) 2021/03/09 06:40:49 fetching corpus: 11500, signal 780618/949153 (executing program) 2021/03/09 06:40:49 fetching corpus: 11550, signal 781454/950454 (executing program) 2021/03/09 06:40:49 fetching corpus: 11600, signal 783455/952427 (executing program) 2021/03/09 06:40:50 fetching corpus: 11650, signal 784393/953672 (executing program) 2021/03/09 06:40:50 fetching corpus: 11700, signal 785473/955063 (executing program) 2021/03/09 06:40:50 fetching corpus: 11750, signal 786743/956520 (executing program) 2021/03/09 06:40:50 fetching corpus: 11800, signal 787918/957938 (executing program) 2021/03/09 06:40:50 fetching corpus: 11850, signal 788637/959123 (executing program) 2021/03/09 06:40:50 fetching corpus: 11900, signal 790159/960765 (executing program) 2021/03/09 06:40:51 fetching corpus: 11950, signal 790931/961936 (executing program) 2021/03/09 06:40:51 fetching corpus: 12000, signal 791694/963110 (executing program) 2021/03/09 06:40:51 fetching corpus: 12050, signal 793030/964681 (executing program) 2021/03/09 06:40:51 fetching corpus: 12100, signal 793712/965812 (executing program) 2021/03/09 06:40:51 fetching corpus: 12150, signal 794524/966989 (executing program) 2021/03/09 06:40:51 fetching corpus: 12200, signal 795273/968155 (executing program) 2021/03/09 06:40:51 fetching corpus: 12250, signal 796142/969393 (executing program) 2021/03/09 06:40:51 fetching corpus: 12300, signal 796952/970548 (executing program) 2021/03/09 06:40:51 fetching corpus: 12350, signal 797939/971835 (executing program) 2021/03/09 06:40:52 fetching corpus: 12400, signal 799103/973255 (executing program) 2021/03/09 06:40:52 fetching corpus: 12450, signal 800126/974570 (executing program) 2021/03/09 06:40:52 fetching corpus: 12500, signal 801069/975844 (executing program) 2021/03/09 06:40:52 fetching corpus: 12550, signal 802092/977163 (executing program) 2021/03/09 06:40:52 fetching corpus: 12600, signal 802878/978313 (executing program) 2021/03/09 06:40:52 fetching corpus: 12650, signal 803997/979731 (executing program) 2021/03/09 06:40:52 fetching corpus: 12700, signal 804935/981010 (executing program) 2021/03/09 06:40:52 fetching corpus: 12750, signal 805925/982329 (executing program) 2021/03/09 06:40:53 fetching corpus: 12800, signal 806738/983509 (executing program) 2021/03/09 06:40:53 fetching corpus: 12850, signal 807410/984587 (executing program) 2021/03/09 06:40:53 fetching corpus: 12900, signal 808236/985823 (executing program) 2021/03/09 06:40:53 fetching corpus: 12950, signal 809192/987079 (executing program) 2021/03/09 06:40:53 fetching corpus: 13000, signal 810251/988391 (executing program) 2021/03/09 06:40:53 fetching corpus: 13050, signal 811104/989557 (executing program) 2021/03/09 06:40:53 fetching corpus: 13100, signal 811555/990499 (executing program) 2021/03/09 06:40:53 fetching corpus: 13150, signal 812386/991656 (executing program) 2021/03/09 06:40:54 fetching corpus: 13200, signal 813390/992898 (executing program) 2021/03/09 06:40:54 fetching corpus: 13250, signal 814347/994079 (executing program) 2021/03/09 06:40:54 fetching corpus: 13300, signal 815062/995132 (executing program) 2021/03/09 06:40:54 fetching corpus: 13350, signal 816145/996443 (executing program) 2021/03/09 06:40:54 fetching corpus: 13400, signal 817483/997883 (executing program) 2021/03/09 06:40:54 fetching corpus: 13450, signal 818500/999099 (executing program) 2021/03/09 06:40:54 fetching corpus: 13500, signal 819257/1000196 (executing program) 2021/03/09 06:40:55 fetching corpus: 13550, signal 820263/1001431 (executing program) 2021/03/09 06:40:55 fetching corpus: 13600, signal 821528/1002803 (executing program) 2021/03/09 06:40:55 fetching corpus: 13650, signal 822385/1003960 (executing program) 2021/03/09 06:40:55 fetching corpus: 13700, signal 823314/1005129 (executing program) 2021/03/09 06:40:55 fetching corpus: 13750, signal 824371/1006366 (executing program) 2021/03/09 06:40:55 fetching corpus: 13800, signal 825384/1007576 (executing program) 2021/03/09 06:40:55 fetching corpus: 13850, signal 826536/1008871 (executing program) 2021/03/09 06:40:55 fetching corpus: 13900, signal 827957/1010304 (executing program) 2021/03/09 06:40:55 fetching corpus: 13950, signal 828646/1011343 (executing program) 2021/03/09 06:40:56 fetching corpus: 14000, signal 829570/1012481 (executing program) 2021/03/09 06:40:56 fetching corpus: 14050, signal 830631/1013704 (executing program) 2021/03/09 06:40:56 fetching corpus: 14100, signal 831608/1014890 (executing program) 2021/03/09 06:40:56 fetching corpus: 14150, signal 833470/1016510 (executing program) 2021/03/09 06:40:56 fetching corpus: 14200, signal 834299/1017636 (executing program) 2021/03/09 06:40:56 fetching corpus: 14250, signal 835285/1018827 (executing program) 2021/03/09 06:40:57 fetching corpus: 14300, signal 836097/1019859 (executing program) 2021/03/09 06:40:57 fetching corpus: 14350, signal 837332/1021182 (executing program) 2021/03/09 06:40:57 fetching corpus: 14400, signal 838041/1022227 (executing program) 2021/03/09 06:40:57 fetching corpus: 14450, signal 839006/1023372 (executing program) 2021/03/09 06:40:57 fetching corpus: 14500, signal 839513/1024288 (executing program) 2021/03/09 06:40:57 fetching corpus: 14550, signal 841300/1025868 (executing program) 2021/03/09 06:40:57 fetching corpus: 14600, signal 842478/1027120 (executing program) 2021/03/09 06:40:58 fetching corpus: 14650, signal 844215/1028662 (executing program) 2021/03/09 06:40:58 fetching corpus: 14700, signal 845527/1029991 (executing program) 2021/03/09 06:40:58 fetching corpus: 14750, signal 846038/1030862 (executing program) 2021/03/09 06:40:58 fetching corpus: 14800, signal 846718/1031818 (executing program) 2021/03/09 06:40:58 fetching corpus: 14850, signal 847381/1032819 (executing program) 2021/03/09 06:40:58 fetching corpus: 14900, signal 848121/1033823 (executing program) 2021/03/09 06:40:58 fetching corpus: 14950, signal 848928/1034880 (executing program) 2021/03/09 06:40:58 fetching corpus: 15000, signal 849496/1035774 (executing program) 2021/03/09 06:40:58 fetching corpus: 15050, signal 850496/1036860 (executing program) 2021/03/09 06:40:59 fetching corpus: 15100, signal 851143/1037799 (executing program) 2021/03/09 06:40:59 fetching corpus: 15150, signal 851994/1038809 (executing program) 2021/03/09 06:40:59 fetching corpus: 15200, signal 852578/1039681 (executing program) 2021/03/09 06:40:59 fetching corpus: 15250, signal 853369/1040733 (executing program) 2021/03/09 06:40:59 fetching corpus: 15300, signal 854192/1041745 (executing program) 2021/03/09 06:40:59 fetching corpus: 15350, signal 854980/1042714 (executing program) 2021/03/09 06:40:59 fetching corpus: 15400, signal 855575/1043594 (executing program) 2021/03/09 06:41:00 fetching corpus: 15450, signal 856460/1044636 (executing program) 2021/03/09 06:41:00 fetching corpus: 15500, signal 857430/1045731 (executing program) 2021/03/09 06:41:00 fetching corpus: 15550, signal 858076/1046700 (executing program) 2021/03/09 06:41:00 fetching corpus: 15600, signal 858743/1047606 (executing program) 2021/03/09 06:41:00 fetching corpus: 15650, signal 859519/1048595 (executing program) 2021/03/09 06:41:00 fetching corpus: 15700, signal 860618/1049673 (executing program) 2021/03/09 06:41:00 fetching corpus: 15750, signal 861407/1050641 (executing program) 2021/03/09 06:41:01 fetching corpus: 15800, signal 862694/1051870 (executing program) 2021/03/09 06:41:01 fetching corpus: 15850, signal 864375/1053277 (executing program) 2021/03/09 06:41:01 fetching corpus: 15900, signal 864959/1054134 (executing program) 2021/03/09 06:41:01 fetching corpus: 15950, signal 866331/1055427 (executing program) 2021/03/09 06:41:01 fetching corpus: 16000, signal 867454/1056540 (executing program) 2021/03/09 06:41:01 fetching corpus: 16050, signal 868123/1057447 (executing program) 2021/03/09 06:41:01 fetching corpus: 16100, signal 868848/1058392 (executing program) 2021/03/09 06:41:02 fetching corpus: 16150, signal 869547/1059278 (executing program) 2021/03/09 06:41:02 fetching corpus: 16200, signal 870463/1060291 (executing program) 2021/03/09 06:41:02 fetching corpus: 16250, signal 871197/1061193 (executing program) 2021/03/09 06:41:02 fetching corpus: 16300, signal 871882/1062092 (executing program) 2021/03/09 06:41:02 fetching corpus: 16350, signal 873400/1063347 (executing program) 2021/03/09 06:41:02 fetching corpus: 16400, signal 874036/1064242 (executing program) 2021/03/09 06:41:02 fetching corpus: 16450, signal 874570/1065048 (executing program) 2021/03/09 06:41:02 fetching corpus: 16500, signal 875638/1066098 (executing program) 2021/03/09 06:41:03 fetching corpus: 16550, signal 876396/1067053 (executing program) 2021/03/09 06:41:03 fetching corpus: 16600, signal 876979/1067891 (executing program) 2021/03/09 06:41:03 fetching corpus: 16650, signal 878027/1068951 (executing program) 2021/03/09 06:41:03 fetching corpus: 16700, signal 878837/1069843 (executing program) 2021/03/09 06:41:03 fetching corpus: 16750, signal 879453/1070707 (executing program) 2021/03/09 06:41:03 fetching corpus: 16800, signal 880159/1071632 (executing program) 2021/03/09 06:41:03 fetching corpus: 16850, signal 880835/1072496 (executing program) 2021/03/09 06:41:04 fetching corpus: 16900, signal 881898/1073547 (executing program) 2021/03/09 06:41:04 fetching corpus: 16950, signal 882581/1074446 (executing program) 2021/03/09 06:41:04 fetching corpus: 17000, signal 883636/1075538 (executing program) 2021/03/09 06:41:04 fetching corpus: 17050, signal 884161/1076353 (executing program) 2021/03/09 06:41:04 fetching corpus: 17100, signal 885663/1077591 (executing program) 2021/03/09 06:41:04 fetching corpus: 17150, signal 886441/1078531 (executing program) 2021/03/09 06:41:04 fetching corpus: 17200, signal 887076/1079385 (executing program) 2021/03/09 06:41:04 fetching corpus: 17250, signal 888195/1080368 (executing program) 2021/03/09 06:41:05 fetching corpus: 17300, signal 888994/1081297 (executing program) 2021/03/09 06:41:05 fetching corpus: 17350, signal 890236/1082355 (executing program) 2021/03/09 06:41:05 fetching corpus: 17400, signal 891364/1083409 (executing program) 2021/03/09 06:41:05 fetching corpus: 17450, signal 891942/1084227 (executing program) 2021/03/09 06:41:05 fetching corpus: 17500, signal 892711/1085085 (executing program) 2021/03/09 06:41:05 fetching corpus: 17550, signal 893400/1085904 (executing program) 2021/03/09 06:41:05 fetching corpus: 17600, signal 894394/1086871 (executing program) 2021/03/09 06:41:05 fetching corpus: 17650, signal 895075/1087708 (executing program) 2021/03/09 06:41:06 fetching corpus: 17700, signal 895786/1088575 (executing program) 2021/03/09 06:41:06 fetching corpus: 17750, signal 896604/1089474 (executing program) 2021/03/09 06:41:06 fetching corpus: 17800, signal 897779/1090522 (executing program) 2021/03/09 06:41:06 fetching corpus: 17850, signal 898563/1091398 (executing program) 2021/03/09 06:41:06 fetching corpus: 17900, signal 899516/1092337 (executing program) 2021/03/09 06:41:06 fetching corpus: 17950, signal 900184/1093176 (executing program) 2021/03/09 06:41:06 fetching corpus: 18000, signal 900775/1093919 (executing program) 2021/03/09 06:41:07 fetching corpus: 18050, signal 901467/1094745 (executing program) 2021/03/09 06:41:07 fetching corpus: 18100, signal 901983/1095473 (executing program) 2021/03/09 06:41:07 fetching corpus: 18150, signal 902678/1096297 (executing program) 2021/03/09 06:41:07 fetching corpus: 18200, signal 903838/1097269 (executing program) 2021/03/09 06:41:07 fetching corpus: 18250, signal 904573/1098125 (executing program) 2021/03/09 06:41:07 fetching corpus: 18300, signal 905188/1098879 (executing program) 2021/03/09 06:41:07 fetching corpus: 18350, signal 906340/1099796 (executing program) 2021/03/09 06:41:07 fetching corpus: 18400, signal 907268/1100732 (executing program) 2021/03/09 06:41:08 fetching corpus: 18450, signal 907640/1101425 (executing program) 2021/03/09 06:41:08 fetching corpus: 18500, signal 908378/1102270 (executing program) 2021/03/09 06:41:08 fetching corpus: 18550, signal 908909/1103004 (executing program) 2021/03/09 06:41:08 fetching corpus: 18600, signal 909813/1103859 (executing program) 2021/03/09 06:41:08 fetching corpus: 18650, signal 910371/1104616 (executing program) 2021/03/09 06:41:08 fetching corpus: 18700, signal 911247/1105479 (executing program) 2021/03/09 06:41:08 fetching corpus: 18750, signal 911923/1106251 (executing program) 2021/03/09 06:41:09 fetching corpus: 18800, signal 913095/1107204 (executing program) 2021/03/09 06:41:09 fetching corpus: 18850, signal 913895/1108021 (executing program) 2021/03/09 06:41:09 fetching corpus: 18900, signal 914520/1108769 (executing program) 2021/03/09 06:41:09 fetching corpus: 18950, signal 915100/1109538 (executing program) 2021/03/09 06:41:09 fetching corpus: 19000, signal 915762/1110318 (executing program) 2021/03/09 06:41:09 fetching corpus: 19050, signal 916232/1111020 (executing program) 2021/03/09 06:41:09 fetching corpus: 19100, signal 916710/1111743 (executing program) 2021/03/09 06:41:09 fetching corpus: 19150, signal 917643/1112595 (executing program) 2021/03/09 06:41:10 fetching corpus: 19200, signal 918220/1113320 (executing program) 2021/03/09 06:41:10 fetching corpus: 19250, signal 919178/1114246 (executing program) 2021/03/09 06:41:10 fetching corpus: 19300, signal 919754/1114962 (executing program) 2021/03/09 06:41:10 fetching corpus: 19350, signal 920541/1115754 (executing program) 2021/03/09 06:41:10 fetching corpus: 19400, signal 922125/1116836 (executing program) 2021/03/09 06:41:10 fetching corpus: 19450, signal 922825/1117551 (executing program) 2021/03/09 06:41:10 fetching corpus: 19500, signal 923380/1118259 (executing program) 2021/03/09 06:41:11 fetching corpus: 19550, signal 924385/1119113 (executing program) 2021/03/09 06:41:11 fetching corpus: 19600, signal 925265/1119906 (executing program) 2021/03/09 06:41:11 fetching corpus: 19650, signal 926076/1120680 (executing program) 2021/03/09 06:41:11 fetching corpus: 19700, signal 926837/1121417 (executing program) 2021/03/09 06:41:11 fetching corpus: 19750, signal 927158/1122030 (executing program) 2021/03/09 06:41:11 fetching corpus: 19800, signal 927771/1122732 (executing program) 2021/03/09 06:41:11 fetching corpus: 19850, signal 928256/1123354 (executing program) 2021/03/09 06:41:11 fetching corpus: 19900, signal 928970/1124104 (executing program) 2021/03/09 06:41:12 fetching corpus: 19950, signal 929725/1124812 (executing program) 2021/03/09 06:41:12 fetching corpus: 20000, signal 930261/1125465 (executing program) 2021/03/09 06:41:12 fetching corpus: 20050, signal 931173/1126260 (executing program) 2021/03/09 06:41:12 fetching corpus: 20100, signal 931778/1126957 (executing program) 2021/03/09 06:41:12 fetching corpus: 20150, signal 932345/1127633 (executing program) 2021/03/09 06:41:13 fetching corpus: 20200, signal 932768/1128258 (executing program) 2021/03/09 06:41:13 fetching corpus: 20250, signal 933337/1128923 (executing program) 2021/03/09 06:41:13 fetching corpus: 20300, signal 933939/1129591 (executing program) 2021/03/09 06:41:13 fetching corpus: 20350, signal 934575/1130276 (executing program) 2021/03/09 06:41:13 fetching corpus: 20400, signal 935061/1130922 (executing program) 2021/03/09 06:41:13 fetching corpus: 20450, signal 935808/1131644 (executing program) 2021/03/09 06:41:13 fetching corpus: 20500, signal 936203/1132251 (executing program) 2021/03/09 06:41:13 fetching corpus: 20550, signal 936650/1132860 (executing program) 2021/03/09 06:41:14 fetching corpus: 20600, signal 938361/1133918 (executing program) 2021/03/09 06:41:14 fetching corpus: 20650, signal 939059/1134612 (executing program) 2021/03/09 06:41:14 fetching corpus: 20700, signal 939632/1135286 (executing program) 2021/03/09 06:41:14 fetching corpus: 20750, signal 940224/1135941 (executing program) 2021/03/09 06:41:14 fetching corpus: 20800, signal 940714/1136562 (executing program) 2021/03/09 06:41:14 fetching corpus: 20850, signal 941352/1137206 (executing program) 2021/03/09 06:41:14 fetching corpus: 20900, signal 941936/1137861 (executing program) 2021/03/09 06:41:14 fetching corpus: 20950, signal 942696/1138554 (executing program) 2021/03/09 06:41:14 fetching corpus: 21000, signal 943234/1139198 (executing program) 2021/03/09 06:41:15 fetching corpus: 21050, signal 943733/1139802 (executing program) 2021/03/09 06:41:15 fetching corpus: 21100, signal 944264/1140439 (executing program) 2021/03/09 06:41:15 fetching corpus: 21150, signal 944866/1141074 (executing program) 2021/03/09 06:41:15 fetching corpus: 21200, signal 945589/1141721 (executing program) 2021/03/09 06:41:15 fetching corpus: 21250, signal 946232/1142405 (executing program) 2021/03/09 06:41:15 fetching corpus: 21300, signal 947206/1143177 (executing program) 2021/03/09 06:41:16 fetching corpus: 21350, signal 947910/1143863 (executing program) 2021/03/09 06:41:16 fetching corpus: 21400, signal 948678/1144561 (executing program) 2021/03/09 06:41:16 fetching corpus: 21450, signal 949271/1145191 (executing program) 2021/03/09 06:41:16 fetching corpus: 21500, signal 949721/1145786 (executing program) 2021/03/09 06:41:16 fetching corpus: 21550, signal 950190/1146391 (executing program) 2021/03/09 06:41:16 fetching corpus: 21600, signal 950886/1146999 (executing program) 2021/03/09 06:41:16 fetching corpus: 21650, signal 951547/1147619 (executing program) 2021/03/09 06:41:17 fetching corpus: 21700, signal 952083/1148226 (executing program) 2021/03/09 06:41:17 fetching corpus: 21750, signal 952910/1148898 (executing program) 2021/03/09 06:41:17 fetching corpus: 21800, signal 953551/1149538 (executing program) 2021/03/09 06:41:17 fetching corpus: 21850, signal 953964/1150076 (executing program) 2021/03/09 06:41:17 fetching corpus: 21900, signal 954466/1150643 (executing program) 2021/03/09 06:41:17 fetching corpus: 21950, signal 955049/1151234 (executing program) 2021/03/09 06:41:17 fetching corpus: 22000, signal 955602/1151807 (executing program) 2021/03/09 06:41:17 fetching corpus: 22050, signal 956101/1152407 (executing program) 2021/03/09 06:41:18 fetching corpus: 22100, signal 956831/1153062 (executing program) 2021/03/09 06:41:18 fetching corpus: 22150, signal 957529/1153763 (executing program) 2021/03/09 06:41:18 fetching corpus: 22200, signal 958017/1154346 (executing program) 2021/03/09 06:41:18 fetching corpus: 22250, signal 958553/1154976 (executing program) 2021/03/09 06:41:18 fetching corpus: 22300, signal 958989/1155541 (executing program) 2021/03/09 06:41:18 fetching corpus: 22350, signal 959551/1156118 (executing program) 2021/03/09 06:41:18 fetching corpus: 22400, signal 960111/1156672 (executing program) 2021/03/09 06:41:18 fetching corpus: 22450, signal 960473/1157168 (executing program) 2021/03/09 06:41:19 fetching corpus: 22500, signal 961106/1157756 (executing program) 2021/03/09 06:41:19 fetching corpus: 22550, signal 961662/1158329 (executing program) 2021/03/09 06:41:19 fetching corpus: 22600, signal 962256/1158913 (executing program) 2021/03/09 06:41:19 fetching corpus: 22650, signal 962700/1159457 (executing program) 2021/03/09 06:41:19 fetching corpus: 22700, signal 963140/1160020 (executing program) 2021/03/09 06:41:19 fetching corpus: 22750, signal 965437/1161066 (executing program) 2021/03/09 06:41:20 fetching corpus: 22800, signal 965868/1161608 (executing program) 2021/03/09 06:41:20 fetching corpus: 22850, signal 966260/1162111 (executing program) 2021/03/09 06:41:20 fetching corpus: 22900, signal 966835/1162679 (executing program) 2021/03/09 06:41:20 fetching corpus: 22950, signal 967535/1163251 (executing program) 2021/03/09 06:41:20 fetching corpus: 23000, signal 968048/1163785 (executing program) 2021/03/09 06:41:20 fetching corpus: 23050, signal 968551/1164346 (executing program) 2021/03/09 06:41:21 fetching corpus: 23100, signal 969176/1164930 (executing program) 2021/03/09 06:41:21 fetching corpus: 23150, signal 970079/1165632 (executing program) 2021/03/09 06:41:21 fetching corpus: 23200, signal 970791/1166201 (executing program) 2021/03/09 06:41:21 fetching corpus: 23250, signal 971399/1166766 (executing program) 2021/03/09 06:41:21 fetching corpus: 23300, signal 971945/1167301 (executing program) 2021/03/09 06:41:21 fetching corpus: 23350, signal 972548/1167889 (executing program) 2021/03/09 06:41:21 fetching corpus: 23400, signal 972957/1168411 (executing program) 2021/03/09 06:41:21 fetching corpus: 23450, signal 973532/1168946 (executing program) 2021/03/09 06:41:22 fetching corpus: 23500, signal 973988/1169493 (executing program) 2021/03/09 06:41:22 fetching corpus: 23550, signal 974504/1170027 (executing program) 2021/03/09 06:41:22 fetching corpus: 23600, signal 974957/1170535 (executing program) 2021/03/09 06:41:22 fetching corpus: 23650, signal 975493/1171094 (executing program) 2021/03/09 06:41:22 fetching corpus: 23700, signal 975907/1171606 (executing program) 2021/03/09 06:41:22 fetching corpus: 23750, signal 976380/1172120 (executing program) 2021/03/09 06:41:22 fetching corpus: 23800, signal 977298/1172720 (executing program) 2021/03/09 06:41:23 fetching corpus: 23850, signal 977953/1173251 (executing program) 2021/03/09 06:41:23 fetching corpus: 23900, signal 978502/1173762 (executing program) 2021/03/09 06:41:23 fetching corpus: 23950, signal 978901/1174242 (executing program) 2021/03/09 06:41:23 fetching corpus: 24000, signal 979492/1174767 (executing program) 2021/03/09 06:41:23 fetching corpus: 24050, signal 980526/1175389 (executing program) 2021/03/09 06:41:23 fetching corpus: 24100, signal 980994/1175874 (executing program) 2021/03/09 06:41:23 fetching corpus: 24150, signal 981621/1176411 (executing program) 2021/03/09 06:41:23 fetching corpus: 24200, signal 982174/1176910 (executing program) 2021/03/09 06:41:24 fetching corpus: 24250, signal 982733/1177389 (executing program) 2021/03/09 06:41:24 fetching corpus: 24300, signal 983226/1177901 (executing program) 2021/03/09 06:41:24 fetching corpus: 24350, signal 983835/1178449 (executing program) 2021/03/09 06:41:24 fetching corpus: 24400, signal 984258/1178963 (executing program) 2021/03/09 06:41:24 fetching corpus: 24450, signal 984830/1179500 (executing program) 2021/03/09 06:41:24 fetching corpus: 24500, signal 985262/1179953 (executing program) 2021/03/09 06:41:24 fetching corpus: 24550, signal 985843/1180482 (executing program) 2021/03/09 06:41:24 fetching corpus: 24600, signal 986301/1180952 (executing program) 2021/03/09 06:41:24 fetching corpus: 24650, signal 987183/1181514 (executing program) 2021/03/09 06:41:25 fetching corpus: 24700, signal 987885/1182014 (executing program) 2021/03/09 06:41:25 fetching corpus: 24750, signal 988515/1182539 (executing program) 2021/03/09 06:41:25 fetching corpus: 24800, signal 989471/1183156 (executing program) 2021/03/09 06:41:25 fetching corpus: 24850, signal 990463/1183716 (executing program) 2021/03/09 06:41:25 fetching corpus: 24900, signal 990906/1184181 (executing program) 2021/03/09 06:41:25 fetching corpus: 24950, signal 991433/1184677 (executing program) 2021/03/09 06:41:25 fetching corpus: 25000, signal 991738/1185103 (executing program) 2021/03/09 06:41:25 fetching corpus: 25050, signal 992249/1185522 (executing program) 2021/03/09 06:41:26 fetching corpus: 25100, signal 992567/1185968 (executing program) 2021/03/09 06:41:26 fetching corpus: 25150, signal 993084/1186472 (executing program) 2021/03/09 06:41:26 fetching corpus: 25200, signal 993611/1186957 (executing program) 2021/03/09 06:41:26 fetching corpus: 25250, signal 994125/1187448 (executing program) 2021/03/09 06:41:26 fetching corpus: 25300, signal 994751/1187924 (executing program) 2021/03/09 06:41:26 fetching corpus: 25350, signal 995652/1188462 (executing program) 2021/03/09 06:41:26 fetching corpus: 25400, signal 996261/1188919 (executing program) 2021/03/09 06:41:26 fetching corpus: 25450, signal 996863/1189405 (executing program) 2021/03/09 06:41:27 fetching corpus: 25500, signal 997439/1189867 (executing program) 2021/03/09 06:41:27 fetching corpus: 25550, signal 997788/1190315 (executing program) 2021/03/09 06:41:27 fetching corpus: 25600, signal 998456/1190777 (executing program) 2021/03/09 06:41:27 fetching corpus: 25650, signal 998881/1191220 (executing program) 2021/03/09 06:41:27 fetching corpus: 25700, signal 999267/1191680 (executing program) 2021/03/09 06:41:27 fetching corpus: 25750, signal 999869/1192127 (executing program) 2021/03/09 06:41:27 fetching corpus: 25800, signal 1000644/1192637 (executing program) 2021/03/09 06:41:27 fetching corpus: 25850, signal 1001187/1193116 (executing program) 2021/03/09 06:41:28 fetching corpus: 25900, signal 1001714/1193588 (executing program) 2021/03/09 06:41:28 fetching corpus: 25950, signal 1002388/1194041 (executing program) 2021/03/09 06:41:28 fetching corpus: 26000, signal 1002749/1194482 (executing program) 2021/03/09 06:41:28 fetching corpus: 26050, signal 1003575/1194971 (executing program) 2021/03/09 06:41:28 fetching corpus: 26100, signal 1004310/1195433 (executing program) 2021/03/09 06:41:28 fetching corpus: 26150, signal 1004801/1195874 (executing program) 2021/03/09 06:41:28 fetching corpus: 26200, signal 1005246/1196317 (executing program) 2021/03/09 06:41:28 fetching corpus: 26250, signal 1006298/1196837 (executing program) 2021/03/09 06:41:28 fetching corpus: 26300, signal 1006757/1197245 (executing program) 2021/03/09 06:41:29 fetching corpus: 26350, signal 1007271/1197659 (executing program) 2021/03/09 06:41:29 fetching corpus: 26400, signal 1007587/1198078 (executing program) 2021/03/09 06:41:29 fetching corpus: 26450, signal 1008424/1198551 (executing program) 2021/03/09 06:41:29 fetching corpus: 26500, signal 1008921/1198972 (executing program) 2021/03/09 06:41:29 fetching corpus: 26550, signal 1009229/1199370 (executing program) 2021/03/09 06:41:29 fetching corpus: 26600, signal 1009557/1199765 (executing program) 2021/03/09 06:41:29 fetching corpus: 26650, signal 1010368/1200224 (executing program) 2021/03/09 06:41:30 fetching corpus: 26700, signal 1011332/1200752 (executing program) 2021/03/09 06:41:30 fetching corpus: 26750, signal 1011917/1201188 (executing program) 2021/03/09 06:41:30 fetching corpus: 26800, signal 1012579/1201647 (executing program) 2021/03/09 06:41:30 fetching corpus: 26850, signal 1013027/1202045 (executing program) 2021/03/09 06:41:30 fetching corpus: 26900, signal 1013427/1202466 (executing program) 2021/03/09 06:41:30 fetching corpus: 26950, signal 1013933/1202876 (executing program) 2021/03/09 06:41:31 fetching corpus: 27000, signal 1014207/1203282 (executing program) 2021/03/09 06:41:31 fetching corpus: 27050, signal 1014585/1203667 (executing program) 2021/03/09 06:41:31 fetching corpus: 27100, signal 1015012/1204081 (executing program) 2021/03/09 06:41:31 fetching corpus: 27150, signal 1015717/1204501 (executing program) 2021/03/09 06:41:31 fetching corpus: 27200, signal 1016324/1204933 (executing program) 2021/03/09 06:41:31 fetching corpus: 27250, signal 1016953/1205323 (executing program) 2021/03/09 06:41:31 fetching corpus: 27300, signal 1017451/1205739 (executing program) 2021/03/09 06:41:31 fetching corpus: 27350, signal 1018037/1206151 (executing program) 2021/03/09 06:41:32 fetching corpus: 27400, signal 1018395/1206506 (executing program) 2021/03/09 06:41:32 fetching corpus: 27450, signal 1018998/1206913 (executing program) 2021/03/09 06:41:32 fetching corpus: 27500, signal 1019464/1207305 (executing program) 2021/03/09 06:41:32 fetching corpus: 27550, signal 1019900/1207673 (executing program) 2021/03/09 06:41:32 fetching corpus: 27600, signal 1020588/1208076 (executing program) 2021/03/09 06:41:32 fetching corpus: 27650, signal 1021217/1208462 (executing program) 2021/03/09 06:41:32 fetching corpus: 27700, signal 1021767/1208815 (executing program) 2021/03/09 06:41:33 fetching corpus: 27750, signal 1022199/1209189 (executing program) 2021/03/09 06:41:33 fetching corpus: 27800, signal 1022729/1209600 (executing program) 2021/03/09 06:41:33 fetching corpus: 27850, signal 1023110/1209976 (executing program) 2021/03/09 06:41:33 fetching corpus: 27900, signal 1023597/1210337 (executing program) 2021/03/09 06:41:33 fetching corpus: 27950, signal 1024265/1210728 (executing program) 2021/03/09 06:41:33 fetching corpus: 28000, signal 1024801/1211126 (executing program) 2021/03/09 06:41:33 fetching corpus: 28050, signal 1025094/1211502 (executing program) 2021/03/09 06:41:33 fetching corpus: 28100, signal 1025895/1211890 (executing program) 2021/03/09 06:41:34 fetching corpus: 28150, signal 1026316/1212239 (executing program) 2021/03/09 06:41:34 fetching corpus: 28200, signal 1026629/1212616 (executing program) 2021/03/09 06:41:34 fetching corpus: 28250, signal 1026987/1212970 (executing program) 2021/03/09 06:41:34 fetching corpus: 28300, signal 1028661/1213433 (executing program) 2021/03/09 06:41:34 fetching corpus: 28350, signal 1029582/1213821 (executing program) [ 131.991806][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.998242][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 06:41:34 fetching corpus: 28400, signal 1030303/1214199 (executing program) 2021/03/09 06:41:35 fetching corpus: 28450, signal 1030682/1214542 (executing program) 2021/03/09 06:41:35 fetching corpus: 28500, signal 1031117/1214875 (executing program) 2021/03/09 06:41:35 fetching corpus: 28550, signal 1031526/1215222 (executing program) 2021/03/09 06:41:35 fetching corpus: 28600, signal 1032146/1215597 (executing program) 2021/03/09 06:41:35 fetching corpus: 28650, signal 1032476/1215911 (executing program) 2021/03/09 06:41:35 fetching corpus: 28700, signal 1032888/1216242 (executing program) 2021/03/09 06:41:35 fetching corpus: 28750, signal 1033365/1216606 (executing program) 2021/03/09 06:41:36 fetching corpus: 28800, signal 1033812/1216947 (executing program) 2021/03/09 06:41:36 fetching corpus: 28850, signal 1034446/1217283 (executing program) 2021/03/09 06:41:36 fetching corpus: 28900, signal 1035421/1217641 (executing program) 2021/03/09 06:41:36 fetching corpus: 28950, signal 1035785/1218000 (executing program) 2021/03/09 06:41:36 fetching corpus: 29000, signal 1036164/1218343 (executing program) 2021/03/09 06:41:36 fetching corpus: 29050, signal 1036498/1218714 (executing program) 2021/03/09 06:41:36 fetching corpus: 29100, signal 1036883/1219017 (executing program) 2021/03/09 06:41:36 fetching corpus: 29150, signal 1037231/1219339 (executing program) 2021/03/09 06:41:37 fetching corpus: 29200, signal 1037652/1219646 (executing program) 2021/03/09 06:41:37 fetching corpus: 29250, signal 1038354/1219980 (executing program) 2021/03/09 06:41:37 fetching corpus: 29300, signal 1038692/1220289 (executing program) 2021/03/09 06:41:37 fetching corpus: 29350, signal 1039194/1220627 (executing program) 2021/03/09 06:41:37 fetching corpus: 29400, signal 1039556/1220953 (executing program) 2021/03/09 06:41:37 fetching corpus: 29450, signal 1039903/1221276 (executing program) 2021/03/09 06:41:37 fetching corpus: 29500, signal 1040411/1221592 (executing program) 2021/03/09 06:41:37 fetching corpus: 29550, signal 1041340/1221943 (executing program) 2021/03/09 06:41:38 fetching corpus: 29600, signal 1041647/1222263 (executing program) 2021/03/09 06:41:38 fetching corpus: 29650, signal 1042079/1222566 (executing program) 2021/03/09 06:41:38 fetching corpus: 29700, signal 1042646/1222883 (executing program) 2021/03/09 06:41:38 fetching corpus: 29750, signal 1042973/1223193 (executing program) 2021/03/09 06:41:38 fetching corpus: 29800, signal 1043379/1223507 (executing program) 2021/03/09 06:41:38 fetching corpus: 29850, signal 1043753/1223844 (executing program) 2021/03/09 06:41:38 fetching corpus: 29900, signal 1044446/1224158 (executing program) 2021/03/09 06:41:39 fetching corpus: 29950, signal 1044729/1224474 (executing program) 2021/03/09 06:41:39 fetching corpus: 30000, signal 1045410/1224809 (executing program) 2021/03/09 06:41:39 fetching corpus: 30050, signal 1045785/1225128 (executing program) 2021/03/09 06:41:39 fetching corpus: 30100, signal 1046272/1225466 (executing program) 2021/03/09 06:41:39 fetching corpus: 30150, signal 1046724/1225786 (executing program) 2021/03/09 06:41:40 fetching corpus: 30200, signal 1047515/1226119 (executing program) 2021/03/09 06:41:40 fetching corpus: 30250, signal 1047935/1226422 (executing program) 2021/03/09 06:41:40 fetching corpus: 30300, signal 1048328/1226733 (executing program) 2021/03/09 06:41:40 fetching corpus: 30350, signal 1048616/1227065 (executing program) 2021/03/09 06:41:40 fetching corpus: 30400, signal 1048910/1227353 (executing program) 2021/03/09 06:41:40 fetching corpus: 30450, signal 1049210/1227664 (executing program) 2021/03/09 06:41:40 fetching corpus: 30500, signal 1049557/1227944 (executing program) 2021/03/09 06:41:40 fetching corpus: 30550, signal 1050023/1228242 (executing program) 2021/03/09 06:41:41 fetching corpus: 30600, signal 1050552/1228512 (executing program) 2021/03/09 06:41:41 fetching corpus: 30650, signal 1051081/1228793 (executing program) 2021/03/09 06:41:41 fetching corpus: 30700, signal 1051342/1228854 (executing program) 2021/03/09 06:41:41 fetching corpus: 30750, signal 1052056/1228856 (executing program) 2021/03/09 06:41:41 fetching corpus: 30800, signal 1052382/1228856 (executing program) 2021/03/09 06:41:41 fetching corpus: 30850, signal 1053221/1228856 (executing program) 2021/03/09 06:41:41 fetching corpus: 30900, signal 1053530/1228856 (executing program) 2021/03/09 06:41:41 fetching corpus: 30950, signal 1053877/1228856 (executing program) 2021/03/09 06:41:42 fetching corpus: 31000, signal 1054547/1228856 (executing program) 2021/03/09 06:41:42 fetching corpus: 31050, signal 1054859/1228856 (executing program) 2021/03/09 06:41:42 fetching corpus: 31100, signal 1055322/1228856 (executing program) 2021/03/09 06:41:42 fetching corpus: 31150, signal 1055720/1228856 (executing program) 2021/03/09 06:41:42 fetching corpus: 31200, signal 1056200/1228856 (executing program) 2021/03/09 06:41:42 fetching corpus: 31250, signal 1056632/1228856 (executing program) 2021/03/09 06:41:42 fetching corpus: 31300, signal 1056915/1228856 (executing program) 2021/03/09 06:41:43 fetching corpus: 31350, signal 1057278/1228856 (executing program) 2021/03/09 06:41:43 fetching corpus: 31400, signal 1057670/1228856 (executing program) 2021/03/09 06:41:43 fetching corpus: 31450, signal 1058031/1228856 (executing program) 2021/03/09 06:41:43 fetching corpus: 31500, signal 1058426/1228856 (executing program) 2021/03/09 06:41:43 fetching corpus: 31550, signal 1058839/1228856 (executing program) 2021/03/09 06:41:43 fetching corpus: 31600, signal 1059233/1228856 (executing program) 2021/03/09 06:41:43 fetching corpus: 31650, signal 1059559/1228856 (executing program) 2021/03/09 06:41:44 fetching corpus: 31700, signal 1059986/1228856 (executing program) 2021/03/09 06:41:44 fetching corpus: 31750, signal 1060370/1228857 (executing program) 2021/03/09 06:41:44 fetching corpus: 31800, signal 1060972/1228857 (executing program) 2021/03/09 06:41:44 fetching corpus: 31850, signal 1061489/1228857 (executing program) 2021/03/09 06:41:44 fetching corpus: 31900, signal 1061796/1228857 (executing program) 2021/03/09 06:41:44 fetching corpus: 31950, signal 1062269/1228857 (executing program) 2021/03/09 06:41:44 fetching corpus: 32000, signal 1062567/1228857 (executing program) 2021/03/09 06:41:44 fetching corpus: 32050, signal 1062858/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32100, signal 1063375/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32150, signal 1063828/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32200, signal 1064243/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32250, signal 1064764/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32300, signal 1065422/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32350, signal 1065795/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32400, signal 1066361/1228857 (executing program) 2021/03/09 06:41:45 fetching corpus: 32450, signal 1066664/1228861 (executing program) 2021/03/09 06:41:46 fetching corpus: 32500, signal 1067085/1228863 (executing program) 2021/03/09 06:41:46 fetching corpus: 32550, signal 1067633/1228863 (executing program) 2021/03/09 06:41:46 fetching corpus: 32600, signal 1068104/1228863 (executing program) 2021/03/09 06:41:46 fetching corpus: 32650, signal 1068477/1228863 (executing program) 2021/03/09 06:41:46 fetching corpus: 32700, signal 1069277/1228863 (executing program) 2021/03/09 06:41:46 fetching corpus: 32750, signal 1069601/1228863 (executing program) 2021/03/09 06:41:46 fetching corpus: 32800, signal 1070150/1228863 (executing program) 2021/03/09 06:41:46 fetching corpus: 32850, signal 1070422/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 32900, signal 1070884/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 32950, signal 1071417/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 33000, signal 1071723/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 33050, signal 1072265/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 33100, signal 1072828/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 33150, signal 1073172/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 33200, signal 1073725/1228871 (executing program) 2021/03/09 06:41:47 fetching corpus: 33250, signal 1074162/1228871 (executing program) 2021/03/09 06:41:48 fetching corpus: 33300, signal 1074512/1228878 (executing program) 2021/03/09 06:41:48 fetching corpus: 33350, signal 1075261/1228878 (executing program) 2021/03/09 06:41:48 fetching corpus: 33400, signal 1075600/1228878 (executing program) 2021/03/09 06:41:48 fetching corpus: 33450, signal 1076131/1228878 (executing program) 2021/03/09 06:41:48 fetching corpus: 33500, signal 1076597/1228878 (executing program) 2021/03/09 06:41:48 fetching corpus: 33550, signal 1077060/1228879 (executing program) 2021/03/09 06:41:48 fetching corpus: 33600, signal 1077485/1228879 (executing program) 2021/03/09 06:41:48 fetching corpus: 33650, signal 1077843/1228880 (executing program) 2021/03/09 06:41:48 fetching corpus: 33700, signal 1078281/1228880 (executing program) 2021/03/09 06:41:49 fetching corpus: 33750, signal 1078772/1228880 (executing program) 2021/03/09 06:41:49 fetching corpus: 33800, signal 1079450/1228880 (executing program) 2021/03/09 06:41:49 fetching corpus: 33850, signal 1079728/1228880 (executing program) 2021/03/09 06:41:49 fetching corpus: 33900, signal 1080255/1228881 (executing program) 2021/03/09 06:41:49 fetching corpus: 33950, signal 1081003/1228881 (executing program) 2021/03/09 06:41:50 fetching corpus: 34000, signal 1081591/1228882 (executing program) 2021/03/09 06:41:50 fetching corpus: 34050, signal 1082064/1228882 (executing program) 2021/03/09 06:41:50 fetching corpus: 34100, signal 1082440/1228882 (executing program) 2021/03/09 06:41:50 fetching corpus: 34150, signal 1082973/1228882 (executing program) 2021/03/09 06:41:50 fetching corpus: 34200, signal 1083402/1228882 (executing program) 2021/03/09 06:41:50 fetching corpus: 34250, signal 1083702/1228882 (executing program) 2021/03/09 06:41:50 fetching corpus: 34300, signal 1084090/1228882 (executing program) 2021/03/09 06:41:50 fetching corpus: 34350, signal 1084380/1228884 (executing program) 2021/03/09 06:41:51 fetching corpus: 34400, signal 1084653/1228884 (executing program) 2021/03/09 06:41:51 fetching corpus: 34450, signal 1085037/1228884 (executing program) 2021/03/09 06:41:51 fetching corpus: 34500, signal 1085469/1228887 (executing program) 2021/03/09 06:41:51 fetching corpus: 34550, signal 1086695/1228887 (executing program) 2021/03/09 06:41:51 fetching corpus: 34600, signal 1087027/1228887 (executing program) 2021/03/09 06:41:51 fetching corpus: 34650, signal 1087405/1228887 (executing program) 2021/03/09 06:41:51 fetching corpus: 34700, signal 1087734/1228887 (executing program) 2021/03/09 06:41:51 fetching corpus: 34750, signal 1088029/1228887 (executing program) 2021/03/09 06:41:52 fetching corpus: 34800, signal 1088485/1228887 (executing program) 2021/03/09 06:41:52 fetching corpus: 34850, signal 1088999/1228887 (executing program) 2021/03/09 06:41:52 fetching corpus: 34900, signal 1089444/1228887 (executing program) 2021/03/09 06:41:52 fetching corpus: 34950, signal 1089850/1228887 (executing program) 2021/03/09 06:41:52 fetching corpus: 35000, signal 1090220/1228887 (executing program) 2021/03/09 06:41:52 fetching corpus: 35050, signal 1090572/1228887 (executing program) 2021/03/09 06:41:52 fetching corpus: 35100, signal 1091170/1228889 (executing program) 2021/03/09 06:41:52 fetching corpus: 35150, signal 1091831/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35200, signal 1092096/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35250, signal 1092398/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35300, signal 1092766/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35350, signal 1093096/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35400, signal 1093367/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35450, signal 1093735/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35500, signal 1094069/1228899 (executing program) 2021/03/09 06:41:53 fetching corpus: 35550, signal 1094351/1228899 (executing program) 2021/03/09 06:41:54 fetching corpus: 35600, signal 1095003/1228899 (executing program) 2021/03/09 06:41:54 fetching corpus: 35650, signal 1095395/1228899 (executing program) 2021/03/09 06:41:54 fetching corpus: 35700, signal 1095775/1228899 (executing program) 2021/03/09 06:41:54 fetching corpus: 35750, signal 1096151/1228899 (executing program) 2021/03/09 06:41:54 fetching corpus: 35800, signal 1096610/1228899 (executing program) 2021/03/09 06:41:54 fetching corpus: 35850, signal 1097004/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 35900, signal 1097413/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 35950, signal 1097779/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 36000, signal 1098072/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 36050, signal 1098597/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 36100, signal 1099079/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 36150, signal 1099563/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 36200, signal 1099830/1228899 (executing program) 2021/03/09 06:41:55 fetching corpus: 36250, signal 1100162/1228899 (executing program) 2021/03/09 06:41:56 fetching corpus: 36300, signal 1100521/1228899 (executing program) 2021/03/09 06:41:56 fetching corpus: 36350, signal 1100932/1228899 (executing program) 2021/03/09 06:41:56 fetching corpus: 36400, signal 1101499/1228899 (executing program) 2021/03/09 06:41:56 fetching corpus: 36450, signal 1101905/1228899 (executing program) 2021/03/09 06:41:56 fetching corpus: 36500, signal 1102252/1228899 (executing program) 2021/03/09 06:41:56 fetching corpus: 36550, signal 1102643/1228899 (executing program) 2021/03/09 06:41:56 fetching corpus: 36600, signal 1103002/1228899 (executing program) 2021/03/09 06:41:57 fetching corpus: 36650, signal 1103388/1228899 (executing program) 2021/03/09 06:41:57 fetching corpus: 36700, signal 1103752/1228899 (executing program) 2021/03/09 06:41:57 fetching corpus: 36750, signal 1104194/1228899 (executing program) 2021/03/09 06:41:57 fetching corpus: 36800, signal 1104628/1228899 (executing program) 2021/03/09 06:41:57 fetching corpus: 36850, signal 1105074/1228899 (executing program) 2021/03/09 06:41:57 fetching corpus: 36900, signal 1105382/1228900 (executing program) 2021/03/09 06:41:57 fetching corpus: 36950, signal 1105571/1228900 (executing program) 2021/03/09 06:41:57 fetching corpus: 37000, signal 1105953/1228900 (executing program) 2021/03/09 06:41:57 fetching corpus: 37050, signal 1106277/1228900 (executing program) 2021/03/09 06:41:58 fetching corpus: 37100, signal 1106894/1228900 (executing program) 2021/03/09 06:41:58 fetching corpus: 37150, signal 1107672/1228900 (executing program) 2021/03/09 06:41:58 fetching corpus: 37200, signal 1108112/1228900 (executing program) 2021/03/09 06:41:58 fetching corpus: 37250, signal 1108573/1228900 (executing program) 2021/03/09 06:41:58 fetching corpus: 37300, signal 1109048/1228900 (executing program) 2021/03/09 06:41:58 fetching corpus: 37350, signal 1109325/1228900 (executing program) 2021/03/09 06:41:58 fetching corpus: 37400, signal 1109675/1228900 (executing program) 2021/03/09 06:41:59 fetching corpus: 37450, signal 1110226/1228900 (executing program) 2021/03/09 06:41:59 fetching corpus: 37500, signal 1110610/1228900 (executing program) 2021/03/09 06:41:59 fetching corpus: 37550, signal 1110894/1228900 (executing program) 2021/03/09 06:41:59 fetching corpus: 37600, signal 1111292/1228900 (executing program) 2021/03/09 06:41:59 fetching corpus: 37650, signal 1111716/1228900 (executing program) 2021/03/09 06:41:59 fetching corpus: 37700, signal 1112033/1228900 (executing program) 2021/03/09 06:41:59 fetching corpus: 37750, signal 1112351/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 37800, signal 1112682/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 37850, signal 1113143/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 37900, signal 1113511/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 37950, signal 1113780/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 38000, signal 1114064/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 38050, signal 1114310/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 38100, signal 1114684/1228900 (executing program) 2021/03/09 06:42:00 fetching corpus: 38150, signal 1115023/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38200, signal 1115405/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38250, signal 1115737/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38300, signal 1116246/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38350, signal 1116626/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38400, signal 1117068/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38450, signal 1117408/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38500, signal 1117799/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38550, signal 1118063/1228900 (executing program) 2021/03/09 06:42:01 fetching corpus: 38600, signal 1118441/1228900 (executing program) 2021/03/09 06:42:02 fetching corpus: 38650, signal 1118722/1228900 (executing program) 2021/03/09 06:42:02 fetching corpus: 38700, signal 1119012/1228900 (executing program) 2021/03/09 06:42:02 fetching corpus: 38750, signal 1119450/1228904 (executing program) 2021/03/09 06:42:02 fetching corpus: 38800, signal 1119652/1228904 (executing program) 2021/03/09 06:42:02 fetching corpus: 38850, signal 1119888/1228904 (executing program) 2021/03/09 06:42:02 fetching corpus: 38900, signal 1120350/1228904 (executing program) 2021/03/09 06:42:02 fetching corpus: 38950, signal 1120727/1228904 (executing program) 2021/03/09 06:42:03 fetching corpus: 39000, signal 1121634/1228904 (executing program) 2021/03/09 06:42:03 fetching corpus: 39050, signal 1121894/1228908 (executing program) 2021/03/09 06:42:03 fetching corpus: 39100, signal 1122226/1228908 (executing program) 2021/03/09 06:42:03 fetching corpus: 39150, signal 1122934/1228908 (executing program) 2021/03/09 06:42:03 fetching corpus: 39200, signal 1123499/1228908 (executing program) 2021/03/09 06:42:03 fetching corpus: 39250, signal 1123807/1228908 (executing program) 2021/03/09 06:42:03 fetching corpus: 39300, signal 1124472/1228908 (executing program) 2021/03/09 06:42:03 fetching corpus: 39350, signal 1124679/1228908 (executing program) 2021/03/09 06:42:04 fetching corpus: 39400, signal 1124949/1228908 (executing program) 2021/03/09 06:42:04 fetching corpus: 39450, signal 1125852/1228908 (executing program) 2021/03/09 06:42:04 fetching corpus: 39500, signal 1126202/1228912 (executing program) 2021/03/09 06:42:04 fetching corpus: 39550, signal 1126457/1228912 (executing program) 2021/03/09 06:42:04 fetching corpus: 39600, signal 1126663/1228912 (executing program) 2021/03/09 06:42:04 fetching corpus: 39650, signal 1126950/1228912 (executing program) 2021/03/09 06:42:04 fetching corpus: 39700, signal 1127502/1228912 (executing program) 2021/03/09 06:42:05 fetching corpus: 39750, signal 1128056/1228912 (executing program) 2021/03/09 06:42:05 fetching corpus: 39800, signal 1128369/1228915 (executing program) 2021/03/09 06:42:05 fetching corpus: 39850, signal 1128698/1228915 (executing program) 2021/03/09 06:42:05 fetching corpus: 39900, signal 1129064/1228915 (executing program) 2021/03/09 06:42:05 fetching corpus: 39950, signal 1129644/1228915 (executing program) 2021/03/09 06:42:05 fetching corpus: 40000, signal 1129961/1228916 (executing program) 2021/03/09 06:42:05 fetching corpus: 40050, signal 1130303/1228916 (executing program) 2021/03/09 06:42:05 fetching corpus: 40100, signal 1130644/1228916 (executing program) 2021/03/09 06:42:06 fetching corpus: 40150, signal 1131144/1228916 (executing program) 2021/03/09 06:42:06 fetching corpus: 40200, signal 1131358/1228916 (executing program) 2021/03/09 06:42:06 fetching corpus: 40250, signal 1131591/1228916 (executing program) 2021/03/09 06:42:06 fetching corpus: 40300, signal 1131893/1228922 (executing program) 2021/03/09 06:42:06 fetching corpus: 40350, signal 1132154/1228922 (executing program) 2021/03/09 06:42:06 fetching corpus: 40400, signal 1132552/1228922 (executing program) 2021/03/09 06:42:06 fetching corpus: 40450, signal 1132846/1228922 (executing program) 2021/03/09 06:42:06 fetching corpus: 40500, signal 1133046/1228927 (executing program) 2021/03/09 06:42:06 fetching corpus: 40550, signal 1133365/1228927 (executing program) 2021/03/09 06:42:07 fetching corpus: 40600, signal 1133923/1228927 (executing program) 2021/03/09 06:42:07 fetching corpus: 40650, signal 1134175/1228927 (executing program) 2021/03/09 06:42:07 fetching corpus: 40700, signal 1134632/1228927 (executing program) 2021/03/09 06:42:07 fetching corpus: 40750, signal 1134992/1228928 (executing program) 2021/03/09 06:42:07 fetching corpus: 40800, signal 1135558/1228928 (executing program) 2021/03/09 06:42:07 fetching corpus: 40850, signal 1135899/1228929 (executing program) 2021/03/09 06:42:07 fetching corpus: 40900, signal 1136123/1228929 (executing program) 2021/03/09 06:42:07 fetching corpus: 40950, signal 1136532/1228929 (executing program) 2021/03/09 06:42:08 fetching corpus: 41000, signal 1136936/1228929 (executing program) 2021/03/09 06:42:08 fetching corpus: 41050, signal 1137197/1228933 (executing program) 2021/03/09 06:42:08 fetching corpus: 41100, signal 1137507/1228935 (executing program) 2021/03/09 06:42:08 fetching corpus: 41150, signal 1137728/1228935 (executing program) 2021/03/09 06:42:08 fetching corpus: 41200, signal 1138047/1228935 (executing program) 2021/03/09 06:42:08 fetching corpus: 41250, signal 1138335/1228935 (executing program) 2021/03/09 06:42:08 fetching corpus: 41300, signal 1138701/1228935 (executing program) 2021/03/09 06:42:08 fetching corpus: 41350, signal 1138982/1228935 (executing program) 2021/03/09 06:42:08 fetching corpus: 41400, signal 1139459/1228939 (executing program) 2021/03/09 06:42:09 fetching corpus: 41450, signal 1140074/1228939 (executing program) 2021/03/09 06:42:09 fetching corpus: 41500, signal 1140359/1228939 (executing program) 2021/03/09 06:42:09 fetching corpus: 41550, signal 1140701/1228939 (executing program) 2021/03/09 06:42:09 fetching corpus: 41600, signal 1141013/1228939 (executing program) 2021/03/09 06:42:09 fetching corpus: 41650, signal 1141281/1228939 (executing program) 2021/03/09 06:42:09 fetching corpus: 41700, signal 1141616/1228940 (executing program) 2021/03/09 06:42:09 fetching corpus: 41750, signal 1141964/1228940 (executing program) 2021/03/09 06:42:09 fetching corpus: 41800, signal 1142186/1228940 (executing program) 2021/03/09 06:42:10 fetching corpus: 41850, signal 1142465/1228940 (executing program) 2021/03/09 06:42:10 fetching corpus: 41900, signal 1142983/1228940 (executing program) 2021/03/09 06:42:10 fetching corpus: 41950, signal 1143560/1228940 (executing program) 2021/03/09 06:42:10 fetching corpus: 42000, signal 1143836/1228940 (executing program) 2021/03/09 06:42:10 fetching corpus: 42050, signal 1144190/1228940 (executing program) 2021/03/09 06:42:10 fetching corpus: 42100, signal 1144547/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42150, signal 1144881/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42200, signal 1145484/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42250, signal 1145989/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42300, signal 1146353/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42350, signal 1146762/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42400, signal 1146999/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42450, signal 1147253/1228940 (executing program) 2021/03/09 06:42:11 fetching corpus: 42500, signal 1147640/1228940 (executing program) 2021/03/09 06:42:12 fetching corpus: 42550, signal 1147938/1228940 (executing program) 2021/03/09 06:42:12 fetching corpus: 42600, signal 1148380/1228940 (executing program) 2021/03/09 06:42:12 fetching corpus: 42650, signal 1148726/1228940 (executing program) 2021/03/09 06:42:12 fetching corpus: 42700, signal 1148965/1228940 (executing program) 2021/03/09 06:42:12 fetching corpus: 42750, signal 1149574/1228940 (executing program) 2021/03/09 06:42:12 fetching corpus: 42800, signal 1149882/1228940 (executing program) 2021/03/09 06:42:12 fetching corpus: 42850, signal 1150195/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 42900, signal 1150752/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 42950, signal 1151032/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 43000, signal 1151307/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 43050, signal 1151698/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 43100, signal 1151960/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 43150, signal 1152329/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 43200, signal 1152779/1228940 (executing program) 2021/03/09 06:42:13 fetching corpus: 43250, signal 1153195/1228941 (executing program) 2021/03/09 06:42:14 fetching corpus: 43300, signal 1153581/1228941 (executing program) 2021/03/09 06:42:14 fetching corpus: 43350, signal 1153961/1228941 (executing program) 2021/03/09 06:42:14 fetching corpus: 43400, signal 1154147/1228941 (executing program) 2021/03/09 06:42:14 fetching corpus: 43450, signal 1154565/1228941 (executing program) 2021/03/09 06:42:14 fetching corpus: 43500, signal 1154830/1228941 (executing program) 2021/03/09 06:42:14 fetching corpus: 43550, signal 1157261/1228956 (executing program) 2021/03/09 06:42:14 fetching corpus: 43600, signal 1157574/1228956 (executing program) 2021/03/09 06:42:14 fetching corpus: 43650, signal 1157793/1228956 (executing program) 2021/03/09 06:42:14 fetching corpus: 43700, signal 1158123/1228956 (executing program) 2021/03/09 06:42:15 fetching corpus: 43750, signal 1158512/1228960 (executing program) 2021/03/09 06:42:15 fetching corpus: 43800, signal 1159044/1228960 (executing program) 2021/03/09 06:42:15 fetching corpus: 43850, signal 1159272/1228960 (executing program) 2021/03/09 06:42:15 fetching corpus: 43900, signal 1159560/1228960 (executing program) 2021/03/09 06:42:15 fetching corpus: 43950, signal 1159814/1228960 (executing program) 2021/03/09 06:42:15 fetching corpus: 44000, signal 1160196/1228960 (executing program) 2021/03/09 06:42:15 fetching corpus: 44050, signal 1160656/1228960 (executing program) 2021/03/09 06:42:15 fetching corpus: 44100, signal 1161028/1228960 (executing program) 2021/03/09 06:42:16 fetching corpus: 44150, signal 1161250/1228960 (executing program) 2021/03/09 06:42:16 fetching corpus: 44200, signal 1161524/1228960 (executing program) 2021/03/09 06:42:16 fetching corpus: 44250, signal 1161946/1228960 (executing program) 2021/03/09 06:42:16 fetching corpus: 44300, signal 1162224/1228960 (executing program) 2021/03/09 06:42:16 fetching corpus: 44350, signal 1162412/1228969 (executing program) 2021/03/09 06:42:16 fetching corpus: 44400, signal 1162688/1228969 (executing program) 2021/03/09 06:42:16 fetching corpus: 44450, signal 1162966/1228969 (executing program) 2021/03/09 06:42:16 fetching corpus: 44500, signal 1163585/1228969 (executing program) 2021/03/09 06:42:17 fetching corpus: 44550, signal 1163779/1228969 (executing program) 2021/03/09 06:42:17 fetching corpus: 44600, signal 1164087/1228969 (executing program) 2021/03/09 06:42:17 fetching corpus: 44650, signal 1164370/1228969 (executing program) 2021/03/09 06:42:17 fetching corpus: 44700, signal 1164791/1228971 (executing program) 2021/03/09 06:42:17 fetching corpus: 44750, signal 1165289/1228972 (executing program) 2021/03/09 06:42:17 fetching corpus: 44800, signal 1165546/1228972 (executing program) 2021/03/09 06:42:17 fetching corpus: 44850, signal 1165816/1228972 (executing program) 2021/03/09 06:42:17 fetching corpus: 44900, signal 1165995/1228972 (executing program) 2021/03/09 06:42:18 fetching corpus: 44950, signal 1166285/1228974 (executing program) 2021/03/09 06:42:18 fetching corpus: 45000, signal 1166555/1228976 (executing program) 2021/03/09 06:42:18 fetching corpus: 45050, signal 1166945/1228976 (executing program) 2021/03/09 06:42:18 fetching corpus: 45100, signal 1167309/1228976 (executing program) 2021/03/09 06:42:18 fetching corpus: 45150, signal 1167583/1228976 (executing program) 2021/03/09 06:42:18 fetching corpus: 45200, signal 1167889/1228976 (executing program) 2021/03/09 06:42:18 fetching corpus: 45250, signal 1168551/1228979 (executing program) 2021/03/09 06:42:18 fetching corpus: 45300, signal 1168843/1228979 (executing program) 2021/03/09 06:42:19 fetching corpus: 45350, signal 1169108/1228979 (executing program) 2021/03/09 06:42:19 fetching corpus: 45400, signal 1169467/1228979 (executing program) 2021/03/09 06:42:19 fetching corpus: 45450, signal 1169878/1228979 (executing program) 2021/03/09 06:42:19 fetching corpus: 45500, signal 1170161/1228979 (executing program) 2021/03/09 06:42:19 fetching corpus: 45550, signal 1170558/1228998 (executing program) 2021/03/09 06:42:19 fetching corpus: 45600, signal 1171127/1228998 (executing program) 2021/03/09 06:42:19 fetching corpus: 45650, signal 1171412/1228998 (executing program) 2021/03/09 06:42:19 fetching corpus: 45700, signal 1171642/1228998 (executing program) 2021/03/09 06:42:20 fetching corpus: 45750, signal 1171937/1228998 (executing program) 2021/03/09 06:42:20 fetching corpus: 45800, signal 1172265/1228998 (executing program) 2021/03/09 06:42:20 fetching corpus: 45850, signal 1173088/1229005 (executing program) 2021/03/09 06:42:20 fetching corpus: 45900, signal 1173386/1229005 (executing program) 2021/03/09 06:42:20 fetching corpus: 45950, signal 1173757/1229005 (executing program) 2021/03/09 06:42:20 fetching corpus: 46000, signal 1174096/1229011 (executing program) 2021/03/09 06:42:20 fetching corpus: 46050, signal 1174354/1229011 (executing program) 2021/03/09 06:42:20 fetching corpus: 46100, signal 1174587/1229011 (executing program) 2021/03/09 06:42:21 fetching corpus: 46150, signal 1174865/1229011 (executing program) 2021/03/09 06:42:21 fetching corpus: 46200, signal 1175160/1229011 (executing program) 2021/03/09 06:42:21 fetching corpus: 46250, signal 1175502/1229011 (executing program) 2021/03/09 06:42:21 fetching corpus: 46300, signal 1175930/1229011 (executing program) 2021/03/09 06:42:21 fetching corpus: 46350, signal 1176437/1229012 (executing program) 2021/03/09 06:42:21 fetching corpus: 46400, signal 1176793/1229012 (executing program) 2021/03/09 06:42:21 fetching corpus: 46450, signal 1177074/1229023 (executing program) 2021/03/09 06:42:21 fetching corpus: 46500, signal 1177442/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46550, signal 1177670/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46600, signal 1177907/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46650, signal 1178170/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46700, signal 1178341/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46750, signal 1178673/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46800, signal 1178831/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46850, signal 1179145/1229025 (executing program) 2021/03/09 06:42:22 fetching corpus: 46900, signal 1179476/1229025 (executing program) 2021/03/09 06:42:23 fetching corpus: 46950, signal 1180747/1229025 (executing program) 2021/03/09 06:42:23 fetching corpus: 47000, signal 1181197/1229030 (executing program) 2021/03/09 06:42:23 fetching corpus: 47050, signal 1181573/1229030 (executing program) 2021/03/09 06:42:23 fetching corpus: 47100, signal 1181902/1229030 (executing program) 2021/03/09 06:42:23 fetching corpus: 47150, signal 1182090/1229030 (executing program) 2021/03/09 06:42:23 fetching corpus: 47200, signal 1182522/1229030 (executing program) 2021/03/09 06:42:24 fetching corpus: 47250, signal 1182691/1229031 (executing program) 2021/03/09 06:42:24 fetching corpus: 47300, signal 1183091/1229031 (executing program) 2021/03/09 06:42:24 fetching corpus: 47350, signal 1183406/1229041 (executing program) 2021/03/09 06:42:24 fetching corpus: 47400, signal 1183813/1229041 (executing program) 2021/03/09 06:42:24 fetching corpus: 47450, signal 1184132/1229042 (executing program) 2021/03/09 06:42:24 fetching corpus: 47500, signal 1184395/1229042 (executing program) 2021/03/09 06:42:24 fetching corpus: 47550, signal 1184811/1229042 (executing program) 2021/03/09 06:42:24 fetching corpus: 47600, signal 1185158/1229042 (executing program) 2021/03/09 06:42:25 fetching corpus: 47650, signal 1185479/1229054 (executing program) 2021/03/09 06:42:25 fetching corpus: 47700, signal 1185884/1229055 (executing program) 2021/03/09 06:42:25 fetching corpus: 47750, signal 1186119/1229055 (executing program) 2021/03/09 06:42:25 fetching corpus: 47800, signal 1186320/1229055 (executing program) 2021/03/09 06:42:25 fetching corpus: 47850, signal 1186647/1229056 (executing program) 2021/03/09 06:42:25 fetching corpus: 47900, signal 1187013/1229056 (executing program) 2021/03/09 06:42:25 fetching corpus: 47950, signal 1187595/1229056 (executing program) 2021/03/09 06:42:26 fetching corpus: 48000, signal 1187949/1229056 (executing program) 2021/03/09 06:42:26 fetching corpus: 48050, signal 1188150/1229056 (executing program) 2021/03/09 06:42:26 fetching corpus: 48100, signal 1188422/1229056 (executing program) 2021/03/09 06:42:26 fetching corpus: 48150, signal 1188720/1229060 (executing program) 2021/03/09 06:42:27 fetching corpus: 48200, signal 1189127/1229060 (executing program) 2021/03/09 06:42:27 fetching corpus: 48250, signal 1189348/1229060 (executing program) 2021/03/09 06:42:27 fetching corpus: 48300, signal 1189611/1229060 (executing program) 2021/03/09 06:42:27 fetching corpus: 48350, signal 1190093/1229060 (executing program) 2021/03/09 06:42:27 fetching corpus: 48400, signal 1190364/1229060 (executing program) 2021/03/09 06:42:27 fetching corpus: 48450, signal 1190640/1229061 (executing program) 2021/03/09 06:42:27 fetching corpus: 48500, signal 1190912/1229063 (executing program) 2021/03/09 06:42:27 fetching corpus: 48550, signal 1191311/1229063 (executing program) 2021/03/09 06:42:28 fetching corpus: 48600, signal 1191606/1229063 (executing program) 2021/03/09 06:42:28 fetching corpus: 48650, signal 1192046/1229063 (executing program) 2021/03/09 06:42:28 fetching corpus: 48700, signal 1192332/1229064 (executing program) 2021/03/09 06:42:28 fetching corpus: 48750, signal 1192664/1229064 (executing program) 2021/03/09 06:42:28 fetching corpus: 48800, signal 1192879/1229064 (executing program) 2021/03/09 06:42:28 fetching corpus: 48850, signal 1193160/1229064 (executing program) 2021/03/09 06:42:28 fetching corpus: 48900, signal 1194153/1229064 (executing program) 2021/03/09 06:42:28 fetching corpus: 48950, signal 1194512/1229064 (executing program) 2021/03/09 06:42:28 fetching corpus: 49000, signal 1195187/1229064 (executing program) 2021/03/09 06:42:29 fetching corpus: 49050, signal 1195559/1229064 (executing program) 2021/03/09 06:42:29 fetching corpus: 49100, signal 1196120/1229064 (executing program) 2021/03/09 06:42:29 fetching corpus: 49150, signal 1196341/1229064 (executing program) 2021/03/09 06:42:29 fetching corpus: 49200, signal 1196639/1229065 (executing program) 2021/03/09 06:42:29 fetching corpus: 49250, signal 1196989/1229065 (executing program) 2021/03/09 06:42:29 fetching corpus: 49300, signal 1197235/1229065 (executing program) 2021/03/09 06:42:29 fetching corpus: 49350, signal 1197489/1229065 (executing program) 2021/03/09 06:42:30 fetching corpus: 49400, signal 1198175/1229065 (executing program) 2021/03/09 06:42:30 fetching corpus: 49450, signal 1198468/1229065 (executing program) 2021/03/09 06:42:30 fetching corpus: 49500, signal 1198827/1229067 (executing program) 2021/03/09 06:42:30 fetching corpus: 49550, signal 1199252/1229067 (executing program) 2021/03/09 06:42:30 fetching corpus: 49600, signal 1199507/1229068 (executing program) 2021/03/09 06:42:30 fetching corpus: 49650, signal 1199689/1229068 (executing program) 2021/03/09 06:42:30 fetching corpus: 49700, signal 1199908/1229070 (executing program) 2021/03/09 06:42:30 fetching corpus: 49750, signal 1200187/1229070 (executing program) 2021/03/09 06:42:31 fetching corpus: 49800, signal 1200480/1229070 (executing program) 2021/03/09 06:42:31 fetching corpus: 49850, signal 1201197/1229070 (executing program) 2021/03/09 06:42:31 fetching corpus: 49900, signal 1201555/1229071 (executing program) 2021/03/09 06:42:31 fetching corpus: 49950, signal 1202027/1229071 (executing program) 2021/03/09 06:42:31 fetching corpus: 50000, signal 1202252/1229071 (executing program) 2021/03/09 06:42:31 fetching corpus: 50050, signal 1202584/1229071 (executing program) 2021/03/09 06:42:31 fetching corpus: 50100, signal 1203001/1229071 (executing program) 2021/03/09 06:42:31 fetching corpus: 50150, signal 1203183/1229071 (executing program) 2021/03/09 06:42:32 fetching corpus: 50200, signal 1203533/1229071 (executing program) 2021/03/09 06:42:32 fetching corpus: 50250, signal 1203750/1229074 (executing program) 2021/03/09 06:42:32 fetching corpus: 50300, signal 1204031/1229074 (executing program) 2021/03/09 06:42:32 fetching corpus: 50350, signal 1204163/1229074 (executing program) 2021/03/09 06:42:32 fetching corpus: 50400, signal 1204425/1229074 (executing program) 2021/03/09 06:42:32 fetching corpus: 50450, signal 1204715/1229074 (executing program) 2021/03/09 06:42:32 fetching corpus: 50500, signal 1204956/1229074 (executing program) 2021/03/09 06:42:32 fetching corpus: 50550, signal 1205224/1229074 (executing program) 2021/03/09 06:42:33 fetching corpus: 50600, signal 1205509/1229075 (executing program) 2021/03/09 06:42:33 fetching corpus: 50650, signal 1205978/1229075 (executing program) 2021/03/09 06:42:33 fetching corpus: 50700, signal 1206242/1229075 (executing program) 2021/03/09 06:42:33 fetching corpus: 50750, signal 1206551/1229075 (executing program) 2021/03/09 06:42:33 fetching corpus: 50800, signal 1206798/1229075 (executing program) 2021/03/09 06:42:33 fetching corpus: 50813, signal 1206838/1229075 (executing program) 2021/03/09 06:42:33 fetching corpus: 50813, signal 1206838/1229075 (executing program) 2021/03/09 06:42:35 starting 6 fuzzer processes 06:42:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002400)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 06:42:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{}]}, 0xc) 06:42:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 06:42:35 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, 0x0, 0x0) 06:42:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002400)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 06:42:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) [ 193.431772][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.439080][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.818894][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 193.886511][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 194.048925][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 194.096799][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 194.226107][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 194.260236][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.274381][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.284348][ T8416] device bridge_slave_0 entered promiscuous mode [ 194.294624][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.303521][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.312457][ T8416] device bridge_slave_1 entered promiscuous mode [ 194.369834][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 194.415471][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 194.423756][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 194.457635][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.509507][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.553316][ T8416] team0: Port device team_slave_0 added [ 194.607391][ T8416] team0: Port device team_slave_1 added [ 194.633044][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.640187][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.667700][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.719980][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.728204][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.739112][ T8418] device bridge_slave_0 entered promiscuous mode [ 194.747480][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.754729][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.781819][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.795736][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 194.809560][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 194.826595][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.834061][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.843210][ T8418] device bridge_slave_1 entered promiscuous mode [ 194.925239][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.945130][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 194.978974][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.997934][ T8416] device hsr_slave_0 entered promiscuous mode [ 195.004719][ T8416] device hsr_slave_1 entered promiscuous mode [ 195.085816][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.093448][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.103687][ T8422] device bridge_slave_0 entered promiscuous mode [ 195.147727][ T8418] team0: Port device team_slave_0 added [ 195.158086][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.165967][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.175283][ T8422] device bridge_slave_1 entered promiscuous mode [ 195.196967][ T8418] team0: Port device team_slave_1 added [ 195.210079][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 195.225280][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.233166][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.240756][ T8420] device bridge_slave_0 entered promiscuous mode [ 195.260282][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.268643][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.277042][ T8424] device bridge_slave_0 entered promiscuous mode [ 195.295327][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.309186][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.316696][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.342909][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.354391][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.362256][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.370206][ T8420] device bridge_slave_1 entered promiscuous mode [ 195.378115][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.385244][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.393159][ T8424] device bridge_slave_1 entered promiscuous mode [ 195.407343][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.423551][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.430609][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.458683][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.526121][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.543020][ T8422] team0: Port device team_slave_0 added [ 195.554288][ T8418] device hsr_slave_0 entered promiscuous mode [ 195.563521][ T8418] device hsr_slave_1 entered promiscuous mode [ 195.569927][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.579250][ T8418] Cannot create hsr debugfs directory [ 195.593485][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.606032][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.625439][ T8422] team0: Port device team_slave_1 added [ 195.646798][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.659567][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.686466][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.698924][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.731677][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.738740][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.766386][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.777781][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.785011][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.793255][ T8426] device bridge_slave_0 entered promiscuous mode [ 195.815386][ T8424] team0: Port device team_slave_0 added [ 195.832174][ T3849] Bluetooth: hci0: command 0x0409 tx timeout [ 195.839470][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.847085][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.855648][ T8426] device bridge_slave_1 entered promiscuous mode [ 195.864762][ T8420] team0: Port device team_slave_0 added [ 195.885626][ T8424] team0: Port device team_slave_1 added [ 195.902203][ T8422] device hsr_slave_0 entered promiscuous mode [ 195.909143][ T8422] device hsr_slave_1 entered promiscuous mode [ 195.916432][ T3849] Bluetooth: hci1: command 0x0409 tx timeout [ 195.923218][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.930767][ T8422] Cannot create hsr debugfs directory [ 195.967564][ T8420] team0: Port device team_slave_1 added [ 195.985184][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.999749][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.014421][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.023358][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.050548][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.071291][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 196.072539][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.084974][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.111490][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.145957][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.154466][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.181249][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.193471][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.200406][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.226407][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.241449][ T3851] Bluetooth: hci3: command 0x0409 tx timeout [ 196.252241][ T8426] team0: Port device team_slave_0 added [ 196.268939][ T8416] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 196.279659][ T8416] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 196.296618][ T8416] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 196.311328][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 196.317643][ T8424] device hsr_slave_0 entered promiscuous mode [ 196.324792][ T8424] device hsr_slave_1 entered promiscuous mode [ 196.332901][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.340498][ T8424] Cannot create hsr debugfs directory [ 196.347650][ T8426] team0: Port device team_slave_1 added [ 196.367567][ T8416] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 196.391276][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 196.407434][ T8420] device hsr_slave_0 entered promiscuous mode [ 196.414283][ T8420] device hsr_slave_1 entered promiscuous mode [ 196.425836][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.433791][ T8420] Cannot create hsr debugfs directory [ 196.469406][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.476550][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.503679][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.518285][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.526051][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.552479][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.637222][ T8426] device hsr_slave_0 entered promiscuous mode [ 196.645099][ T8426] device hsr_slave_1 entered promiscuous mode [ 196.653938][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.664082][ T8426] Cannot create hsr debugfs directory [ 196.708638][ T8418] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 196.742510][ T8418] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.761443][ T8418] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.808946][ T8418] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.865088][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.887330][ T8420] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.897569][ T8420] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.934521][ T8420] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.949604][ T8420] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.971750][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.980486][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.996969][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.017649][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.029467][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.040315][ T9565] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.047609][ T9565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.057833][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.068906][ T8422] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 197.083856][ T8422] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 197.097920][ T8422] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 197.129425][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.139713][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.153291][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.161057][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.172356][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.182054][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.196171][ T8422] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 197.226591][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.237686][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.249310][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.259101][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.283553][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.291576][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.299782][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.310768][ T8424] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 197.335033][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.348107][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.360229][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.373685][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.382192][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.390320][ T8424] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 197.400047][ T8424] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 197.438709][ T8424] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 197.458584][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.480249][ T8426] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 197.494686][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.504911][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.518460][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.527443][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.536702][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.544237][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.552570][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.561096][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.570321][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.577458][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.585665][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.594465][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.609123][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.629894][ T8426] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 197.638540][ T8426] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 197.649412][ T8426] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 197.664365][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.673013][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.711218][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.719904][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.765097][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.774068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.785635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.795400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.804361][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.813351][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.830977][ T8418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.842246][ T8418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.875391][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.883988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.894685][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.903305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.912675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.921078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.929477][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 197.945602][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.962682][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.970375][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.982440][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.990066][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.991543][ T9510] Bluetooth: hci1: command 0x041b tx timeout [ 198.004132][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.016974][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.026464][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.038143][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.049768][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.058780][ T8416] device veth0_vlan entered promiscuous mode [ 198.095553][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.110086][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.120331][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.129723][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.136867][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.145017][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.155153][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.155455][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 198.164315][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.176377][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.184631][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.195556][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.206053][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.216624][ T8416] device veth1_vlan entered promiscuous mode [ 198.255376][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.263968][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.275650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.285329][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.294041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.303218][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.312499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.320941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.330215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.339346][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.348258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.356779][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.365662][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.373911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.385001][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.393891][ T9510] Bluetooth: hci3: command 0x041b tx timeout [ 198.403508][ T9678] Bluetooth: hci4: command 0x041b tx timeout [ 198.425956][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.438654][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.451941][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.460686][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.469578][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.479532][ T9510] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.486621][ T9510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.494564][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.503648][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.512414][ T9510] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.520053][ T9510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.528321][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.537365][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.545784][ T9510] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.552905][ T9510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.561497][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.570245][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.579191][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.588082][ T9510] Bluetooth: hci5: command 0x041b tx timeout [ 198.621746][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.638033][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.646735][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.659460][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.669500][ T9510] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.677044][ T9510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.688757][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.697372][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.709805][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.718906][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.731563][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.739918][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.751719][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.763819][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.789894][ T8416] device veth0_macvtap entered promiscuous mode [ 198.799481][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.831053][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.840307][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.849575][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.859343][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.868259][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.878506][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.888027][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.896751][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.905106][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.912968][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.920947][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.938328][ T8424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.950648][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.966030][ T8416] device veth1_macvtap entered promiscuous mode [ 198.978864][ T8418] device veth0_vlan entered promiscuous mode [ 198.987612][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.002440][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.010391][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.023146][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.030721][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.042689][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.054164][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.063750][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.075086][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.085073][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.096054][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.106398][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.120365][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.130377][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.142870][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.152742][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.163831][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.183580][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.192330][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.228875][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.239293][ T8418] device veth1_vlan entered promiscuous mode [ 199.252974][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.260026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.269824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.282275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.290812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.299414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.307256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.316113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.334940][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.349556][ T8416] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.361835][ T8416] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.370554][ T8416] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.379711][ T8416] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.396031][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.404813][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.419284][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.440055][ T8420] device veth0_vlan entered promiscuous mode [ 199.477285][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.498595][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.521721][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.530182][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.539005][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.547284][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.557135][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.566414][ T3851] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.574117][ T3851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.605645][ T8418] device veth0_macvtap entered promiscuous mode [ 199.618033][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.638489][ T8418] device veth1_macvtap entered promiscuous mode [ 199.647126][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.654972][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.664274][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.674298][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.683799][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.693359][ T3851] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.700399][ T3851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.708734][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.718156][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.727652][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.737090][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.746008][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.755418][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.764570][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.773050][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.781655][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.789453][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.798831][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.809514][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.817968][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.827237][ T8420] device veth1_vlan entered promiscuous mode [ 199.886979][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.907614][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.926718][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.948654][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.964525][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.984619][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.995290][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 200.004393][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.020690][ T8422] device veth0_vlan entered promiscuous mode [ 200.028162][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.050838][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.060907][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.070080][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.071301][ T3849] Bluetooth: hci1: command 0x040f tx timeout [ 200.079420][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.092854][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.103919][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.117915][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.157886][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.169280][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.181076][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.195762][ T8422] device veth1_vlan entered promiscuous mode [ 200.213025][ T350] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.221004][ T350] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.238497][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 200.245076][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.257706][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.268060][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.277565][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.286565][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.295253][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.304160][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.312841][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.320196][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.330426][ T8418] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.342196][ T8418] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.350910][ T8418] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.360253][ T8418] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.370777][ T8420] device veth0_macvtap entered promiscuous mode [ 200.411381][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.439850][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.448677][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.457699][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.468898][ T8420] device veth1_macvtap entered promiscuous mode [ 200.478412][ T3849] Bluetooth: hci4: command 0x040f tx timeout [ 200.484901][ T3849] Bluetooth: hci3: command 0x040f tx timeout [ 200.529261][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.546339][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.557248][ T8424] device veth0_vlan entered promiscuous mode [ 200.572815][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.580743][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.591654][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.599912][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.608311][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.616647][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.636524][ T9678] Bluetooth: hci5: command 0x040f tx timeout [ 200.658350][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.671540][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.682252][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.693112][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.713466][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.736198][ T8424] device veth1_vlan entered promiscuous mode [ 200.749678][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.765639][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.778763][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.788450][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.822358][ T8422] device veth0_macvtap entered promiscuous mode 06:42:43 executing program 0: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 200.848532][ T8422] device veth1_macvtap entered promiscuous mode [ 200.893368][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.925961][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.934715][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:42:43 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x102, 0x0) [ 200.952795][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.983345][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.006848][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.021670][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.031753][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.049516][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.081707][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.093249][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.105325][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 06:42:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001140)={0x0, 0x8, &(0x7f0000000140)="204da7c4175ed933"}) [ 201.130728][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.152596][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.168050][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.180118][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.202192][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.220280][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:42:43 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) write$9p(r0, 0x0, 0x0) [ 201.237991][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.261328][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.269923][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:42:44 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)) [ 201.308192][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.327872][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.336974][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.354038][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.387435][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.401924][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.413308][ T8420] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:42:44 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) select(0x40, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000340)={0x77359400}) [ 201.430460][ T8420] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.452041][ T8420] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.460911][ T8420] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:42:44 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2c8002, 0x0) [ 201.492334][ T8426] device veth0_vlan entered promiscuous mode [ 201.517154][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.530775][ T350] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.549413][ T350] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.556012][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.566789][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.577945][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.588369][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.601428][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.612686][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.620001][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.632858][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.644985][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.653315][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.663096][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.678004][ T8424] device veth0_macvtap entered promiscuous mode [ 201.688722][ T8426] device veth1_vlan entered promiscuous mode [ 201.724102][ T8422] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.740390][ T8422] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.751659][ T8422] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.764392][ T8422] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.821994][ T8424] device veth1_macvtap entered promiscuous mode [ 201.901276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.901729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.902154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.907963][ T8426] device veth0_macvtap entered promiscuous mode [ 201.958033][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.958076][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.959370][ T8426] device veth1_macvtap entered promiscuous mode 06:42:44 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) [ 202.029467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.059963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.070521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.071756][ T9510] Bluetooth: hci0: command 0x0419 tx timeout [ 202.088515][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.116619][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.134142][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.148834][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.151801][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 202.162954][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.183754][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.223365][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.239175][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.251941][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.267066][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.281021][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.303269][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.311550][ T3849] Bluetooth: hci2: command 0x0419 tx timeout [ 202.318591][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.331405][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.342571][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.378081][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.389210][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.400334][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.412508][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.431088][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.442013][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.462380][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.475867][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.497805][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.517594][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.527914][ T8424] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.539184][ T8424] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.552386][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 202.558534][ T8424] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.568306][ T8424] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.572732][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 202.587371][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.599555][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.608342][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.613247][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.628863][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.639777][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.650170][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.660739][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.670812][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.681694][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.691590][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.702104][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.712608][ T3849] Bluetooth: hci5: command 0x0419 tx timeout [ 202.716273][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.743598][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.759474][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.770057][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.786442][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.799644][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.809818][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.820601][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.830881][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.841936][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.852188][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.863014][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.874533][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.885403][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.897139][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.916044][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.927533][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.940890][ T8426] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.958608][ T8426] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.968947][ T8426] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.984304][ T8426] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.083201][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:42:45 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', r0) [ 203.129701][ T284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.137986][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.139468][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.186661][ T284] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.219150][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.297489][ T284] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.346497][ T284] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.362723][ C0] hrtimer: interrupt took 41920 ns [ 203.371071][ T9884] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 203.391969][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.413071][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.420524][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.486208][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.504325][ T284] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.532861][ T284] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.557607][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:42:46 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, 0x0, 0x0) 06:42:46 executing program 0: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x50, 0x1000}, {}], 0x2, 0x0) 06:42:46 executing program 1: r0 = epoll_create(0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x10000000}) 06:42:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000005200)={0x0, 0x0, 0x0}, 0x0) 06:42:46 executing program 4: r0 = syz_io_uring_setup(0x5137, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x8000000) 06:42:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 06:42:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 06:42:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000880)) 06:42:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 06:42:46 executing program 1: ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106}}, 0x20) 06:42:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) [ 203.860368][ T9925] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:42:46 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x19a, 0x0, 0x0) 06:42:46 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, 0x0, 0x0) 06:42:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:42:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 06:42:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 06:42:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000003b00)=@buf={0x0, &(0x7f0000003ac0)}) 06:42:46 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f00000003c0)={0x14}, 0x14) write$P9_ROPEN(r0, &(0x7f0000000680)={0x18}, 0x20000698) 06:42:46 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffff800}, 0x0, 0x0, 0x0) 06:42:47 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='3\x00', 0x2) 06:42:47 executing program 0: syz_io_uring_setup(0x5137, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 204.278040][ T9954] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:42:47 executing program 5: perf_event_open(&(0x7f00000005c0)={0x2, 0xa3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:42:47 executing program 4: mq_open(&(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 06:42:47 executing program 5: socket(0x18, 0x0, 0x6) 06:42:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, 0x0, 0x0) 06:42:47 executing program 1: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)) 06:42:47 executing program 0: r0 = syz_io_uring_setup(0x5137, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 06:42:47 executing program 5: socket(0xf0a0035f39bc3f08, 0x0, 0x0) 06:42:47 executing program 4: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000080)) [ 204.723805][ T9985] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:42:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = epoll_create(0x7) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000040)) 06:42:47 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/148) 06:42:47 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 06:42:47 executing program 5: r0 = syz_io_uring_setup(0x5137, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) syz_io_uring_setup(0x1f87, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000f21000/0x4000)=nil, &(0x7f0000000080), 0x0) 06:42:47 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:42:47 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:42:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 06:42:47 executing program 0: r0 = epoll_create(0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000540)) 06:42:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x800, 0x0) 06:42:47 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x5f683dcc, 0x0) 06:42:48 executing program 2: syz_io_uring_setup(0x5137, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3eee, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, 0x0, 0x0) 06:42:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 06:42:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000007c0), 0x4) 06:42:48 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:48 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 06:42:48 executing program 1: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x50, 0x1000}, {}], 0x2, &(0x7f0000000200)) 06:42:48 executing program 3: write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) 06:42:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80c00) 06:42:48 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFLUSH(r0, 0x0, 0x0) 06:42:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, 0x0) 06:42:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000005200)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000051c0)={&(0x7f0000005180)={0x14}, 0x14}}, 0x0) 06:42:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x0}) 06:42:48 executing program 5: r0 = syz_io_uring_setup(0x4a4f, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x8000000) 06:42:48 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 06:42:48 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:48 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f00000001c0), 0x8}) 06:42:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f00000051c0)={0x0}}, 0x0) 06:42:48 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:48 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) 06:42:48 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 06:42:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 06:42:48 executing program 1: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x50}, {}], 0x2, 0x0) 06:42:48 executing program 0: socket(0x15, 0x5, 0x4) 06:42:48 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f00000003c0)={0x14}, 0x14) write$P9_ROPEN(r0, &(0x7f0000000680)={0x18}, 0xfdef) 06:42:48 executing program 2: mq_open(&(0x7f0000000080)='\x00', 0x0, 0x0, &(0x7f00000000c0)) 06:42:48 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:48 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f00000001c0)={[0x7fff]}, 0x8}) 06:42:48 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x77359400}) 06:42:48 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10740, 0x0) 06:42:48 executing program 4: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 06:42:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 06:42:48 executing program 2: syz_io_uring_setup(0x7388, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x5137, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:42:48 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0, 0x0) 06:42:48 executing program 5: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f00000003c0)={0x14}, 0x14) write$P9_ROPEN(r0, &(0x7f0000000680)={0x18}, 0x18) 06:42:49 executing program 4: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 06:42:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:42:49 executing program 3: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x10001]}, 0x8) 06:42:49 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x840, 0x0) 06:42:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:49 executing program 4: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 06:42:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000a00)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 06:42:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x20}, 0xc) 06:42:49 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 06:42:49 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') 06:42:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000016c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x4d, 0x0, "10556bbe6c173c53b5ff02a4d4cf13d8b06f5779a2d5ed39370baaa3f8a4fa16bf10474cfdb9f05d85f7d13503baa36aee4ddfde95ca6a0132ad1e2dc31117712b961fd4dbbaf94fbc30b664d4c490e8"}, 0xd8) 06:42:49 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)) 06:42:49 executing program 0: set_mempolicy(0x0, &(0x7f0000000100)=0x200, 0x0) 06:42:49 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 06:42:49 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002d40)='ns/user\x00') 06:42:49 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfee}, 0x0, 0x0) 06:42:50 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 06:42:50 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 06:42:50 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)) 06:42:50 executing program 0: creat(&(0x7f0000001640)='./file0\x00', 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x200e00, 0x101) 06:42:50 executing program 3: setitimer(0x1, 0x0, &(0x7f0000000140)) 06:42:50 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x169440, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 06:42:50 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x64181, 0x0) 06:42:50 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)) 06:42:50 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001100)='/proc/self\x00', 0x40000, 0x0) 06:42:50 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000040)=""/17) [ 207.554767][T10158] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 06:42:50 executing program 1: mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='minix\x00', 0x60001, 0x0) 06:42:50 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/self\x00', 0x220100, 0x0) 06:42:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x202, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 06:42:50 executing program 4: r0 = epoll_create(0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:50 executing program 0: pipe(&(0x7f0000003400)={0xffffffffffffffff}) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 06:42:50 executing program 5: setitimer(0x2, &(0x7f0000002200)={{0x77359400}, {0x77359400}}, 0x0) 06:42:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x202, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x21) 06:42:50 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x84040, 0x0) 06:42:50 executing program 4: r0 = epoll_create(0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:50 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=""/250) 06:42:50 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002580)='./file0\x00', &(0x7f00000025c0), 0x1000) 06:42:50 executing program 4: r0 = epoll_create(0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:50 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 06:42:50 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 06:42:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 06:42:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x80) 06:42:50 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:50 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 06:42:50 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) 06:42:50 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f0000002080)='./file0\x00', 0x0) 06:42:50 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x28) 06:42:50 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x84401, 0x0) 06:42:50 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 06:42:50 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x13) 06:42:51 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 06:42:51 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, 0x0) 06:42:51 executing program 1: r0 = creat(&(0x7f0000002a80)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 06:42:51 executing program 0: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:42:51 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 06:42:51 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 06:42:51 executing program 5: creat(&(0x7f00000023c0)='./file0\x00', 0x30) 06:42:51 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') fcntl$lock(r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:42:51 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x103000, 0x0) 06:42:51 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2}) 06:42:51 executing program 4: epoll_create(0x8) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)) 06:42:51 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[], 0x2c) 06:42:51 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000080)=""/219) 06:42:51 executing program 2: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 06:42:51 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x6ed1ad065136a0e0, 0x0) 06:42:51 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x4) 06:42:51 executing program 4: epoll_create(0x8) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)) 06:42:51 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000001540)='IPVS\x00', 0xffffffffffffffff) 06:42:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 06:42:51 executing program 2: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0) 06:42:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001cc0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000001d80)='l2tp\x00', 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x8) 06:42:51 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000001d80)='l2tp\x00', 0xffffffffffffffff) 06:42:51 executing program 4: epoll_create(0x8) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)) 06:42:51 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/capi/capi20\x00', 0x600, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001540)='IPVS\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000003080)={0x2020}, 0x2020) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000007240)='cgroup.subtree_control\x00', 0x2, 0x0) 06:42:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038008000240000000000800014000000000180b038014000100626f6e645f736c6176655f300000000048000000180a01010000000000000000010000000900020073797a32000000000900010073797a30"], 0xe8}}, 0x0) 06:42:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40)='802.15.4 MAC\x00', r0) 06:42:51 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 06:42:51 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x35, 0xd0, 0x10, 0x14aa, 0x221, 0x4487, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0xc2, 0x2b}}]}}]}}, 0x0) 06:42:51 executing program 4: r0 = epoll_create(0x8) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 06:42:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001d80)='l2tp\x00', 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001f80)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000002080)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x208121}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x5c, r3, 0x800, 0x70bd2c, 0x10000, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x43a}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) [ 209.120760][T10285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:51 executing program 0: clone(0x40082000, &(0x7f0000000040), &(0x7f0000000140), 0x0, &(0x7f00000001c0)) [ 209.177554][T10285] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:42:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002700)='net/ip6_mr_vif\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pidfd_open(r1, 0x0) 06:42:51 executing program 4: r0 = epoll_create(0x8) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 06:42:51 executing program 2: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1f, 0x0) 06:42:52 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x94002, 0x0) [ 209.325460][T10299] IPVS: ftp: loaded support on port[0] = 21 06:42:52 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 06:42:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002580)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 06:42:52 executing program 4: r0 = epoll_create(0x8) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 06:42:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x800000}, 0xc) [ 209.461279][ T3849] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 209.543549][T10299] IPVS: ftp: loaded support on port[0] = 21 [ 209.701343][ T3849] usb 2-1: Using ep0 maxpacket: 16 [ 210.001654][ T3849] usb 2-1: New USB device found, idVendor=14aa, idProduct=0221, bcdDevice=44.87 [ 210.011096][ T3849] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.020898][ T3849] usb 2-1: Product: syz [ 210.026334][ T3849] usb 2-1: Manufacturer: syz [ 210.030936][ T3849] usb 2-1: SerialNumber: syz [ 210.041747][ T3849] usb 2-1: config 0 descriptor?? [ 210.084384][ T3849] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 210.110793][ T3849] dvb-usb: bulk message failed: -22 (2/0) [ 210.125234][ T3849] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 210.152059][ T3849] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 210.163631][ T3849] usb 2-1: media controller created [ 210.170349][ T3849] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 210.211707][ T3849] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 210.220742][ T3849] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 210.351409][ T3849] rc_core: IR keymap rc-dtt200u not found [ 210.359316][ T3849] Registered IR keymap rc-empty [ 210.370661][ T3849] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 210.389577][ T3849] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input5 [ 210.424437][ T3849] dvb-usb: schedule remote query interval to 300 msecs. [ 210.434935][ T3849] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 210.456488][ T3849] usb 2-1: USB disconnect, device number 2 [ 210.507993][ T3849] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. [ 211.071248][ T9678] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 211.321289][ T9678] usb 2-1: Using ep0 maxpacket: 16 [ 211.601295][ T9678] usb 2-1: New USB device found, idVendor=14aa, idProduct=0221, bcdDevice=44.87 [ 211.610559][ T9678] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.645407][ T9678] usb 2-1: Product: syz [ 211.649674][ T9678] usb 2-1: Manufacturer: syz [ 211.671237][ T9678] usb 2-1: SerialNumber: syz [ 211.684115][ T9678] usb 2-1: config 0 descriptor?? [ 211.742859][ T9678] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 211.771203][ T9678] dvb-usb: bulk message failed: -22 (2/0) [ 211.776956][ T9678] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 211.821616][ T9678] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 211.839222][ T9678] usb 2-1: media controller created [ 211.851044][ T9678] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 211.876134][ T9678] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 211.914074][ T9678] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. 06:42:54 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x35, 0xd0, 0x10, 0x14aa, 0x221, 0x4487, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0xc2, 0x2b}}]}}]}}, 0x0) 06:42:54 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x40) 06:42:54 executing program 3: io_uring_setup(0xf72, &(0x7f0000000280)) [ 212.091242][ T9678] rc_core: IR keymap rc-dtt200u not found [ 212.097179][ T9678] Registered IR keymap rc-empty [ 212.128750][ T9678] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 212.151892][ T9678] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input6 06:42:54 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 06:42:54 executing program 5: perf_event_open(&(0x7f00000017c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:42:54 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 06:42:54 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x3030c0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200102, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000240)="843e3a0b685f1050fc3a9e172c60d953bfe5f8c8725e0f4bd0570d0a9b415fbf9904e538f7ecaef8fddd9d3f4ed488", 0x2f) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e54a, [{{0x9, 0x2, 0x9f}}]}}, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x80000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, 0xffffffffffffffff) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r5, 0xab08) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000140)=ANY=[@ANYBLOB="e0000000", @ANYRES16=0x0, @ANYBLOB="10022dbd7010800000000088c5a30fb6abecbb000000"], 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x840) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000053c0)={'vxcan1\x00'}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f0000005540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005500)={&(0x7f00000003c0)=ANY=[@ANYRES64=r3, @ANYRESDEC, @ANYRESHEX=r4, @ANYRESDEC, @ANYRESHEX, @ANYRES16], 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x40001) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:42:54 executing program 3: clock_gettime(0x7, &(0x7f0000002040)) [ 212.211453][ T9678] dvb-usb: schedule remote query interval to 300 msecs. [ 212.211494][ T9678] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 212.212815][ T9678] usb 2-1: USB disconnect, device number 3 [ 212.281850][ T9678] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. 06:42:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000001040)) 06:42:55 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/ocfs2_control\x00', 0x82, 0x0) 06:42:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 06:42:55 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) [ 212.602258][ T27] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 212.691299][ T9678] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 212.901944][ T27] usb 3-1: too many configurations: 74, using maximum allowed: 8 [ 212.931275][ T9678] usb 2-1: Using ep0 maxpacket: 16 [ 212.991560][ T27] usb 3-1: config index 0 descriptor too short (expected 159, got 72) [ 213.081432][ T27] usb 3-1: config index 1 descriptor too short (expected 159, got 72) [ 213.181446][ T27] usb 3-1: config index 2 descriptor too short (expected 159, got 72) [ 213.226933][ T9678] usb 2-1: New USB device found, idVendor=14aa, idProduct=0221, bcdDevice=44.87 [ 213.237130][ T9678] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.246428][ T9678] usb 2-1: Product: syz [ 213.250671][ T9678] usb 2-1: Manufacturer: syz [ 213.256293][ T9678] usb 2-1: SerialNumber: syz [ 213.264203][ T9678] usb 2-1: config 0 descriptor?? [ 213.278816][ T27] usb 3-1: config index 3 descriptor too short (expected 159, got 72) [ 213.303250][ T9678] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 213.313860][ T9678] dvb-usb: bulk message failed: -22 (2/0) [ 213.319591][ T9678] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 213.341796][ T9678] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 213.355760][ T9678] usb 2-1: media controller created [ 213.361820][ T9678] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 213.378747][ T9678] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 213.391433][ T27] usb 3-1: config index 4 descriptor too short (expected 159, got 72) [ 213.417231][ T9678] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 213.491541][ T27] usb 3-1: config index 5 descriptor too short (expected 159, got 72) [ 213.501318][ T9678] rc_core: IR keymap rc-dtt200u not found [ 213.507196][ T9678] Registered IR keymap rc-empty [ 213.517832][ T9678] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 213.552181][ T9678] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input7 [ 213.566298][ T9678] dvb-usb: schedule remote query interval to 300 msecs. [ 213.574025][ T9678] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 213.583907][ T27] usb 3-1: config index 6 descriptor too short (expected 159, got 72) [ 213.586717][ T9678] usb 2-1: USB disconnect, device number 4 [ 213.627702][ T9678] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. [ 213.701390][ T27] usb 3-1: config index 7 descriptor too short (expected 159, got 72) [ 213.891344][ T27] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 213.901008][ T27] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.910242][ T27] usb 3-1: Product: syz [ 213.917958][ T27] usb 3-1: Manufacturer: syz [ 213.923141][ T27] usb 3-1: SerialNumber: syz [ 213.972449][ T27] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 06:42:56 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x35, 0xd0, 0x10, 0x14aa, 0x221, 0x4487, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0xc2, 0x2b}}]}}]}}, 0x0) 06:42:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000018c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=[{0x10}, {0x10}, {0x10, 0x1}], 0x30}}], 0x1, 0x0) 06:42:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x14}}, 0x0) sendmsg$netlink(r0, &(0x7f0000009900)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000009880)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000180)={0x10}, 0x10}, {0x0}, {&(0x7f00000060c0)={0x10}, 0x10}], 0x4}, 0x0) 06:42:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002700)='net/ip6_mr_vif\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) fork() 06:42:56 executing program 4: r0 = epoll_create(0x8) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 06:42:56 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000001080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000001100)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0x0) [ 214.431296][ T9510] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 214.641296][ T27] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 214.671202][ T9510] usb 2-1: Using ep0 maxpacket: 16 [ 214.858651][ T3851] usb 3-1: USB disconnect, device number 2 [ 214.952053][ T9510] usb 2-1: New USB device found, idVendor=14aa, idProduct=0221, bcdDevice=44.87 [ 214.961109][ T9510] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.970538][ T9510] usb 2-1: Product: syz [ 214.975328][ T9510] usb 2-1: Manufacturer: syz [ 214.979917][ T9510] usb 2-1: SerialNumber: syz [ 214.986381][ T9510] usb 2-1: config 0 descriptor?? [ 215.035169][ T9510] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 215.056372][ T9510] dvb-usb: bulk message failed: -22 (2/0) [ 215.063260][ T9510] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 215.091410][ T9510] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 215.102178][ T9510] usb 2-1: media controller created [ 215.107725][ T9510] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 215.117874][ T9510] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 215.140589][ T9510] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 215.251217][ T9510] rc_core: IR keymap rc-dtt200u not found [ 215.257258][ T9510] Registered IR keymap rc-empty [ 215.263412][ T9510] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 215.284180][ T9510] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input8 [ 215.305882][ T9510] dvb-usb: schedule remote query interval to 300 msecs. [ 215.317620][ T9510] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 215.336899][ T9510] usb 2-1: USB disconnect, device number 5 06:42:58 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x3030c0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200102, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000240)="843e3a0b685f1050fc3a9e172c60d953bfe5f8c8725e0f4bd0570d0a9b415fbf9904e538f7ecaef8fddd9d3f4ed488", 0x2f) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e54a, [{{0x9, 0x2, 0x9f}}]}}, 0x0) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x80000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, 0xffffffffffffffff) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r5, 0xab08) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000140)=ANY=[@ANYBLOB="e0000000", @ANYRES16=0x0, @ANYBLOB="10022dbd7010800000000088c5a30fb6abecbb000000"], 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x840) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000053c0)={'vxcan1\x00'}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f0000005540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005500)={&(0x7f00000003c0)=ANY=[@ANYRES64=r3, @ANYRESDEC, @ANYRESHEX=r4, @ANYRESDEC, @ANYRESHEX, @ANYRES16], 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x40001) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:42:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000700)=ANY=[@ANYBLOB="c4000000", @ANYRES16, @ANYBLOB="01"], 0xc4}}, 0x0) 06:42:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="f3"], 0x24}}, 0x0) 06:42:58 executing program 3: pipe(0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e54a, [{{0x9, 0x2, 0x9f}}]}}, 0x0) 06:42:58 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40, 0x0) [ 215.370089][ T9510] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. 06:42:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000002180), 0x8) [ 215.681298][ T27] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 215.689804][ T27] ath9k_htc: Failed to initialize the device [ 215.697981][ T3851] usb 3-1: ath9k_htc: USB layer deinitialized 06:42:58 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x35, 0xd0, 0x10, 0x14aa, 0x221, 0x4487, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0xc2, 0x2b}}]}}]}}, 0x0) [ 215.767221][ T3849] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:42:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80040, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, ',$\x8e\\^-)'}}]}}) 06:42:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x4b49, 0x0) 06:42:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000002180), 0x8) [ 215.890294][ T37] audit: type=1800 audit(1615272178.569:2): pid=10625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14217 res=0 errno=0 [ 215.917929][T10626] 9pnet: Insufficient options for proto=fd 06:42:58 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) time(&(0x7f00000002c0)) 06:42:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@seclabel='seclabel'}]}}) [ 215.955301][ T37] audit: type=1800 audit(1615272178.599:3): pid=10625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14217 res=0 errno=0 [ 216.061220][ T3851] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 216.081582][ T3849] usb 4-1: too many configurations: 74, using maximum allowed: 8 [ 216.094557][ T37] audit: type=1800 audit(1615272178.779:4): pid=10634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14207 res=0 errno=0 [ 216.147894][ T37] audit: type=1800 audit(1615272178.779:5): pid=10634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14207 res=0 errno=0 [ 216.211291][ T3849] usb 4-1: config index 0 descriptor too short (expected 159, got 72) [ 216.219776][ T9678] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 216.291441][ T3849] usb 4-1: config index 1 descriptor too short (expected 159, got 72) [ 216.381433][ T3851] usb 3-1: too many configurations: 74, using maximum allowed: 8 [ 216.382118][ T3849] usb 4-1: config index 2 descriptor too short (expected 159, got 72) [ 216.472651][ T3849] usb 4-1: config index 3 descriptor too short (expected 159, got 72) [ 216.481522][ T9678] usb 2-1: Using ep0 maxpacket: 16 [ 216.482826][ T3851] usb 3-1: config index 0 descriptor too short (expected 159, got 72) [ 216.571351][ T3849] usb 4-1: config index 4 descriptor too short (expected 159, got 72) [ 216.591262][ T3851] usb 3-1: config index 1 descriptor too short (expected 159, got 72) [ 216.651349][ T3849] usb 4-1: config index 5 descriptor too short (expected 159, got 72) [ 216.691303][ T3851] usb 3-1: config index 2 descriptor too short (expected 159, got 72) [ 216.731310][ T3849] usb 4-1: config index 6 descriptor too short (expected 159, got 72) [ 216.761376][ T9678] usb 2-1: New USB device found, idVendor=14aa, idProduct=0221, bcdDevice=44.87 [ 216.770650][ T9678] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.779744][ T9678] usb 2-1: Product: syz [ 216.784446][ T9678] usb 2-1: Manufacturer: syz [ 216.789059][ T9678] usb 2-1: SerialNumber: syz [ 216.798545][ T9678] usb 2-1: config 0 descriptor?? [ 216.802483][ T3851] usb 3-1: config index 3 descriptor too short (expected 159, got 72) [ 216.811766][ T3849] usb 4-1: config index 7 descriptor too short (expected 159, got 72) [ 216.843231][ T9678] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 216.853803][ T9678] dvb-usb: bulk message failed: -22 (2/0) [ 216.859536][ T9678] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 216.881525][ T9678] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 216.892800][ T9678] usb 2-1: media controller created [ 216.898585][ T9678] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 216.911313][ T3851] usb 3-1: config index 4 descriptor too short (expected 159, got 72) [ 216.918806][ T9678] usb 2-1: DVB: registering adapter 0 frontend 0 (WideView USB DVB-T)... [ 216.941834][ T9678] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 216.973100][ T3849] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 217.001377][ T3849] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.009813][ T3849] usb 4-1: Product: syz [ 217.015829][ T3849] usb 4-1: Manufacturer: syz [ 217.025866][ T3849] usb 4-1: SerialNumber: syz [ 217.030721][ T3851] usb 3-1: config index 5 descriptor too short (expected 159, got 72) [ 217.041239][ T9678] rc_core: IR keymap rc-dtt200u not found [ 217.059061][ T9678] Registered IR keymap rc-empty [ 217.069278][ T9678] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 217.087017][ T3849] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 217.110576][ T9678] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input9 [ 217.125952][ T9678] dvb-usb: schedule remote query interval to 300 msecs. [ 217.134309][ T9678] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 217.147596][ T9678] usb 2-1: USB disconnect, device number 6 [ 217.151305][ T3851] usb 3-1: config index 6 descriptor too short (expected 159, got 72) [ 217.194168][ T9678] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. [ 217.251561][ T3851] usb 3-1: config index 7 descriptor too short (expected 159, got 72) [ 217.442073][ T3851] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 217.451587][ T3851] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.459748][ T3851] usb 3-1: Product: syz [ 217.464665][ T3851] usb 3-1: Manufacturer: syz [ 217.469262][ T3851] usb 3-1: SerialNumber: syz [ 217.512199][ T3851] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 217.731594][ T3849] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 217.938412][ T5] usb 4-1: USB disconnect, device number 2 [ 218.156097][ T3851] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 218.377843][ T7] usb 3-1: USB disconnect, device number 3 [ 218.791350][ T3849] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 218.798290][ T3849] ath9k_htc: Failed to initialize the device [ 218.805242][ T5] usb 4-1: ath9k_htc: USB layer deinitialized 06:43:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40046629, &(0x7f0000000000)) 06:43:01 executing program 4: clone(0xe0002200, 0x0, 0x0, 0x0, &(0x7f0000000100)) 06:43:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x6628, 0x0) 06:43:01 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 06:43:01 executing program 1: 06:43:01 executing program 3: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) 06:43:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086603, 0x0) 06:43:01 executing program 1: [ 218.953267][T10703] fuse: Bad value for 'fd' [ 218.963279][ T37] audit: type=1800 audit(1615272181.649:6): pid=10706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14215 res=0 errno=0 [ 218.979430][T10704] IPVS: ftp: loaded support on port[0] = 21 06:43:01 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 06:43:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086603, &(0x7f0000000000)) 06:43:01 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000009640)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 219.067807][ T37] audit: type=1800 audit(1615272181.679:7): pid=10706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14215 res=0 errno=0 06:43:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x4030582a, &(0x7f0000000000)) 06:43:01 executing program 1: [ 219.191332][ T3851] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 219.198313][ T3851] ath9k_htc: Failed to initialize the device [ 219.214490][T10736] 9pnet: Insufficient options for proto=fd [ 219.216428][ T37] audit: type=1800 audit(1615272181.689:8): pid=10707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14219 res=0 errno=0 [ 219.262113][ T7] usb 3-1: ath9k_htc: USB layer deinitialized [ 219.286098][T10704] IPVS: ftp: loaded support on port[0] = 21 [ 219.335790][ T37] audit: type=1800 audit(1615272181.689:9): pid=10707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14219 res=0 errno=0 [ 219.407282][ T37] audit: type=1800 audit(1615272181.769:10): pid=10712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14204 res=0 errno=0 06:43:02 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 06:43:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000636c000000000000e0e00000", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:43:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40049409, &(0x7f0000000000)) 06:43:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086604, 0x0) 06:43:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0286687, 0x0) 06:43:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001900)={0x14}, 0x14}}, 0x40) [ 219.456841][ T37] audit: type=1800 audit(1615272181.769:11): pid=10712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14204 res=0 errno=0 [ 219.542035][T10778] EXT4-fs warning (device sda1): __ext4_ioctl:882: Setting inode version is not supported with metadata_csum enabled. 06:43:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x101}]}) 06:43:02 executing program 4: syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000000)=ANY=[], 0x0) 06:43:02 executing program 2: futex(0x0, 0x8b, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 06:43:02 executing program 5: time(&(0x7f00000002c0)) 06:43:02 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwritev2(r0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="8e", 0x7ffff000}], 0x4, 0x0, 0x0, 0x0) 06:43:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) pwritev2(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)="c0", 0x1}], 0x1, 0x0, 0x0, 0x0) 06:43:02 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 06:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002d80)=@req={0x28, &(0x7f0000002d40)={'batadv_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) 06:43:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwritev2(r0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="8e", 0x8800000}], 0x4, 0x0, 0x0, 0x0) 06:43:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x4030582a, 0x0) 06:43:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 06:43:03 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}]}}) 06:43:03 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwritev2(r0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="8e", 0x7ffff000}], 0x4, 0x0, 0x0, 0x0) 06:43:03 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 06:43:03 executing program 4: futex(&(0x7f0000000040), 0x4, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x1) 06:43:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:43:03 executing program 5: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x31, 0x0) 06:43:03 executing program 4: socket$netlink(0x10, 0x3, 0x9) 06:43:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x4b47, 0x0) 06:43:03 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3f, 0x77}}}}}]}}]}}, 0x0) [ 221.272737][ T37] kauditd_printk_skb: 16 callbacks suppressed [ 221.272752][ T37] audit: type=1800 audit(1615272183.959:28): pid=10838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14206 res=0 errno=0 [ 221.388896][ T37] audit: type=1800 audit(1615272183.959:29): pid=10838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14206 res=0 errno=0 06:43:04 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@context={'context', 0x3d, 'unconfined_u'}}]}}) 06:43:04 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x35, 0xd0, 0x0, 0x14aa, 0x221, 0x4487, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0xc2, 0x2b}}]}}]}}, 0x0) 06:43:04 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140), 0x8) 06:43:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwritev2(r0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="8e", 0x7ffff000}], 0x4, 0x0, 0x0, 0x0) 06:43:04 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xb1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) [ 221.575332][T10851] 9pnet: Insufficient options for proto=fd [ 221.611244][ T3851] usb 6-1: new high-speed USB device number 2 using dummy_hcd 06:43:04 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_gt={'euid>', 0xee01}}]}}) [ 221.745701][T10857] fuse: Bad value for 'fd' [ 221.765474][T10857] fuse: Bad value for 'fd' 06:43:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 06:43:04 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 221.791176][ T27] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 221.941323][ T3849] usb 5-1: new high-speed USB device number 2 using dummy_hcd 06:43:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwritev2(r0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="8e", 0x7ffff000}], 0x4, 0x0, 0x0, 0x0) 06:43:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000180)=@ieee802154={0x24, @long}, &(0x7f0000000200)=0x80) [ 221.981877][ T3851] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.001177][ T27] usb 2-1: device descriptor read/64, error 18 [ 222.016938][ T3851] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 222.028247][ T3851] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 222.040030][ T3851] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 06:43:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x80200004}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x14}, 0x14}}, 0x40) [ 222.181232][ T3849] usb 5-1: Using ep0 maxpacket: 8 [ 222.207918][ T9704] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 222.222317][ T3851] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.246885][ T3851] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.273324][ T3851] usb 6-1: Product: syz [ 222.280282][ T3851] usb 6-1: Manufacturer: syz [ 222.289060][ T27] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 222.308168][ T3851] usb 6-1: SerialNumber: syz [ 222.341506][ T3849] usb 5-1: unable to get BOS descriptor or descriptor too short [ 222.343407][T10839] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.362917][ T3851] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 222.432153][ T3849] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.501389][ T27] usb 2-1: device descriptor read/64, error 18 [ 222.570556][ T9678] usb 6-1: USB disconnect, device number 2 [ 222.585598][ T9704] usb 3-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 222.611999][ T9704] usb 3-1: config 1 interface 0 has no altsetting 0 [ 222.631394][ T27] usb usb2-port1: attempt power cycle [ 222.635177][ T3849] usb 5-1: New USB device found, idVendor=056a, idProduct=00b1, bcdDevice= 0.40 [ 222.659994][ T3849] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.685295][ T3849] usb 5-1: Product: syz [ 222.694376][ T3849] usb 5-1: Manufacturer: syz [ 222.704758][ T3849] usb 5-1: SerialNumber: syz [ 222.753540][ T3849] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 222.805701][ T9704] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.821328][ T9704] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.839165][ T9704] usb 3-1: Product: syz [ 222.847913][ T9704] usb 3-1: Manufacturer: syz [ 222.854530][ T9704] usb 3-1: SerialNumber: syz [ 222.912058][ T9704] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 222.961398][ T9704] usb 5-1: USB disconnect, device number 2 [ 223.116035][ T9728] usb 3-1: USB disconnect, device number 4 [ 223.353004][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 223.381295][ T27] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 223.481573][ T27] usb 2-1: Invalid ep0 maxpacket: 0 [ 223.632459][ T27] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 223.721230][ T27] usb 2-1: Invalid ep0 maxpacket: 0 [ 223.726743][ T27] usb usb2-port1: unable to enumerate USB device [ 223.751222][ T9728] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 223.761302][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 223.771464][ T5] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 223.781862][ T5] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 223.791788][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 223.911289][ T3849] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 223.991205][ T9728] usb 5-1: Using ep0 maxpacket: 8 [ 224.011447][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.020550][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.029486][ T5] usb 6-1: Product: syz [ 224.034360][ T5] usb 6-1: Manufacturer: syz [ 224.038994][ T5] usb 6-1: SerialNumber: syz [ 224.062751][T10839] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.082254][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 224.152099][ T9728] usb 5-1: unable to get BOS descriptor or descriptor too short 06:43:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 06:43:06 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 224.231270][ T9728] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.265111][ T5] usb 6-1: USB disconnect, device number 3 [ 224.331588][ T3849] usb 3-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.362120][ T3849] usb 3-1: config 1 interface 0 has no altsetting 0 [ 224.401234][ T9728] usb 5-1: New USB device found, idVendor=056a, idProduct=00b1, bcdDevice= 0.40 [ 224.410391][ T9728] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.434813][ T9728] usb 5-1: Product: syz [ 224.439151][ T9728] usb 5-1: Manufacturer: syz [ 224.444675][ T9728] usb 5-1: SerialNumber: syz 06:43:07 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x35, 0xd0, 0x0, 0x14aa, 0x221, 0x4487, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0xc2, 0x2b}}]}}]}}, 0x0) 06:43:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0506617, &(0x7f0000000000)) 06:43:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000400)={0x10}, 0x10}, {&(0x7f0000000080)={0x10}, 0x10}], 0x3}, 0x0) [ 224.503184][ T9728] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 224.532078][ T3849] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.545754][ T3849] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.559624][ T3849] usb 3-1: Product: syz [ 224.565441][ T37] audit: type=1800 audit(1615272187.249:30): pid=10934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14211 res=0 errno=0 [ 224.593312][ T3849] usb 3-1: Manufacturer: syz [ 224.604287][ T3849] usb 3-1: SerialNumber: syz [ 224.635313][ T37] audit: type=1800 audit(1615272187.269:31): pid=10934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14211 res=0 errno=0 [ 224.660081][ T3849] cdc_ether: probe of 3-1:1.0 failed with error -22 06:43:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) shutdown(r1, 0x0) 06:43:07 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x204080) 06:43:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@fowner_gt={'fowner>', 0xee01}}]}}) [ 224.685855][ T9510] usb 5-1: USB disconnect, device number 3 [ 224.756484][T10949] fuse: Bad value for 'group_id' 06:43:07 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x0) 06:43:07 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80040, 0x0) syz_io_uring_complete(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '(+'}}]}}) 06:43:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000003400)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000033c0)={&(0x7f0000003380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:43:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x7fffe4be, 0x0) 06:43:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002d80)) [ 224.871854][ T27] usb 3-1: USB disconnect, device number 5 [ 224.940079][T10965] 9pnet: Insufficient options for proto=fd [ 224.950309][T10968] 9pnet: Insufficient options for proto=fd 06:43:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x40000161) [ 225.003391][ T9720] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 225.211189][ T9720] usb 2-1: device descriptor read/64, error 18 [ 225.486688][ T9720] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 225.681285][ T9720] usb 2-1: device descriptor read/64, error 18 [ 225.801473][ T9720] usb usb2-port1: attempt power cycle [ 226.511225][ T9720] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 226.601291][ T9720] usb 2-1: Invalid ep0 maxpacket: 0 [ 226.751205][ T9720] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 226.841918][ T9720] usb 2-1: Invalid ep0 maxpacket: 0 [ 226.848036][ T9720] usb usb2-port1: unable to enumerate USB device 06:43:10 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x35, 0xd0, 0x0, 0x14aa, 0x221, 0x4487, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x22, 0xc2, 0x2b}}]}}]}}, 0x0) 06:43:10 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='\xd6\xf8\xbc\x99\xff\x03\x00\x00\x00\x00\x00\x00\x00\x12\xbc\xdeh\x8cgF\xb0\xb06\xdc\x9f\a\x12\xab\xb3\a\\\xd9\x9b\xc9\x8aod\x9a\rh9\x04\xbb\x9b\xd9C\x16\xe9^7\x81\xf1\x87ODdv\x9a2r\xb3$\xda\x97\xd2\x0e\xeay\x04\x10\xb8\b\x7f\x19\\%\xdb9\x1b\xcaZ\x8e[[t\x82\xdf\x80\xb6\xef\x99\xb1\xa50\xe8}\x81Dl\x1b\xcb\x17\xf9\xd8BS\xcex,`\xe9\xe9\x03\xcc\xe6\x97\xef_\xe50\'\x11', 0x0) pwritev2(r0, &(0x7f00000013c0), 0x4, 0x0, 0x0, 0x0) 06:43:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x4e5}, 0x40) 06:43:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 06:43:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="221fbf936eb1690d9180efc8528045ed", 0x10) 06:43:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000024c0)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001440)=[{0x0}, {&(0x7f00000002c0)=""/82, 0x52}, {0x0}], 0x29, &(0x7f00000014c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002540)='batadv\x00', r0) 06:43:10 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@measure='measure'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 06:43:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '(+'}}]}}) 06:43:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0185879, &(0x7f0000000000)) 06:43:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000400)='attr/prev\x00') 06:43:10 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 227.872607][T11005] 9pnet: Insufficient options for proto=fd 06:43:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/nfsfs\x00') [ 227.916863][ T37] audit: type=1800 audit(1615272190.599:32): pid=11009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14214 res=0 errno=0 [ 227.929678][T11011] 9pnet: Insufficient options for proto=fd [ 228.017048][ T37] audit: type=1800 audit(1615272190.639:33): pid=11009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14214 res=0 errno=0 [ 228.114099][ T27] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 228.277949][ T9510] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 228.312926][ T27] usb 2-1: device descriptor read/64, error 18 [ 228.591223][ T27] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 228.651249][ T9510] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 228.801156][ T27] usb 2-1: device descriptor read/64, error 18 [ 228.901346][ T9510] usb 4-1: string descriptor 0 read error: -22 [ 228.907980][ T9510] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.917281][ T9510] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.931441][ T27] usb usb2-port1: attempt power cycle [ 228.962088][ T9510] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 229.164146][ T9510] usb 4-1: USB disconnect, device number 3 [ 229.661178][ T27] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 229.771360][ T27] usb 2-1: Invalid ep0 maxpacket: 0 [ 229.941187][ T27] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 229.961321][ T9704] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 230.051290][ T27] usb 2-1: Invalid ep0 maxpacket: 0 [ 230.056707][ T27] usb usb2-port1: unable to enumerate USB device [ 230.361455][ T9704] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 230.661321][ T9704] usb 4-1: string descriptor 0 read error: -22 [ 230.667946][ T9704] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.678824][ T9704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.732243][ T9704] cdc_ether: probe of 4-1:1.0 failed with error -22 06:43:13 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) time(&(0x7f0000000140)) 06:43:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000380)={'dummy0\x00', @ifru_names}) 06:43:13 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 06:43:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa4042, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x4020940d, &(0x7f0000000000)) 06:43:13 executing program 1: clone(0xe0002200, 0x0, 0x0, 0x0, 0x0) 06:43:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) [ 230.870461][ T37] audit: type=1800 audit(1615272193.549:34): pid=11056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14212 res=0 errno=0 [ 230.878709][T11058] 9pnet: Insufficient options for proto=fd 06:43:13 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) [ 230.938911][ T37] audit: type=1800 audit(1615272193.589:35): pid=11056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14212 res=0 errno=0 [ 230.963720][T11062] IPVS: ftp: loaded support on port[0] = 21 06:43:13 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x39d100) 06:43:13 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwritev2(r0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="8e", 0x20001381}], 0x4, 0x0, 0x0, 0x0) [ 230.998186][ T9720] usb 4-1: USB disconnect, device number 4 06:43:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 06:43:13 executing program 0: semget$private(0x0, 0x4, 0x18) [ 231.105973][T11062] IPVS: ftp: loaded support on port[0] = 21 06:43:13 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xc100021a) 06:43:13 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 06:43:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:43:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x400) 06:43:14 executing program 1: semget$private(0x0, 0x1, 0x40) 06:43:14 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 06:43:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 06:43:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x142, 0x0, 0x0) 06:43:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), &(0x7f0000000000)=0x4) 06:43:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000080)) 06:43:14 executing program 5: semget$private(0x0, 0x3, 0x18) 06:43:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xb9c9c3ae9396e421, 0x0) write$cgroup_pid(r0, 0x0, 0x3e) 06:43:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x108) 06:43:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 06:43:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0xfffffffffffffffe, 0x0) 06:43:14 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x3c5501, 0x0) 06:43:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x3, 0x300) dup3(r2, r1, 0x0) 06:43:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x1, 0x0) 06:43:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000001e80)) 06:43:14 executing program 0: creat(&(0x7f0000000000)='.\x00', 0x0) 06:43:15 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 06:43:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 06:43:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x101, 0x4) 06:43:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000580)=[{0xfffffffffffffffd}], 0x1}}], 0x1, 0x0) 06:43:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x101, 0x4) 06:43:15 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x202c2, 0x0) 06:43:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 06:43:15 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 06:43:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x50) 06:43:15 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x80, 0x40, [{{0x9, 0x4, 0x0, 0x8, 0x3, 0x2, 0x6, 0x0, 0x6, {{0x7, 0x24, 0x6, 0x0, 0x0, "d973"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x8, 0x4, 0x4}, [@mbim={0xc, 0x24, 0x1b, 0x8c, 0x0, 0x80, 0x80, 0x4, 0x40}, @dmm={0x7, 0x24, 0x14, 0x20}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x1, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3f, 0x77, 0x1f}}}}}]}}]}}, 0x0) 06:43:15 executing program 3: open$dir(&(0x7f0000001640)='.\x00', 0x40001, 0x0) 06:43:15 executing program 5: semget(0x3, 0x0, 0x72c) 06:43:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 06:43:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 06:43:15 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xee00]) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, r0, 0x0) 06:43:15 executing program 2: semget(0x0, 0x0, 0x392) 06:43:15 executing program 5: r0 = socket(0x1, 0x3, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000100), 0x0) 06:43:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffffffffffde7}]) 06:43:15 executing program 3: io_setup(0x19, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 06:43:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x19, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:43:15 executing program 5: semget(0x0, 0x0, 0x101) [ 232.961438][ T9704] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 233.341432][ T9704] usb 5-1: config 1 interface 0 altsetting 8 endpoint 0x82 has invalid wMaxPacketSize 0 [ 233.352090][ T9704] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 0 [ 233.371173][ T9704] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x3 has invalid maxpacket 8 [ 233.381052][ T9704] usb 5-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 233.441165][ T9704] usb 5-1: config 1 interface 0 has no altsetting 0 [ 233.601434][ T9704] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.621207][ T9704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.629411][ T9704] usb 5-1: Product: syz [ 233.651189][ T9704] usb 5-1: Manufacturer: syz [ 233.657150][ T9704] usb 5-1: SerialNumber: syz [ 233.701678][T11202] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.981895][ T9704] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 234.009222][ T9704] usb 5-1: USB disconnect, device number 4 [ 234.711235][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 235.071275][ T5] usb 5-1: config 1 interface 0 altsetting 8 endpoint 0x82 has invalid wMaxPacketSize 0 [ 235.081646][ T5] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 0 [ 235.092457][ T5] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x3 has invalid maxpacket 8 [ 235.102877][ T5] usb 5-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 235.116489][ T5] usb 5-1: config 1 interface 0 has no altsetting 0 [ 235.281398][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.281427][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.281446][ T5] usb 5-1: Product: syz [ 235.281459][ T5] usb 5-1: Manufacturer: syz [ 235.281473][ T5] usb 5-1: SerialNumber: syz [ 235.304324][T11202] raw-gadget gadget: fail, usb_ep_enable returned -22 06:43:18 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[], 0x58) 06:43:18 executing program 1: semget(0x1, 0x0, 0x604) 06:43:18 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000240)=""/185) 06:43:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003780)={0x2020}, 0xffffffffffffff7a) 06:43:18 executing program 3: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 06:43:18 executing program 2: open$dir(&(0x7f0000000140)='./file1\x00', 0x40040, 0x0) chown(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 235.562589][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 235.601400][ T5] usb 5-1: USB disconnect, device number 5 06:43:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:18 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) writev(r0, 0x0, 0x0) 06:43:18 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 06:43:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000000100000001000000ed03"], 0x40}, 0x0) 06:43:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x528, 0xf0, 0x250, 0xffffffff, 0x0, 0xf0, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'erspan0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"7fb3"}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@private2, @port, @port=0x4e24}}}, {{@ipv6={@empty, @private0, [], [], 'veth1_macvtap\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@empty, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@loopback, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 06:43:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2a, 0x0, 0x0) 06:43:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8936, 0x0) 06:43:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x1, 0x4) [ 235.783346][T11283] x_tables: duplicate underflow at hook 1 06:43:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8902, &(0x7f0000000040)={0x0, @tipc=@name, @phonet, @ipx={0x4, 0x0, 0x0, "5ba817f870ef"}}) 06:43:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) 06:43:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 06:43:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8916, 0x0) 06:43:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x528, 0xf0, 0x250, 0xffffffff, 0x0, 0xf0, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'erspan0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@private2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"7fb3"}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@private2}}}, {{@ipv6={@empty, @private0, [], [], 'veth1_macvtap\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@empty, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@loopback, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 06:43:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:43:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0xffffffffffffffff) 06:43:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 236.071573][T11306] x_tables: duplicate underflow at hook 1 06:43:18 executing program 4: bpf$BPF_GET_PROG_INFO(0x23, 0x0, 0x0) 06:43:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000000)="15885684", 0x4) 06:43:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @tipc=@id, @phonet, @in={0x2, 0x0, @loopback}}) 06:43:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r1, 0x0, 0x0) 06:43:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002b40)={'team0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2}, 0x10) 06:43:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r1, 0x108}, {r2}], 0x3, 0x0) 06:43:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x1d, 0x0, 0x0, 0x0, 0x1000000, 0x74}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:19 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="9f4700000000000000000b00000005003800000000000800030098"], 0x24}}, 0x0) 06:43:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x8}}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x94, &(0x7f0000000380)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x94, &(0x7f0000000380)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x7, 0x0, 0xa00}, 0x0) 06:43:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004800)=[{&(0x7f00000006c0)={0x132c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x12d, 0x0, 0x0, 0x1, [@generic="47628e8c9061e68d79c2b85734f4d9a8746ea206d60aef5377aa6a5f0a08fc9a67f64e84da1834411264bc5119c8c4dc083efcb61018527d1a6fe9aaa02c3839ef48413a4bfbbfe50486942a02f60bb64591", @generic="5ef2da63f40792ffb0ec038e9322a03db6bdc1c3806721c8e045813c9e082331c6b18c281bafefbc0f4ce4999a03e773119f1b45ef589da6073937a56266b5528b9820d4962af8390bdd3cebe2a922863f339b582ec8e890482a7a74ecd0ab9d406a672b8280d750fe3a", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="72cee9ea34a274e85fad0d6ba0e5ad724f115db741eb04d540479ea13d68291daf4db18e411aaba9466c19c2ea0c7cb1e0b5ff6d1e7dcce6bd89f7c6cbfefd640fbbe03ef3b593af77e152526b5a1dfab3123ed10e9ebecccd58e42149ba29dcbd78210144"]}, @nested={0x11d1, 0x0, 0x0, 0x1, [@generic="04356162921512796d3c3e4491435e400fa5a944e5dbd6565ad43347f05f789c135f94dc171aef7a9ac48f53db9fd6b42a222cbf65c67967093d", @generic="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", @generic="e2b47e118bf9ce5e45c35a5435450ae4ae6f286f510d74df66d8fd5db732d950003d4705bbe549f7e0bce4e5ba43ea4d4cc6e492bced0c6001efafeb70146c33ab3edd6f751227f26bf3ce96e4f869bc9cc1d4c93ef91ac1a1f05f10275bd0b4273ce48375770168ad0f4139ae7f5680c571083025206c66ef94450173f7857197f7adb3991e4652bc6ce5e411e15d1d2d40d2d315fa7237d567b1fdbe552f0c95b919369d047592ecb0aa3de5213c7abf36f9328d25c6bccf0676fa33ba772eb4809c1e5d168470ba906918c9c4820cc4caf87cd0023562966e2fdea4f9a8dbb17b17f7d9", @generic="58142a159d3005a5a3b38dfaa5efef15e4acefa23bf0e0b8a268dddf6b81911750a20d97f6a872867d450cb352c2fb850f5ffef855ffa9c99ccd0ffee9f0ff1c9d0c5d4c1a53c8137bae14768b95e4b1c753cb7a5461432c834e8b234e0f8e1e23a2eb7ac3a907ee3cff77772f4fffc8f387e57979778b32a5fb99c9e89c2e83d5ce0af7f1f22d06d1489c804db8ed7e7116a668a41d849ae3d25008158e786ada820c11d0e5", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="4b11b86874343324d577606626c261190ba93c7a67"]}, 0x132c}, {&(0x7f0000001a00)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@generic="15885507b125d96f4de287e07050ca77f0552e7fa51c2613428e87e7a2d3c84064f54e313198b9b2fd48334b2eb93e98c55656a00d61d6fc3793cf3a8fe9a2ba100370fdad448b4ddb1abf845c3aa2ce6aebd75c7c955cd22cc129ca422d44194e586596afcd3b55fb60ab8e6bd161c7640cf622ef7a5a896e7d263c19a34fc9440c39ff1838ee30a1bdee4f7dfc79e076a69d340d6068f324cc45cf5f2cdaafe6aa2738accf7b7755958d82840b3dc55557f0a89cf16a45a8749c6e4566d4a5b85c4e0c31"]}, 0xd8}, {&(0x7f0000001b00)={0xcc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8b41ffe0f85bfdf661fb1e92a834005bff44e68a8a6a4893094df2db30bb22cbe26ec9c54e25fe305128e0bf8d8c4587553a09e43e471644a85439391403d1211b7730d8e8b75d03e4942e3c41c10c2fae6d63c56b82bda48a463019694df807b1cc53dbd7781aa2b91f4615f1ddbedb588fdaed4a48772106d050c2eebaef1feceab21c8541121c450431262d2a55a2c740735c38c70bbfd3a91b35798222f813aa5e43cbb7e22e73", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0xcc}, {&(0x7f0000001d00)={0x238, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="6062fea105fc58296ebd7acb0372b1735fcf340533b162c8ba83144a24b7c857f66dbb06dda603a8c96f09f5ec3ebb4e4200b6ee9cd53b5204ab555eab44a4f056f0b7e6292c75e75f4a5dd21d39f5f7dcf7df011529b9407d61d7c96b753df2f3c3e5eb1b1b4eaf4058b2bb5577d3c8d44536c26b77915c2cf26ccd118aba186ff706fbd281f39f2ee448a72d", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x171, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="37cffa8078048f9a53f5c32e0d16e6c8e689d9fd622e6413d0fd755a8ac988e0d2b93f470d25dab1cbd3a0c452084d887eef39b42624aecfa3cd0e62f8b0b96a1e9cfcaec909120e287adb79f9924dd917103b58ba670a8af653ecbe81f69f7041d23ec0b191d31c7f4b54fe4a8ab8d473935ba5", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x79, 0x0, 0x0, 0x0, @binary="446389772ec8192bc04dd5bf256579e548feccac86fadec1cc4af87f24f057c50734bafd4cfb3949321c533626aa7e5887189fc2c913ff151b290b86eafca48215162dc2477b7c17901df4c721dda0cb07d2ed89bad6beb6da5933da02cdd4a14a06bec07c73d99ebddf138a04f84331447a420d02"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="428f68ebdf9c835ba5f91bf5fe706070493b5e1147316f7c703a91ceb0f581bd051a6bef5b7c071f0c8dc145174465da5244399a5908c83f4c2519a1b6ca030f447c5dd19ecccd88c0", @typed={0x4}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}, 0x238}, {&(0x7f0000001f40)={0xcc, 0x0, 0x0, 0x0, 0x0, "", [@generic="2e7e07c7968828c4d1bbd8908ca3bc0276b1c5ebf9bfe0df6f4d29e24029b2d943db3a5f5cd593b4878148c4fd5692b68cf8ea313677bac642ae5fd88ce9f5968cb23f8207af50f3134a6edc918c05f9b2ddb9895b4cd209e7157ccf01cb64bfbcc1b8aaddc115b4234747cd36223a95e7ae5a48df30e7f7558cd97fd0c3acd98e61ec65deb9a900adb6d6e9d4428ddc429b0516655a2faa59a575504adc785b0b000547831d834291780c4523fde91f9d17ccace1702f46fa"]}, 0xcc}, {&(0x7f0000002040)={0x420, 0x0, 0x0, 0x0, 0x0, "", [@generic="3fea43623c6858ffe6b25bd717d57a59818789b458f7e5bdb55bb674e3409619200c1d434eaf9561fa5cadad7e3c9a301413e9e512", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x3cd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="bfcea750bdcb02b9f3c3620418bdafb7738c58c7d5b66df8926ca93e1200d873a90382db71c360ac1cb189ff1860f906f3d5fd14e8bf337ccf606df8eb4e95fdc98453661ae49cd8a2f0ac920a2756", @typed={0x4}, @generic="755f4a3f5dfc7ffbef7c0f0b59eb35a9bee55b0e227c85c3bd878831ff543992cd167bc971e24b0d538f6f90569ed0ce5409258e8ad7d22e1ba95ef942832ef7d3f408c9a60de3f6e4755df3b569af66b49ccd3709f4677060f182c5d6d689a695411a3dfc011b3609b91cdbf021e94b6a6868504b2cfe6bf229db0d39fce19ba9bcb15fb8ed84f9554ef60071ab3726decfc34d671404a707d44cfe871f9e2961acb9e492ce07bd10ba79b3c1904927ef2cb5c73271e6341c76e33bbe473bb77f0914808ba67245891f0f654189b19d5ea3c262bbe010898e5ddb3bd95c3b346550aa90c870407b40cdb6ffae7847802e00fc0e2d5d92fc", @generic="a22997d99528f9baab99efd10e564f35dc57af415482d0ac1c484412fccaf14873ca16aded539ba670c245c3cc90f3aac2c7e70294daad4663c1c66f258d23531b69e5ffbd3433c3cf8e388da918efececd6841e330d384f377400b258472f52d64fc06ab5ae37ba51799b6c74b683ee6be573ed565377b24983f63affc5d0352470caa2b51a51e076b630041861ff8dc2b8d42adc887d644ee13e88bdf938bd2f405cef99624728c233196fdcbedd4fa5800ea9528158917699ee857ca0505193d4ceae8c759ec217c18e1e93b35810134fd23021c9d195f194", @typed={0x4}, @generic="9ae86b451298495895a6fda2eabbd35caa8377d031f30f9ac7064ed650b9da301686c01333f25fd94f4d2180c08f6107e8647bff8e48dc3023eb5704ac1ddfa9f12fad54f060d3c41ca0c250b08f2ff6c2922dfeeb96115ce4cc182e1361475d9e11153ab65e42bf8bf1c78ed99e562fb14b52ef4dea50707d93935778ac34f4fba2d5563aabc28469289a0a46ddcdfe5e29fc3eb5eec01e06", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="be3fdf6b4d885f20c1c0f9cf45e6ccfdd190460a5bc5346d33572c7398f0c2a336307e31b79b8ad0ce41a3257c0ab53f949b968e78b5248e35bd2c42b4bd1918f4deef0e43bffa11bd8e66490f316dd9dd7a314dde18074e72b48a5f31972b8fc4f9b383e29b40a1bcb74399b7e781f653b6867d89da1aba3df184f38359c1b732049d822ac06433fca34ef2399b90cf5636004c36d44c71838a65cfd18ecd828e1a6667fdf0327f8c888fc9bd0ff881f16de078ff7071025fe3fd9a0e58dc13cc143c41bfda5a4f40efdcdff51c55b3eb8239738d283e089a88cca59a92c4ff643f74c1f146f0c5931dca05c16f71bdc4417a092290cb"]}]}, 0x420}, {&(0x7f0000002480)={0x2d0, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0x2d0}], 0x7}, 0x0) 06:43:19 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8921, &(0x7f0000005740)={'nr0\x00'}) 06:43:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8943, &(0x7f0000005740)={'nr0\x00'}) 06:43:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002580)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) 06:43:19 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x12) 06:43:19 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)) 06:43:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000bc0)={&(0x7f00000005c0), 0xc, &(0x7f0000000b80)={&(0x7f0000000740)={0x14}, 0x14}}, 0x44) 06:43:19 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000004020000004a00000008000300065b"], 0x28}}, 0x0) 06:43:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x484, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 06:43:19 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)) 06:43:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) [ 236.706207][T11361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:43:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000140)=""/23, &(0x7f0000000200)=0x17) 06:43:19 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) [ 236.760536][T11368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:43:19 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 06:43:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 06:43:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000098823f00000010"], 0x2c}}, 0x0) 06:43:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0xfffff000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 06:43:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)=@tipc, 0x80, 0x0}}], 0x1, 0x0) 06:43:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0xa5d7421295154e62) 06:43:20 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) 06:43:20 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8929, &(0x7f0000005740)={'nr0\x00'}) 06:43:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:43:20 executing program 3: semget$private(0x0, 0x3, 0x2) 06:43:20 executing program 1: pipe(&(0x7f0000001e00)={0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0x5760, 0x0) 06:43:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@id={0x2}, 0x10) 06:43:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) 06:43:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004800)=[{&(0x7f00000006c0)={0x132c, 0x42, 0x1, 0x0, 0x0, "", [@nested={0x12d, 0x0, 0x0, 0x1, [@generic="47628e8c9061e68d79c2b85734f4d9a8746ea206d60aef5377aa6a5f0a08fc9a67f64e84da1834411264bc5119c8c4dc083efcb61018527d1a6fe9aaa02c3839ef48413a4bfbbfe50486942a02f60bb64591", @generic="5ef2da63f40792ffb0ec038e9322a03db6bdc1c3806721c8e045813c9e082331c6b18c281bafefbc0f4ce4999a03e773119f1b45ef589da6073937a56266b5528b9820d4962af8390bdd3cebe2a922863f339b582ec8e890482a7a74ecd0ab9d406a672b8280d750fe3a", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="72cee9ea34a274e85fad0d6ba0e5ad724f115db741eb04d540479ea13d68291daf4db18e411aaba9466c19c2ea0c7cb1e0b5ff6d1e7dcce6bd89f7c6cbfefd640fbbe03ef3b593af77e152526b5a1dfab3123ed10e9ebecccd58e42149ba29dcbd78210144"]}, @nested={0x11d1, 0x0, 0x0, 0x1, [@generic="04356162921512796d3c3e4491435e400fa5a944e5dbd6565ad43347f05f789c135f94dc171aef7a9ac48f53db9fd6b42a222cbf65c67967093d", @generic="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", @generic="e2b47e118bf9ce5e45c35a5435450ae4ae6f286f510d74df66d8fd5db732d950003d4705bbe549f7e0bce4e5ba43ea4d4cc6e492bced0c6001efafeb70146c33ab3edd6f751227f26bf3ce96e4f869bc9cc1d4c93ef91ac1a1f05f10275bd0b4273ce48375770168ad0f4139ae7f5680c571083025206c66ef94450173f7857197f7adb3991e4652bc6ce5e411e15d1d2d40d2d315fa7237d567b1fdbe552f0c95b919369d047592ecb0aa3de5213c7abf36f9328d25c6bccf0676fa33ba772eb4809c1e5d168470ba906918c9c4820cc4caf87cd0023562966e2fdea4f9a8dbb17b17f7d9", @generic="58142a159d3005a5a3b38dfaa5efef15e4acefa23bf0e0b8a268dddf6b81911750a20d97f6a872867d450cb352c2fb850f5ffef855ffa9c99ccd0ffee9f0ff1c9d0c5d4c1a53c8137bae14768b95e4b1c753cb7a5461432c834e8b234e0f8e1e23a2eb7ac3a907ee3cff77772f4fffc8f387e57979778b32a5fb99c9e89c2e83d5ce0af7f1f22d06d1489c804db8ed7e7116a668a41d849ae3d25008158e786ada820c11d0e5", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="4b11b86874343324d577606626c261190ba93c7a67"]}, 0x132c}, {&(0x7f0000001a00)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@generic="15885507b125d96f4de287e07050ca77f0552e7fa51c2613428e87e7a2d3c84064f54e313198b9b2fd48334b2eb93e98c55656a00d61d6fc3793cf3a8fe9a2ba100370fdad448b4ddb1abf845c3aa2ce6aebd75c7c955cd22cc129ca422d44194e586596afcd3b55fb60ab8e6bd161c7640cf622ef7a5a896e7d263c19a34fc9440c39ff1838ee30a1bdee4f7dfc79e076a69d340d6068f324cc45cf5f2cdaafe6aa2738accf7b7755958d82840b3dc55557f0a89cf16a45a8749c6e4566d4a5b85c4e0c31"]}, 0xd8}, {&(0x7f0000001b00)={0xcc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8b41ffe0f85bfdf661fb1e92a834005bff44e68a8a6a4893094df2db30bb22cbe26ec9c54e25fe305128e0bf8d8c4587553a09e43e471644a85439391403d1211b7730d8e8b75d03e4942e3c41c10c2fae6d63c56b82bda48a463019694df807b1cc53dbd7781aa2b91f4615f1ddbedb588fdaed4a48772106d050c2eebaef1feceab21c8541121c450431262d2a55a2c740735c38c70bbfd3a91b35798222f813aa5e43cbb7e22e73", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0xcc}, {&(0x7f0000001d00)={0x238, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="6062fea105fc58296ebd7acb0372b1735fcf340533b162c8ba83144a24b7c857f66dbb06dda603a8c96f09f5ec3ebb4e4200b6ee9cd53b5204ab555eab44a4f056f0b7e6292c75e75f4a5dd21d39f5f7dcf7df011529b9407d61d7c96b753df2f3c3e5eb1b1b4eaf4058b2bb5577d3c8d44536c26b77915c2cf26ccd118aba186ff706fbd281f39f2ee448a72d", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x171, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="37cffa8078048f9a53f5c32e0d16e6c8e689d9fd622e6413d0fd755a8ac988e0d2b93f470d25dab1cbd3a0c452084d887eef39b42624aecfa3cd0e62f8b0b96a1e9cfcaec909120e287adb79f9924dd917103b58ba670a8af653ecbe81f69f7041d23ec0b191d31c7f4b54fe4a8ab8d473935ba5", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x79, 0x0, 0x0, 0x0, @binary="446389772ec8192bc04dd5bf256579e548feccac86fadec1cc4af87f24f057c50734bafd4cfb3949321c533626aa7e5887189fc2c913ff151b290b86eafca48215162dc2477b7c17901df4c721dda0cb07d2ed89bad6beb6da5933da02cdd4a14a06bec07c73d99ebddf138a04f84331447a420d02"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="428f68ebdf9c835ba5f91bf5fe706070493b5e1147316f7c703a91ceb0f581bd051a6bef5b7c071f0c8dc145174465da5244399a5908c83f4c2519a1b6ca030f447c5dd19ecccd88c0", @typed={0x4}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}, 0x238}, {&(0x7f0000001f40)={0xcc, 0x0, 0x0, 0x0, 0x0, "", [@generic="2e7e07c7968828c4d1bbd8908ca3bc0276b1c5ebf9bfe0df6f4d29e24029b2d943db3a5f5cd593b4878148c4fd5692b68cf8ea313677bac642ae5fd88ce9f5968cb23f8207af50f3134a6edc918c05f9b2ddb9895b4cd209e7157ccf01cb64bfbcc1b8aaddc115b4234747cd36223a95e7ae5a48df30e7f7558cd97fd0c3acd98e61ec65deb9a900adb6d6e9d4428ddc429b0516655a2faa59a575504adc785b0b000547831d834291780c4523fde91f9d17ccace1702f46fa"]}, 0xcc}, {&(0x7f0000002040)={0x420, 0x10, 0x1, 0x0, 0x0, "", [@generic="3fea43623c6858ffe6b25bd717d57a59818789b458f7e5bdb55bb674e3409619200c1d434eaf9561fa5cadad7e3c9a301413e9e512", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x3cd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="bfcea750bdcb02b9f3c3620418bdafb7738c58c7d5b66df8926ca93e1200d873a90382db71c360ac1cb189ff1860f906f3d5fd14e8bf337ccf606df8eb4e95fdc98453661ae49cd8a2f0ac920a2756", @typed={0x4}, @generic="755f4a3f5dfc7ffbef7c0f0b59eb35a9bee55b0e227c85c3bd878831ff543992cd167bc971e24b0d538f6f90569ed0ce5409258e8ad7d22e1ba95ef942832ef7d3f408c9a60de3f6e4755df3b569af66b49ccd3709f4677060f182c5d6d689a695411a3dfc011b3609b91cdbf021e94b6a6868504b2cfe6bf229db0d39fce19ba9bcb15fb8ed84f9554ef60071ab3726decfc34d671404a707d44cfe871f9e2961acb9e492ce07bd10ba79b3c1904927ef2cb5c73271e6341c76e33bbe473bb77f0914808ba67245891f0f654189b19d5ea3c262bbe010898e5ddb3bd95c3b346550aa90c870407b40cdb6ffae7847802e00fc0e2d5d92fc", @generic="a22997d99528f9baab99efd10e564f35dc57af415482d0ac1c484412fccaf14873ca16aded539ba670c245c3cc90f3aac2c7e70294daad4663c1c66f258d23531b69e5ffbd3433c3cf8e388da918efececd6841e330d384f377400b258472f52d64fc06ab5ae37ba51799b6c74b683ee6be573ed565377b24983f63affc5d0352470caa2b51a51e076b630041861ff8dc2b8d42adc887d644ee13e88bdf938bd2f405cef99624728c233196fdcbedd4fa5800ea9528158917699ee857ca0505193d4ceae8c759ec217c18e1e93b35810134fd23021c9d195f194", @typed={0x4}, @generic="9ae86b451298495895a6fda2eabbd35caa8377d031f30f9ac7064ed650b9da301686c01333f25fd94f4d2180c08f6107e8647bff8e48dc3023eb5704ac1ddfa9f12fad54f060d3c41ca0c250b08f2ff6c2922dfeeb96115ce4cc182e1361475d9e11153ab65e42bf8bf1c78ed99e562fb14b52ef4dea50707d93935778ac34f4fba2d5563aabc28469289a0a46ddcdfe5e29fc3eb5eec01e06", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="be3fdf6b4d885f20c1c0f9cf45e6ccfdd190460a5bc5346d33572c7398f0c2a336307e31b79b8ad0ce41a3257c0ab53f949b968e78b5248e35bd2c42b4bd1918f4deef0e43bffa11bd8e66490f316dd9dd7a314dde18074e72b48a5f31972b8fc4f9b383e29b40a1bcb74399b7e781f653b6867d89da1aba3df184f38359c1b732049d822ac06433fca34ef2399b90cf5636004c36d44c71838a65cfd18ecd828e1a6667fdf0327f8c888fc9bd0ff881f16de078ff7071025fe3fd9a0e58dc13cc143c41bfda5a4f40efdcdff51c55b3eb8239738d283e089a88cca59a92c4ff643f74c1f146f0c5931dca05c16f71bdc4417a092290cb"]}]}, 0x420}, {&(0x7f0000002480)={0x2c0, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0x2c0}, {&(0x7f00000035c0)={0x10, 0x31, 0x1}, 0x10}], 0x8}, 0x0) 06:43:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x6364, 0x0) 06:43:20 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0xa0081, 0x0) [ 237.708924][T11416] netlink: 1024 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004800)=[{&(0x7f00000035c0)={0x1c, 0x31, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x1c}], 0x1}, 0x0) 06:43:20 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x20) 06:43:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000005340)={&(0x7f00000051c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:43:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:20 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x20, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 06:43:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x210, 0x480, 0xffffffff, 0x348, 0x0, 0x5b0, 0x5b0, 0xffffffff, 0x5b0, 0x5b0, 0x5, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'bridge_slave_1\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0xe}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@loopback, @local, [], [], 'sit0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast1, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "363d62fb5202710bf171d97c4846a722fed2967b559e93b1c961bde1afcb"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 06:43:20 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb702, 0x0) 06:43:20 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8932, &(0x7f0000005740)={'nr0\x00'}) 06:43:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_DEFAULT={0x4}]}]}, 0x2c}}, 0x0) 06:43:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:43:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x9c, &(0x7f00000000c0)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 06:43:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000070000000c0001800800030033"], 0x2c}}, 0x0) 06:43:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:43:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x639d64232eb4fad5, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x20}}, 0x0) 06:43:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='GPL\x00', 0x5, 0xaa, &(0x7f0000000280)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x639d64232eb4fad5}, 0x14}}, 0x0) 06:43:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='C'], 0x43}}, 0x0) 06:43:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={&(0x7f0000000000), 0xc, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x125c}}, 0x0) 06:43:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 06:43:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004800)=[{&(0x7f00000035c0)={0x1190, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x1180, 0x0, 0x0, 0x1, [@generic="bb8d34afe7f54298a69111715395abd5f867406aba80bcfa3bb9931f85d6f8b6e477541c09ffcbae250935710153d1e7a05d8e65e48d3d9b80ae91bada5b55c4e918c38b16a06b64f3925a3884ce44a30e96113856648e04240a9dc25677a8a689d6cf931edccd54a60ec234de1884128f0ece79c754e51aff97cff19e64a4cb54acecb78ad48b711c24490fade9aa1de467b2da3a608c41c22f176f7966d754db01a2d60482bb1c0a3032e5457b7181f98d433253", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="74cc16b4cad652ae7915a9eb7cabd1c87c788dbfee344d5c414294d294e9c27df7bd9cff387b8fef0cbd05f0be453e248c99ee3ebb01f918a1d5f9e901a7fbb03c898af685a8fa304a4d16d58ad6d27696d403dcbb70f8c5ef57a3c84739faa59c69d08e04a88c6509637622f43ffb14e5546de60e8ff709bba2234f57e0d2b95af62efad2642b0189b27f3cd24253ff57807e4c2aaf8f74af7ef6271dceaeaba3a58d055c7e5682b295f5bd6c665e1572126a65501af2ffc690dc51cf9ebba850e155057b7e19c06bb2e8", @generic="f55eab813ea667a1ad911bb9d960290a0d6c9776752fc9e0a86c3c4ef9b8d0b3ccd93c5d6307bb5b2da137758127727835b65e102bc041cd14f7a8d38acd4ed2aa15aa6ec63b06b2221030e1a8190161d9c5e798175a62f54928c1744b0f54f74d45ce35dc3659694ddc97cb8fdb4208a7ed08d761b49ec98a2cd7f7053aff00bc8aaf5adfce1ee41f5c5d8fcdada5995e3392499fdad05e9393c48e5051e0b00b5c1e06b2eb37522d81b1755ee3971e01b979371f88b3625f695d81be6a1b7136b38ded390145995445b74540b3ebba389597fe128fbd7e453b4aa7e63691d84f6aa6df5f2024e1544e39960d4ad9766629c4971ca0d6516dc3e766ee6bb7b32cf844d190e6bf56da6e8554caabe254ae61c39e1399dfec6ff1342a4fea99806f9c70bb8012f220585012c624c84cee90992de36c253c9a74b1b4c7844fa13acc1bd15da8fbb1df32b8c3fd807684d8a73686c693104ab49bcc2e14495af43cc16607aac82ec9dc5b217d9d75ede659790962d9660f1c9fe4bf5e9058d20d95423b826c9d2f0c17698669a8ddc3062fcc3156c60fa9a570939871077a4a597761dbac20098d0e1dbbd4d65861e53ba32e031aba05eb67c741393eb6651c29d6428e536876da89ac7a013f576abf121721733c17e4bfaa3fc99e92cd1bcb89be30ce6a9adbcd00b6433592ed702d708c7eebd4766d64c9b0475eb2afb9018ad58a4b7e317e2a2fcd5b29650ab6454b896d87ef72cb634beb58642105919dee355406e241eb3e496e611e702b516cb9472c1241fec1dd9048a20ae60883912faa0402ac9848bc402e993a42901953ee5ce21cfc2763247acaa09d6bab53be84793652b7c56dfbb1f845b7860775726501a858dc7cda910f7148986f765645a0b232b667c5e1226b49401c35dfb8cb4a434ca04bad2cdffd200f1259f4752b95b145769f1c02155bc881c37a19217cab323c4973c37a6b8358467d482268b5dc89e9fd39f7f15f54b4a4d905cd92a724d0c44b65b41d14a314d851f944916ac0cfa1d1ce1be602a3c99c272d607ac164e8f1c3180a75ab2c934a08c3e33f51de7be99cf18661a5b6f632f9d31093511f8b8e04839dba318c8f37b8aa2475d1b6823cfa74287311fc9f300fa962b87d5726cbeb04f4d1a9bc8ea9abc65661e34508b1d2f1a11fe5bee597dba1f3535d0795d4c899c9381e0eaef180a131fbd0071b5527ed8c0e237a543926f23556361333daf9f1ca5f4ce720e97ae1d5f20ef3d49d19145d8fccb167c25b5e943fa234314c6099d3eb1dbce0fbf5e4b92f5905165e1dfef4a8ddbe2fd9d20fda6bfa043de7cc3c332d4dcaf795afd8c37415b86d9943f43cf24447de79c31abe0f4e0e55924cd79f060efe3974026a5e9fa03d660b46b703e4292c0d9a42fad60898998c00f897ddc48b7337620d2ea8aad338c6c39de3219883c8e768216025c87af40c7e0457f771c86df83070af392cbc286219e16cf97843de0691761015e387e9d8f6791259e71e50c53ec3ddc52d423b88f53686dfc1d25fffc33c993784d170c3f386495f05e8960644498a5bf4dd3292e153fa18f367ec69d7578a5776475975a24599b9ef590ed2b85a2b83d3446b6739bc3bdc08a8ba483f59a53242ac561fe7df18d53a20155472a864e2256e4d3833f9f8e18f2c4c561a3e85fd0d1db6e8335b45611823a75fcd457e6398ef733b8f9e91a92ede450fae1bb74e35da1661c676c0cece02b69076e9397004b000410cf911b8c171583f56a9e22229e9e3890757f3e3e2e1493b1ff43770029e49df029f159af32054f5fbdc274f255506750f37615e8d1bdb0f64b143c9daa403dd09b8fb4957c67d11d1353d42e1518cecad7f95890d1b58b7588bbba27fa4568aaac494f85c8be7ecec6b235886912a2d4b0e40fb8aed66aa088720d888624d5a60e50daa05bbdfc8ff185a1dac1468c19664f0b44980f72322827bff292dca966f176e0dcbecf93fe262bce3012a6b37533eb00c86c53664f406b0071687b408f2d88037bbf906ad2f149bb73f2d032101cdc230009ddb3dd7bc6f81cd15390c1021e753859377e185bf7bd499ac234e358069f1f616ff2e8a8ff0aa5d28aeb47adad34f9a806a79ecd57d781338e14da1a5ccfdd67e5154343a63117c2f0042a7064b9cc1a111230e2fcea26a06db31ab3fd342e7bd17e9a4d49f9c64ddc2a0b8037353a2d5fa55d27f705217e9fa9629e057015756fff1143b93dde21eb8973264827ab23929f2f95261c33a1931578342a25984d0c34afa1b14cd2cbe58edcb2f30d97f53d5cecb68ace9537d6ecc5eb7dd7e7372b30f38af5186d9d47681a2035e69f82787899a32975f871206c00f8170552b1bb13702bf27ea263cb2616eda1d72dfe6c5faa18d3d34d9874aa88e3b38852051ff4af7ba6f909472c0e574fbe5b698ec06b2956214e6c9278adb51a9dbd7ac9365303bb0434e1905135d0a705d7299b15f3e882fc23256b348959392af0e6fafd4dc2150b7a3e76071144699875c2a22d56c93ba37702f3318339dec6863bf6900de688c926792dd416acf3de901202cccc5045c22d5767b3e881678d142565965703e0cef7403172a07903b991973b096559af65ebdc6c6a8bfee2648645bfc7548e730c2646184f834f798dc9579d8c5be27216a3923333367242c8dbdf45b6239800e31878e575b788459013545f083854476f133d866c12400388c6b8450dedf1455d41604de9db084a47acce113089ea32518ae7c506afe6faed5a8604590cd81c266c69626e1aa8e9be63d41ff1afe6251d81ca4fd33564965b02e369010283411623d1493bdf9f2bfb7a6c3a5d24893f8944478853d679bbb7de337d01553453837d8ba0bbb3a6e14ca6b07755c04f0bd07f6d1eb8172e208ca87f90560ac29023c0486683f2855853fedf6374a869ee3612c13b52c76eb382edf171f5b5754f50680fe242fb963e9c86bc2c0d25145bb8402ade464cbac5d396f98c504cb8ffe07daedc7094fc63ac309056d208478b6d32d6a3cb5a373cadbc35290c26992c7bdcf17e6d3ec6b98803092eeb035b8f061497089ed8559db5b598c44e297c0d853d35290fdf38983b23fa5ad43d83276190f2f353520f226fdff9da45e02b9b7f3446cd43e352ea08855fc35135b352eabba4305f240626c1a59b0f50e53adb4d8b1f11b7ed65aa8cea856bd19ab5bcc71e9501a54cd7b6315e3c275ddd508bbe2bb812be7ab41b92e5cc9fccab7e1836c106004b44a75a79aebbc06c053bf604e9c6991d0f66ec7be627400b8f60f3de9052c104490d2305dec805c688536e1317b31271237e748abc790765ee38616275d3347bac34c13f7381b979cf4a2fc5f6b631ef9ab6534b963916d329785c66e370e05fba63b2e9e8272064c89110a1e650baca785e15dcbfbf01f55c6c6b59c344a566fe9653cdad689f85fee41a86464619b907ec0f2f5ce0922997d8e1e951a9afa50ec19d2e80e3b1bf62b09f5da7a9327692cb9cebc76d86263852424f11777a03b6262bb5d7cb05f6e946a67b539119e7d779964a15f4a337a53c99ee8b018b2407f0ee61353f8359d2d002fe275c8edcbd971f62ff6f6ca1380fb20695e0beb2a565a16628ea159c94c794849033641af42e55be5dbead70522a4977df3999ce81a5c1ef6f5f28529ed07717afd99ea0a365089d7209253a5fb7ecb25aa006e8eadf3642ce298a6caa41cbeefe268ef8129d8177effad779b8db1a9f33056e491dbb32fbbb368f21a5b9ac1cbf5a04d2d502c7b1b94babc8cea6c7336311a372392be0f3de31b4b76a9bbcc359b597a0fd3d32da89c965c4aa5aac6ab1149c6673ddbfa628d940eed297b95f983e1a3491626dcdbee7c5ca06ee1dc2245b748cbddf694920f069accf54ce1f308fe4b8ca6fbe3ecf06b61942784cbb125c2ff23d653f5bd2da32dcb3a2b1d723a4015a6c903c125b9013c0dd0a31a3f11aafe0ebd006ef6cd9b54cccd38ee65d533492058f6e26c5ec3b5b5ff7b25028c08298212af00b595d0f92ab3d77c496e0e187242c22ac64cb30b3084b9795bcb18edb78599656c99966f28adb66186a6d5e719cf6721c1f5de635eac2788ce4fe61c3af7d172023b066dcb5bee00455dc127dbffa3729230b420e8299984c7f805e4de008189689bf12242c3cc9eee68592c6e0bda69d7cd5a7a2ffdc0e32a69e2133e5ce6cb65c3333350eca20a310e304271cc71955df4fbc6a673f0eacd0788dc4a8544c55f4ef4c8e5b179ff422df25eceac3ac290822e5b6192abe9163d5e6d34f2e3d5b976e9cb50d5cfe83012c0537de4c948c4c7503daa5959c1380d349002bf9bebd061d5f86717c57e94d239142ac78cbce5cf2ffedaf0f12905dc766fac8313545f1cbd32491f67305e142b85a01c76516000c94a4cf452bf2d61214f978128d67ebf82513931b49bee23b8e4c6297cc95c6363aaf024ce1fc09292ff3e73e6c9b0624fa7afd7f4708c0591965f1f53b64ded120b906ff26bf3def9a941371d996884b6dd0df09a148260e20f1a2e8958aafaef961dc18ff148eed7e7da616f074b7074251e4bbbafc69258643d167465ca133bcfc10296963a88f3c11e25fc2d48c6e616224135bcdf6d55b62d76015f59190b81b35124b0315c6415f08cbc77a6abcda5041d5fe0846fb86e41081f8b7250d23370fb9b7bfa79d8289058de2bd658d53e6626ef53441ab07ea7299c77d94cbd756649f4e7c34c1b04f2215c1ecbeb6afbf426d2e43104280315a8660044ca7e525aceeb185621134e5cf411347f032d95857812c5f96d77c7189a434e8f7ffb9021dd4bf3ac9921c7a2c6987396f8b83077281233f5f3dcb25835565228741805a72afcf7fd942f14a90f20084c1ee73dbf68ec3bda02f76ceb0362e3e61b90e762c669f5df9b4e9a95b494f6f1406a1844d42216981ed6f1b6428330fc29d3d2d145d48affacaf925c0e8876a0d181062aaf02dcf3fbafcec0c1978e5dfde6cf3fbbc5fcb4e45133b6ae0069fb4b3c4d447ff012188a89d320cbf594450026fca3c50189496782f6ca27d3854fa68423201205cd892bbc49f401ee3c20d11f7bb15710bc5bcdf7fb04ebeefbc5ce15a327e0493614b5abe9b12ce4eca0fa46cb8e9f0fe9228f715cf5f97d1f762d96ce272ab71c2a17749132263cd5fbcf41d7efdf3a4ad22efe7986b48613b0657762a7e65be0c6e5ae4c8e2e837d42c5f79321685118106c6289356c8ab56fe6a762250e5b5b0c281ad03020608009156834311227199dfb518eee14d9e0a3686cca1816615719977f14c3117df15a55ea5b3c12f4e2a82a1e15659d0c33934cd182a9c6b6609091430eb2afc4d664b3dd11761d1bf6bbeca5f006dd5b001214daf4bfdacf475d96f46b624007aa64ebe25a0fd4713901ef72643590d24004b92544485f75c71ca2ccc00c3e8d9e988a764625b6a93f567ceddb6ef02e370206e841bde613f029b0832471054b4815d04fc9f54b907a9279cb9b756da48a986ea04be9ed809458dafeb3651585f070496106c9c3a5b195023f04ea1152132ed00da8fdde337e6583ada5a3232b5f606edadeac9bce1e2ce2eaa06eea4d4e68acc1ecb9f44d831c386f78319b6ccf7fed3801301126b27c1f7677c44254df8436aaeeac44d7218714c36a29316368609ef88ea7640a0ef13a5f21db5b8414e9138562834f46ead685dd764abb", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x1190}], 0x1}, 0x0) 06:43:21 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5460, &(0x7f0000000000)) 06:43:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004800)=[{&(0x7f00000006c0)={0x12c, 0x42, 0x1, 0x0, 0x0, "", [@nested={0x11c, 0x0, 0x0, 0x1, [@generic="47628e8c9061e68d79c2b85734f4d9a8746ea206d60aef5377aa6a5f0a08fc9a67f64e84da1834411264bc5119c8c4dc083efcb61018527d1a6fe9aaa02c3839ef48413a4bfbbfe50486942a02f60bb64591", @generic="5ef2da63f40792ffb0ec038e9322a03db6bdc1c3806721c8e045813c9e082331c6b18c281bafefbc0f4ce4999a03e773119f1b45ef589da6073937a56266b5528b9820d4962af8390bdd3cebe2a922863f339b582ec8e890482a7a74ecd0ab9d406a67", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="72cee9ea34a274e85fad0d6ba0e5ad724f115db741eb04d540479ea13d68291daf4db18e411aaba9466c19c2ea0c7cb1e0b5ff6d1e7dcce6bd89f7c6cbfefd640fbbe03ef3b593af77e152526b5a1dfab3123ed10e9ebecccd58e4"]}]}, 0x12c}], 0x1}, 0x0) 06:43:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:21 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40)='802.15.4 MAC\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan4\x00'}) ioctl$NS_GET_OWNER_UID(r0, 0x5460, &(0x7f0000000000)) 06:43:21 executing program 3: setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x4) r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x7}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 06:43:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00'}) [ 238.465006][T11484] netlink: 4476 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:43:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001b80)=@ipv4_delroute={0x1c, 0x19, 0x7a76c7cfdeb0871d}, 0x1c}}, 0x0) 06:43:21 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) [ 238.584486][T11492] gretap0: mtu less than device minimum 06:43:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000087c0)={'batadv0\x00'}) 06:43:21 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000900)='nl802154\x00', 0xffffffffffffffff) 06:43:21 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8910, &(0x7f0000005740)={'nr0\x00'}) 06:43:21 executing program 5: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x9) 06:43:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x4cb9}, 0x0) 06:43:21 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb703, 0x0) 06:43:21 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 06:43:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007", @ANYRES32, @ANYBLOB='~'], 0x2c}}, 0x0) 06:43:21 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x1200) 06:43:21 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x7) 06:43:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8911, &(0x7f0000005740)={'nr0\x00'}) 06:43:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}}, 0x0) 06:43:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000073c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 06:43:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a40)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x2c}}, 0x0) 06:43:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'rose0\x00'}, 0x18) [ 238.971427][T11525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:43:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5460, 0x0) [ 239.018484][T11533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:43:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x6920, &(0x7f0000000280)={0x0}, 0x7}, 0x0) [ 239.069369][T11541] IPVS: Unknown mcast interface: rose0 06:43:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0xc0}, 0x14}}, 0x0) 06:43:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x4}]}]}, 0x20}}, 0x0) 06:43:21 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:21 executing program 4: socket$packet(0x11, 0x251858a10b08eaa2, 0x300) 06:43:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x484}, 0x40) 06:43:21 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000073c0)={0x0, 0x0, &(0x7f0000007380)={0x0, 0x33fe0}}, 0x0) 06:43:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000180)) 06:43:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 06:43:22 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000680)=0x1, 0x4) [ 239.278519][T11557] batadv_slave_1: mtu less than device minimum 06:43:22 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f00000000c0)) 06:43:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={&(0x7f0000000140)=@id, 0x10, &(0x7f0000001300)=[{&(0x7f0000000180)="e7", 0x1}], 0x1}, 0x88d0) 06:43:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 06:43:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x8}}, 0x10, 0x0}, 0x0) 06:43:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x300}, 0x0) 06:43:22 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 06:43:22 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8927, &(0x7f0000005740)={'nr0\x00'}) 06:43:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:43:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 06:43:22 executing program 2: socketpair(0x25, 0x1, 0x4, &(0x7f00000002c0)) 06:43:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8946, &(0x7f0000005740)={'nr0\x00'}) 06:43:22 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000004020000004a0000000800030006"], 0x28}}, 0x0) 06:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 06:43:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:43:22 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid\x00') [ 239.727556][T11594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:43:22 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000002c0)) [ 239.777389][T11601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:43:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) 06:43:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r3, 0x639d64232eb4fad5, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x38}}, 0x40000) 06:43:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="69705f7674693000000000000000000012"]}) 06:43:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xf, 0x0}, 0x0) 06:43:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0xe, 0x0, 0x0, 0xb3}, 0x40) 06:43:22 executing program 3: socketpair(0x29, 0x2, 0xfffffff8, &(0x7f00000000c0)) 06:43:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0xa004, 0xcf5, 0x0, 0x1}, 0x40) 06:43:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=@bridge_getvlan={0x20, 0x72, 0x7c57243ba154ce6d, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 06:43:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0), 0x4) 06:43:22 executing program 1: socketpair(0x14, 0x0, 0x0, &(0x7f0000000040)) 06:43:22 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:43:22 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb702, 0x0) 06:43:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 06:43:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8970, &(0x7f0000005740)={'nr0\x00'}) 06:43:23 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 06:43:23 executing program 0: socket$unix(0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x7}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 06:43:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 06:43:23 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8923, &(0x7f0000005740)={'nr0\x00'}) 06:43:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:43:23 executing program 2: pipe(&(0x7f0000001e00)={0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0x5761, 0x0) 06:43:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004800)=[{&(0x7f00000006c0)={0x12d8, 0x42, 0x1, 0x0, 0x0, "", [@nested={0x12d, 0x0, 0x0, 0x1, [@generic="47628e8c9061e68d79c2b85734f4d9a8746ea206d60aef5377aa6a5f0a08fc9a67f64e84da1834411264bc5119c8c4dc083efcb61018527d1a6fe9aaa02c3839ef48413a4bfbbfe50486942a02f60bb64591", @generic="5ef2da63f40792ffb0ec038e9322a03db6bdc1c3806721c8e045813c9e082331c6b18c281bafefbc0f4ce4999a03e773119f1b45ef589da6073937a56266b5528b9820d4962af8390bdd3cebe2a922863f339b582ec8e890482a7a74ecd0ab9d406a672b8280d750fe3a", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="72cee9ea34a274e85fad0d6ba0e5ad724f115db741eb04d540479ea13d68291daf4db18e411aaba9466c19c2ea0c7cb1e0b5ff6d1e7dcce6bd89f7c6cbfefd640fbbe03ef3b593af77e152526b5a1dfab3123ed10e9ebecccd58e42149ba29dcbd78210144"]}, @nested={0x117d, 0x0, 0x0, 0x1, [@generic="04356162921512796d3c3e4491435e400fa5a944e5dbd6565ad43347f05f789c135f94dc171aef7a9ac48f53db9fd6b42a222cbf65c67967093d", @generic="2f84fb26e768f3bfccc9490b9d9ee87bec949cc963eb29251edf824565eed4461e3bfae930adf697427afcbe9f3c4dedc1b1ea949eb05376dcec179610c56ff4e42bc498cdb322a9112a5b46ec0cc50668b7b6e4d78767802cb1ca76f188f1ebb5fcff00d70f613a2d1ce3dee830e424f8697cd4f270a7d4ed15c69c20a2d3c4aee628a25484a05cf49c4ab4dfdfd5200aa2363e19fe06c8520a38a8d62d6db51604d23b85b88f3a12c67e4a8ed056a9a41e9a0bd54722504ddd1c1120b0b3babc588e5012c8ce780506c3a3feda2a6a0532fd10b56f1443e45d7507f9cc9f2a1fbd21f867d99d1d8e5044f960ab3e3643d62206736a9dd9b282e6c81e9ea7881db23a707c3bf48442ceb764c04ef73a8149f4e4d188942cf8bb128a46e999a761f01b30f466e134dc63714088d04dc7208130027c2f5ee39bd00d1f5fdcf20baf853152b6679198f8198b20b9428c21800d46738789c26f8eabc45f2d601e6422ada70e817e8ea0b8d114302c43148a0b8a932af8101a3e7619ff8d006e7018c0519744bd83b8d14e62019647bde33d2bda68a87aa582db12bbdb2c58ef7679990a45a365a68a78521b72aa77bf18a2578bec32e893243020c038cd5beb889795a8f4db5274e960b976facc5fd23ff4d56701d4bd2c8ab88482b8a359fe4848e7d118ba9aad36df41e2c284c3d90b92e0b26d99daba2c0978ab4af80b9f7c4dd402a2ef5f588ce694db5ea34140a0eb534ee17482ac4281867bf2e297d84f0527bb4e2a46341aaa3e71294ec88a7add06a100c0d9384bbd0b33be4574cfc0ac40bc959096594778d3156ad2aeb3b892e164b0537e75cc57116022c9ffa146bca57c332edb7b488e39d7b762fd16db0af9be770bf9aba4ad803a177a1f018932c60674c4d8efa85cb873d89ec94d5c31c9aae536f410f995be66f9125cb7b2c868f072355b9d4f94056e01c8391ef5df3050ee1c2bcd27b72a1d92633368aacd9f578bc4414acd524d049f20fd40108000117de64bfa48d7767f121b6e3296eedbfd0a56585e897f55ce3698822e1f52ea1d1032b9a07588e97a8a98b2318f2197b3eef2516af43fcff6f6d8c96149216c6f0d783781a9d9c3b0ed7f54f4fb5c43e29ff43c51244788491ff0bdc142553724cc039a5a77fe08b479221b67b59a9a2799679a7756d90d502c1ff1b306048363c309fa3332f9fab9de8970563bd5441bd42c8f73fa0e25c9c4e217f6dcc7069a6104b670a7414a4b61fe4b97be3dfb15ef6c71dbdf8010f17ba04a6cc8aab3f608f0f436d3442dc692387bbc580cb6fbfd9c9d85a9f2ae4987b255e9d833d5af63f9be1e0ddd40c9ce2f285783178dd75e709bba6edf893e4ebea647f3b658328184d55b88446b4c919f8f6d59d0d198563b6a04cb973a771659d95270c2c843a585fbdb399b3a30fb8f87f9a7b95d2fc176d84418c7a35c250158cbd3e7ac83e5d786759a15ff08c351c451f9dfc9604a60ed20e1624fbe7c4d5193e9d0c445b65d20c709a9c940ec78ef05092a2750df66b1d03ab9e0ca393cfc26fa964c07c07421c681ce85574837be6e00db06265222628719c6d5595c1fc910428f24268f57d8d1f4808a17ab5cba67fb038254c4a738d11be6b273992a88c674c4defbd6c8a5bc98eab3ce37f06f0a19086749879e493baea659979840eb344e3970674f7b1269dcbb53d01286549ba57eaf09de3f7507ad46b4f72ccb4504627cd605e2581b3f67ee1aa0b86ebf3079b9bdccf75a737db841b744eb5bedec9f227bb7ce4a4b649a89fe338a73108b1ad9b23a7801234a6f3f0a3cf834ad7dd9d8094b4cec43fffb43e536bf586a0399723e3848262154c7e8199e28c192d4d2f9f14747965a36f857e262d9eb80e881c4cecf9b0fbba9465e7700d96fa70e58f34738829907265824336a62eb6e8b4891493afa12de160650c57b301298088f6c4b149e8aa30b60dc77c3d8b013c56d8671c31acba8fd197cc9aa08691dfdbd33284f585f02b0cf239a2b96b5923e600eec78637040fc96a63be0ed29a3760f9c6c2a5282d27c35a95f38210997260992554593deee0c78028417b32a7c3062ac18100e95b01c48f89116f5776304415e92c5725433fbbf77e0954002db88da2db0c5bceb9047c1e508497c661746f9561e79536bd0f55648d385e5df5ce8bef088163437203027b009d86b218c319567b067bce7a6b1df848133f4669f5dbaf1a5c0bc1d82aa983334ab3eb82feba5a4924782b29a26cd32cff8bbb23ef0aa4907745596eaf445818f738f60694fc7b52209ae5add20eefc80596cbbb74172f5152e118088792b055889ccf46492e759cd96748cab856eb09af4102944fd9532cb28203b93b2a6e2bdb622f76f2627e48308b5092f3c69b0eed36892dc8dd4ad16adec8437c1ca1bfe8417ac97a35116c2be4cb409eb430b02bc57eb1ad9b62eb8e49d6cb0e38c031930736e917833e500ddb84666cc02fb6c2b417e3dd7c81f5a688e1710cce673461886b00df4914176376405263fed1b7da18a679a65806abd6df465d5acb0aa19e60b3a7b02676df96656a93ecd77dca735a4b125efae6b6c92bfd8260ea0fa253aa2b496191777bd9c1a2f9b3aeb4f781f062ca5ce0e215c6091ce1634afcc65596ccc3d59c95d84807579e15a3450be88a73dde4327d0016ff5f15ad963d33340b1d6be50b4b12d5d5533d4506145a4814a5fc9368cd8a0152ccfc2a3dd501274e09012c5c163016637dce5d9111de39626c906c81a6f1c06a1bd3088619d1b50bfd71e251f1ee810bfcb9a3d1290962e96b0b526109d2a6149f0c069c8bacedb6d6bb0875f28f2d3b04669c96056ad2299916b4eac5c34593cbaf735ef9c2702e1d3bd9ee6b598bdd9cf13a6722154334129261c90fd6cc8ba36825ce84d539faa218ea4f8d5b0514ce3724eaf35c1cd10886addae7f7e07fc06c587c609f39dad08b6664d4031dee6f3d3e6858190663d7d3d7146c73c7987aa765d20f499f4861d729e252c9ab0cb61c46c7d83514b39c8b5fb495274b8b796aa090b3d292aa9346e73aad738be569ca33a5ee50728a6513378415971e97bd7dd6d8495f0e33a7a4a6fdb1e1f23c7c7f590d5ac49cd261e80bd0fc9d857fd22d12b5ba09172f79019ce7d3d78cb617fdd1e85e1f6870b7618901a354cf9914844c6436b196323fb429d7fde339fedf5752e1963afde05b26846b92b50130e43f80fac1d0dd01a09b893333064ea636cf760e6dd709095bd61924bfc6284411190dec271a56be0d8cd783253bcb87dc322c567eb0aab8ac5fb44d3b1b94dbefcc6ff51c965353ba2009ec3af5d364e62d2c8823235341ceadf7f86a7a9c0f6f7bfba5acc9916174a71ceb2bdffa07faeea64789d95245b2183f209e29a8f15a10e751697695c85b4ca1c6943b9ca62f66321e5b373cedbce231cdf176af8967daa4334841fa9dc3c6a4aeffef68b191612c9bdfcb5f70fdf485890377eb1f2ddfca55c3a06b59a64774a1a934a4dd0df7d057b192938b0d6d3409e7fac6ebcbc5941f1b821a85dcac6cd414893a22c6698a50be8ec63c2ec32cf7620f35f6fb098527e2bd78f6f17772aaabb9188eff31c0a2d8fb4339920d1d202503606a793f458fe012e2f67b3e280b0330d2250dc4fa26e589f3c1c95fedd155db406a83d2dea7f36c778163b4c5b6cc5846a9327c62755ffebffc7a6f0adfbf8089af14598c264a9351608da89c5341e64828f099e32dbaeffdb3f3e6702cc1f86b9d7010bd3b2cc3d4046eac67bc8b934e67388efbdaad86579e4f092789ce84bb5d1287d2a2ad85020d69234705c10f651eb6a6330c4c4ea5c2619adb1122b787e36907333bd56f03c14817e6e852be74a13b64a7a28ad86407e5060c19c8e4c02e47ae88843a543d26d1e497e18d73d030a5ff6b826f9e0c8f991420827b3320e790ad31c3bfccc27dd0d5c0ded9643bb2764416effc8f9feaeefd486f482128fabc01f78abbe02acc3b3ee4f107a1b978585b17a3af4883aa58044fdb5fc2d9e6a94a3930d87bcc2375f337ebb49fca2fb1e6b464e2f14cc2a7e810686bdd992ad8c37724462cf06087f3a24dd5fe26c06e8a67ea0d439cad3696cd5c296a3a6931fe860a38119e0b40cb69a5588d7037cf9c672bebc78c705412e992c8207f2e3398741860f0ea01ce58e5627f91e9a17a4f0005c5f0d6d0bb611ba1806d0ec48ab24bdfc5eda01a798e8606e11ccf82c21f5ecd1537b4c5d987487511fbbfdec212b6112920a0bf5486dc9055559aef8479bce3cb6741fa0903a289582cfd380b5a32b3c46a2bd0464dc31061d3f4b248cd39019f1f3db072665ec446c473699230a9da9067e9462263aef1a3ed0e26e29c69b91d4f7b28396f38dcebde8d753dfc7a3335c9ce6046c4d8645489f5a040339ae7bfaeb7eaf692ea99eafa86c529371ea7225be83e3a2a92cc11845c886ca976502f9966926da523c7414658afffb41a47fcf04a17eb6e91c09cfb9f383e3c256b943bd3676b3eaccf70a8e8040a9e446a886358e03529c9b5fb0ec9a1aa961dc41720fd5470d93894e30940fdfaf6755aa91751547947c45d87d8860f6e7de006bfc391a3f0e9bb47ff4cba3fa38f4a7b90e94c13623133c4185052e85dcdfd63a770ceffb87c109b2500b2ad77672c6a78dd64ab1d50197398bd4bb3de3e567ef27a2c9d6b215ef5d7f9b75dc97c090e7092d085d8595ea182cb65aece39d324b2f47fce4c2e7d77e6640b45c57b10940d5a664d0cc140b650cc0f3374a97ed9d132496784774743977571864d82075ab4722c98b0b761c3fe16ad0d0930170b36c236d73b8299daed3a7f089a542422404a6591c152962b78fabeb10b1757b990809aa21c2b39f19366e23872676d0de7506f496a931a615f4ac899eacf03275bd525f0d8458235838439927521ca63f10781855813170e9319c9af8862d072ae45b497eb46a3edc7c231c7fde48818185dded27f6a9f13c57f7489dc1aab36431d69a0365bc40bf4878e8680c1d66e5491728d58adde903d1ea22cec777ce25b5fae101c290199e0a781d6662a1e2c6ca294962be1384012a78c897d18491e462568aa0d20de609d329a27b1845afc4563a3c44528cec2cd71539fcf826eebfb5f447f40bf5aa8e34e040a9da75d43340d129fa54797b9278c37ba5386839669e2329f0f1f8bb88861804f3db31ab7731008693ada743db7eb616195041d4161bb629f010a3f820a067ffcad755a8d835ef0e166e48f8e7b8917327c1d5f2cacaf3b65dc452cf55be60ff1d0f97635834413601b7b11a3b9e01ca64beb71e9fd5799ff2a7bda6844fbc9c95392badd62e85d9ff68d0730e956fa7ff413501c53ebc53a111c3a0fbcbd838f28108533999c0d9eca0011cf1abe39292c9e95ed8f51f5e3568142c1a97e1cad2351d215f9bca42767d086996266a6f0444620cdeffe56958fe739378ccce72008b793d9f78248caeb30f4e6c0f01af7e5bee7f26d04536c3065b3e3d3801ecaf6ebece7b9600a61df6a32f3662ef1e248f4265fbd609a7dc0f44d7fa2eee9f1365c9504293a680af85dc11e83ee104e7910d7ddabe2de5497b8425a91b33136ecb5981a9bd8087f6051c0805e0939f4a62c5f2bcfccb67558be382703fd1f64b47368039ed947fc1d4e192b1c08e31931f804acf7ba2b4ef2a545feee38f8a70a601db22462f96b51c0a7535303acd4e0bb5c4b6e0d8a69cb307eaaa7db9f6cd76121477cb3352fdd2b7d995a8", @generic="e2b47e118bf9ce5e45c35a5435450ae4ae6f286f510d74df66d8fd5db732d950003d4705bbe549f7e0bce4e5ba43ea4d4cc6e492bced0c6001efafeb70146c33ab3edd6f751227f26bf3ce96e4f869bc9cc1d4c93ef91ac1a1f05f10275bd0b4273ce48375770168ad0f4139ae7f5680c571083025206c66ef94450173f7857197f7adb3991e4652bc6ce5e411e15d1d2d40d2d315fa7237d567b1fdbe552f0c95b919369d047592ecb0aa3de5213c7abf36f9328d25c6bccf0676fa33ba772eb4809c1e5d168470ba906918c9c4820cc4caf87cd0023562966e2fdea4f9a8dbb17b17f7d9", @generic="58142a159d3005a5a3b38dfaa5efef15e4acefa23bf0e0b8a268dddf6b81911750a20d97f6a872867d450cb352c2fb850f5ffef855ffa9c99ccd0ffee9f0ff1c9d0c5d4c1a53c8137bae14768b95e4b1c753", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="4b11b86874343324d577606626c261190ba93c7a67"]}, 0x12d8}, {&(0x7f0000001a00)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@generic="15885507b125d96f4de287e07050ca77f0552e7fa51c2613428e87e7a2d3c84064f54e313198b9b2fd48334b2eb93e98c55656a00d61d6fc3793cf3a8fe9a2ba100370fdad448b4ddb1abf845c3aa2ce6aebd75c7c955cd22cc129ca422d44194e586596afcd3b55fb60ab8e6bd161c7640cf622ef7a5a896e7d263c19a34fc9440c39ff1838ee30a1bdee4f7dfc79e076a69d340d6068f324cc45cf5f2cdaafe6aa2738accf7b7755958d82840b3dc55557f0a89cf16a45a8749c6e4566d4a5b85c4e0c31"]}, 0xd8}, {&(0x7f0000001b00)={0xcc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8b41ffe0f85bfdf661fb1e92a834005bff44e68a8a6a4893094df2db30bb22cbe26ec9c54e25fe305128e0bf8d8c4587553a09e43e471644a85439391403d1211b7730d8e8b75d03e4942e3c41c10c2fae6d63c56b82bda48a463019694df807b1cc53dbd7781aa2b91f4615f1ddbedb588fdaed4a48772106d050c2eebaef1feceab21c8541121c450431262d2a55a2c740735c38c70bbfd3a91b35798222f813aa5e43cbb7e22e73", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0xcc}, {&(0x7f0000001d00)={0x164, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="6062fea105fc58296ebd7acb0372b1735fcf340533b162c8ba83144a24b7c857f66dbb06dda603a8c96f09f5ec3ebb4e4200b6ee9cd53b5204ab555eab44a4f056f0b7e6292c75e75f4a5dd21d39f5f7dcf7df011529b9407d61d7c96b753df2f3c3e5eb1b1b4eaf4058b2bb5577d3c8d44536c26b77915c2cf26ccd118aba186ff706fbd281f39f2ee448a72d", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x9d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="37cffa8078048f9a53f5c32e0d16e6c8e689d9fd622e6413d0fd755a8ac988e0d2b93f470d25dab1cbd3a0c452084d887eef39b42624aecfa3cd0e62f8b0b96a1e9cfcaec909120e287adb79f9924dd917103b58ba670a8af653ecbe81f69f7041d23ec0b1", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x4}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}, 0x164}, {&(0x7f0000001f40)={0xcc, 0x0, 0x0, 0x0, 0x0, "", [@generic="2e7e07c7968828c4d1bbd8908ca3bc0276b1c5ebf9bfe0df6f4d29e24029b2d943db3a5f5cd593b4878148c4fd5692b68cf8ea313677bac642ae5fd88ce9f5968cb23f8207af50f3134a6edc918c05f9b2ddb9895b4cd209e7157ccf01cb64bfbcc1b8aaddc115b4234747cd36223a95e7ae5a48df30e7f7558cd97fd0c3acd98e61ec65deb9a900adb6d6e9d4428ddc429b0516655a2faa59a575504adc785b0b000547831d834291780c4523fde91f9d17ccace1702f46fa"]}, 0xcc}, {&(0x7f0000002040)={0x1d0, 0x10, 0x1, 0x0, 0x0, "", [@generic="3fea43623c6858ffe6b25bd717d57a59818789b458f7e5bdb55bb674e3409619200c1d434eaf9561fa5cadad7e3c9a3014", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x181, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="755f4a3f5dfc7ffbef7c0f0b59eb35a9bee55b0e227c85c3bd878831ff543992cd167bc971e24b0d538f6f90569ed0ce5409258e8ad7d22e1ba95ef942832ef7d3f408c9a60de3f6e4755df3b569af66b49ccd3709f4677060f182c5d6d689a695411a3dfc011b3609b91cdbf021e94b6a6868504b2cfe6bf229db0d39fce19ba9bcb15fb8ed84f9554ef60071ab3726decfc34d671404a707d44cfe871f9e2961acb9e492ce07bd10ba79b3c1904927ef2cb5c73271e6341c76e33bbe473bb77f0914808ba67245891f0f654189b19d5ea3c262bbe010898e5ddb3bd95c3b346550aa90c870407b40cd", @typed={0x4}, @generic="9ae86b451298495895a6fda2eabbd35caa8377d031f30f9ac7064ed650b9da301686c01333f25fd94f4d2180c08f6107e8647bff8e48dc3023eb5704ac1ddfa9f12fad54f060d3c41ca0c250b08f2ff6c2922dfeeb96115ce4cc182e1361475d9e11153ab65e42bf8bf1c78ed99e562fb14b52ef4dea50707d93935778ac34f4fba2d5", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x1d0}, {&(0x7f0000002480)={0xf4, 0x0, 0x0, 0x0, 0x0, "", [@generic="19fda1238ea0926a36295f87715aacced0dff990ea1badd6534b146ce0336abf3e7cebdf0ae589bec10459850867d03baff9516dd5ccb9927923d270262d5dba52ba7fc8e8b6151958985457f0e03a521887bd76", @generic="caf7954515be4158bd20ad0ccac2c1d042e1fbfb3a06e3af2722060e1d0291213ed3d6f5cd8a43579ee3310ebb7cc157333237e9336c99c939f2d677a4dcce11f5d4b9a146fc8b29475cbc04002ee5340363247c965c7bffbd7e08d74cfb6914dee5defafa2552e74bbe8167937015e42ef31f1b9ecda30715db6532087b82626483513e1f9a5a30d14da8bfd1"]}, 0xf4}, {&(0x7f00000035c0)={0x554, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x541, 0x0, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @ipv4=@multicast2}, @generic="74cc16b4cad652ae7915a9eb7cabd1c87c788dbfee344d5c414294d294e9c27df7bd9cff387b8fef0cbd05f0be453e248c99ee3ebb01f918a1d5f9e901a7fbb03c898af685a8fa304a4d16d58ad6d27696d403dcbb70f8c5ef57a3c84739faa59c69d08e04a88c6509637622f43ffb14e5546de60e8ff709bba2234f57e0d2b95af62efad2642b0189b27f3cd24253ff57807e4c2aaf8f74af", @generic="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"]}]}, 0x554}], 0x8}, 0x0) 06:43:23 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x6, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 06:43:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x34, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x34}}, 0x0) 06:43:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000002040)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x24}], 0x1}, 0x0) [ 241.098357][T11679] netlink: 432 bytes leftover after parsing attributes in process `syz-executor.4'. 06:43:23 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 06:43:23 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8993, &(0x7f0000005740)={'nr0\x00'}) [ 241.155953][T11680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:43:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x7}, 0x0) 06:43:23 executing program 5: socketpair(0x23, 0x5, 0x0, &(0x7f00000005c0)) 06:43:23 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x880) 06:43:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gretap0\x00'}) 06:43:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 241.480886][T11697] gretap0: mtu less than device minimum 06:43:24 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=@abs, 0x6e) 06:43:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/76, 0x4c) 06:43:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 06:43:24 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0x0, 0x0, 0x0) 06:43:24 executing program 0: set_mempolicy(0x0, &(0x7f00000001c0)=0x1, 0x7) 06:43:24 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x0) 06:43:24 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c120000150001002dbd7000fcdbdf250b"], 0x125c}}, 0x0) 06:43:24 executing program 1: syz_usb_connect(0x4, 0x24, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x5b, 0x14, 0xd3, 0x0, 0x12d1, 0x6ad1, 0x23f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x31}}]}}]}}, 0x0) 06:43:24 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x5f, &(0x7f0000000040)=ANY=[@ANYBLOB="00000040bc8c2fd11517200000000000fc36d08b51b3fe7add0a326007e1d4ec05000000000000e70dcf18ce1094cb263ee500008e390c2b404fd5bf1d38fde915"]) 06:43:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0xc0189436, 0x0) 06:43:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000140)=""/73) 06:43:24 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001a80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 06:43:24 executing program 5: syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x20c1) 06:43:24 executing program 4: syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x0) 06:43:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001740)={0x1f, 0x0, 0x0}) 06:43:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 06:43:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40049409, &(0x7f0000000100)) 06:43:24 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:24 executing program 4: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) syz_open_dev$evdev(&(0x7f0000001880)='/dev/input/event#\x00', 0x0, 0x6100) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) [ 242.131252][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 242.241258][ T3851] usb 4-1: new high-speed USB device number 5 using dummy_hcd 06:43:25 executing program 1: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd1, 0xd, 0x97, 0x20, 0x47e, 0x300, 0x870a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x54, 0x17}}]}}]}}, 0x0) [ 242.381403][ T9704] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 242.485755][ T3851] usb 4-1: Using ep0 maxpacket: 32 [ 242.621486][ T3851] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 242.671238][ T9704] usb 6-1: Using ep0 maxpacket: 8 [ 242.691385][ T7] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 242.691411][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.691429][ T7] usb 3-1: Product: syz [ 242.691443][ T7] usb 3-1: Manufacturer: syz [ 242.691456][ T7] usb 3-1: SerialNumber: syz [ 242.742046][ T7] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 242.750274][ T3849] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 242.801434][ T9704] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 242.810790][ T3851] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.820727][ T9704] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.829403][ T3851] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.838650][ T3851] usb 4-1: Product: syz [ 242.847675][ T9704] usb 6-1: config 0 descriptor?? [ 242.853427][ T3851] usb 4-1: Manufacturer: syz [ 242.858047][ T3851] usb 4-1: SerialNumber: syz [ 242.912310][ T3851] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 242.923610][ T9704] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 242.991268][ T3849] usb 2-1: Using ep0 maxpacket: 32 [ 243.114893][ T9720] usb 4-1: USB disconnect, device number 5 [ 243.271484][ T3849] usb 2-1: New USB device found, idVendor=047e, idProduct=0300, bcdDevice=87.0a [ 243.280703][ T3849] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.293434][ T3849] usb 2-1: Product: syz [ 243.297637][ T3849] usb 2-1: Manufacturer: syz [ 243.304147][ T3849] usb 2-1: SerialNumber: syz [ 243.310105][ T3849] usb 2-1: config 0 descriptor?? [ 243.331612][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 243.343674][ T9704] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 243.357012][ T9704] pac7311: probe of 6-1:0.0 failed with error -71 [ 243.375591][ T9704] usb 6-1: USB disconnect, device number 4 [ 243.557396][ T5] usb 2-1: USB disconnect, device number 19 [ 243.911224][ T9704] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 243.952855][ T9510] usb 3-1: USB disconnect, device number 6 [ 244.101254][ T3851] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 244.151462][ T9704] usb 4-1: Using ep0 maxpacket: 32 [ 244.291435][ T9704] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 244.321184][ T5] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 244.361165][ T3851] usb 6-1: Using ep0 maxpacket: 8 [ 244.491485][ T9704] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.500707][ T9704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.509830][ T9704] usb 4-1: Product: syz [ 244.514799][ T3851] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 244.524081][ T9704] usb 4-1: Manufacturer: syz [ 244.528659][ T9704] usb 4-1: SerialNumber: syz [ 244.533423][ T3851] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.549408][ T3851] usb 6-1: config 0 descriptor?? [ 244.561167][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 244.582035][ T9704] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 244.593776][ T3851] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 244.631292][ T7] usb 3-1: Service connection timeout for: 256 [ 244.638283][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 244.647317][ T7] ath9k_htc: Failed to initialize the device [ 244.653781][ T9510] usb 3-1: ath9k_htc: USB layer deinitialized [ 244.791245][ T9720] usb 4-1: USB disconnect, device number 6 [ 244.801277][ T3851] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 244.809190][ T3851] pac7311: probe of 6-1:0.0 failed with error -71 [ 244.845558][ T3851] usb 6-1: USB disconnect, device number 5 [ 244.861325][ T5] usb 2-1: New USB device found, idVendor=047e, idProduct=0300, bcdDevice=87.0a [ 244.875424][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.895523][ T5] usb 2-1: Product: syz [ 244.899904][ T5] usb 2-1: Manufacturer: syz [ 244.905759][ T5] usb 2-1: SerialNumber: syz [ 244.916312][ T5] usb 2-1: config 0 descriptor?? 06:43:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 06:43:27 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) 06:43:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0xc0045878, 0x0) 06:43:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001740)={0x0, 0x0, 0x0}) 06:43:27 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 245.021237][ T9510] usb 3-1: new high-speed USB device number 7 using dummy_hcd 06:43:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x301, 0x10000000, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xf}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 06:43:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) accept(r0, 0x0, 0x0) 06:43:27 executing program 4: syz_genetlink_get_family_id$devlink(0xfffffffffffffffe, 0xffffffffffffffff) 06:43:27 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x400000000006e800, 0x0) [ 245.168507][ T9720] usb 2-1: USB disconnect, device number 20 06:43:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000b060f"], 0x44}}, 0x0) 06:43:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_ECN={0x8}, @TCA_PIE_BETA={0x8}, @TCA_PIE_BYTEMODE={0x8}]}}]}, 0x48}}, 0x0) 06:43:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 06:43:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x0, 0x4}}, 0x78}}, 0x0) [ 245.300545][T11866] __nla_validate_parse: 1 callbacks suppressed [ 245.300561][T11866] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3, 0x6, 0x201, 0xf00, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 245.391197][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd 06:43:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 245.661238][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 245.781477][ T5] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 245.790829][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.802154][ T5] usb 6-1: config 0 descriptor?? [ 245.842902][ T5] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 246.281319][ T5] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 246.289534][ T5] pac7311: probe of 6-1:0.0 failed with error -71 [ 246.298221][ T5] usb 6-1: USB disconnect, device number 6 06:43:29 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:29 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x84ffe2, 0x4c00) 06:43:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 06:43:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000005c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 06:43:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 06:43:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x7, 0x3}, 0x14}}, 0x0) 06:43:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 06:43:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 06:43:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xa0018000, 0x0}}], 0x4000020, 0x0) 06:43:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x201, 0x1000000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 247.175442][ T3849] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 247.421218][ T3849] usb 6-1: Using ep0 maxpacket: 8 [ 247.541315][ T3849] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 247.550485][ T3849] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.560495][ T3849] usb 6-1: config 0 descriptor?? [ 247.602811][ T3849] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 248.041179][ T3849] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 248.049867][ T3849] pac7311: probe of 6-1:0.0 failed with error -71 [ 248.058716][ T3849] usb 6-1: USB disconnect, device number 7 06:43:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f00000008c0)) 06:43:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0xd, 0x6, 0x301}, 0x14}}, 0x0) 06:43:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003e00)={&(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000003e40)=[{0x10}], 0x10}, 0x408) 06:43:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001540)) 06:43:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x80000002, r0}, 0x38) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) socket$inet(0x2, 0x3, 0x0) 06:43:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}, 0x0) 06:43:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 06:43:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 06:43:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 248.901147][ T3849] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 249.161134][ T3849] usb 6-1: Using ep0 maxpacket: 8 [ 249.284481][ T3849] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 249.314270][ T3849] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.352647][ T3849] usb 6-1: config 0 descriptor?? [ 249.392871][ T3849] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 249.827227][ T3849] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 249.846816][ T3849] pac7311: probe of 6-1:0.0 failed with error -71 [ 249.864252][ T3849] usb 6-1: USB disconnect, device number 8 06:43:33 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) 06:43:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0xf}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 06:43:33 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x3b1b00) 06:43:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000028c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="116bdd066822f503dc8e4ac58745ffb5b76c182c8e5fa25fcf7c95ae92de3bcf0d63dd2e0079205f70829147ff1e96c449da834f7fda5ee55649590e3942fdeb5fa473ab3ac6bd595e624d70bfed9c38d2ded10bd11408fc0521fc6e7968071527b9711f5f32861b3c95a2e6dcbe263526ce787b7b20118573aafb3c", 0x7c}, {&(0x7f0000000240)="409195220b8756b104bffc7cbc55617a81f6bd81efc1e88de44468f77be92f702545e4ca42ddae5246391783bb21c1e94bba5e9d1ff28a188e93bb0fa599262d5b33742578c06fb6d32f5493d544ac4d6e6fbd44a4c8fbe99c483a0d1c7c5c793fc19154bee6d84a2cd4ef39bdaf08796bf82cfacfb30da21644618e1a12515c9189", 0x82}, {&(0x7f0000000300)="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", 0x4af}], 0x3}, 0x0) 06:43:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 250.409888][T12020] xt_connbytes: Forcing CT accounting to be enabled 06:43:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 250.741172][ T7] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 251.011486][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 251.141414][ T7] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 251.150491][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.166906][ T7] usb 6-1: config 0 descriptor?? [ 251.215643][ T7] gspca_main: pac7311-2.14.0 probing 093a:2600 06:43:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x80000002, r0}, 0x38) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) socket$inet(0x2, 0x3, 0x0) 06:43:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:43:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) 06:43:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 06:43:34 executing program 2: syz_emit_ethernet(0x731, &(0x7f0000001900)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x6fb, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0xbb, "d3f41049e9bebfef4f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc853d258bc2e88e31651f6eb8cbd4400f200c6d949766494a3890cbbd8b7ccc097f6879c8b2daf199ff9ff030dea73f14d75feb2384c5a840dc61c808a392c20cd35f66210b705863bed38be4eb2821f7f904a17ab5c1d36fd200feeec9091ffa2b1535aefc87f1d5e24c3e57eba0932df5962e8beda60998d42686563b56239930af024a0b7ca850c92f0267e8b52e3891479d2e40081202f256f698f6c88c0d6a0348b58c84668341f5456b108dd1488f528423d569131c9d74b37a55ddf0c0b33b8773097104cd9f93f05302af7ed7bf15f8160bdbde75102d2c530e5dfd3186122928c46e933adf2e7aeab562ef9126a35c60d550dc34af969eff4168a35d1cb22d52b43b5c73c84e6b5688a1f47d88cba3fd4f2e13ead5a1ca9d2b52ddab1ed995a75baf025bf1a37ce5ca0ec73d5012c87981839a2d62e62e4acad61ecb3f979f9d26e526472661e888d0f622f8f15e1f3b63f4392b37810c1f08000ccff21bb5c5ad062ed1557b0ecc2d92a6b11bd6fefaea38f79ae0956fcd2539e92f5b6e6bab73d96b4ddf955faeb9ac05cc50fd6d34fbb5f5ac5bcd014006b2dc0c4aa4299e37d8bb69e6733107b0fc681118fb37babc35619e5e73b6e7ce772d61ffafdc72314cd66b38b94b0979e5ee382af539c2a69a1f5722a22df3935226d1260bc19317894be1e04954034c0a2ae466f45d4e3eca7e1e1014f4014038366031d4908158554d30bd544f3049da8ee828568da44d4e9807bf92ba8a09d3fc116b4feb27a531e1d98e8ec08c31ffb42b148f5f215a601ea54ab59fd622353302790c4765dd06c8bb5fb2b29f5ff8d0101f816af4d741e8fa953af087654dc2a83517eae123f1269e4ba639d8f402902ddb60b04d2cf650676220389a49fa9b2519959fb1d4dbd1f739d0c64e75644ec08f4791f0701c1a48afa89e02407cb8d92cb71f79a45318b37fe6b1ec6827aad511eb1ede5f0b488d69e562fb10d0f693272eaa3442ad0b43eb9ccaa28861a523d3064c7c4a8befbb91be1086609d7f1ee82c40453f4feae886250a16a9c28ab719c33a029c2a8c3d38d7e14accd81794e7afa9e9d3a54dc0135680048e1180c5b3b5f765eb6c72eaa470cea40d399b4224afc99616511c37010000003988aabb26646ff60384a6f207bbe1cfea2e313a3e3db82390ed9afed4c59f543911c759a6d66d1cb6ba3a7852fdb2f4080256ecc34dd41e2f33b4b049019178285acb4b73d9143a1036dbfc401543652bd1aeae0671080bfc2e51420bdf0603a81137ec37e20e20346f0933dd681a902593308d582ee5b8d5966440a997316ef86375aa384bf2826ede7f50358c05736d75f79df1c6b1d6e48edc9d0878b18f8db681116a2528946c3948ebd95a6aefdc7191009163d9aea38488c440f16cca33666acf1c56613cfa34fb45b6886511c985cfd45b426271da579372b16ade924634ea30901e6a661f3544ac33ca3d4f7cbc7280758f2728b1c2d8aaa4f07a488afb72c5385e71703136a93edac8a37a0f605ad0c7e8f887804e66873c5bbe2dd91412972f9b8cf6ee0f0baa12c8c6df8d7072f92e3758c57203eaf8cda12efbcf97eb7e4250f2226dc83b7343038c9a4b246b36a45e00ba6bf2106a8a01a27565dffdc23e6693626b1bd39cf7aab52838dc13b0f97f48ec26fd2b68e590077a89f5a4500fc223bcf9be91fa7b9a1f96bbbb0baac1232d1574957dcaf76f65fa75fda2d3fda114ddc135f53fbe4112fb8929dc9ba709d6fd703d3182bb9fa9df542a312047225449cbbdcc376ddef3ad46ec3f96873bcf058f13e87b2c6775cd38735ae0c07a20c27c23e5fd581365ee633cc8115e3a53ac132a792f48fe6dc5b021df6aaeb0584063966d6969b477dbe50a1a5bf178a4b1bf1c1e3063e4de4c3d9918739401ea94"}, {}]}}}}}}, 0x0) [ 251.431945][ T7] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 251.439894][ T7] pac7311: probe of 6-1:0.0 failed with error -71 [ 251.481025][ T7] usb 6-1: USB disconnect, device number 9 06:43:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "91"}]}}, &(0x7f0000000400)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 06:43:34 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r1, 0x5421, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @loopback}, @isdn, 0x7}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvtap0\x00', {}, 0x3ff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x54) 06:43:34 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) 06:43:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) 06:43:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000bc0)=0xffffffffffffffff, 0x4) [ 252.321194][ T3851] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 252.571178][ T3851] usb 6-1: Using ep0 maxpacket: 8 [ 252.691351][ T3851] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 252.700674][ T3851] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.724605][ T3851] usb 6-1: config 0 descriptor?? [ 252.764041][ T3851] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 252.981192][ T3851] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 252.989228][ T3851] pac7311: probe of 6-1:0.0 failed with error -71 [ 253.005534][ T3851] usb 6-1: USB disconnect, device number 10 06:43:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'macvlan1\x00', {0x2, 0x0, @local}}) 06:43:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:35 executing program 3: socket$inet(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000bc0)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 06:43:35 executing program 2: syz_emit_ethernet(0x8c, &(0x7f0000001900)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x56, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x8, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db"}, {}, {0x1f}]}}}}}}, 0x0) 06:43:35 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x0) 06:43:35 executing program 3: socket$inet(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000bc0)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 06:43:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:36 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000f80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 06:43:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x7fff, @loopback, 0xffff}}, 0x0, 0x0, 0x32, 0x0, "6862dbe7b8f405f966d92a54d43824f3b9d41c5f85a985f7ce15f7bc39b2afda9a5ec8ef13d74407bf842ebd96ada450a4836e2834302e8c14c619d64ecc362a70513f180f9914d3d2d36728c49789be"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000003c0)=0xd, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x7, 'macvtap0\x00'}) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)=""/129, 0x81}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000540)=""/84, 0x54}, {&(0x7f00000005c0)=""/199, 0xc7}, {&(0x7f00000006c0)=""/160, 0xa0}], 0x5, &(0x7f0000000800)=""/70, 0x46}, 0x2100) sendto$inet(r1, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bind(r2, 0x0, 0x0) unshare(0x50000100) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth0_to_batadv\x00'}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4103, 0x1007}], 0x1}, 0x100) [ 253.399228][T12125] IPVS: ftp: loaded support on port[0] = 21 06:43:36 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) 06:43:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffffd6) 06:43:36 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000e00)='batadv\x00', 0xffffffffffffffff) 06:43:36 executing program 4: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@gettclass={0x24}, 0x24}}, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 06:43:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:36 executing program 2: syz_emit_ethernet(0xbae, &(0x7f0000001900)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0xb78, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, [{0x0, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0xbb, "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"}]}}}}}}, 0x0) [ 253.573653][T12125] IPVS: ftp: loaded support on port[0] = 21 06:43:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) connect$unix(r2, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:43:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 253.702987][T12186] IPv6: addrconf: prefix option has invalid lifetime [ 253.725104][T12186] IPv6: addrconf: prefix option has invalid lifetime 06:43:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:36 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b0000008347"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="310400002e"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 06:43:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 06:43:36 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 253.877782][ T3849] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 253.977215][T12205] netlink: 1037 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.131134][ T3849] usb 6-1: Using ep0 maxpacket: 8 [ 254.251581][ T3849] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 254.264228][ T3849] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.293651][ T3849] usb 6-1: config 0 descriptor?? [ 254.348006][ T3849] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 254.581476][ T3849] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 254.589513][ T3849] pac7311: probe of 6-1:0.0 failed with error -71 [ 254.612333][ T3849] usb 6-1: USB disconnect, device number 11 [ 254.872890][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.879307][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 06:43:37 executing program 5: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:43:37 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x4, 0x8d071, 0xffffffffffffffff, 0x0) 06:43:37 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001900)={@local, @empty=[0x3], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0x10, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26]}, {[], @ndisc_ra}}}}}, 0x0) 06:43:37 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba56a4690000000000000", @ANYRES32], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="310400002e"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 06:43:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000014c0)={0x14, r1, 0x309, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) 06:43:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005dc0)={0x0, 0x0, &(0x7f0000005d80)={&(0x7f00000009c0)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0x7fff, 0x40, 0x81, 0x4}, {0x83f, 0x9, 0x7, 0x157}, {0xf9, 0x56, 0xff, 0xbb49}, {0x3, 0x1, 0x8, 0x80}, {0x3, 0x85, 0x20, 0xfd6e}]}}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe58, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x10001}}, @TCA_U32_CLASSID={0x8, 0x1, {0xfff3, 0xc}}, @TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x96000, 0x1, 0x7, 0x8001, 0x8000, 0xb54, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x200, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, 0x9, 0x9, 0x6, 0x7fffffff, 0x5, 0x7f, 0x5, 0x8, 0x1, 0xffffffff, 0x10001, 0x4, 0x0, 0xffffffff, 0xffffffff, 0x800, 0x0, 0x6, 0x4, 0x200, 0xd283, 0x1fd, 0xffffffff, 0x7a6, 0x1, 0x5, 0x95, 0x0, 0x2, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8c9, 0xffff, 0x0, 0x2, 0x6f, 0x1f, 0xbfb5, 0xb013, 0x3, 0xf78, 0x5, 0x2, 0x4, 0x5, 0xffffffff, 0x7fffffff, 0x9, 0x3, 0x5, 0xfff, 0xffffff01, 0x8bf, 0x7, 0x1, 0x3ff, 0x20, 0x3, 0xfffffc00, 0x1, 0x2, 0x20, 0x40, 0x0, 0x3, 0x90e, 0x1, 0x80000000, 0x4, 0x8, 0x1000, 0xfff, 0x3, 0x7ff, 0x2, 0x0, 0x2, 0x1, 0x5b1, 0xffff, 0xbc, 0x10000, 0x10000, 0x0, 0x4, 0x39, 0x2, 0x6, 0x2, 0x2, 0x7, 0x0, 0x6, 0xc56, 0x0, 0xed7, 0x4, 0x1, 0x779, 0x1, 0xfffffff9, 0x4, 0x7fff, 0x6, 0x8, 0x401, 0xfff, 0x88, 0x6, 0x0, 0x20, 0xddb8, 0x700000, 0x8, 0x400, 0x2, 0x2, 0x135, 0x3, 0xfff, 0x3, 0x6, 0x1, 0x2, 0x1e0, 0x800, 0x78e9, 0x7fff, 0x0, 0x3ff]}]}, @TCA_U32_INDEV={0x14, 0x8, 'vlan1\x00'}, @TCA_U32_FLAGS={0x8, 0xb, 0x4}, @TCA_U32_MARK={0x10, 0xa, {0x9, 0x8}}, @TCA_U32_ACT={0x450, 0x7, [@m_nat={0x218, 0x7, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x6, 0x10000000, 0x9a, 0x5}, @multicast2, @loopback, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x7, 0x7, 0x3824e036}, @remote, @rand_addr=0x64010101, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x4, 0x10000000, 0xfff, 0x5}, @multicast1, @remote, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x100, 0x3, 0x7, 0x667}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x7ff, 0x8, 0x12c01a1b, 0x3}, @rand_addr=0x64010102, @remote, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xf4, 0x2, 0xffffffffeffffff1, 0x6, 0x7ff}, @loopback, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1f, 0x3, 0x6, 0xfff, 0x2}, @dev={0xac, 0x14, 0x14, 0x3b}, @broadcast, 0xb4a42ab7f517cd8}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x2, 0x3, 0x3f, 0x7ff}, @private=0xa010102, @multicast1, 0x0, 0x7}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0xffff, 0x1, 0xfffffffa, 0x5}, @empty, @remote}}]}, {0x87, 0x6, "f256e4ecdad774a393b9cbb82bc6e7ef31608bc9a874497b881bddabf0f7a237053ca9d2441cf4fa0a1c06778c99600c2efe9f0aaea0af7434d62c6704f12d5d886f533bf635d14fbb2efbeb62c18643d560af81c365be9b2c65b10c0ffb7b79c442e70369151992591eebba10839964fd12e88324483add6008238433c8139dac94f4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mpls={0xf8, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x3b43b}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_LABEL={0x8, 0x5, 0x44024}, @TCA_MPLS_PROTO={0x6, 0x4, 0x19}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6003}, @TCA_MPLS_TTL={0x5, 0x7, 0x3}, @TCA_MPLS_TC={0x5, 0x6, 0x5}]}, {0x94, 0x6, "643f86f2d592392ad128c631e938ae0e45eafde0202b8de9915adbb6c7549b7f826f18a55a63689fa2a985b743033aeca693934206462b4eeef0c2140fc01dfea064a7f9bbb170a45d0d6f182b86ee1f221e2feab0968e20fee094ea05caed08b6a75bae64f88ad4fc3496fd90df11e28acf832574e90e69febb970ee2f06df7b3c71799fc1d94ea986be0ed54b1169a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_gact={0x13c, 0x12, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0xe67, 0x20000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x189f, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1cba, 0x20000000}}]}, {0xe9, 0x6, "fdecf3888ee7103792a955eb19ae1ba414cce9e9d314be2f98af2ec1b5b37fc8d3512a8fc003f90030c9e38f5000348c8183422a88d6a6ac27235d35bc11ffc404be539fcaa53588d5956919c614b7fd400e3aec0c7ce3467dfdd5c0744f9824e58c299ba3f13679d6e0a262ab4960276690bf71c42e9422c739545b5e12eb61d165e1b1a004f740e0260d62f1bee41d1188b6f5f6c76a80f80352c50f55bdc1fbd425b6a109e64b48f1ed99be43163ce33616003e4b4867c3d730f18e073d7ebfa7a6b0e613d06cbc6e008673a42ebdfcdbba35132bff376cd1ff586fd472958e408bc8a4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0xd28e033a52c74079}}}}]}, @TCA_U32_ACT={0x1ac, 0x7, [@m_ife={0xe4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa}, @TCA_IFE_PARMS={0x1c}]}, {0x75, 0x6, "30b9507276bbf67fa7fece726024d2c3efba8acf2f611b49e5d7260225faeef155f1a8fdb4cfa162190601fd24aec798b79fcf822d140266df9506e62274e33e406d588af4249735f4ec1636faa3401af27b346d0a1334d449d946d5babbc0122db267ce10a56b7d22b25d2a65b44d8a3e"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0x94, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_LABELS={0x14, 0x7, "0ebee3ec753f6416c58efbc849e010fc"}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @remote}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, {0x29, 0x6, "67a435193a6e419977476201a6fc352d3bc9443f7c74f11b5979640c20d302467cadedc1cd"}, {0xc}, {0xc}}}, @m_csum={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000}, 0x4008054) 06:43:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) close(r1) 06:43:37 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) pipe(0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp}, 0x20) 06:43:37 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 255.229647][T12243] netlink: 1037 bytes leftover after parsing attributes in process `syz-executor.0'. 06:43:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0xf6) [ 255.307069][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.365353][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:38 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x849fc000) 06:43:38 executing program 5: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:43:38 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) close(r1) 06:43:38 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x4, 0x8d071, 0xffffffffffffffff, 0x0) [ 255.775219][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) close(r1) 06:43:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 06:43:38 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) 06:43:38 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x4, 0x8d071, 0xffffffffffffffff, 0x0) 06:43:38 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) sendmsg$nl_netfilter(r2, 0x0, 0x48801) r3 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) [ 256.092822][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 06:43:38 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 256.218550][T12287] IPVS: ftp: loaded support on port[0] = 21 [ 256.254749][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.280124][T12291] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:43:39 executing program 5: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:43:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) close(r1) 06:43:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x30}}, 0x0) 06:43:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:39 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x4, 0x8d071, 0xffffffffffffffff, 0x0) 06:43:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x1, 0xbc, 0x8, 0x101, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r1}, 0x40) [ 256.401554][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:43:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 06:43:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="36d781082857c58ab4133e6eeef438ee179a1fe5a52c81a6b3da1f49463ffd8277cac2e3d4e6de8b95aed2628f458fa2cc881a5540a9db5493c88cb76aac54e6ca", 0x41) 06:43:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 257.050243][T12302] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:43:39 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) sendmsg$nl_netfilter(r2, 0x0, 0x48801) r3 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 06:43:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@alu], &(0x7f0000000400)='GPL\x00', 0xffff, 0xbd, &(0x7f0000000a40)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:39 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={0x0, 0x0, 0x8}, 0x10) 06:43:39 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 06:43:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73bc15e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e26580000c01085c8e09a"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) 06:43:39 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) close(0xffffffffffffffff) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x849fc000) [ 257.285471][T12350] IPVS: ftp: loaded support on port[0] = 21 [ 257.287127][T12357] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:43:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:40 executing program 3: sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000340)) 06:43:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0x10, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 06:43:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:40 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) sendmsg$nl_netfilter(r2, 0x0, 0x48801) r3 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 06:43:40 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 06:43:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000009c40)=[{{&(0x7f0000009ac0)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000009bc0)=[@timestamping={{0x18, 0x1, 0x24}}], 0x18}}], 0x1, 0x0) 06:43:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:40 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f0000000180)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffff}}}, 0x24}}, 0x0) 06:43:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) [ 258.217407][T12416] IPVS: ftp: loaded support on port[0] = 21 [ 258.244448][T12418] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:43:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 06:43:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x2c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x2c}}, 0x0) 06:43:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:41 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) sendmsg$nl_netfilter(r2, 0x0, 0x48801) r3 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 06:43:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 06:43:41 executing program 0: socket(0x11, 0x800000003, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x11, 0x800000003, 0x0) 06:43:41 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:41 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:41 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYRES64, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a64a992879a443f763e0d47461e29f0ba52c247376eaec7", @ANYRESHEX=r0, @ANYBLOB="cf4b212ca4146ab5dc72764902"], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 06:43:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 06:43:41 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7000000) [ 259.193033][T12477] IPVS: ftp: loaded support on port[0] = 21 [ 259.232145][T12480] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:43:42 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba56a46900000000000"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="310400002e"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 06:43:42 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 259.554986][T12518] netlink: 1037 bytes leftover after parsing attributes in process `syz-executor.2'. 06:43:42 executing program 4: r0 = io_uring_setup(0x66b4, &(0x7f0000000140)={0x0, 0xe783}) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000500)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 06:43:42 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x0, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 06:43:42 executing program 0: syz_emit_ethernet(0xbae, &(0x7f0000001900)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0xb78, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, [{0x0, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0xbb, "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"}]}}}}}}, 0x0) 06:43:42 executing program 3: syz_emit_ethernet(0xfffffdef, &(0x7f0000001900)={@local, @empty=[0x3], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0505a8", 0xb78, 0x3a, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0xbb, "d3f41049e9bebfef4f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc853d258bc2e88e31651f6eb8cbd4400f200c6d949766494a3890cbbd8b7ccc097f6879c8b2daf199ff9ff030dea73f14d75feb2384c5a840dc61c808a392c20cd35f66210b705863bed38be4eb2821f7f904a17ab5c1d36fd200feeec9091ffa2b1535aefc87f1d5e24c3e57eba0932df5962e8beda60998d42686563b56239930af024a0b7ca850c92f0267e8b52e3891479d2e40081202f256f698f6c88c0d6a0348b58c84668341f5456b108dd1488f528423d569131c9d74b37a55ddf0c0b33b8773097104cd9f93f05302af7ed7bf15f8160bdbde75102d2c530e5dfd3186122928c46e933adf2e7aeab562ef9126a35c60d550dc34af969eff4168a35d1cb22d52b43b5c73c84e6b5688a1f47d88cba3fd4f2e13ead5a1ca9d2b52ddab1ed995a75baf025bf1a37ce5ca0ec73d5012c87981839a2d62e62e4acad61ecb3f979f9d26e526472661e888d0f622f8f15e1f3b63f4392b37810c1f08000ccff21bb5c5ad062ed1557b0ecc2d92a6b11bd6fefaea38f79ae0956fcd2539e92f5b6e6bab73d96b4ddf955faeb9ac05cc50fd6d34fbb5f5ac5bcd014006b2dc0c4aa4299e37d8bb69e6733107b0fc681118fb37babc35619e5e73b6e7ce772d61ffafdc72314cd66b38b94b0979e5ee382af539c2a69a1f5722a22df3935226d1260bc19317894be1e04954034c0a2ae466f45d4e3eca7e1e1014f4014038366031d4908158554d30bd544f3049da8ee828568da44d4e9807bf92ba8a09d3fc116b4feb27a531e1d98e8ec08c31ffb42b148f5f215a601ea54ab59fd622353302790c4765dd06c8bb5fb2b29f5ff8d0101f816af4d741e8fa953af087654dc2a83517eae123f1269e4ba639d8f402902ddb60b04d2cf650676220389a49fa9b2519959fb1d4dbd1f739d0c64e75644ec08f4791f0701c1a48afa89e02407cb8d92cb71f79a45318b37fe6b1ec6827aad511eb1ede5f0b488d69e562fb10d0f693272eaa3442ad0b43eb9ccaa28861a523d3064c7c4a8befbb91be1086609d7f1ee82c40453f4feae886250a16a9c28ab719c33a029c2a8c3d38d7e14accd81794e7afa9e9d3a54dc0135680048e1180c5b3b5f765eb6c72eaa470cea40d399b4224afc99616511c37010000003988aabb26646ff60384a6f207bbe1cfea2e313a3e3db82390ed9afed4c59f543911c759a6d66d1cb6ba3a7852fdb2f4080256ecc34dd41e2f33b4b049019178285acb4b73d9143a1036dbfc401543652bd1aeae0671080bfc2e51420bdf0603a81137ec37e20e20346f0933dd681a902593308d582ee5b8d5966440a997316ef86375aa384bf2826ede7f50358c05736d75f79df1c6b1d6e48edc9d0878b18f8db681116a2528946c3948ebd95a6aefdc7191009163d9aea38488c440f16cca33666acf1c56613cfa34fb45b6886511c985cfd45b426271da579372b16ade924634ea30901e6a661f3544ac33ca3d4f7cbc7280758f2728b1c2d8aaa4f07a488afb72c5385e71703136a93edac8a37a0f605ad0c7e8f887804e66873c5bbe2dd91412972f9b8cf6ee0f0baa12c8c6df8d7072f92e3758c57203eaf8cda12efbcf97eb7e4250f2226dc83b7343038c9a4b246b36a45e00ba6bf2106a8a01a27565dffdc23e6693626b1bd39cf7aab52838dc13b0f97f48ec26fd2b68e590077a89f5a4500fc223bcf9be91fa7b9a1f96bbbb0baac1232d1574957dcaf76f65fa75fda2d3fda114ddc135f53fbe4112fb8929dc9ba709d6fd703d3182bb9fa9df542a312047225449cbbdcc376ddef3ad46ec3f96873bcf058f13e87b2c6775cd38735ae0c07a20c27c23e5fd581365ee633cc8115e3a53ac132a792f48fe6dc5b021df6aaeb0584063966d6969b477dbe50a1a5bf178a4b1bf1c1e3063e4de4c3d9918739401ea94"}]}}}}}}, 0x0) [ 260.075550][T12534] IPv6: addrconf: prefix option has invalid lifetime 06:43:42 executing program 3: r0 = syz_io_uring_setup(0x37fe, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 06:43:42 executing program 4: syz_io_uring_setup(0x40eb, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) [ 260.120838][T12534] IPv6: addrconf: prefix option has invalid lifetime 06:43:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 06:43:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card2/oss_mixer\x00', 0x109040, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:43:43 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 06:43:43 executing program 3: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', r0) 06:43:43 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:43:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 260.351150][ T3849] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 260.369450][T12555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.415130][T12557] IPVS: ftp: loaded support on port[0] = 21 [ 260.551123][ T3849] usb 6-1: device descriptor read/64, error 18 [ 260.821197][ T3849] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 261.031342][ T3849] usb 6-1: device descriptor read/64, error 18 [ 261.161889][ T3849] usb usb6-port1: attempt power cycle [ 261.881158][ T3849] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 261.981343][ T3849] usb 6-1: Invalid ep0 maxpacket: 0 [ 262.131193][ T3849] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 262.234298][ T3849] usb 6-1: Invalid ep0 maxpacket: 0 [ 262.239751][ T3849] usb usb6-port1: unable to enumerate USB device 06:43:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x0, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:45 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 06:43:45 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000240)) 06:43:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 06:43:45 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 06:43:45 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 06:43:45 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 06:43:45 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getpgid(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x4e24, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x8801, 0x0) perf_event_open(0x0, 0x0, 0xa, r3, 0x1) syz_open_procfs(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x204500, 0x0) 06:43:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 06:43:45 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 06:43:45 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 06:43:46 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x8800, 0x0) [ 263.531351][ T3849] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 263.731171][ T3849] usb 6-1: device descriptor read/64, error 18 [ 264.011240][ T3849] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 264.211153][ T3849] usb 6-1: device descriptor read/64, error 18 [ 264.331396][ T3849] usb usb6-port1: attempt power cycle [ 265.061202][ T3849] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 265.151360][ T3849] usb 6-1: Invalid ep0 maxpacket: 0 [ 265.301139][ T3849] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 265.411221][ T3849] usb 6-1: Invalid ep0 maxpacket: 0 [ 265.416605][ T3849] usb usb6-port1: unable to enumerate USB device 06:43:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000540)='devlink\x00', r0) 06:43:48 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 06:43:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 06:43:48 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x10b282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 06:43:48 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x0, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 06:43:48 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 06:43:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 06:43:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) remap_file_pages(&(0x7f000011e000/0x4000)=nil, 0x4000, 0x2000000, 0x0, 0x0) 06:43:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x4e24, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:43:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001400)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000001440)={0xd}) [ 266.307877][T12697] mmap: syz-executor.3 (12697) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:43:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 06:43:49 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x68c01, 0x0) 06:43:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f00000007c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0}, 0x0) [ 266.521379][ T3851] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 266.711192][ T3851] usb 6-1: device descriptor read/64, error 18 [ 266.991279][ T3851] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 267.193136][ T3851] usb 6-1: device descriptor read/64, error 18 [ 267.321310][ T3851] usb usb6-port1: attempt power cycle [ 268.041156][ T3851] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 268.131858][ T3851] usb 6-1: Invalid ep0 maxpacket: 0 [ 268.281262][ T3851] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 268.371304][ T3851] usb 6-1: Invalid ep0 maxpacket: 0 [ 268.376620][ T3851] usb usb6-port1: unable to enumerate USB device 06:43:51 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:43:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:51 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:43:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:43:51 executing program 0: getitimer(0x1, &(0x7f0000000880)) 06:43:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:52 executing program 2: waitid(0x1, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 06:43:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000006200)) 06:43:52 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:43:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 269.721246][ T9704] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 269.971717][ T9704] usb 6-1: Using ep0 maxpacket: 8 [ 270.111242][ T9704] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 270.120400][ T9704] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.132816][ T9704] usb 6-1: config 0 descriptor?? [ 270.172899][ T9704] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 270.401285][ T9704] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 270.409290][ T9704] pac7311: probe of 6-1:0.0 failed with error -71 [ 270.417521][ T9704] usb 6-1: USB disconnect, device number 24 06:43:53 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:43:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) 06:43:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 06:43:53 executing program 3: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:43:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:53 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 06:43:53 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 06:43:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) [ 271.241251][ T9728] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 271.482370][ T9728] usb 6-1: Using ep0 maxpacket: 8 [ 271.607020][ T9728] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 271.628271][ T9728] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.656781][ T9728] usb 6-1: config 0 descriptor?? [ 271.702741][ T9728] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 271.921506][ T9728] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 271.929902][ T9728] pac7311: probe of 6-1:0.0 failed with error -71 [ 271.947101][ T9728] usb 6-1: USB disconnect, device number 25 06:43:55 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x1b, 0x7e, 0xff, 0x8, 0x93a, 0x2600, 0xd6fd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb5, 0xfb, 0x84}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 06:43:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:43:55 executing program 2: r0 = memfd_create(&(0x7f0000000000)='(\xa0].^({]!(!].[.\x00', 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 06:43:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:55 executing program 3: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:43:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:55 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 06:43:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 272.792452][T12563] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 273.054701][T12563] usb 6-1: Using ep0 maxpacket: 8 [ 273.171444][T12563] usb 6-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=d6.fd [ 273.180704][T12563] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.243236][T12563] usb 6-1: config 0 descriptor?? [ 273.307685][T12563] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 273.372244][T12874] syz-executor.0 (12874) used greatest stack depth: 22768 bytes left [ 273.521253][T12563] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 273.531251][T12563] pac7311: probe of 6-1:0.0 failed with error -71 [ 273.549313][T12563] usb 6-1: USB disconnect, device number 26 06:43:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:56 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:43:56 executing program 3: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:43:56 executing program 2: bpf$PROG_LOAD(0xd, 0x0, 0x0) 06:43:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 06:43:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:56 executing program 2: bpf$OBJ_PIN_MAP(0x5, 0x0, 0x0) 06:43:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:56 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 06:43:57 executing program 2: bpf$OBJ_PIN_MAP(0xa, 0x0, 0x0) 06:43:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:57 executing program 5: unshare(0x20020400) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) 06:43:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:43:57 executing program 3: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 06:43:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) 06:43:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 06:43:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0xf3, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 06:43:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close(0xffffffffffffffff) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:43:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 06:43:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:58 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$l2tp(r0, 0x0, 0x0) 06:43:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 06:43:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) listen(r0, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:43:59 executing program 5: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 06:43:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x8}, @void, @void}}}, 0x1c}}, 0x0) 06:43:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 06:43:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:59 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 06:43:59 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 06:43:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c746572040000000000611f00000000000000000000000000000000000002"], 0x48) 06:43:59 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 06:43:59 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:43:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_usb_connect(0x4, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x2f, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x59, 0xea, 0x26, 0x40, 0x1668, 0x323, 0x556f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x24, 0x71, 0x93, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[], 0x0) 06:43:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 06:43:59 executing program 2: bpf$PROG_LOAD(0x8, 0x0, 0x0) 06:43:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0xf3, 0x0, 0x0, 0x1}, 0x40) 06:43:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:43:59 executing program 5: bpf$OBJ_PIN_MAP(0x4, 0x0, 0x0) 06:43:59 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x30, 0xdd, 0x24, 0x20, 0xc72, 0x13, 0xf770, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x24, 0x73, 0x1e}}]}}]}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 06:43:59 executing program 2: bpf$OBJ_PIN_MAP(0x9, &(0x7f0000015300)={0x0}, 0x10) 06:43:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close(0xffffffffffffffff) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) [ 277.311187][ T3849] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 277.431866][T12563] usb 2-1: new high-speed USB device number 21 using dummy_hcd 06:44:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0xda) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0xda) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local}, 0x8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x18) dup2(r1, r2) 06:44:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:44:00 executing program 2: bpf$OBJ_PIN_MAP(0x9, 0x0, 0x0) [ 277.681426][ T3849] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 277.692213][T12563] usb 2-1: Using ep0 maxpacket: 32 [ 277.705091][ T3849] usb 4-1: New USB device found, idVendor=1668, idProduct=0323, bcdDevice=55.6f [ 277.720726][ T3849] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.739686][ T3849] usb 4-1: config 0 descriptor?? [ 277.971492][T12563] usb 2-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=f7.70 [ 277.981113][T12563] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.989487][T12563] usb 2-1: Product: syz [ 277.994535][T12563] usb 2-1: Manufacturer: syz [ 277.999139][T12563] usb 2-1: SerialNumber: syz [ 278.005904][T12563] usb 2-1: config 0 descriptor?? [ 278.063605][ T3849] kaweth 4-1:0.0: Firmware present in device. [ 278.088802][ T3849] kaweth 4-1:0.0: Error reading configuration (-71), no net device created [ 278.097827][ T3849] kaweth: probe of 4-1:0.0 failed with error -5 [ 278.113290][ T3849] usb 4-1: USB disconnect, device number 7 [ 278.261259][T12563] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 278.271297][T12563] peak_usb 2-1:0.0: unable to read PCAN-Chip USB firmware info (err -71) [ 278.341898][T12563] peak_usb: probe of 2-1:0.0 failed with error -71 [ 278.353804][T12563] usb 2-1: USB disconnect, device number 21 [ 278.811265][T12580] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 279.021190][T12563] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 279.172031][T12580] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 279.182899][T12580] usb 4-1: New USB device found, idVendor=1668, idProduct=0323, bcdDevice=55.6f [ 279.193589][T12580] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.207539][T12580] usb 4-1: config 0 descriptor?? [ 279.261253][T12563] usb 2-1: Using ep0 maxpacket: 32 06:44:02 executing program 3: bpf$PROG_LOAD(0xa, 0x0, 0x96) 06:44:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:44:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:44:02 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:44:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 279.488314][T12580] kaweth 4-1:0.0: Firmware present in device. [ 279.531503][T12580] kaweth 4-1:0.0: Error reading configuration (-71), no net device created [ 279.541282][T12563] usb 2-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=f7.70 [ 279.556181][T12563] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:44:02 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) [ 279.599610][T12580] kaweth: probe of 4-1:0.0 failed with error -5 [ 279.637133][T12563] usb 2-1: Product: syz [ 279.659858][T12563] usb 2-1: Manufacturer: syz [ 279.667266][T12580] usb 4-1: USB disconnect, device number 8 [ 279.682511][T12563] usb 2-1: SerialNumber: syz [ 279.707396][T12563] usb 2-1: config 0 descriptor?? 06:44:02 executing program 1: r0 = syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b480e0000ff7f", 0xa}, {&(0x7f0000010100)="0200008000000000080000001f0e000002", 0x11, 0x200}], 0x3, &(0x7f0000000040)=ANY=[]) openat(r0, &(0x7f0000000080)='./file0\x00', 0x195241, 0x20) 06:44:02 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:44:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:44:02 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) [ 280.031933][T12563] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 280.070285][T12563] peak_usb 2-1:0.0: unable to read PCAN-Chip USB firmware info (err -71) 06:44:02 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) 06:44:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 280.151743][T12563] peak_usb: probe of 2-1:0.0 failed with error -71 [ 280.172141][T12563] usb 2-1: USB disconnect, device number 22 06:44:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 280.286046][T13201] loop1: detected capacity change from 0 to 64 [ 316.322588][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.329037][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.392518][ T3849] Bluetooth: hci0: command 0x0406 tx timeout [ 318.399530][ T3849] Bluetooth: hci1: command 0x0406 tx timeout [ 318.412124][ T3849] Bluetooth: hci2: command 0x0406 tx timeout [ 318.418420][ T3849] Bluetooth: hci3: command 0x0406 tx timeout [ 318.427398][ T3849] Bluetooth: hci4: command 0x0406 tx timeout [ 318.435096][ T3849] Bluetooth: hci5: command 0x0406 tx timeout [ 377.751956][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.759156][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.193390][ T3258] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.200252][ T3258] ieee802154 phy1 wpan1: encryption failed: -22 [ 443.681558][ T1627] INFO: task syz-executor.2:13143 blocked for more than 143 seconds. [ 443.690124][ T1627] Not tainted 5.12.0-rc2-syzkaller #0 [ 443.697079][ T1627] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 443.713607][ T1627] task:syz-executor.2 state:D stack:26440 pid:13143 ppid: 8420 flags:0x00004004 [ 443.727162][ T1627] Call Trace: [ 443.732899][ T1627] __schedule+0x90c/0x21a0 [ 443.737409][ T1627] ? io_schedule_timeout+0x140/0x140 [ 443.749408][ T1627] ? do_raw_spin_lock+0x120/0x2b0 [ 443.756579][ T1627] ? rwlock_bug.part.0+0x90/0x90 [ 443.762243][ T1627] schedule+0xcf/0x270 [ 443.766348][ T1627] io_uring_cancel_task_requests+0x9d9/0xc40 [ 443.774356][ T1627] ? io_openat2+0x8f0/0x8f0 [ 443.779676][ T1627] ? finish_wait+0x260/0x260 [ 443.785553][ T1627] ? kcov_task_exit+0xbb/0xf0 [ 443.790345][ T1627] ? lock_downgrade+0x6e0/0x6e0 [ 443.795918][ T1627] __io_uring_files_cancel+0x110/0x1b0 [ 443.802660][ T1627] ? __io_uring_free+0x110/0x110 [ 443.807656][ T1627] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 443.813961][ T1627] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.820246][ T1627] ? __validate_process_creds+0x20c/0x370 [ 443.826818][ T1627] do_exit+0x299/0x2a60 [ 443.831807][ T1627] ? find_held_lock+0x2d/0x110 [ 443.836670][ T1627] ? mm_update_next_owner+0x7a0/0x7a0 [ 443.842904][ T1627] ? get_signal+0x337/0x2100 [ 443.847530][ T1627] ? lock_downgrade+0x6e0/0x6e0 [ 443.853218][ T1627] do_group_exit+0x125/0x310 [ 443.857840][ T1627] get_signal+0x42c/0x2100 [ 443.862872][ T1627] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 443.868620][ T1627] ? percpu_ref_put_many+0x17d/0x260 [ 443.874760][ T1627] ? copy_siginfo_to_user32+0xa0/0xa0 [ 443.880170][ T1627] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 443.887053][ T1627] ? task_work_run+0x14e/0x1a0 [ 443.892564][ T1627] exit_to_user_mode_prepare+0x148/0x250 [ 443.898510][ T1627] syscall_exit_to_user_mode+0x19/0x50 [ 443.904522][ T1627] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 443.910550][ T1627] RIP: 0033:0x465f69 [ 443.921347][ T1627] RSP: 002b:00007fb14f77f188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 443.929947][ T1627] RAX: 0000000000000001 RBX: 000000000056bf60 RCX: 0000000000465f69 [ 443.940093][ T1627] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000005 [ 443.948719][ T1627] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 443.956979][ T1627] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 443.965212][ T1627] R13: 00007ffff1b9c89f R14: 00007fb14f77f300 R15: 0000000000022000 [ 443.973343][ T1627] [ 443.973343][ T1627] Showing all locks held in the system: [ 443.981062][ T1627] 2 locks held by kworker/u4:4/284: [ 443.986433][ T1627] #0: ffff888010469138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 443.997833][ T1627] #1: ffffc9000162fda8 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 444.009526][ T1627] 1 lock held by khungtaskd/1627: [ 444.014616][ T1627] #0: ffffffff8bf74220 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 444.024598][ T1627] 1 lock held by in:imklog/8111: [ 444.029548][ T1627] #0: ffff888011793770 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 444.039457][ T1627] [ 444.043137][ T1627] ============================================= [ 444.043137][ T1627] [ 444.051616][ T1627] NMI backtrace for cpu 1 [ 444.055936][ T1627] CPU: 1 PID: 1627 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 444.064367][ T1627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.074740][ T1627] Call Trace: [ 444.078654][ T1627] dump_stack+0x141/0x1d7 [ 444.083717][ T1627] nmi_cpu_backtrace.cold+0x44/0xd7 [ 444.089245][ T1627] ? lapic_can_unplug_cpu+0x80/0x80 [ 444.094431][ T1627] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 444.100399][ T1627] watchdog+0xd48/0xfb0 [ 444.104547][ T1627] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 444.110791][ T1627] ? reset_hung_task_detector+0x30/0x30 [ 444.116327][ T1627] kthread+0x3b1/0x4a0 [ 444.120397][ T1627] ? __kthread_bind_mask+0xc0/0xc0 [ 444.125510][ T1627] ret_from_fork+0x1f/0x30 [ 444.130228][ T1627] Sending NMI from CPU 1 to CPUs 0: [ 444.135732][ C0] NMI backtrace for cpu 0 [ 444.135740][ C0] CPU: 0 PID: 350 Comm: kworker/u4:5 Not tainted 5.12.0-rc2-syzkaller #0 [ 444.135748][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.135756][ C0] Workqueue: bat_events batadv_nc_worker [ 444.135765][ C0] RIP: 0010:rcu_is_watching+0x0/0xc0 [ 444.135775][ C0] Code: c4 08 48 89 ef 5d e9 2f 5a a3 07 48 c7 c7 4c 71 c5 8d 48 89 34 24 e8 5f ba 57 00 48 8b 34 24 eb bb 66 0f 1f 84 00 00 00 00 00 <55> 53 65 ff 05 47 06 a2 7e e8 22 02 a1 07 48 c7 c3 c0 5f 03 00 83 [ 444.135789][ C0] RSP: 0018:ffffc90001bffc18 EFLAGS: 00000293 [ 444.135799][ C0] RAX: 0000000000000000 RBX: ffff8880293b41b0 RCX: 0000000000000000 [ 444.135807][ C0] RDX: ffff888012285340 RSI: ffffffff88a171d8 RDI: 0000000000000003 [ 444.135813][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 444.135820][ C0] R10: ffffffff88a17036 R11: 0000000000000000 R12: dffffc0000000000 [ 444.135827][ C0] R13: fffffffffffffffe R14: ffff888029164c00 R15: 0000000000000036 [ 444.135834][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 444.135841][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 444.135847][ C0] CR2: 00007fa541587000 CR3: 0000000025dbe000 CR4: 0000000000350ef0 [ 444.135852][ C0] Call Trace: [ 444.135856][ C0] batadv_nc_process_nc_paths.part.0+0x2bd/0x3b0 [ 444.135862][ C0] ? batadv_nc_to_purge_nc_path_coding+0x160/0x160 [ 444.135867][ C0] batadv_nc_worker+0xb90/0xe50 [ 444.135871][ C0] process_one_work+0x98d/0x1600 [ 444.135876][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 444.135880][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 444.135885][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 444.135889][ C0] worker_thread+0x64c/0x1120 [ 444.135893][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 444.135898][ C0] ? process_one_work+0x1600/0x1600 [ 444.135902][ C0] kthread+0x3b1/0x4a0 [ 444.135906][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 444.135910][ C0] ret_from_fork+0x1f/0x30 [ 444.137180][ T1627] Kernel panic - not syncing: hung_task: blocked tasks [ 444.336210][ T1627] CPU: 1 PID: 1627 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 444.344555][ T1627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.354604][ T1627] Call Trace: [ 444.357981][ T1627] dump_stack+0x141/0x1d7 [ 444.362308][ T1627] panic+0x306/0x73d [ 444.366196][ T1627] ? __warn_printk+0xf3/0xf3 [ 444.370779][ T1627] ? lapic_can_unplug_cpu+0x80/0x80 [ 444.375970][ T1627] ? preempt_schedule_thunk+0x16/0x18 [ 444.381337][ T1627] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 444.387570][ T1627] ? watchdog.cold+0x5/0x158 [ 444.392160][ T1627] watchdog.cold+0x16/0x158 [ 444.396657][ T1627] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 444.402894][ T1627] ? reset_hung_task_detector+0x30/0x30 [ 444.408435][ T1627] kthread+0x3b1/0x4a0 [ 444.412503][ T1627] ? __kthread_bind_mask+0xc0/0xc0 [ 444.417613][ T1627] ret_from_fork+0x1f/0x30 [ 444.425861][ T1627] Kernel Offset: disabled [ 444.430196][ T1627] Rebooting in 86400 seconds..