Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. 2021/12/19 14:02:19 fuzzer started 2021/12/19 14:02:19 dialing manager at 10.128.0.169:33305 syzkaller login: [ 45.376115][ T3601] cgroup: Unknown subsys name 'net' [ 45.500089][ T3601] cgroup: Unknown subsys name 'rlimit' 2021/12/19 14:02:20 syscalls: 3669 2021/12/19 14:02:20 code coverage: enabled 2021/12/19 14:02:20 comparison tracing: enabled 2021/12/19 14:02:20 extra coverage: enabled 2021/12/19 14:02:20 delay kcov mmap: mmap returned an invalid pointer 2021/12/19 14:02:20 setuid sandbox: enabled 2021/12/19 14:02:20 namespace sandbox: enabled 2021/12/19 14:02:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/19 14:02:20 fault injection: enabled 2021/12/19 14:02:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/19 14:02:20 net packet injection: enabled 2021/12/19 14:02:20 net device setup: enabled 2021/12/19 14:02:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/19 14:02:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/19 14:02:20 USB emulation: enabled 2021/12/19 14:02:20 hci packet injection: enabled 2021/12/19 14:02:20 wifi device emulation: enabled 2021/12/19 14:02:20 802.15.4 emulation: enabled 2021/12/19 14:02:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/19 14:02:20 fetching corpus: 50, signal 23299/27190 (executing program) 2021/12/19 14:02:20 fetching corpus: 100, signal 41238/46920 (executing program) 2021/12/19 14:02:20 fetching corpus: 150, signal 50189/57677 (executing program) 2021/12/19 14:02:20 fetching corpus: 200, signal 56809/66092 (executing program) 2021/12/19 14:02:20 fetching corpus: 250, signal 67679/78663 (executing program) 2021/12/19 14:02:20 fetching corpus: 300, signal 75073/87749 (executing program) 2021/12/19 14:02:20 fetching corpus: 350, signal 79094/93499 (executing program) 2021/12/19 14:02:20 fetching corpus: 400, signal 84070/100142 (executing program) 2021/12/19 14:02:20 fetching corpus: 450, signal 89972/107656 (executing program) 2021/12/19 14:02:21 fetching corpus: 500, signal 96138/115430 (executing program) 2021/12/19 14:02:21 fetching corpus: 550, signal 100590/121492 (executing program) 2021/12/19 14:02:21 fetching corpus: 600, signal 105093/127603 (executing program) 2021/12/19 14:02:21 fetching corpus: 650, signal 108820/132947 (executing program) 2021/12/19 14:02:21 fetching corpus: 700, signal 112732/138383 (executing program) 2021/12/19 14:02:21 fetching corpus: 750, signal 116980/144187 (executing program) 2021/12/19 14:02:21 fetching corpus: 800, signal 122071/150784 (executing program) 2021/12/19 14:02:21 fetching corpus: 850, signal 128371/158506 (executing program) 2021/12/19 14:02:21 fetching corpus: 900, signal 131993/163668 (executing program) 2021/12/19 14:02:22 fetching corpus: 950, signal 136280/169440 (executing program) 2021/12/19 14:02:22 fetching corpus: 1000, signal 140422/175007 (executing program) 2021/12/19 14:02:22 fetching corpus: 1050, signal 144259/180280 (executing program) 2021/12/19 14:02:22 fetching corpus: 1100, signal 149433/186767 (executing program) 2021/12/19 14:02:22 fetching corpus: 1150, signal 156500/195043 (executing program) 2021/12/19 14:02:22 fetching corpus: 1200, signal 160210/200111 (executing program) 2021/12/19 14:02:22 fetching corpus: 1250, signal 161916/203307 (executing program) 2021/12/19 14:02:22 fetching corpus: 1300, signal 164871/207660 (executing program) 2021/12/19 14:02:22 fetching corpus: 1350, signal 168533/212696 (executing program) 2021/12/19 14:02:22 fetching corpus: 1400, signal 172576/218006 (executing program) 2021/12/19 14:02:23 fetching corpus: 1450, signal 174804/221673 (executing program) 2021/12/19 14:02:23 fetching corpus: 1500, signal 176675/224936 (executing program) 2021/12/19 14:02:23 fetching corpus: 1550, signal 178697/228379 (executing program) 2021/12/19 14:02:23 fetching corpus: 1600, signal 181565/232566 (executing program) 2021/12/19 14:02:23 fetching corpus: 1650, signal 184912/237184 (executing program) 2021/12/19 14:02:23 fetching corpus: 1700, signal 187943/241487 (executing program) 2021/12/19 14:02:23 fetching corpus: 1750, signal 190112/244967 (executing program) 2021/12/19 14:02:23 fetching corpus: 1800, signal 191609/247831 (executing program) 2021/12/19 14:02:23 fetching corpus: 1850, signal 193420/250977 (executing program) 2021/12/19 14:02:23 fetching corpus: 1900, signal 195842/254692 (executing program) 2021/12/19 14:02:23 fetching corpus: 1950, signal 198105/258257 (executing program) 2021/12/19 14:02:23 fetching corpus: 2000, signal 199711/261192 (executing program) 2021/12/19 14:02:23 fetching corpus: 2050, signal 202091/264829 (executing program) 2021/12/19 14:02:23 fetching corpus: 2100, signal 203999/268065 (executing program) 2021/12/19 14:02:24 fetching corpus: 2150, signal 206198/271536 (executing program) 2021/12/19 14:02:24 fetching corpus: 2200, signal 208097/274723 (executing program) 2021/12/19 14:02:24 fetching corpus: 2250, signal 209837/277732 (executing program) 2021/12/19 14:02:24 fetching corpus: 2300, signal 211883/280997 (executing program) 2021/12/19 14:02:24 fetching corpus: 2350, signal 213216/283632 (executing program) 2021/12/19 14:02:24 fetching corpus: 2400, signal 215641/287220 (executing program) 2021/12/19 14:02:24 fetching corpus: 2450, signal 217670/290467 (executing program) 2021/12/19 14:02:24 fetching corpus: 2500, signal 219350/293430 (executing program) 2021/12/19 14:02:24 fetching corpus: 2550, signal 221172/296496 (executing program) 2021/12/19 14:02:24 fetching corpus: 2600, signal 222575/299157 (executing program) 2021/12/19 14:02:24 fetching corpus: 2650, signal 224669/302433 (executing program) 2021/12/19 14:02:24 fetching corpus: 2700, signal 227553/306330 (executing program) 2021/12/19 14:02:24 fetching corpus: 2750, signal 229595/309509 (executing program) 2021/12/19 14:02:25 fetching corpus: 2800, signal 231120/312219 (executing program) 2021/12/19 14:02:25 fetching corpus: 2850, signal 233596/315757 (executing program) 2021/12/19 14:02:25 fetching corpus: 2900, signal 234711/318098 (executing program) 2021/12/19 14:02:25 fetching corpus: 2950, signal 235867/320531 (executing program) 2021/12/19 14:02:25 fetching corpus: 3000, signal 237709/323557 (executing program) 2021/12/19 14:02:25 fetching corpus: 3050, signal 240088/326959 (executing program) 2021/12/19 14:02:25 fetching corpus: 3100, signal 241663/329682 (executing program) 2021/12/19 14:02:25 fetching corpus: 3150, signal 242661/331904 (executing program) 2021/12/19 14:02:25 fetching corpus: 3200, signal 243737/334176 (executing program) 2021/12/19 14:02:25 fetching corpus: 3250, signal 245605/337182 (executing program) 2021/12/19 14:02:25 fetching corpus: 3300, signal 246957/339679 (executing program) 2021/12/19 14:02:25 fetching corpus: 3350, signal 248244/342146 (executing program) 2021/12/19 14:02:25 fetching corpus: 3400, signal 249958/344970 (executing program) 2021/12/19 14:02:25 fetching corpus: 3450, signal 251567/347690 (executing program) 2021/12/19 14:02:25 fetching corpus: 3500, signal 253705/350834 (executing program) 2021/12/19 14:02:25 fetching corpus: 3550, signal 255073/353338 (executing program) 2021/12/19 14:02:26 fetching corpus: 3600, signal 256816/356143 (executing program) 2021/12/19 14:02:26 fetching corpus: 3650, signal 258075/358539 (executing program) 2021/12/19 14:02:26 fetching corpus: 3700, signal 259283/360904 (executing program) 2021/12/19 14:02:26 fetching corpus: 3750, signal 260613/363323 (executing program) 2021/12/19 14:02:26 fetching corpus: 3800, signal 261720/365558 (executing program) 2021/12/19 14:02:26 fetching corpus: 3850, signal 263553/368377 (executing program) 2021/12/19 14:02:26 fetching corpus: 3900, signal 265280/371157 (executing program) 2021/12/19 14:02:26 fetching corpus: 3950, signal 266553/373514 (executing program) 2021/12/19 14:02:26 fetching corpus: 4000, signal 267716/375773 (executing program) 2021/12/19 14:02:26 fetching corpus: 4050, signal 269407/378450 (executing program) 2021/12/19 14:02:26 fetching corpus: 4100, signal 270736/380900 (executing program) 2021/12/19 14:02:26 fetching corpus: 4150, signal 271889/383091 (executing program) 2021/12/19 14:02:26 fetching corpus: 4200, signal 272800/385121 (executing program) 2021/12/19 14:02:26 fetching corpus: 4250, signal 273738/387204 (executing program) 2021/12/19 14:02:26 fetching corpus: 4300, signal 274578/389178 (executing program) 2021/12/19 14:02:26 fetching corpus: 4350, signal 275530/391264 (executing program) 2021/12/19 14:02:26 fetching corpus: 4400, signal 276430/393276 (executing program) 2021/12/19 14:02:27 fetching corpus: 4450, signal 277796/395664 (executing program) 2021/12/19 14:02:27 fetching corpus: 4500, signal 278920/397878 (executing program) 2021/12/19 14:02:27 fetching corpus: 4550, signal 280339/400279 (executing program) 2021/12/19 14:02:27 fetching corpus: 4600, signal 281219/402222 (executing program) 2021/12/19 14:02:27 fetching corpus: 4650, signal 282615/404618 (executing program) 2021/12/19 14:02:27 fetching corpus: 4700, signal 284031/406955 (executing program) 2021/12/19 14:02:27 fetching corpus: 4750, signal 285102/409089 (executing program) 2021/12/19 14:02:27 fetching corpus: 4800, signal 286693/411564 (executing program) 2021/12/19 14:02:27 fetching corpus: 4850, signal 287600/413545 (executing program) 2021/12/19 14:02:27 fetching corpus: 4900, signal 288460/415469 (executing program) 2021/12/19 14:02:27 fetching corpus: 4950, signal 289849/417813 (executing program) 2021/12/19 14:02:27 fetching corpus: 5000, signal 291727/420481 (executing program) 2021/12/19 14:02:27 fetching corpus: 5050, signal 293147/422802 (executing program) 2021/12/19 14:02:27 fetching corpus: 5100, signal 294030/424731 (executing program) 2021/12/19 14:02:27 fetching corpus: 5150, signal 295439/427057 (executing program) 2021/12/19 14:02:28 fetching corpus: 5200, signal 296857/429393 (executing program) 2021/12/19 14:02:28 fetching corpus: 5250, signal 297780/431278 (executing program) 2021/12/19 14:02:28 fetching corpus: 5300, signal 298957/433408 (executing program) 2021/12/19 14:02:28 fetching corpus: 5350, signal 299728/435243 (executing program) 2021/12/19 14:02:28 fetching corpus: 5400, signal 300674/437232 (executing program) 2021/12/19 14:02:28 fetching corpus: 5450, signal 302235/439611 (executing program) 2021/12/19 14:02:28 fetching corpus: 5500, signal 303408/441726 (executing program) 2021/12/19 14:02:28 fetching corpus: 5550, signal 304655/443917 (executing program) 2021/12/19 14:02:28 fetching corpus: 5600, signal 305761/445970 (executing program) 2021/12/19 14:02:28 fetching corpus: 5650, signal 306763/447914 (executing program) 2021/12/19 14:02:28 fetching corpus: 5700, signal 307786/449867 (executing program) 2021/12/19 14:02:28 fetching corpus: 5750, signal 308711/451752 (executing program) 2021/12/19 14:02:28 fetching corpus: 5800, signal 309587/453614 (executing program) 2021/12/19 14:02:28 fetching corpus: 5850, signal 310528/455487 (executing program) 2021/12/19 14:02:29 fetching corpus: 5900, signal 311320/457295 (executing program) 2021/12/19 14:02:29 fetching corpus: 5950, signal 312322/459210 (executing program) 2021/12/19 14:02:29 fetching corpus: 6000, signal 313474/461233 (executing program) 2021/12/19 14:02:29 fetching corpus: 6050, signal 314180/462956 (executing program) 2021/12/19 14:02:29 fetching corpus: 6100, signal 315194/464888 (executing program) 2021/12/19 14:02:29 fetching corpus: 6150, signal 315801/466497 (executing program) 2021/12/19 14:02:29 fetching corpus: 6200, signal 316728/468387 (executing program) 2021/12/19 14:02:29 fetching corpus: 6250, signal 317827/470349 (executing program) 2021/12/19 14:02:29 fetching corpus: 6300, signal 318925/472319 (executing program) 2021/12/19 14:02:29 fetching corpus: 6350, signal 319768/474096 (executing program) 2021/12/19 14:02:29 fetching corpus: 6400, signal 320716/475929 (executing program) 2021/12/19 14:02:29 fetching corpus: 6450, signal 321940/477923 (executing program) 2021/12/19 14:02:29 fetching corpus: 6500, signal 323002/479858 (executing program) 2021/12/19 14:02:29 fetching corpus: 6550, signal 323726/481545 (executing program) 2021/12/19 14:02:29 fetching corpus: 6600, signal 324731/483434 (executing program) 2021/12/19 14:02:29 fetching corpus: 6650, signal 325839/485361 (executing program) 2021/12/19 14:02:30 fetching corpus: 6700, signal 326514/486955 (executing program) 2021/12/19 14:02:30 fetching corpus: 6750, signal 327202/488609 (executing program) 2021/12/19 14:02:30 fetching corpus: 6800, signal 327927/490242 (executing program) 2021/12/19 14:02:30 fetching corpus: 6850, signal 329127/492201 (executing program) 2021/12/19 14:02:30 fetching corpus: 6900, signal 329549/493632 (executing program) 2021/12/19 14:02:30 fetching corpus: 6950, signal 330457/495421 (executing program) 2021/12/19 14:02:30 fetching corpus: 7000, signal 331675/497397 (executing program) 2021/12/19 14:02:30 fetching corpus: 7050, signal 332601/499162 (executing program) 2021/12/19 14:02:30 fetching corpus: 7100, signal 333529/500900 (executing program) 2021/12/19 14:02:30 fetching corpus: 7150, signal 334236/502518 (executing program) 2021/12/19 14:02:30 fetching corpus: 7200, signal 335036/504202 (executing program) 2021/12/19 14:02:30 fetching corpus: 7250, signal 335644/505736 (executing program) 2021/12/19 14:02:31 fetching corpus: 7300, signal 336991/507773 (executing program) 2021/12/19 14:02:31 fetching corpus: 7350, signal 337712/509412 (executing program) 2021/12/19 14:02:31 fetching corpus: 7400, signal 338347/510980 (executing program) 2021/12/19 14:02:31 fetching corpus: 7450, signal 339055/512545 (executing program) 2021/12/19 14:02:31 fetching corpus: 7500, signal 340078/514329 (executing program) 2021/12/19 14:02:31 fetching corpus: 7550, signal 341307/516240 (executing program) 2021/12/19 14:02:31 fetching corpus: 7600, signal 342208/517955 (executing program) 2021/12/19 14:02:31 fetching corpus: 7650, signal 342621/519407 (executing program) 2021/12/19 14:02:31 fetching corpus: 7700, signal 343452/521044 (executing program) 2021/12/19 14:02:31 fetching corpus: 7750, signal 343943/522472 (executing program) 2021/12/19 14:02:31 fetching corpus: 7800, signal 344737/524070 (executing program) 2021/12/19 14:02:31 fetching corpus: 7850, signal 345356/525608 (executing program) 2021/12/19 14:02:31 fetching corpus: 7900, signal 346096/527184 (executing program) 2021/12/19 14:02:31 fetching corpus: 7950, signal 346813/528784 (executing program) 2021/12/19 14:02:31 fetching corpus: 8000, signal 348043/530680 (executing program) 2021/12/19 14:02:31 fetching corpus: 8050, signal 349256/532566 (executing program) 2021/12/19 14:02:32 fetching corpus: 8100, signal 349873/534074 (executing program) 2021/12/19 14:02:32 fetching corpus: 8150, signal 350526/535617 (executing program) 2021/12/19 14:02:32 fetching corpus: 8200, signal 351008/537020 (executing program) 2021/12/19 14:02:32 fetching corpus: 8250, signal 351670/538519 (executing program) 2021/12/19 14:02:32 fetching corpus: 8300, signal 352365/540050 (executing program) 2021/12/19 14:02:32 fetching corpus: 8350, signal 352985/541539 (executing program) 2021/12/19 14:02:32 fetching corpus: 8400, signal 353428/542900 (executing program) 2021/12/19 14:02:32 fetching corpus: 8450, signal 354159/544437 (executing program) 2021/12/19 14:02:32 fetching corpus: 8500, signal 354829/545951 (executing program) 2021/12/19 14:02:32 fetching corpus: 8550, signal 355628/547556 (executing program) 2021/12/19 14:02:32 fetching corpus: 8600, signal 356589/549239 (executing program) 2021/12/19 14:02:32 fetching corpus: 8650, signal 357086/550624 (executing program) 2021/12/19 14:02:32 fetching corpus: 8700, signal 357949/552200 (executing program) 2021/12/19 14:02:32 fetching corpus: 8750, signal 358859/553882 (executing program) 2021/12/19 14:02:33 fetching corpus: 8800, signal 359751/555461 (executing program) 2021/12/19 14:02:33 fetching corpus: 8850, signal 360483/556958 (executing program) 2021/12/19 14:02:33 fetching corpus: 8900, signal 360963/558333 (executing program) 2021/12/19 14:02:33 fetching corpus: 8950, signal 361620/559830 (executing program) 2021/12/19 14:02:33 fetching corpus: 9000, signal 362365/561322 (executing program) 2021/12/19 14:02:33 fetching corpus: 9050, signal 363198/562894 (executing program) 2021/12/19 14:02:33 fetching corpus: 9100, signal 363841/564325 (executing program) 2021/12/19 14:02:33 fetching corpus: 9150, signal 364547/565832 (executing program) 2021/12/19 14:02:34 fetching corpus: 9200, signal 365254/567282 (executing program) 2021/12/19 14:02:34 fetching corpus: 9250, signal 365771/568650 (executing program) 2021/12/19 14:02:34 fetching corpus: 9300, signal 366438/570086 (executing program) 2021/12/19 14:02:34 fetching corpus: 9350, signal 367013/571489 (executing program) 2021/12/19 14:02:34 fetching corpus: 9400, signal 367886/573082 (executing program) 2021/12/19 14:02:34 fetching corpus: 9450, signal 368264/574368 (executing program) 2021/12/19 14:02:34 fetching corpus: 9500, signal 369151/575938 (executing program) 2021/12/19 14:02:34 fetching corpus: 9550, signal 369796/577348 (executing program) 2021/12/19 14:02:35 fetching corpus: 9600, signal 370526/578803 (executing program) 2021/12/19 14:02:35 fetching corpus: 9650, signal 371105/580145 (executing program) 2021/12/19 14:02:35 fetching corpus: 9700, signal 371587/581452 (executing program) 2021/12/19 14:02:35 fetching corpus: 9750, signal 372477/582981 (executing program) 2021/12/19 14:02:35 fetching corpus: 9800, signal 373129/584360 (executing program) 2021/12/19 14:02:35 fetching corpus: 9850, signal 374014/585865 (executing program) 2021/12/19 14:02:35 fetching corpus: 9900, signal 374522/587220 (executing program) 2021/12/19 14:02:35 fetching corpus: 9950, signal 375006/588547 (executing program) 2021/12/19 14:02:35 fetching corpus: 10000, signal 375552/589876 (executing program) 2021/12/19 14:02:35 fetching corpus: 10050, signal 376211/591296 (executing program) 2021/12/19 14:02:35 fetching corpus: 10100, signal 376813/592662 (executing program) 2021/12/19 14:02:35 fetching corpus: 10150, signal 377440/594053 (executing program) 2021/12/19 14:02:35 fetching corpus: 10200, signal 378092/595448 (executing program) 2021/12/19 14:02:36 fetching corpus: 10250, signal 378535/596737 (executing program) 2021/12/19 14:02:36 fetching corpus: 10300, signal 379250/598159 (executing program) 2021/12/19 14:02:36 fetching corpus: 10350, signal 379749/599448 (executing program) 2021/12/19 14:02:36 fetching corpus: 10400, signal 380341/600789 (executing program) 2021/12/19 14:02:36 fetching corpus: 10450, signal 381044/602145 (executing program) 2021/12/19 14:02:36 fetching corpus: 10500, signal 381606/603438 (executing program) 2021/12/19 14:02:36 fetching corpus: 10550, signal 382370/604850 (executing program) 2021/12/19 14:02:36 fetching corpus: 10600, signal 383148/606262 (executing program) 2021/12/19 14:02:36 fetching corpus: 10650, signal 383765/607613 (executing program) 2021/12/19 14:02:36 fetching corpus: 10700, signal 384692/609118 (executing program) 2021/12/19 14:02:36 fetching corpus: 10750, signal 385095/610334 (executing program) 2021/12/19 14:02:36 fetching corpus: 10800, signal 385786/611723 (executing program) 2021/12/19 14:02:36 fetching corpus: 10850, signal 386202/612942 (executing program) 2021/12/19 14:02:37 fetching corpus: 10900, signal 387380/614592 (executing program) 2021/12/19 14:02:37 fetching corpus: 10950, signal 387913/615891 (executing program) 2021/12/19 14:02:37 fetching corpus: 11000, signal 388718/617300 (executing program) 2021/12/19 14:02:37 fetching corpus: 11050, signal 389537/618729 (executing program) 2021/12/19 14:02:37 fetching corpus: 11100, signal 390117/619987 (executing program) 2021/12/19 14:02:37 fetching corpus: 11150, signal 390459/621168 (executing program) 2021/12/19 14:02:37 fetching corpus: 11200, signal 391115/622414 (executing program) 2021/12/19 14:02:37 fetching corpus: 11250, signal 391551/623621 (executing program) 2021/12/19 14:02:37 fetching corpus: 11300, signal 392159/624921 (executing program) 2021/12/19 14:02:37 fetching corpus: 11350, signal 392720/626246 (executing program) 2021/12/19 14:02:37 fetching corpus: 11400, signal 393641/627692 (executing program) 2021/12/19 14:02:37 fetching corpus: 11450, signal 394741/629226 (executing program) 2021/12/19 14:02:37 fetching corpus: 11500, signal 395338/630491 (executing program) 2021/12/19 14:02:37 fetching corpus: 11550, signal 395961/631735 (executing program) 2021/12/19 14:02:37 fetching corpus: 11600, signal 396499/632920 (executing program) 2021/12/19 14:02:38 fetching corpus: 11650, signal 397176/634238 (executing program) 2021/12/19 14:02:38 fetching corpus: 11700, signal 397614/635448 (executing program) 2021/12/19 14:02:38 fetching corpus: 11750, signal 398421/636798 (executing program) 2021/12/19 14:02:38 fetching corpus: 11800, signal 399065/638123 (executing program) 2021/12/19 14:02:38 fetching corpus: 11850, signal 399975/639494 (executing program) 2021/12/19 14:02:38 fetching corpus: 11900, signal 400547/640715 (executing program) 2021/12/19 14:02:38 fetching corpus: 11950, signal 400978/641935 (executing program) 2021/12/19 14:02:38 fetching corpus: 12000, signal 401646/643214 (executing program) 2021/12/19 14:02:38 fetching corpus: 12050, signal 402154/644414 (executing program) 2021/12/19 14:02:38 fetching corpus: 12100, signal 402590/645605 (executing program) 2021/12/19 14:02:38 fetching corpus: 12150, signal 403445/646964 (executing program) 2021/12/19 14:02:38 fetching corpus: 12200, signal 403743/648098 (executing program) 2021/12/19 14:02:38 fetching corpus: 12250, signal 404265/649329 (executing program) 2021/12/19 14:02:38 fetching corpus: 12300, signal 404701/650531 (executing program) 2021/12/19 14:02:38 fetching corpus: 12350, signal 405226/651688 (executing program) 2021/12/19 14:02:39 fetching corpus: 12400, signal 405774/652914 (executing program) 2021/12/19 14:02:39 fetching corpus: 12450, signal 406248/654097 (executing program) 2021/12/19 14:02:39 fetching corpus: 12500, signal 407030/655378 (executing program) 2021/12/19 14:02:39 fetching corpus: 12550, signal 407694/656594 (executing program) 2021/12/19 14:02:39 fetching corpus: 12600, signal 408063/657725 (executing program) 2021/12/19 14:02:39 fetching corpus: 12650, signal 408708/658959 (executing program) 2021/12/19 14:02:39 fetching corpus: 12700, signal 409154/660038 (executing program) 2021/12/19 14:02:39 fetching corpus: 12750, signal 409612/661193 (executing program) 2021/12/19 14:02:39 fetching corpus: 12800, signal 410105/662405 (executing program) 2021/12/19 14:02:39 fetching corpus: 12850, signal 410636/663593 (executing program) 2021/12/19 14:02:39 fetching corpus: 12900, signal 411165/664788 (executing program) 2021/12/19 14:02:39 fetching corpus: 12950, signal 411676/665942 (executing program) 2021/12/19 14:02:39 fetching corpus: 13000, signal 412190/667092 (executing program) 2021/12/19 14:02:39 fetching corpus: 13050, signal 412870/668313 (executing program) 2021/12/19 14:02:39 fetching corpus: 13100, signal 413577/669486 (executing program) 2021/12/19 14:02:39 fetching corpus: 13150, signal 414234/670691 (executing program) 2021/12/19 14:02:39 fetching corpus: 13200, signal 414750/671867 (executing program) 2021/12/19 14:02:39 fetching corpus: 13250, signal 415334/673043 (executing program) 2021/12/19 14:02:40 fetching corpus: 13300, signal 415810/674160 (executing program) 2021/12/19 14:02:40 fetching corpus: 13350, signal 416267/675286 (executing program) 2021/12/19 14:02:40 fetching corpus: 13400, signal 416649/676408 (executing program) 2021/12/19 14:02:40 fetching corpus: 13450, signal 417195/677561 (executing program) 2021/12/19 14:02:40 fetching corpus: 13500, signal 417585/678608 (executing program) 2021/12/19 14:02:40 fetching corpus: 13550, signal 418195/679758 (executing program) 2021/12/19 14:02:40 fetching corpus: 13600, signal 418608/680842 (executing program) 2021/12/19 14:02:40 fetching corpus: 13650, signal 419143/682016 (executing program) 2021/12/19 14:02:40 fetching corpus: 13700, signal 419666/683096 (executing program) 2021/12/19 14:02:40 fetching corpus: 13750, signal 420297/684253 (executing program) 2021/12/19 14:02:40 fetching corpus: 13800, signal 420647/685356 (executing program) 2021/12/19 14:02:40 fetching corpus: 13850, signal 421022/686424 (executing program) 2021/12/19 14:02:40 fetching corpus: 13900, signal 421496/687498 (executing program) 2021/12/19 14:02:40 fetching corpus: 13950, signal 422063/688632 (executing program) 2021/12/19 14:02:40 fetching corpus: 14000, signal 422618/689753 (executing program) 2021/12/19 14:02:40 fetching corpus: 14050, signal 423134/690907 (executing program) 2021/12/19 14:02:40 fetching corpus: 14100, signal 423657/692004 (executing program) 2021/12/19 14:02:41 fetching corpus: 14150, signal 424342/693120 (executing program) 2021/12/19 14:02:41 fetching corpus: 14200, signal 425092/694286 (executing program) 2021/12/19 14:02:41 fetching corpus: 14250, signal 425741/695434 (executing program) 2021/12/19 14:02:41 fetching corpus: 14300, signal 426368/696571 (executing program) 2021/12/19 14:02:41 fetching corpus: 14350, signal 426777/697595 (executing program) 2021/12/19 14:02:41 fetching corpus: 14400, signal 427347/698710 (executing program) 2021/12/19 14:02:41 fetching corpus: 14450, signal 427726/699755 (executing program) 2021/12/19 14:02:41 fetching corpus: 14500, signal 428179/700808 (executing program) 2021/12/19 14:02:41 fetching corpus: 14550, signal 428631/701860 (executing program) 2021/12/19 14:02:41 fetching corpus: 14600, signal 429198/702942 (executing program) 2021/12/19 14:02:41 fetching corpus: 14650, signal 429539/703925 (executing program) 2021/12/19 14:02:41 fetching corpus: 14700, signal 430042/705031 (executing program) 2021/12/19 14:02:41 fetching corpus: 14750, signal 430474/706130 (executing program) 2021/12/19 14:02:41 fetching corpus: 14800, signal 431046/707211 (executing program) 2021/12/19 14:02:42 fetching corpus: 14850, signal 431446/708194 (executing program) 2021/12/19 14:02:42 fetching corpus: 14900, signal 432142/709300 (executing program) 2021/12/19 14:02:42 fetching corpus: 14950, signal 432469/710304 (executing program) 2021/12/19 14:02:42 fetching corpus: 15000, signal 432793/711292 (executing program) 2021/12/19 14:02:42 fetching corpus: 15050, signal 433273/712344 (executing program) 2021/12/19 14:02:42 fetching corpus: 15100, signal 433669/713319 (executing program) 2021/12/19 14:02:42 fetching corpus: 15150, signal 434410/714414 (executing program) 2021/12/19 14:02:42 fetching corpus: 15200, signal 434823/715435 (executing program) 2021/12/19 14:02:42 fetching corpus: 15250, signal 435178/716447 (executing program) 2021/12/19 14:02:42 fetching corpus: 15300, signal 435564/717424 (executing program) 2021/12/19 14:02:42 fetching corpus: 15350, signal 435942/718438 (executing program) 2021/12/19 14:02:42 fetching corpus: 15400, signal 436378/719458 (executing program) 2021/12/19 14:02:42 fetching corpus: 15450, signal 436684/720477 (executing program) 2021/12/19 14:02:42 fetching corpus: 15500, signal 437188/721475 (executing program) 2021/12/19 14:02:43 fetching corpus: 15550, signal 437609/722457 (executing program) 2021/12/19 14:02:43 fetching corpus: 15600, signal 437964/723430 (executing program) 2021/12/19 14:02:43 fetching corpus: 15650, signal 438431/724434 (executing program) 2021/12/19 14:02:43 fetching corpus: 15700, signal 438836/725430 (executing program) 2021/12/19 14:02:43 fetching corpus: 15750, signal 439182/726386 (executing program) 2021/12/19 14:02:43 fetching corpus: 15800, signal 439600/727423 (executing program) 2021/12/19 14:02:43 fetching corpus: 15850, signal 440214/728507 (executing program) 2021/12/19 14:02:43 fetching corpus: 15900, signal 440589/729472 (executing program) 2021/12/19 14:02:43 fetching corpus: 15950, signal 441039/730495 (executing program) 2021/12/19 14:02:43 fetching corpus: 16000, signal 441387/731437 (executing program) 2021/12/19 14:02:43 fetching corpus: 16050, signal 441881/732454 (executing program) 2021/12/19 14:02:44 fetching corpus: 16100, signal 442252/733451 (executing program) 2021/12/19 14:02:44 fetching corpus: 16150, signal 442686/734453 (executing program) 2021/12/19 14:02:44 fetching corpus: 16200, signal 443036/735429 (executing program) 2021/12/19 14:02:44 fetching corpus: 16250, signal 443595/736432 (executing program) 2021/12/19 14:02:44 fetching corpus: 16300, signal 443982/737423 (executing program) 2021/12/19 14:02:44 fetching corpus: 16350, signal 444399/738420 (executing program) 2021/12/19 14:02:44 fetching corpus: 16400, signal 444855/739408 (executing program) 2021/12/19 14:02:44 fetching corpus: 16450, signal 445413/740431 (executing program) 2021/12/19 14:02:44 fetching corpus: 16500, signal 445981/741461 (executing program) 2021/12/19 14:02:44 fetching corpus: 16550, signal 446403/742442 (executing program) 2021/12/19 14:02:44 fetching corpus: 16600, signal 446928/743401 (executing program) 2021/12/19 14:02:44 fetching corpus: 16650, signal 447247/744348 (executing program) 2021/12/19 14:02:44 fetching corpus: 16700, signal 447757/745350 (executing program) 2021/12/19 14:02:44 fetching corpus: 16750, signal 448250/746283 (executing program) 2021/12/19 14:02:44 fetching corpus: 16800, signal 448648/747232 (executing program) 2021/12/19 14:02:44 fetching corpus: 16850, signal 448971/748163 (executing program) 2021/12/19 14:02:45 fetching corpus: 16900, signal 449363/749089 (executing program) 2021/12/19 14:02:45 fetching corpus: 16950, signal 449665/750008 (executing program) 2021/12/19 14:02:45 fetching corpus: 17000, signal 449997/750937 (executing program) 2021/12/19 14:02:45 fetching corpus: 17050, signal 450338/751868 (executing program) 2021/12/19 14:02:45 fetching corpus: 17100, signal 450902/752821 (executing program) 2021/12/19 14:02:45 fetching corpus: 17150, signal 451233/753729 (executing program) 2021/12/19 14:02:45 fetching corpus: 17200, signal 451538/754666 (executing program) 2021/12/19 14:02:45 fetching corpus: 17250, signal 452099/755676 (executing program) 2021/12/19 14:02:45 fetching corpus: 17300, signal 452463/756602 (executing program) 2021/12/19 14:02:45 fetching corpus: 17350, signal 453148/757562 (executing program) 2021/12/19 14:02:45 fetching corpus: 17400, signal 453549/758483 (executing program) 2021/12/19 14:02:45 fetching corpus: 17450, signal 454064/759432 (executing program) 2021/12/19 14:02:45 fetching corpus: 17500, signal 454445/760280 (executing program) 2021/12/19 14:02:45 fetching corpus: 17550, signal 454870/761196 (executing program) [ 71.105196][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.111606][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/19 14:02:45 fetching corpus: 17600, signal 455253/762106 (executing program) 2021/12/19 14:02:46 fetching corpus: 17650, signal 455623/763041 (executing program) 2021/12/19 14:02:46 fetching corpus: 17700, signal 455936/763982 (executing program) 2021/12/19 14:02:46 fetching corpus: 17750, signal 456294/764930 (executing program) 2021/12/19 14:02:46 fetching corpus: 17800, signal 456857/765864 (executing program) 2021/12/19 14:02:46 fetching corpus: 17850, signal 457195/766767 (executing program) 2021/12/19 14:02:46 fetching corpus: 17900, signal 457434/767698 (executing program) 2021/12/19 14:02:46 fetching corpus: 17950, signal 457759/768561 (executing program) 2021/12/19 14:02:46 fetching corpus: 18000, signal 458225/769465 (executing program) 2021/12/19 14:02:46 fetching corpus: 18050, signal 458803/770400 (executing program) 2021/12/19 14:02:46 fetching corpus: 18100, signal 459154/771307 (executing program) 2021/12/19 14:02:46 fetching corpus: 18150, signal 459736/772235 (executing program) 2021/12/19 14:02:46 fetching corpus: 18200, signal 460230/773131 (executing program) 2021/12/19 14:02:46 fetching corpus: 18250, signal 460598/774062 (executing program) 2021/12/19 14:02:46 fetching corpus: 18300, signal 461073/775019 (executing program) 2021/12/19 14:02:46 fetching corpus: 18350, signal 461444/775927 (executing program) 2021/12/19 14:02:46 fetching corpus: 18400, signal 461779/776775 (executing program) 2021/12/19 14:02:46 fetching corpus: 18450, signal 462096/777681 (executing program) 2021/12/19 14:02:47 fetching corpus: 18500, signal 462444/778555 (executing program) 2021/12/19 14:02:47 fetching corpus: 18550, signal 462762/779420 (executing program) 2021/12/19 14:02:47 fetching corpus: 18600, signal 463369/780315 (executing program) 2021/12/19 14:02:47 fetching corpus: 18650, signal 463822/781184 (executing program) 2021/12/19 14:02:47 fetching corpus: 18700, signal 464285/782079 (executing program) 2021/12/19 14:02:47 fetching corpus: 18750, signal 464880/782945 (executing program) 2021/12/19 14:02:47 fetching corpus: 18800, signal 465197/783819 (executing program) 2021/12/19 14:02:47 fetching corpus: 18850, signal 465576/784680 (executing program) 2021/12/19 14:02:47 fetching corpus: 18900, signal 465979/785579 (executing program) 2021/12/19 14:02:47 fetching corpus: 18950, signal 466284/786454 (executing program) 2021/12/19 14:02:48 fetching corpus: 19000, signal 466756/787325 (executing program) 2021/12/19 14:02:48 fetching corpus: 19050, signal 467081/788160 (executing program) 2021/12/19 14:02:48 fetching corpus: 19100, signal 467450/789005 (executing program) 2021/12/19 14:02:48 fetching corpus: 19150, signal 467950/789859 (executing program) 2021/12/19 14:02:48 fetching corpus: 19200, signal 468273/790722 (executing program) 2021/12/19 14:02:48 fetching corpus: 19250, signal 468678/791602 (executing program) 2021/12/19 14:02:48 fetching corpus: 19300, signal 469019/792421 (executing program) 2021/12/19 14:02:48 fetching corpus: 19350, signal 469394/793285 (executing program) 2021/12/19 14:02:48 fetching corpus: 19400, signal 470426/794141 (executing program) 2021/12/19 14:02:48 fetching corpus: 19450, signal 470756/794983 (executing program) 2021/12/19 14:02:48 fetching corpus: 19500, signal 471125/795817 (executing program) 2021/12/19 14:02:48 fetching corpus: 19550, signal 471485/796639 (executing program) 2021/12/19 14:02:48 fetching corpus: 19600, signal 471707/797466 (executing program) 2021/12/19 14:02:48 fetching corpus: 19650, signal 472053/798272 (executing program) 2021/12/19 14:02:48 fetching corpus: 19700, signal 472384/799125 (executing program) 2021/12/19 14:02:48 fetching corpus: 19750, signal 472687/799967 (executing program) 2021/12/19 14:02:49 fetching corpus: 19800, signal 473056/800817 (executing program) 2021/12/19 14:02:49 fetching corpus: 19850, signal 473274/801663 (executing program) 2021/12/19 14:02:49 fetching corpus: 19900, signal 473628/802469 (executing program) 2021/12/19 14:02:49 fetching corpus: 19950, signal 473985/803293 (executing program) 2021/12/19 14:02:49 fetching corpus: 20000, signal 474609/804093 (executing program) 2021/12/19 14:02:49 fetching corpus: 20050, signal 474830/804949 (executing program) 2021/12/19 14:02:49 fetching corpus: 20100, signal 475358/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20150, signal 475749/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20200, signal 476095/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20250, signal 476555/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20300, signal 476890/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20350, signal 477259/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20400, signal 477538/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20450, signal 478103/805691 (executing program) 2021/12/19 14:02:49 fetching corpus: 20500, signal 478504/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20550, signal 478859/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20600, signal 479183/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20650, signal 479561/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20700, signal 480033/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20750, signal 480293/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20800, signal 480636/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20850, signal 481000/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20900, signal 481417/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 20950, signal 481710/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21000, signal 482116/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21050, signal 482351/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21100, signal 482560/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21150, signal 482901/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21200, signal 483340/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21250, signal 483743/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21300, signal 484292/805691 (executing program) 2021/12/19 14:02:50 fetching corpus: 21350, signal 484667/805691 (executing program) [ 76.226896][ T5] cfg80211: failed to load regulatory.db 2021/12/19 14:02:50 fetching corpus: 21400, signal 485026/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21450, signal 485478/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21500, signal 485803/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21550, signal 486232/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21600, signal 486661/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21650, signal 486920/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21700, signal 487176/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21750, signal 487444/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21800, signal 487893/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21850, signal 488203/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21900, signal 488759/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 21950, signal 489098/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 22000, signal 489517/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 22050, signal 489811/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 22100, signal 490134/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 22150, signal 493160/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 22200, signal 493462/805691 (executing program) 2021/12/19 14:02:51 fetching corpus: 22250, signal 493851/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22300, signal 494166/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22350, signal 494475/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22400, signal 494901/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22450, signal 495295/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22500, signal 495672/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22550, signal 495984/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22600, signal 496417/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22650, signal 496794/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22700, signal 497163/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22750, signal 497503/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22800, signal 497923/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22850, signal 498365/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22900, signal 498612/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 22950, signal 498891/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 23000, signal 499253/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 23050, signal 499488/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 23100, signal 499930/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 23150, signal 500335/805691 (executing program) 2021/12/19 14:02:52 fetching corpus: 23200, signal 500625/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23250, signal 500938/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23300, signal 501343/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23350, signal 501693/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23400, signal 502159/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23450, signal 502555/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23500, signal 502866/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23550, signal 503174/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23600, signal 503449/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23650, signal 503707/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23700, signal 504140/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23750, signal 504401/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23800, signal 504743/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23850, signal 505042/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23900, signal 505345/805691 (executing program) 2021/12/19 14:02:53 fetching corpus: 23950, signal 505602/805691 (executing program) 2021/12/19 14:02:54 fetching corpus: 24000, signal 506058/805691 (executing program) 2021/12/19 14:02:54 fetching corpus: 24050, signal 506354/805691 (executing program) 2021/12/19 14:02:54 fetching corpus: 24100, signal 506582/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24150, signal 506912/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24200, signal 507158/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24250, signal 507482/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24300, signal 507830/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24350, signal 508171/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24400, signal 508538/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24450, signal 508986/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24500, signal 509303/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24550, signal 509578/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24600, signal 509879/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24650, signal 510158/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24700, signal 510639/805691 (executing program) 2021/12/19 14:02:55 fetching corpus: 24750, signal 510935/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 24800, signal 511301/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 24850, signal 511900/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 24900, signal 512123/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 24950, signal 512361/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25000, signal 512770/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25050, signal 513242/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25100, signal 513428/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25150, signal 513728/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25200, signal 514018/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25250, signal 514326/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25300, signal 514606/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25350, signal 514838/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25400, signal 515181/805691 (executing program) 2021/12/19 14:02:56 fetching corpus: 25450, signal 515566/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25500, signal 515920/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25550, signal 516385/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25600, signal 516640/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25650, signal 517169/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25700, signal 517438/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25750, signal 517696/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25800, signal 518099/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25850, signal 518356/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25900, signal 518640/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 25950, signal 518875/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 26000, signal 519235/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 26050, signal 519521/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 26100, signal 519781/805691 (executing program) 2021/12/19 14:02:57 fetching corpus: 26150, signal 520007/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26200, signal 520299/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26250, signal 520624/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26300, signal 520854/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26350, signal 521151/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26400, signal 521540/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26450, signal 521814/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26500, signal 522161/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26550, signal 522378/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26600, signal 522695/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26650, signal 523037/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26700, signal 523293/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26750, signal 523560/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26800, signal 523845/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26850, signal 524140/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26900, signal 524530/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 26950, signal 524962/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 27000, signal 525267/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 27050, signal 525555/805691 (executing program) 2021/12/19 14:02:58 fetching corpus: 27100, signal 525850/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27150, signal 526091/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27200, signal 526461/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27250, signal 526821/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27300, signal 527378/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27350, signal 527740/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27400, signal 528000/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27450, signal 528215/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27500, signal 528567/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27550, signal 528823/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27600, signal 529228/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27650, signal 529550/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27700, signal 529889/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27750, signal 530165/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27800, signal 530382/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27850, signal 530654/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27900, signal 530896/805691 (executing program) 2021/12/19 14:02:59 fetching corpus: 27950, signal 531211/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28000, signal 531543/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28050, signal 531798/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28100, signal 532152/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28150, signal 532474/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28200, signal 532921/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28250, signal 533205/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28300, signal 533446/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28350, signal 533714/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28400, signal 534124/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28450, signal 534425/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28500, signal 534755/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28550, signal 534989/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28600, signal 535256/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28650, signal 535524/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28700, signal 536060/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28750, signal 536326/805691 (executing program) 2021/12/19 14:03:00 fetching corpus: 28800, signal 536618/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 28850, signal 536818/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 28900, signal 537113/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 28950, signal 537425/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29000, signal 537676/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29050, signal 537921/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29100, signal 538208/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29150, signal 538623/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29200, signal 538835/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29250, signal 539202/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29300, signal 539455/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29350, signal 539735/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29400, signal 539961/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29450, signal 540254/805691 (executing program) 2021/12/19 14:03:01 fetching corpus: 29500, signal 540506/805693 (executing program) 2021/12/19 14:03:01 fetching corpus: 29550, signal 540798/805693 (executing program) 2021/12/19 14:03:01 fetching corpus: 29600, signal 541111/805693 (executing program) 2021/12/19 14:03:01 fetching corpus: 29650, signal 541328/805693 (executing program) 2021/12/19 14:03:01 fetching corpus: 29700, signal 541489/805693 (executing program) 2021/12/19 14:03:01 fetching corpus: 29750, signal 541667/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 29800, signal 541987/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 29850, signal 542193/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 29900, signal 542480/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 29950, signal 542838/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30000, signal 543158/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30050, signal 543530/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30100, signal 543958/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30150, signal 544220/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30200, signal 544501/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30250, signal 544715/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30300, signal 544991/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30350, signal 545282/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30400, signal 545541/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30450, signal 545876/805693 (executing program) 2021/12/19 14:03:02 fetching corpus: 30500, signal 546114/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30550, signal 546352/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30600, signal 546579/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30650, signal 547160/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30700, signal 547359/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30750, signal 547628/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30800, signal 547894/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30850, signal 548301/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30900, signal 548582/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 30950, signal 548851/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31000, signal 549064/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31050, signal 549467/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31100, signal 549723/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31150, signal 550007/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31200, signal 550235/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31250, signal 550516/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31300, signal 550790/805693 (executing program) 2021/12/19 14:03:03 fetching corpus: 31350, signal 551117/805693 (executing program) 2021/12/19 14:03:04 fetching corpus: 31400, signal 551430/805693 (executing program) 2021/12/19 14:03:04 fetching corpus: 31450, signal 551723/805693 (executing program) 2021/12/19 14:03:04 fetching corpus: 31500, signal 551962/805693 (executing program) 2021/12/19 14:03:04 fetching corpus: 31550, signal 552421/805693 (executing program) 2021/12/19 14:03:04 fetching corpus: 31600, signal 552622/805693 (executing program) 2021/12/19 14:03:04 fetching corpus: 31650, signal 552918/805699 (executing program) 2021/12/19 14:03:04 fetching corpus: 31700, signal 553194/805699 (executing program) 2021/12/19 14:03:04 fetching corpus: 31750, signal 553464/805703 (executing program) 2021/12/19 14:03:04 fetching corpus: 31800, signal 553652/805703 (executing program) 2021/12/19 14:03:04 fetching corpus: 31850, signal 553988/805703 (executing program) 2021/12/19 14:03:04 fetching corpus: 31900, signal 554300/805703 (executing program) 2021/12/19 14:03:04 fetching corpus: 31950, signal 554460/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32000, signal 554700/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32050, signal 554938/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32100, signal 555237/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32150, signal 555494/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32200, signal 555779/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32250, signal 556067/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32300, signal 556272/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32350, signal 556553/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32400, signal 556833/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32450, signal 557108/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32500, signal 557350/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32550, signal 557640/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32600, signal 557939/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32650, signal 558173/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32700, signal 558477/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32750, signal 558874/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32800, signal 559067/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32850, signal 559377/805703 (executing program) 2021/12/19 14:03:05 fetching corpus: 32900, signal 559608/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 32950, signal 559871/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33000, signal 560266/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33050, signal 560519/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33100, signal 560786/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33150, signal 561011/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33200, signal 561276/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33250, signal 561544/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33300, signal 561838/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33350, signal 562237/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33400, signal 562576/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33450, signal 562822/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33500, signal 563004/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33550, signal 563232/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33600, signal 563541/805703 (executing program) 2021/12/19 14:03:06 fetching corpus: 33650, signal 563778/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 33700, signal 563981/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 33750, signal 564261/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 33800, signal 564821/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 33850, signal 565210/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 33900, signal 565499/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 33950, signal 565698/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34000, signal 565900/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34050, signal 566048/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34100, signal 566249/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34150, signal 566586/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34200, signal 566837/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34250, signal 567105/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34300, signal 567325/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34350, signal 567600/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34400, signal 567862/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34450, signal 568054/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34500, signal 568287/805703 (executing program) 2021/12/19 14:03:07 fetching corpus: 34550, signal 568596/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34600, signal 568944/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34650, signal 569154/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34700, signal 569504/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34750, signal 569888/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34800, signal 570142/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34850, signal 570313/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34900, signal 570585/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 34950, signal 570815/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 35000, signal 571485/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 35050, signal 571810/805703 (executing program) 2021/12/19 14:03:08 fetching corpus: 35100, signal 572080/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35150, signal 572325/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35200, signal 572590/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35250, signal 572831/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35300, signal 573084/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35350, signal 573441/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35400, signal 573635/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35450, signal 574024/805706 (executing program) 2021/12/19 14:03:08 fetching corpus: 35500, signal 574374/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35550, signal 574674/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35600, signal 574969/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35650, signal 575222/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35700, signal 575412/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35750, signal 575770/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35800, signal 576204/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35850, signal 576437/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35900, signal 576681/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 35950, signal 576900/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 36000, signal 577123/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 36050, signal 577317/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 36100, signal 577639/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 36150, signal 577925/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 36200, signal 578155/805706 (executing program) 2021/12/19 14:03:09 fetching corpus: 36250, signal 578390/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36300, signal 578607/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36350, signal 578860/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36400, signal 579044/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36450, signal 579296/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36500, signal 579647/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36550, signal 579861/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36600, signal 580122/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36650, signal 580423/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36700, signal 580656/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36750, signal 580952/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36800, signal 581212/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36850, signal 581441/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36900, signal 581722/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 36950, signal 581965/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 37000, signal 582254/805706 (executing program) 2021/12/19 14:03:10 fetching corpus: 37050, signal 582495/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37100, signal 582694/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37150, signal 583173/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37200, signal 583387/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37250, signal 583598/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37300, signal 583844/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37350, signal 584013/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37400, signal 584179/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37450, signal 584422/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37500, signal 584775/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37550, signal 585093/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37600, signal 585371/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37650, signal 585621/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37700, signal 585825/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37750, signal 586085/805706 (executing program) 2021/12/19 14:03:11 fetching corpus: 37800, signal 586280/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 37850, signal 586470/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 37900, signal 586692/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 37950, signal 586867/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38000, signal 587121/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38050, signal 587352/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38100, signal 587553/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38150, signal 587710/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38200, signal 587922/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38250, signal 588147/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38300, signal 588524/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38350, signal 588769/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38400, signal 588952/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38450, signal 589220/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38500, signal 589383/805706 (executing program) 2021/12/19 14:03:12 fetching corpus: 38550, signal 589666/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38600, signal 589868/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38650, signal 590095/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38700, signal 590413/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38750, signal 590791/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38800, signal 590988/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38850, signal 591182/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38900, signal 591454/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 38950, signal 591861/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39000, signal 592068/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39050, signal 592254/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39100, signal 592446/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39150, signal 592749/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39200, signal 592933/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39250, signal 593153/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39300, signal 593375/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39350, signal 593611/805706 (executing program) 2021/12/19 14:03:13 fetching corpus: 39400, signal 593906/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39450, signal 594085/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39500, signal 594276/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39550, signal 594487/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39600, signal 594675/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39650, signal 594868/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39700, signal 595153/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39750, signal 595363/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39800, signal 595530/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39850, signal 595816/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39900, signal 595972/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 39950, signal 596155/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40000, signal 596351/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40050, signal 596533/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40100, signal 596676/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40150, signal 596902/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40200, signal 597162/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40250, signal 597353/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40300, signal 597598/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40350, signal 597830/805706 (executing program) 2021/12/19 14:03:14 fetching corpus: 40400, signal 598054/805706 (executing program) 2021/12/19 14:03:15 fetching corpus: 40450, signal 598283/805706 (executing program) 2021/12/19 14:03:15 fetching corpus: 40500, signal 598562/805706 (executing program) 2021/12/19 14:03:15 fetching corpus: 40550, signal 599248/805706 (executing program) 2021/12/19 14:03:15 fetching corpus: 40600, signal 599641/805706 (executing program) 2021/12/19 14:03:15 fetching corpus: 40650, signal 599876/805706 (executing program) 2021/12/19 14:03:15 fetching corpus: 40700, signal 600150/805706 (executing program) 2021/12/19 14:03:16 fetching corpus: 40750, signal 600413/805706 (executing program) 2021/12/19 14:03:16 fetching corpus: 40800, signal 600663/805706 (executing program) 2021/12/19 14:03:16 fetching corpus: 40850, signal 600950/805706 (executing program) 2021/12/19 14:03:16 fetching corpus: 40900, signal 601148/805706 (executing program) 2021/12/19 14:03:16 fetching corpus: 40950, signal 601363/805706 (executing program) 2021/12/19 14:03:16 fetching corpus: 41000, signal 601548/805706 (executing program) 2021/12/19 14:03:16 fetching corpus: 41050, signal 601777/805706 (executing program) 2021/12/19 14:03:17 fetching corpus: 41100, signal 601978/805706 (executing program) 2021/12/19 14:03:17 fetching corpus: 41150, signal 602132/805706 (executing program) 2021/12/19 14:03:17 fetching corpus: 41200, signal 602342/805707 (executing program) 2021/12/19 14:03:17 fetching corpus: 41250, signal 602546/805707 (executing program) 2021/12/19 14:03:17 fetching corpus: 41300, signal 602756/805707 (executing program) 2021/12/19 14:03:17 fetching corpus: 41350, signal 602977/805707 (executing program) 2021/12/19 14:03:17 fetching corpus: 41400, signal 603186/805707 (executing program) 2021/12/19 14:03:17 fetching corpus: 41450, signal 603362/805707 (executing program) 2021/12/19 14:03:17 fetching corpus: 41500, signal 603550/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41550, signal 603813/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41600, signal 604036/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41650, signal 604265/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41700, signal 604562/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41750, signal 604849/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41800, signal 605137/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41850, signal 605392/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41900, signal 605643/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 41950, signal 605882/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 42000, signal 606064/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 42050, signal 606387/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 42100, signal 606639/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 42150, signal 606857/805707 (executing program) 2021/12/19 14:03:18 fetching corpus: 42200, signal 607057/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42250, signal 607268/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42300, signal 607651/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42350, signal 607871/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42400, signal 608158/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42450, signal 608354/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42500, signal 608613/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42550, signal 608833/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42600, signal 609080/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42650, signal 609278/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42700, signal 609526/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42750, signal 609742/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42800, signal 609930/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42850, signal 610253/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42900, signal 610449/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 42950, signal 610629/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 43000, signal 610871/805707 (executing program) 2021/12/19 14:03:19 fetching corpus: 43050, signal 611144/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43100, signal 611450/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43150, signal 611731/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43200, signal 611886/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43250, signal 612044/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43300, signal 612225/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43350, signal 612374/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43400, signal 612544/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43450, signal 612815/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43500, signal 613065/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43550, signal 613280/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43600, signal 613511/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43650, signal 613733/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43700, signal 613993/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43750, signal 614273/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43800, signal 614458/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43850, signal 614596/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43900, signal 614810/805707 (executing program) 2021/12/19 14:03:20 fetching corpus: 43950, signal 615079/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44000, signal 615297/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44050, signal 615554/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44100, signal 615756/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44150, signal 615935/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44200, signal 616116/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44250, signal 616364/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44300, signal 616592/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44350, signal 616810/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44400, signal 617048/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44450, signal 617237/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44500, signal 617439/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44550, signal 617618/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44600, signal 617880/805707 (executing program) 2021/12/19 14:03:21 fetching corpus: 44650, signal 618061/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 44700, signal 618238/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 44750, signal 618495/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 44800, signal 618941/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 44850, signal 619129/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 44900, signal 619414/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 44950, signal 619604/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45000, signal 619785/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45050, signal 619974/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45100, signal 620200/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45150, signal 620387/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45200, signal 620657/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45250, signal 620877/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45300, signal 621087/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45350, signal 621282/805707 (executing program) 2021/12/19 14:03:22 fetching corpus: 45400, signal 621497/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45450, signal 621660/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45500, signal 621892/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45550, signal 622116/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45600, signal 622365/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45650, signal 622538/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45700, signal 622763/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45750, signal 623028/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45800, signal 623230/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45850, signal 623418/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45900, signal 623631/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 45950, signal 623793/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 46000, signal 624023/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 46050, signal 624266/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 46100, signal 624466/805707 (executing program) 2021/12/19 14:03:23 fetching corpus: 46150, signal 624630/805707 (executing program) 2021/12/19 14:03:24 fetching corpus: 46200, signal 624896/805707 (executing program) 2021/12/19 14:03:24 fetching corpus: 46250, signal 625049/805707 (executing program) 2021/12/19 14:03:24 fetching corpus: 46300, signal 625209/805707 (executing program) 2021/12/19 14:03:24 fetching corpus: 46350, signal 625433/805707 (executing program) 2021/12/19 14:03:24 fetching corpus: 46400, signal 625649/805707 (executing program) 2021/12/19 14:03:24 fetching corpus: 46450, signal 625823/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46500, signal 626025/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46550, signal 626225/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46600, signal 626382/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46650, signal 626576/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46700, signal 626799/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46750, signal 626971/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46800, signal 627182/805708 (executing program) 2021/12/19 14:03:24 fetching corpus: 46850, signal 627420/805708 (executing program) 2021/12/19 14:03:25 fetching corpus: 46900, signal 627580/805708 (executing program) 2021/12/19 14:03:25 fetching corpus: 46950, signal 627806/805708 (executing program) 2021/12/19 14:03:25 fetching corpus: 47000, signal 627996/805708 (executing program) 2021/12/19 14:03:25 fetching corpus: 47050, signal 628162/805708 (executing program) 2021/12/19 14:03:25 fetching corpus: 47100, signal 628384/805708 (executing program) 2021/12/19 14:03:25 fetching corpus: 47150, signal 628561/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47200, signal 628883/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47250, signal 629042/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47300, signal 629278/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47350, signal 629506/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47400, signal 629670/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47450, signal 629854/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47500, signal 630032/805710 (executing program) 2021/12/19 14:03:25 fetching corpus: 47550, signal 630244/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47600, signal 630421/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47650, signal 630582/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47700, signal 630784/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47750, signal 630995/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47800, signal 631186/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47850, signal 631343/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47900, signal 631565/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 47950, signal 631761/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 48000, signal 631927/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 48050, signal 632100/805710 (executing program) 2021/12/19 14:03:26 fetching corpus: 48100, signal 632346/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48150, signal 632575/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48200, signal 632785/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48250, signal 632915/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48300, signal 633129/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48350, signal 633318/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48400, signal 633514/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48450, signal 633641/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48500, signal 633881/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48550, signal 634034/805710 (executing program) 2021/12/19 14:03:27 fetching corpus: 48600, signal 634247/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 48650, signal 634408/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 48700, signal 634608/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 48750, signal 634833/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 48800, signal 635018/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 48850, signal 635147/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 48900, signal 635341/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 48950, signal 635535/805730 (executing program) 2021/12/19 14:03:27 fetching corpus: 49000, signal 635667/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49050, signal 635882/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49100, signal 636163/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49150, signal 636381/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49200, signal 636508/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49250, signal 636667/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49300, signal 636903/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49350, signal 637062/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49400, signal 637222/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49450, signal 637459/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49500, signal 637676/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49550, signal 637947/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49600, signal 638082/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49650, signal 638210/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49700, signal 638369/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49750, signal 638570/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49800, signal 638754/805730 (executing program) 2021/12/19 14:03:28 fetching corpus: 49850, signal 638935/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 49900, signal 639300/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 49950, signal 639575/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50000, signal 639768/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50050, signal 639979/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50100, signal 640185/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50150, signal 640346/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50200, signal 640493/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50250, signal 640718/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50300, signal 640918/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50350, signal 641098/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50400, signal 641423/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50450, signal 641564/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50500, signal 641784/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50550, signal 641991/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50600, signal 642244/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50650, signal 642432/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50700, signal 642626/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50750, signal 642778/805730 (executing program) 2021/12/19 14:03:29 fetching corpus: 50800, signal 642983/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 50850, signal 643169/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 50900, signal 643352/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 50950, signal 643517/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51000, signal 643747/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51050, signal 643898/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51100, signal 644150/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51150, signal 644320/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51200, signal 644478/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51250, signal 644687/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51300, signal 644889/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51350, signal 645053/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51400, signal 645272/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51450, signal 645477/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51500, signal 645671/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51550, signal 646061/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51600, signal 646244/805730 (executing program) 2021/12/19 14:03:30 fetching corpus: 51650, signal 646419/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 51700, signal 646671/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 51750, signal 646843/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 51800, signal 647093/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 51850, signal 647286/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 51900, signal 647498/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 51950, signal 647682/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 52000, signal 647865/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 52050, signal 648013/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 52100, signal 648182/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 52150, signal 648396/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 52200, signal 648583/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 52250, signal 648819/805730 (executing program) 2021/12/19 14:03:31 fetching corpus: 52300, signal 648997/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52350, signal 649215/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52400, signal 649496/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52450, signal 649690/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52500, signal 649823/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52550, signal 649975/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52600, signal 650126/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52650, signal 650360/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52700, signal 650639/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52750, signal 650803/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52800, signal 651043/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52850, signal 651195/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52900, signal 651341/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 52950, signal 651495/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 53000, signal 651696/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 53050, signal 651873/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 53100, signal 652006/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 53150, signal 652205/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 53200, signal 652380/805730 (executing program) 2021/12/19 14:03:32 fetching corpus: 53250, signal 652654/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53300, signal 652831/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53350, signal 653086/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53400, signal 653243/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53450, signal 653408/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53500, signal 653541/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53550, signal 653770/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53600, signal 653973/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53650, signal 654222/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53700, signal 654360/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53750, signal 654594/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53800, signal 654763/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53850, signal 654997/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53900, signal 655206/805730 (executing program) 2021/12/19 14:03:33 fetching corpus: 53950, signal 655402/805730 (executing program) 2021/12/19 14:03:34 fetching corpus: 54000, signal 655556/805730 (executing program) 2021/12/19 14:03:34 fetching corpus: 54050, signal 655721/805730 (executing program) 2021/12/19 14:03:34 fetching corpus: 54100, signal 655941/805730 (executing program) 2021/12/19 14:03:34 fetching corpus: 54150, signal 656127/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54200, signal 656264/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54250, signal 656496/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54300, signal 656705/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54350, signal 656868/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54400, signal 657082/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54450, signal 657236/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54500, signal 657374/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54550, signal 657517/805732 (executing program) 2021/12/19 14:03:34 fetching corpus: 54600, signal 657698/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 54650, signal 657877/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 54700, signal 658045/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 54750, signal 658281/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 54800, signal 658525/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 54850, signal 658705/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 54900, signal 658921/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 54950, signal 659127/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 55000, signal 659276/805732 (executing program) 2021/12/19 14:03:35 fetching corpus: 55050, signal 659507/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55100, signal 659661/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55150, signal 659923/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55200, signal 660088/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55250, signal 660200/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55300, signal 660334/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55350, signal 660633/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55400, signal 660837/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55450, signal 661008/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55500, signal 661222/805732 (executing program) 2021/12/19 14:03:36 fetching corpus: 55550, signal 661431/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55600, signal 661556/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55650, signal 661692/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55700, signal 661901/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55750, signal 662062/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55800, signal 662256/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55850, signal 662461/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55900, signal 662715/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 55950, signal 662922/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 56000, signal 663090/805732 (executing program) 2021/12/19 14:03:37 fetching corpus: 56050, signal 663245/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56100, signal 663418/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56150, signal 663564/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56200, signal 663761/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56250, signal 663918/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56300, signal 664079/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56350, signal 664266/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56400, signal 664431/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56450, signal 664540/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56500, signal 664791/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56550, signal 664966/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56600, signal 665096/805732 (executing program) 2021/12/19 14:03:38 fetching corpus: 56650, signal 665303/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 56700, signal 665591/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 56750, signal 665731/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 56800, signal 665881/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 56850, signal 666087/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 56900, signal 666328/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 56950, signal 666516/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 57000, signal 666691/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 57050, signal 666879/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 57100, signal 667031/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 57150, signal 667210/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 57200, signal 667397/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 57250, signal 667540/805732 (executing program) 2021/12/19 14:03:39 fetching corpus: 57300, signal 667663/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57350, signal 667823/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57400, signal 667981/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57450, signal 668187/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57500, signal 668345/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57550, signal 668551/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57600, signal 668756/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57650, signal 668948/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57700, signal 669174/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57750, signal 669324/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57800, signal 669499/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57850, signal 669695/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57900, signal 669820/805732 (executing program) 2021/12/19 14:03:40 fetching corpus: 57950, signal 670018/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58000, signal 670241/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58050, signal 670388/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58100, signal 670560/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58150, signal 670760/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58200, signal 670935/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58250, signal 671122/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58300, signal 671279/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58350, signal 671523/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58400, signal 671678/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58450, signal 671842/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58500, signal 672003/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58550, signal 672183/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58600, signal 672365/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58650, signal 672499/805732 (executing program) 2021/12/19 14:03:41 fetching corpus: 58700, signal 672684/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 58750, signal 672836/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 58800, signal 673001/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 58850, signal 673147/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 58900, signal 673376/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 58950, signal 673535/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59000, signal 673732/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59050, signal 673883/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59100, signal 674049/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59150, signal 674215/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59200, signal 674360/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59250, signal 674557/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59300, signal 674699/805732 (executing program) 2021/12/19 14:03:42 fetching corpus: 59350, signal 674874/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59400, signal 675052/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59450, signal 675220/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59500, signal 675367/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59550, signal 675545/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59600, signal 675725/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59650, signal 675873/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59700, signal 676056/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59750, signal 676214/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59800, signal 676369/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59850, signal 676528/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59900, signal 676733/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 59950, signal 676918/805732 (executing program) 2021/12/19 14:03:43 fetching corpus: 60000, signal 677048/805732 (executing program) 2021/12/19 14:03:44 fetching corpus: 60050, signal 677179/805732 (executing program) 2021/12/19 14:03:44 fetching corpus: 60100, signal 677331/805732 (executing program) 2021/12/19 14:03:44 fetching corpus: 60150, signal 677510/805732 (executing program) 2021/12/19 14:03:44 fetching corpus: 60200, signal 677701/805732 (executing program) 2021/12/19 14:03:44 fetching corpus: 60250, signal 677902/805732 (executing program) 2021/12/19 14:03:44 fetching corpus: 60300, signal 678040/805732 (executing program) 2021/12/19 14:03:44 fetching corpus: 60350, signal 678173/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60400, signal 678308/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60450, signal 678491/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60500, signal 678910/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60550, signal 679129/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60600, signal 679286/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60650, signal 679434/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60700, signal 679882/805732 (executing program) 2021/12/19 14:03:45 fetching corpus: 60750, signal 680014/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 60800, signal 680133/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 60850, signal 680292/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 60900, signal 680429/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 60950, signal 680631/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 61000, signal 680771/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 61050, signal 680916/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 61100, signal 681104/805732 (executing program) 2021/12/19 14:03:46 fetching corpus: 61150, signal 681251/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61200, signal 681442/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61250, signal 681598/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61300, signal 681839/805732 (executing program) [ 132.544265][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.552727][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/19 14:03:47 fetching corpus: 61350, signal 682057/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61400, signal 682180/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61450, signal 682304/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61500, signal 682447/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61550, signal 682601/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61600, signal 682748/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61650, signal 682909/805732 (executing program) 2021/12/19 14:03:47 fetching corpus: 61700, signal 683055/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 61750, signal 683227/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 61800, signal 683403/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 61850, signal 683567/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 61900, signal 683699/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 61950, signal 683865/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62000, signal 684020/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62050, signal 684141/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62100, signal 684300/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62150, signal 684477/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62200, signal 684645/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62250, signal 684773/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62300, signal 684935/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62350, signal 685810/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62400, signal 685976/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62450, signal 686159/805732 (executing program) 2021/12/19 14:03:48 fetching corpus: 62500, signal 686295/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62550, signal 686479/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62600, signal 686658/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62650, signal 686804/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62700, signal 686953/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62750, signal 687161/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62800, signal 687343/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62850, signal 687470/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62900, signal 687637/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 62950, signal 687827/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63000, signal 688042/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63050, signal 688186/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63100, signal 688325/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63150, signal 688542/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63200, signal 688671/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63250, signal 688804/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63300, signal 688960/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63350, signal 689140/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63400, signal 689297/805732 (executing program) 2021/12/19 14:03:49 fetching corpus: 63450, signal 689523/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63500, signal 689678/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63550, signal 689789/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63600, signal 689994/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63650, signal 690117/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63700, signal 690288/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63750, signal 690434/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63800, signal 690569/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63850, signal 690723/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63900, signal 690894/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 63950, signal 691031/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64000, signal 691200/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64050, signal 691336/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64100, signal 691485/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64150, signal 691658/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64200, signal 691773/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64250, signal 691963/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64300, signal 692118/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64350, signal 692302/805732 (executing program) 2021/12/19 14:03:50 fetching corpus: 64400, signal 692427/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64450, signal 692582/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64500, signal 692727/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64550, signal 692942/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64600, signal 693079/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64650, signal 693224/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64700, signal 693372/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64750, signal 693489/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64800, signal 693605/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64850, signal 693751/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64900, signal 693946/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 64950, signal 694102/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 65000, signal 694256/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 65050, signal 694394/805732 (executing program) 2021/12/19 14:03:51 fetching corpus: 65100, signal 694498/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65150, signal 694716/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65200, signal 694968/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65250, signal 695079/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65300, signal 695204/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65350, signal 695425/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65400, signal 695568/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65450, signal 695802/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65500, signal 695938/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65550, signal 696081/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65600, signal 696219/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65650, signal 696365/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65700, signal 696609/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65750, signal 696756/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65800, signal 697793/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65850, signal 697920/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65900, signal 698422/805732 (executing program) 2021/12/19 14:03:52 fetching corpus: 65950, signal 698552/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66000, signal 698738/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66050, signal 698863/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66100, signal 699043/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66150, signal 699207/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66200, signal 699403/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66250, signal 699515/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66300, signal 699798/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66350, signal 699909/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66400, signal 700113/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66450, signal 700243/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66500, signal 700429/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66550, signal 700576/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66600, signal 700746/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66650, signal 700938/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66700, signal 701073/805732 (executing program) 2021/12/19 14:03:53 fetching corpus: 66750, signal 701220/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 66800, signal 701389/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 66850, signal 701544/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 66900, signal 701712/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 66950, signal 701869/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67000, signal 701974/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67050, signal 702137/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67100, signal 702394/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67150, signal 704032/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67200, signal 704173/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67250, signal 704319/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67300, signal 704462/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67350, signal 704729/805732 (executing program) 2021/12/19 14:03:54 fetching corpus: 67400, signal 704864/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67450, signal 705050/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67500, signal 705177/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67550, signal 705323/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67600, signal 705483/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67650, signal 705596/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67700, signal 705744/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67750, signal 705900/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67800, signal 706079/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67850, signal 706226/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67900, signal 706374/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 67950, signal 706532/805732 (executing program) 2021/12/19 14:03:55 fetching corpus: 68000, signal 706736/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68050, signal 706944/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68100, signal 707059/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68150, signal 707218/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68200, signal 707334/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68250, signal 707513/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68300, signal 707702/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68350, signal 707840/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68400, signal 707985/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68450, signal 708132/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68500, signal 708267/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68550, signal 708461/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68600, signal 708583/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68650, signal 708748/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68700, signal 708879/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68750, signal 709007/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68800, signal 709163/805732 (executing program) 2021/12/19 14:03:56 fetching corpus: 68850, signal 709312/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 68900, signal 709426/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 68950, signal 709605/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69000, signal 709792/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69050, signal 709945/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69100, signal 710091/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69150, signal 710297/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69200, signal 710394/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69250, signal 710518/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69300, signal 710660/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69350, signal 710804/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69400, signal 710968/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69450, signal 711127/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69500, signal 711292/805732 (executing program) 2021/12/19 14:03:57 fetching corpus: 69550, signal 711544/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69600, signal 711720/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69650, signal 711914/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69700, signal 712037/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69750, signal 712196/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69800, signal 712384/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69850, signal 712530/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69900, signal 712676/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 69950, signal 712848/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 70000, signal 712982/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 70050, signal 713103/805732 (executing program) 2021/12/19 14:03:58 fetching corpus: 70100, signal 713241/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70150, signal 713431/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70200, signal 713572/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70250, signal 713726/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70300, signal 713865/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70350, signal 714012/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70400, signal 714123/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70450, signal 714252/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70500, signal 714423/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70550, signal 714635/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70600, signal 714809/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70650, signal 714938/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70700, signal 715107/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70750, signal 715254/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70800, signal 715420/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70850, signal 715578/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70900, signal 715726/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 70950, signal 715845/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 71000, signal 715960/805732 (executing program) 2021/12/19 14:03:59 fetching corpus: 71050, signal 716110/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71100, signal 716312/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71150, signal 716479/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71200, signal 716616/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71250, signal 716728/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71300, signal 716877/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71350, signal 717111/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71400, signal 717249/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71450, signal 717386/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71500, signal 717608/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71550, signal 717729/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71600, signal 717891/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71650, signal 718063/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71700, signal 718225/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71750, signal 718369/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71800, signal 718494/805732 (executing program) 2021/12/19 14:04:00 fetching corpus: 71850, signal 718644/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 71900, signal 718803/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 71950, signal 719034/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72000, signal 719177/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72050, signal 719352/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72100, signal 719502/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72150, signal 719644/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72200, signal 719842/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72250, signal 719998/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72300, signal 720113/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72350, signal 720252/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72400, signal 720369/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72450, signal 720470/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72500, signal 720608/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72550, signal 720804/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72600, signal 720907/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72650, signal 721031/805732 (executing program) 2021/12/19 14:04:01 fetching corpus: 72700, signal 721169/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 72750, signal 721371/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 72800, signal 721510/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 72850, signal 721655/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 72900, signal 721789/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 72950, signal 721916/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73000, signal 722051/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73050, signal 722173/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73100, signal 722338/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73150, signal 722466/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73200, signal 722676/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73250, signal 722783/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73300, signal 722890/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73350, signal 723000/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73400, signal 723097/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73450, signal 723215/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73500, signal 723393/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73550, signal 723575/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73600, signal 723768/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73650, signal 723867/805732 (executing program) 2021/12/19 14:04:02 fetching corpus: 73700, signal 724014/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 73750, signal 724140/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 73800, signal 724321/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 73850, signal 724513/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 73900, signal 724616/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 73950, signal 724762/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74000, signal 724965/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74050, signal 725112/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74100, signal 725284/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74150, signal 725401/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74200, signal 725546/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74250, signal 725702/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74300, signal 725804/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74350, signal 725941/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74400, signal 726069/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74430, signal 726163/805732 (executing program) 2021/12/19 14:04:03 fetching corpus: 74430, signal 726163/805732 (executing program) 2021/12/19 14:04:05 starting 6 fuzzer processes 14:04:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x19, 0x1, 0x0, 0x0) 14:04:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) 14:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x11, 0x1, 0x0, 0x7) 14:04:05 executing program 3: perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000006c0)='\x103q}\x03\x00\x00\x00\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xfb\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94k\xcd\t\x00\x90k\xd6\x05\r\x84\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7R\x03d\xcb:\b\n\x14\xc4\xfc;SXY\\\x89\xe4\x03p\xb9=\xa2R\x9bH\xea\xb3CWA\xd3\x83\xacl\x82p\x9d\xbdA\xe1e\xaa\x88\xad\xca\x18\xe0{qiu\x7f\x92\xc9l]\x91\xc7\xed\xf1\xb8\x89c&\xda\xe7U\xf8\xc3\xaant\x8dR\xe0n\x1b \x17\xe9\x10\x90|\x88\xc7\x87xf\x89\x89+)\xfc9G\x18i\xd0\x95\x9f\xf7\xd5\x84?M\xea\xf7C~\x16\xcbSl^\xbb\x17\x19\xea\x912\xc0\x03\x9b\xc7\x8b\x975\x1c\xae\xe54\xbb\n\xab\x91\x04\x98T\xc0\xea\x12l\'\x9e.-\xbd\x04M\xed\xb6\xfa^+6\x9e\x98\x110\x013\x91\xec\x96\xea\x9f\xd9\xbc\x1dMU\x86\xd0 \xfb7FB\x05\x84\xa8\xa8\xb7 \xbf)\xef\xa3*\xc9jN\xb4\x1b\xf4\x13e\xeb\xb6\xacwJ\xfe\xc2\x96X\xc0+\x98<\xeaW]\x16\x9a\x83\x11\xcd`\r\x9f\x00\x00', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x4, 0x2012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x80000c, 0x0, 0x12, r1, 0x0) 14:04:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000040)={0x60, 0x80}) 14:04:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, &(0x7f00000019c0)={0x0, 0x989680}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffffffff}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0), 0x800, 0x10000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bond={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x3}, @IFLA_BOND_PRIMARY={0x8, 0xb, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x70}}, 0x0) [ 152.905649][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 152.993766][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 153.058874][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 153.118663][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 153.128472][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.136233][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.145396][ T3629] device bridge_slave_0 entered promiscuous mode [ 153.182753][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 153.191138][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.198675][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.206712][ T3629] device bridge_slave_1 entered promiscuous mode [ 153.222242][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 153.306945][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.315761][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.324459][ T3633] device bridge_slave_0 entered promiscuous mode [ 153.340427][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.357206][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.377523][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.384782][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.392405][ T3633] device bridge_slave_1 entered promiscuous mode [ 153.461006][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.468193][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.476629][ T3628] device bridge_slave_0 entered promiscuous mode [ 153.485922][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.501394][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.524078][ T3629] team0: Port device team_slave_0 added [ 153.530109][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.541579][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.549524][ T3628] device bridge_slave_1 entered promiscuous mode [ 153.570996][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.578124][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.586738][ T3632] device bridge_slave_0 entered promiscuous mode [ 153.601067][ T3629] team0: Port device team_slave_1 added [ 153.633442][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.640608][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.649016][ T3632] device bridge_slave_1 entered promiscuous mode [ 153.680956][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.688172][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.696516][ T3630] device bridge_slave_0 entered promiscuous mode [ 153.706115][ T3633] team0: Port device team_slave_0 added [ 153.719440][ T3633] team0: Port device team_slave_1 added [ 153.732434][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.739414][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.766029][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.779819][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.789272][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.797016][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.805326][ T3630] device bridge_slave_1 entered promiscuous mode [ 153.828656][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.838281][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.845417][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.871407][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.885150][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.906741][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.913830][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.921418][ T3631] device bridge_slave_0 entered promiscuous mode [ 153.935998][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.969983][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.977112][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.987965][ T3631] device bridge_slave_1 entered promiscuous mode [ 153.996383][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.003534][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.030069][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.043550][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.050502][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.076685][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.100533][ T3632] team0: Port device team_slave_0 added [ 154.108555][ T3628] team0: Port device team_slave_0 added [ 154.116449][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.157661][ T3632] team0: Port device team_slave_1 added [ 154.165815][ T3628] team0: Port device team_slave_1 added [ 154.172818][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.194685][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.207274][ T3629] device hsr_slave_0 entered promiscuous mode [ 154.214117][ T3629] device hsr_slave_1 entered promiscuous mode [ 154.255400][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.292294][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.299293][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.325697][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.342004][ T3633] device hsr_slave_0 entered promiscuous mode [ 154.349324][ T3633] device hsr_slave_1 entered promiscuous mode [ 154.356794][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.364771][ T3633] Cannot create hsr debugfs directory [ 154.382649][ T3631] team0: Port device team_slave_0 added [ 154.390508][ T3630] team0: Port device team_slave_0 added [ 154.396807][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.403847][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.429949][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.441975][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.449364][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.476421][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.495899][ T3631] team0: Port device team_slave_1 added [ 154.503710][ T3630] team0: Port device team_slave_1 added [ 154.509802][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.517030][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.543832][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.619902][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.627697][ T3634] Bluetooth: hci0: command 0x0409 tx timeout [ 154.634390][ T3634] Bluetooth: hci1: command 0x0409 tx timeout [ 154.637359][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.640487][ T3634] Bluetooth: hci3: command 0x0409 tx timeout [ 154.672793][ T3634] Bluetooth: hci4: command 0x0409 tx timeout [ 154.674889][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.703319][ T3634] Bluetooth: hci5: command 0x0409 tx timeout [ 154.709560][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 154.722000][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.729069][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.755949][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.767594][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.775071][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.801490][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.815391][ T3632] device hsr_slave_0 entered promiscuous mode [ 154.822247][ T3632] device hsr_slave_1 entered promiscuous mode [ 154.829004][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.836726][ T3632] Cannot create hsr debugfs directory [ 154.852530][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.860134][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.886415][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.925997][ T3630] device hsr_slave_0 entered promiscuous mode [ 154.932533][ T3630] device hsr_slave_1 entered promiscuous mode [ 154.943845][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.951393][ T3630] Cannot create hsr debugfs directory [ 154.961566][ T3628] device hsr_slave_0 entered promiscuous mode [ 154.968657][ T3628] device hsr_slave_1 entered promiscuous mode [ 154.975193][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.982731][ T3628] Cannot create hsr debugfs directory [ 155.092313][ T3631] device hsr_slave_0 entered promiscuous mode [ 155.099195][ T3631] device hsr_slave_1 entered promiscuous mode [ 155.107521][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.115451][ T3631] Cannot create hsr debugfs directory [ 155.299855][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.328950][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.341831][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 155.371779][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.434077][ T3629] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.442656][ T3629] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.455606][ T3629] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.476637][ T3629] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.515337][ T3632] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 155.527342][ T3632] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 155.554741][ T3632] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 155.564819][ T3632] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 155.630764][ T3630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.641381][ T3630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.669822][ T3630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.686947][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.701830][ T3630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.747453][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.774866][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.784499][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.792098][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.801232][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.809981][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.817224][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.826092][ T3631] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.837263][ T3631] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.846226][ T3631] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.855663][ T3631] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.882355][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.908072][ T3628] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.919548][ T3628] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.934547][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.949249][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.958228][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.966989][ T1135] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.974083][ T1135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.990409][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.009245][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.016260][ T3628] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.031747][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.039353][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.048522][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.058694][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.066619][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.074404][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.113207][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.121688][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.131388][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.138494][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.147438][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.156027][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.165054][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.172101][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.180244][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.189627][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.197769][ T3628] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.220379][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.231505][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.240490][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.250159][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.258847][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.267414][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.276990][ T1135] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.284090][ T1135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.291746][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.299687][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.338066][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.347958][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.357911][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.366835][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.373943][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.381801][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.391018][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.399614][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.408095][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.418370][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.427003][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.435492][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.443042][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.478793][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.488679][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.497975][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.506887][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.515928][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.524426][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.536628][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.546229][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.555831][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.574331][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.582964][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.592374][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.601518][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.610554][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.618901][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.627370][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.636017][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.644467][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.652664][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.665037][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.672893][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.681812][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.690217][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.697304][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.706178][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.714383][ T3637] Bluetooth: hci4: command 0x041b tx timeout [ 156.720420][ T3637] Bluetooth: hci3: command 0x041b tx timeout [ 156.725621][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.727181][ T3637] Bluetooth: hci1: command 0x041b tx timeout [ 156.740076][ T3637] Bluetooth: hci0: command 0x041b tx timeout [ 156.758794][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.768856][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.777917][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.786658][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.793355][ T3684] Bluetooth: hci5: command 0x041b tx timeout [ 156.795486][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.807664][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.815304][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.826307][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 156.860850][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.875774][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.888112][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.895836][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.903823][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.911264][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.936141][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.949580][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.966990][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.976141][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.985693][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.004034][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.012705][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.031117][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.040087][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.060622][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.086217][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.097468][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.125854][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.140147][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.149724][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.165186][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.172596][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.180595][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.189684][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.198408][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.205509][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.213280][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.223447][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.231564][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.240466][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.251564][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.304823][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.321735][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.331478][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.338630][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.349666][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.358593][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.367449][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.376664][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.387176][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.395966][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.407194][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.415255][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.423551][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.433087][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.440784][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.452383][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.471999][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.488929][ T3632] device veth0_vlan entered promiscuous mode [ 157.506806][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.516035][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.524868][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.532401][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.540817][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.549999][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.570433][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.579298][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.588685][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.606714][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.621164][ T3632] device veth1_vlan entered promiscuous mode [ 157.645469][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.662370][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.682198][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.692972][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.707807][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.718073][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.728479][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.764515][ T3633] device veth0_vlan entered promiscuous mode [ 157.782933][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.799932][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.810525][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.826314][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.835520][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.844102][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.851136][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.859103][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.867820][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.876640][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.883753][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.891407][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.900914][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.909456][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.919019][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.936042][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.944700][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.953756][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.969097][ T3633] device veth1_vlan entered promiscuous mode [ 158.000459][ T3630] device veth0_vlan entered promiscuous mode [ 158.016987][ T3630] device veth1_vlan entered promiscuous mode [ 158.040743][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.049513][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.059022][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.068650][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.077634][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.086440][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.095022][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.103459][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.111346][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.121475][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.130085][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.139228][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.148753][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.158884][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.167610][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.176147][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.184241][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.191905][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.199777][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.213899][ T3632] device veth0_macvtap entered promiscuous mode [ 158.247313][ T3631] device veth0_vlan entered promiscuous mode [ 158.261452][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.270254][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.279087][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.287713][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.296880][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.306249][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.315750][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.324526][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.332901][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.356707][ T3632] device veth1_macvtap entered promiscuous mode [ 158.366350][ T3633] device veth0_macvtap entered promiscuous mode [ 158.380256][ T3631] device veth1_vlan entered promiscuous mode [ 158.390561][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.399459][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.408911][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.422332][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.434069][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.447389][ T3633] device veth1_macvtap entered promiscuous mode [ 158.461531][ T3630] device veth0_macvtap entered promiscuous mode [ 158.469444][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.484158][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.492467][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.501067][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.509335][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.518454][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.526344][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.540560][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.551352][ T3629] device veth0_vlan entered promiscuous mode [ 158.576232][ T3630] device veth1_macvtap entered promiscuous mode [ 158.598377][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.606849][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.615489][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.629470][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.642001][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.653426][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.664832][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.676016][ T3629] device veth1_vlan entered promiscuous mode [ 158.692564][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.707054][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.717465][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.732598][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.744104][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.753972][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.764868][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.775712][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.783696][ T3682] Bluetooth: hci0: command 0x040f tx timeout [ 158.789741][ T3682] Bluetooth: hci1: command 0x040f tx timeout [ 158.796524][ T3682] Bluetooth: hci3: command 0x040f tx timeout [ 158.802025][ T3631] device veth0_macvtap entered promiscuous mode [ 158.802551][ T3682] Bluetooth: hci4: command 0x040f tx timeout [ 158.820138][ T3632] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.829326][ T3632] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.838412][ T3632] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.847279][ T3632] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.862065][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.870243][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.873898][ T3683] Bluetooth: hci2: command 0x040f tx timeout [ 158.884016][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.885810][ T3683] Bluetooth: hci5: command 0x040f tx timeout [ 158.917476][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.926187][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.935514][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.945020][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.953855][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.961447][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.969044][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.977754][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.986524][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.995210][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.005460][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.017651][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.027814][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.038933][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.050062][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.060121][ T3630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.069324][ T3630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.078376][ T3630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.087416][ T3630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.101395][ T3631] device veth1_macvtap entered promiscuous mode [ 159.113358][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.121469][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.129753][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.138263][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.149365][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.160913][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.186643][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.197636][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.206906][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.216051][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.239025][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.247773][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.274080][ T3629] device veth0_macvtap entered promiscuous mode [ 159.304764][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.312844][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.326582][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.355046][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.368551][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.380666][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.391990][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.403712][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.414639][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.427331][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.440026][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.450718][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.460664][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.471143][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.481180][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.491696][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.504921][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.513213][ T3629] device veth1_macvtap entered promiscuous mode [ 159.526744][ T3628] device veth0_vlan entered promiscuous mode [ 159.534240][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.542683][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.551608][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.560295][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.569440][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.577968][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.602303][ T3631] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.627746][ T3631] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.636859][ T3631] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.645914][ T3631] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.661848][ T3628] device veth1_vlan entered promiscuous mode [ 159.673039][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.681000][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.688906][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.717716][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.728538][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.739593][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.751599][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.761650][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.772467][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.782662][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.794094][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.805214][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.827537][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.836826][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.859584][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.871027][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.880972][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.891871][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.901975][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.912998][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.923683][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.936366][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.947172][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.979787][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.988949][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.998053][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.024908][ T3629] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.025452][ T1034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.037408][ T3629] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.053871][ T1034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.057483][ T3629] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.071138][ T3629] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.104953][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.129445][ T3628] device veth0_macvtap entered promiscuous mode [ 160.157451][ T1034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.165950][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.174414][ T1034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.176488][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.190223][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.217995][ T3628] device veth1_macvtap entered promiscuous mode [ 160.230719][ T1034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.239883][ T1034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.248093][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.258045][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.266482][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.288959][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.320154][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.341932][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.353082][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.362946][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.374385][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.384962][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.395644][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.405660][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.416338][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.426664][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.437359][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.449209][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.464990][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.472682][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.481664][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.498066][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.512784][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.514750][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.538354][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.539275][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.556466][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.566714][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.577456][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.588015][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.598831][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.608841][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.621597][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.636255][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.660706][ T3628] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.670490][ T3628] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.680468][ T3628] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.689616][ T3628] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.700255][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.744693][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.753885][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.789790][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.789836][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.792821][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.811259][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.870412][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.880430][ T32] Bluetooth: hci4: command 0x0419 tx timeout [ 160.896178][ T32] Bluetooth: hci3: command 0x0419 tx timeout [ 160.912326][ T32] Bluetooth: hci1: command 0x0419 tx timeout [ 160.939771][ T32] Bluetooth: hci0: command 0x0419 tx timeout [ 160.948891][ T3683] Bluetooth: hci5: command 0x0419 tx timeout [ 160.960114][ T3683] Bluetooth: hci2: command 0x0419 tx timeout [ 160.970390][ C1] hrtimer: interrupt took 44760 ns [ 160.979014][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.995713][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.003033][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:04:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, &(0x7f00000019c0)={0x0, 0x989680}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xffffffff}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0), 0x800, 0x10000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x10b703, 0x18) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bond={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x3}, @IFLA_BOND_PRIMARY={0x8, 0xb, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x70}}, 0x0) [ 161.064679][ T3708] device bond1 entered promiscuous mode [ 161.070607][ T3708] 8021q: adding VLAN 0 to HW filter on device bond1 [ 161.085889][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:04:15 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x30, 0xffffffffffffffff, 0x10000000) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_setup(0x650, &(0x7f00000001c0)={0x0, 0x52d0, 0x0, 0x0, 0x2e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) [ 161.159033][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.180852][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.210347][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.222984][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.242195][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.270257][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:04:16 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0xfc, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000840), 0xa}, 0x0, 0xd, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x1f}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) chdir(0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) waitid(0x0, 0x0, &(0x7f00000004c0), 0x4, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x6, 0x0, 0x2, 0x0, 0x0, 0x7e3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc4, 0x7f, 0x5e1a, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r2, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x4a, 0x1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="cabe2027765305c3f355314834d9e5e64aff477cb703059f441e08e5771894829c60bf1d4ea5833a289e467aa8e9fc9ee0b25058d9b6d6b8911f9207574e56deed9d5489629f2945c85e13de8c2974dba8ddad3488d46a0224e2bf352bb3568196a66399fb958c178e75212b0ae70b295a93c568a02d54db7757f784fe17bb6fb532d5603a9ab36e02f3f94f2c7e5a794c868764ccd90f1961e55a2a0e40cc938c73423162d927824b558426a59d686f0733c35e63ae3f003a9ebaeab9bd6d513eaaa3e5b77ed751ce64cac540bcfbb324b403be488f28f8a2c3d185b8ceb6ce9e140304773d46a73491a98696e2e5f3478b2bc2fdbfe57881abb726", 0xfc, 0x8001}], 0x82, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)=ANY=[@ANYBLOB="01001b0001000000180000006fd65c0a761798642af4a8918259a53bf0d444596ec878fc784061aea32159d8884867b6e278f02ae24c44a22ad27c744a3517d204c81819d5cb56651c098fe6ee38bb26d9c2a5ab1da10b4ca4d697abcf1984f67a371197bc81410462c6852decdde27dbfb094b1028f9c284409579dff8ba33aa9a5a5ab70b53befe710cf642f4cf482dcab35640361a81d556b640bbaa0d4ec0ae2323ded447f0bbe77132cf369dda63e1b0642ca903d976f4a9e8b88cde310f639c19edc6179bb371cee36ac79dc478d468bb6dbce504219bb6710", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r1, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cgroup.freeze\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) [ 161.327727][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.356861][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.366276][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.562925][ T3713] device bond2 entered promiscuous mode [ 161.570045][ T3713] 8021q: adding VLAN 0 to HW filter on device bond2 [ 161.583061][ T3723] loop0: detected capacity change from 0 to 128 [ 161.596456][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:04:16 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x0) [ 161.663647][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:04:16 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), 0x0) creat(0x0, 0xa4) getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)) [ 161.717865][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:04:16 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0xfc, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000840), 0xa}, 0x0, 0xd, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x1f}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) chdir(0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) waitid(0x0, 0x0, &(0x7f00000004c0), 0x4, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x6, 0x0, 0x2, 0x0, 0x0, 0x7e3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc4, 0x7f, 0x5e1a, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r2, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x4a, 0x1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0xfc, 0x8001}], 0x82, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)=ANY=[@ANYBLOB="01001b0001000000180000006fd65c0a761798642af4a8918259a53bf0d444596ec878fc784061aea32159d8884867b6e278f02ae24c44a22ad27c744a3517d204c81819d5cb56651c098fe6ee38bb26d9c2a5ab1da10b4ca4d697abcf1984f67a371197bc81410462c6852decdde27dbfb094b1028f9c284409579dff8ba33aa9a5a5ab70b53befe710cf642f4cf482dcab35640361a81d556b640bbaa0d4ec0ae2323ded447f0bbe77132cf369dda63e1b0642ca903d976f4a9e8b88cde310f639c19edc6179bb371cee36ac79dc478d468bb6dbce504219bb6710", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r1, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cgroup.freeze\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) 14:04:16 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) [ 162.040685][ T3734] overlayfs: unrecognized mount option "fscontext=user_u" or missing value 14:04:16 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, 0x0) 14:04:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="0f000000000000000c010000000000000001000000000000ff00"}) [ 162.107207][ T3738] loop0: detected capacity change from 0 to 128 [ 162.148670][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! 14:04:16 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000021c0)={{0x2, 0x0, 0x0, 0x0, 0xee00}}) 14:04:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000440)=""/128, 0x80) 14:04:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="0f000000000000000c010000000000000001000000000000ff00"}) 14:04:17 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 14:04:17 executing program 2: fork() getpriority(0x2, 0x0) r0 = fork() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x2, 0xfe, 0x0, 0x0, 0xfff, 0x50, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f8d, 0x4, @perf_bp={&(0x7f0000000100), 0x6}, 0xc881, 0x4, 0x2bb, 0x2, 0x8000, 0x2, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x2, 0x20, 0x4, 0x0, 0x0, 0x0, 0x8000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8658, 0xcb71}, 0x11800, 0x9, 0x6, 0x0, 0x81, 0x1ff}, r1, 0xa, r2, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0x1b32) pipe2(&(0x7f00000001c0), 0x0) ptrace$cont(0x1f, 0x0, 0x7, 0xa10) clone3(&(0x7f0000000400)={0x80, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x29}, &(0x7f0000000300)=""/52, 0x34, &(0x7f0000000340)=""/102, &(0x7f00000003c0)=[r0, r0, 0x0, 0x0, r0], 0x5, {r1}}, 0x58) prctl$PR_SCHED_CORE(0x3e, 0x2, 0x0, 0x1, 0x0) gettid() socket(0x0, 0x80000, 0x0) 14:04:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000440)=""/128, 0x80) 14:04:17 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0xfc, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000840), 0xa}, 0x0, 0xd, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x1f}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) chdir(0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) waitid(0x0, 0x0, &(0x7f00000004c0), 0x4, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x6, 0x0, 0x2, 0x0, 0x0, 0x7e3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc4, 0x7f, 0x5e1a, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r2, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x4a, 0x1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0xfc, 0x8001}], 0x82, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)=ANY=[@ANYBLOB="01001b0001000000180000006fd65c0a761798642af4a8918259a53bf0d444596ec878fc784061aea32159d8884867b6e278f02ae24c44a22ad27c744a3517d204c81819d5cb56651c098fe6ee38bb26d9c2a5ab1da10b4ca4d697abcf1984f67a371197bc81410462c6852decdde27dbfb094b1028f9c284409579dff8ba33aa9a5a5ab70b53befe710cf642f4cf482dcab35640361a81d556b640bbaa0d4ec0ae2323ded447f0bbe77132cf369dda63e1b0642ca903d976f4a9e8b88cde310f639c19edc6179bb371cee36ac79dc478d468bb6dbce504219bb6710", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r1, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cgroup.freeze\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) 14:04:17 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000001d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)={[{'-!,'}, {'\'{$@:-%@-(*]/'}], [{@appraise}]}) 14:04:17 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\\e']) 14:04:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000015c0)) 14:04:17 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 14:04:17 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) [ 162.814047][ T3760] loop0: detected capacity change from 0 to 128 [ 162.834773][ T3763] overlayfs: unrecognized mount option "\e" or missing value 14:04:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000980)) 14:04:17 executing program 1: getpriority(0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:04:17 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 14:04:17 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) 14:04:17 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 14:04:17 executing program 2: io_setup(0x0, &(0x7f0000000000)) futex(&(0x7f0000000140), 0x8, 0x0, 0x0, 0x0, 0x0) 14:04:17 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x3, 0x0, 0xfc, 0x0, 0x7, 0x101c, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000840), 0xa}, 0x0, 0xd, 0x7ffffffc, 0x9, 0x7, 0x3ff, 0x7, 0x0, 0x1f}, 0x0, 0x8, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x84042, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) chdir(0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) waitid(0x0, 0x0, &(0x7f00000004c0), 0x4, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x6, 0x0, 0x2, 0x0, 0x0, 0x7e3, 0x0, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3ff}, 0x8, 0x3c6e, 0x101, 0x4, 0xdc4, 0x7f, 0x5e1a, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r2, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x1) syz_mount_image$udf(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x4a, 0x1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0xfc, 0x8001}], 0x82, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)=ANY=[@ANYBLOB="01001b0001000000180000006fd65c0a761798642af4a8918259a53bf0d444596ec878fc784061aea32159d8884867b6e278f02ae24c44a22ad27c744a3517d204c81819d5cb56651c098fe6ee38bb26d9c2a5ab1da10b4ca4d697abcf1984f67a371197bc81410462c6852decdde27dbfb094b1028f9c284409579dff8ba33aa9a5a5ab70b53befe710cf642f4cf482dcab35640361a81d556b640bbaa0d4ec0ae2323ded447f0bbe77132cf369dda63e1b0642ca903d976f4a9e8b88cde310f639c19edc6179bb371cee36ac79dc478d468bb6dbce504219bb6710", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) ptrace$setsig(0x4203, r1, 0x6, &(0x7f0000000a40)={0x1a, 0xfff, 0x401}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cgroup.freeze\x00', 0x275a, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000001c0)) 14:04:17 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 14:04:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="db4a2bbd431f212011bc11"], 0x2c}}, 0x0) 14:04:17 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 14:04:17 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 14:04:17 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x0, 0x0) [ 163.218562][ T3789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.251468][ T3791] ieee802154 phy0 wpan0: encryption failed: -22 14:04:17 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) [ 163.266636][ T3794] loop0: detected capacity change from 0 to 128 14:04:17 executing program 3: futex(&(0x7f0000000140), 0x8, 0x0, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) 14:04:17 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vxfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x802041, 0x0) 14:04:17 executing program 1: syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000440)) 14:04:17 executing program 4: syz_mount_image$erofs(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 163.534380][ T3807] loop1: detected capacity change from 0 to 7 14:04:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 14:04:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 14:04:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000100)='GPL\x00', 0x4, 0xe0, &(0x7f0000000140)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:18 executing program 2: socketpair(0x3, 0x0, 0x10001, &(0x7f0000000040)) 14:04:18 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)="5bf11c30e873c3945979fe2106d7461f", 0x10}}, 0x0) [ 163.588116][ T3807] vxfs: WRONG superblock magic 00000000 at 1 14:04:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xe}]}]}}, &(0x7f00000000c0)=""/204, 0x32, 0xcc, 0x1}, 0x20) 14:04:18 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) [ 163.630557][ T3813] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.631339][ T3807] vxfs: unable to read disk superblock at 8 [ 163.663572][ T3807] vxfs: can't find superblock. 14:04:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x2081, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)) 14:04:18 executing program 2: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="f5", 0x1, 0x8}, {0x0, 0x0, 0x7ff}, {&(0x7f00000001c0)=';', 0x1}], 0x0, 0x0) 14:04:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x6}]}]}}, &(0x7f00000001c0)=""/224, 0x3e, 0xe0, 0x1}, 0x20) 14:04:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xe}]}]}}, &(0x7f00000000c0)=""/204, 0x32, 0xcc, 0x1}, 0x20) 14:04:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 14:04:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x6c, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 14:04:18 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x20081, 0x0) 14:04:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x0, 0x0) [ 163.857317][ T3830] loop2: detected capacity change from 0 to 7 14:04:18 executing program 3: mq_unlink(&(0x7f0000000880)='\x00') 14:04:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/204, 0x32, 0xcc, 0x1}, 0x20) 14:04:18 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x0, 0xf}, 0x14) 14:04:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0xe0, &(0x7f0000000140)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000180), 0x10) 14:04:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/204, 0x26, 0xcc, 0x1}, 0x20) 14:04:18 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000280)) 14:04:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x1}, {0x0, 0x3}]}, @union={0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/224, 0x4e, 0xe0, 0x1}, 0x20) 14:04:18 executing program 2: syz_mount_image$vxfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='A', 0x1}, {&(0x7f00000001c0)="de", 0x1, 0xccd5}], 0x0, &(0x7f0000000340)) 14:04:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000140)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x1001, 0x3, "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"}, @ETHTOOL_A_WOL_MODES={0xa4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x61, 0x5, "6f2a5df43d0c69acb0b1959968080134c866c157550a2d69de953a270d699c48f4a41bd4eed06c80f466996b50c2f7d3b4d641c76f2689155c4f17aa5c5e3dde270ca001fb26a6bfc9c7a6e5be0130040a0e46e0ed42368159d5b0de28"}, @ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "2fcea97279a7853b1fe4db0dcf1f82e209d4a1a59d84e9690fffd54774a1c7202211de111e94b5910d98900d6488d6434941a0ae36"}]}, @ETHTOOL_A_WOL_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0xd9, 0x3, "9e556acd7929a48cf230544a40b82af010898f2564d71dd5a020cc8b5ca3b03356004be7e5377716bd7943844543ea9d7449241d640a5397d8856898d09a86c02eb6b7fb99c6e3877c046edbc350130dde7835f791ec2e55bb521ae43958608db927fdb34db1c6f11d3f66b3552c4f09a1e343d452c7ab093a48aac2e2e07db563fcbddb201e89ea0929d90ebf857385f9c27cf6ed25a36b8d51f8965c163e6911cc32276ffba7d696d1abe4fdc94783691f2e351e41cdd5f0cbc352e36efd27de5ae76af522c22b025a72ce9d9b1d8581d9c8cf9f"}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xe5, 0x3, "105a314bcf75281908b5901b7bba7d822c4249970734362988039e3936b1cf4f89fb912ce596f853336cf68f11f6cf3e41b58561f19758877e384545f0d74279fc70f4a165ff53202fc54cbdfbfb5a78dca1504ff2324fdf7704ad57030b8c3824dfeb8bb3ebe80795ce41d715eec678a63ffdf2afcc7b6b3aa01ae59687c45615960a7a11b5f39c234fcbc88cc96998046bb4c380eea5732e8c868eac6dc21a5f58b46b49967babc76197091173dec54fffd1b718efe91495cf89928fccc47f9a93abdd24b1f3b637819f7e2068e0817e6e9f96442c41a38f76850eed572d7a7c"}, @ETHTOOL_A_WOL_MODES={0xbcc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xbc5, 0x4, "86ed903d3e33e4e63f83ca90efeab370c27ed339346aed9607b19b880eef4c5d10dc350a1157b121516de05339379d6b2228144a8ae7b5188de148d4e4607923f4ed627218484edb2b5d049080f42a29683d680d337de53e0e45ce3385d4154eb78936c29f01ca2cca40ba69219a596ad8af2b50a4b894cc41607bc274444f2182f824d81794c8901ee2b437d0eccd4558958e324abee92a9a66f8f098cf45f4b2bd1cef5d27b01dcba8c76def35e93253459137445c547fc1a1f8239d051bbadb49fe88a654b8b8412471942ef97827882651da911b7c4fdb58fc33be665c7a92ccd77687627a106041206eced7550b89874942ee4104e1248f06a83890b41af19c3f4fc4d7922434bf7f0b68b36e153e1dbe3b213bfd2c6aa9a2f9c50d2c8046b349968b18d9eabee60b83f203110e891236a8d9aef2cea6d346a922d98789914b9881e975a724bb4dcbe5916ebe12f31c5d125d894fa2d712d9769c6c7c8917c66404da47a38c05f5ad20fbfa7be284eb5319d2f93215fc3f68d372d62b74e5922dae7de7022cd37596a54a78e3885834c874611326f575b5da086b3ce35c564f64cd7300434b1b32be7f6ed1148ae4890096ecce1c5282cafce89cb581a72e4e9f0914e6aca471f4f0d89ba1b373bee7d536ac853f446c2d0d7829fc3a503c77ecc980d1196efea7d4676e5f8141101a912e8c1d6cf4221535bc921ea31e9753f0e2465af5c76212357ad7c41742c65f5e5aaf1c8bfd6ecb3a2ad3ca4a7726b1fb838b210db5445a92b78e9497bf101277c9301ec3b60e6fdac2ba74a3902ff2f3b827474d8912d214ea38985e9576e97813fecf4155d7958f0f58ffd64500845a9b4642708f25a2a2c86150dd3e07eaff996ec8deaa3da07dbb1047588bbebaf66471831b8482dd92a10b0f414d9cfadcb79532ff8f0d1b4a7a05c49bd776baa7e0bcb0ee52527a455bfd95664c9abf5c974b593e5190e96544548420cb141a4b9f97b6fae6923c341d82f51f5957599e44c1a9b2ee04edb6641ceac3356ce3bfeccb75155e262064de64f64293e5cba9378769fcb3d4f6986d37b35333ff2d09ef563c3b379de98224f27c50f663298a353e9bd9b6685a36d27ff27ff38cc4e704ae67d4cd22df5f69234bf1d39d778b8d9f0770e80e408d511eeb0f2a8be889fe2bab2f23f82fdda8990f802d187934e2f92b297218197b4d7bedb25031b6383cea90f3761556a0f8c3c6141462bebf7cd7436edb38c89b68d68ed123f250818bb148b29c91492470be2256e19ef563cf126452c258c986b47b9298d398357cc62d3d57bbdcd801dbe9c4d78ef4d4cc046a0c53c5642bf1e2c7791f7d12ffc337dfeee644473d0a613ecf67a5b767341e99caccf725fa10a6f4ad6905ec84071c2bc4d586639a9201dcff731b6a345721fff26a8b130028cf1b475398e24a991d38cbb517e59376063e4b3e37bdffc3f5bd728ebd0299d11ed973237e4503329e1ceb3f4aab5933d17332663ddb61fb9489eeab40fa2f5888665e9b2e4b8a410b5fb8756f90e2a8fcb0a02c1f441d17161c989f51382eec70c63c2e1780085b7b3ceff38b854e945211923078af8f11e859768d61414f8173c20d3d3ac65e424b9de4f9b335cb802afd6e4de1356919b1aa74ffc10b6b0bdfe562b285d392ae8a1760ed65946db3be4dd9280fbc11497a956e922e506ce859dbbf0ad7124f6f1347db9b796807f45232a4b82668129832ffbd9923e5c4f91ba9975b2560aecba5a1b54e4fd4b89c1bb536fb06ffc83c9d4e2b53e2a2ae1598c578d7ead5111513d1ee44bd06595b26658193ed573ee2e577761d45014bd8ca8b5f175251099f5aacb85921f936b75414f8cd7bd8e447f448ceda433762be50bc3668d2209a4ec6099f4cd1615e0ebc7ea8f181faf5c2c9755b6c4a652850dfaf04d32b4d4e0c6d5257cf3d3bbb52deec173291400a3e9a1615a65be6bb2013459086bc3d9694bf4f2e43b041a0b8a4bfb4e1dbb252ece1520ecd07f3c31d9e160d98d9cabf68455cd998f7f0e914a4ef658fcafe0774a8b640d2067f10ba2eacff2a59c5f54e330b88e4a785f164ab1fefd46c96d2cb4757b5b6d4410470cbe103c7aa77e99d497ab2592a6d0934b83d0078fa1bc37ddd09f477a6185a6c17ae4e0a933c7c8e69daa5e730bba389fe5c9c07ccbea2167f1f24b4a9e9f73c239f84ffa6ec1a75c1d35dba64830cad179af204cfb98627392478af7f1b0adcab027dfeb9ffe00073b91d553edeca639a503052d30678bc4eb9742b5fd28a2e2904d240d3cc9412fa952a7351dedc2f8f2bed3b912b1044cae0e115d1d70dda2c521096789473a95a86556051b5198c9446acce611d382a1daefb6f3de099291e035be22c66f45d4c9ac87d5de99cbfce3e422dddf6e1d584ddfc2bd125dd59dae11d7d0fd35a83b097a9cb57541363ccc1dc78d9e9d7dea7a999ea26f7066527b95d2a9acbd81d682c5068eba0c22e6e392ee5fd13919b47be7973659578e8191aef854b8cc94e943ef75a0c13cc19baf1d65dc7a485f724d86cd4389da4fc65be6773191b2eb55d5abb9e1cb1dd4a6ec757ab67b8844c757f6d819f287c2757aef518647d842bc8ee73c78337b82692e2fd84fd823c7d4e9f0c00f7ecf4622813281b27e41c8b8d3cfd3131b92eb094aa98bf9812ae798971b270749db6a6bbee42408d9aca6bf08239020f078e62ee251f8b6e5cdc68f129609998b3736a49cbaf7eeffb6cff34bdfacdd09cee56a8c7f4dddd2128bdd3a70613e3863a7b6ed2126e7a2b034e28dcad39678c78bb46f214aebe1a11f599c53e05b2137527a95d4798b5707d962dd5ec492bc6b0aa24db9a39dcecb7ba7077f9575caebe61447bd207afbc7cd6f8215770644fa91dd77ea9ba8453007204d511fdd91ccefbc5b91c3023bcf2b902acbc14592a024f1c5492d40aece6750c131090e02022a92b728e01235156cec727d997eea95d34655726ef3427fb6235bd6519e0dda4d0d5e0ec91c07a11a557f4873dbc9a76f3bfc41af4d9c9fb9babb2f1a71a28f5515019aa3eacb388704ce62b16f3804bcd40adf212f913c1038f6931b81e19e43a646c23d98b4f5c50210f7e9e7762160eba791d828567b8bbb9a8e85a9f5bca185a7a08c8a971342352fe1a57f1bfb5c9a65c0ea3998a70cd2e09f17e107467a50e56898c4331c46c7bef268fbacca0096d552ba8b6ee9b9b4529442a29c5f0cfae80bec7a0d14a045439f45741f86e8c9f87a8b0fe909200b4f54d289641a984fef4fbb98ddfd6b10aaea16951ed809abca132f61afa9b9a639b97e20c608f29087a7e2d9fe20a4fa25d7bfc31a24f90e35a578c15b4ed9d8d409a3e2d6692774e55dc727cfe7690a12c17712dacf65ec2ab3eb3354671357ec4c9bfda6097dbb12638340f087f58f667500d59f8736418a7c411f73100fdefb967cb3f6fa8a27c36c657907e3f8af20230b5efd63f761c62f1215cc7ccabf02e10758b6bc53f21e2944567a1f345f7b7da1913cd0c5fc2f33aa1db58eabe94056e8ff5a86670b7e99c9c3e64f56050670b00869fd656cb2de1f8e8209ab695dc88be432e36e9d51cd41ba423eed0593ff615c6171b9896a35d9ce9c98e1eab5b4dd8dd7b74dc5fb2f622dc02dfbadd612eb4b50ffcef7712a3bad39fd4707648b4537cc61429f7043ae8679791c9704fe4c2a9bc0ab405a2b45b1a579d7bc69bb4d8aaef03940cb6610748918be5bfe4b0fe8ed78469f6f80f61c57c707b65b32af08efba8bc18dedc617028ff73e23bd923e9dcb0b42f44fa4220f57e8c6b07f8302d7ba29ed6a7a9e8634dffc724c95156759da30df9a226fa7f8be17547571c119293a7145708f3b29c6d6d239f776bcc10015f84033bd76e0e623d9ff8e95ef442091f5c786c31e65463c837a5c01c620f4076a61eaafb96afff6885c98120291a6bda3bc2ef076c474471bbc5147b00215a3cf163f29f59835cdea77941999571912f76139e6c060d1dece11cc6b33f9793441a396d568fad4ccf0dc3cfe03f291db40a45009ee7eb980b505f9dd76f1f1cd0817e23acf0d70233d6f2b57a0d87998bb934c46a542c645bf2b4baf3f6d1187ca31bb4666097db923fdb0c0d473f375c825ef2b19d419c2d7a29071c7cdd0e96645d4ad4f65c0bc3620f791ee5837906b82fae719a252a4520e9e70329d37d0c85f92e33be9c50eb8c07be077fbd0714f262d614a2f8f5"}]}]}, 0x1ec4}}, 0x0) [ 164.184842][ T3856] loop2: detected capacity change from 0 to 204 [ 164.231683][ T3856] vxfs: WRONG superblock magic 00000000 at 1 [ 164.256585][ T3856] vxfs: WRONG superblock magic 00000000 at 8 [ 164.276657][ T3856] vxfs: can't find superblock. 14:04:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1, 0x0, 0x0) 14:04:19 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0xa0482, 0x0) 14:04:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 14:04:19 executing program 1: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x68000, &(0x7f0000000500)) 14:04:19 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:04:19 executing program 2: syz_mount_image$vxfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{'/dev/nvram\x00'}, {'/dev/nvram\x00'}, {'/dev/nvram\x00'}], [{@audit}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x33, 0x35, 0x62, 0x66, 0x35, 0x0, 0x35], 0x2d, [0x0, 0x35, 0x62, 0x30], 0x2d, [0x63, 0x0, 0x65], 0x2d, [0x0, 0x62, 0x65, 0x61], 0x2d, [0x63, 0x39, 0x33, 0x61, 0x36, 0x64, 0x62]}}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@audit}, {@dont_appraise}]}) 14:04:19 executing program 3: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x6c00, 0x0, &(0x7f0000001080), 0x0, &(0x7f00000010c0)) 14:04:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000000), 0x90) 14:04:19 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) [ 164.848057][ T3871] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.892009][ T3874] vxfs: WRONG superblock magic 00000000 at 1 14:04:19 executing program 4: ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000016c0), 0x214000, 0x0) bind$qrtr(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x9ba372c792bb3eb1) openat$cgroup_type(r0, &(0x7f0000000180), 0x2, 0x0) connect$qrtr(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8001, &(0x7f00000001c0)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000016c0), 0x214000, 0x0) [ 164.936170][ T3874] vxfs: WRONG superblock magic 00000000 at 8 [ 164.949917][ T3878] loop3: detected capacity change from 0 to 54 [ 164.959139][ T3874] vxfs: can't find superblock. [ 164.988564][ T3878] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 14:04:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp, @func]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000180), 0x10) 14:04:20 executing program 3: syz_mount_image$vxfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 14:04:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x9, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x5, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000fcdbdf250d0000000c0006000200000002000000080001000200000008000300", @ANYRES32=0x0, @ANYBLOB="0800010002000000"], 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 14:04:20 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, 0x0) 14:04:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11}, 0x40) 14:04:20 executing program 2: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080), 0x101102, 0x0) 14:04:20 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003640)=[{{&(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80, 0x0}}, {{&(0x7f0000000140)=@tipc=@id, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="cedef5021cb2a7f153e613a3a5fcf9a2a44c0ea69e63958f4eb52a7955d7e668772f8d280efd77759e569e1f9b80625b79aa597ccffc7fe625764bc5697663bdb5f401c21f88e861f0b1dc8d58843fd9f739e26d3ceb22a8a062328371285b7369eb3e13a3b3380761b2ef0bfd34e3b55ec3247499414f0581d254a3171dbfec", 0x80}], 0x1}}], 0x2, 0x0) 14:04:20 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 14:04:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x80) [ 165.974598][ T3898] vxfs: WRONG superblock magic 00000000 at 1 [ 165.997745][ T3898] vxfs: WRONG superblock magic 00000000 at 8 14:04:20 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @private}}, 0x1e) [ 166.021247][ T3898] vxfs: can't find superblock. 14:04:20 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x82) 14:04:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000180), 0x10) [ 166.057520][ T3906] ieee802154 phy0 wpan0: encryption failed: -22 14:04:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000180), 0x10) 14:04:20 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 14:04:20 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0xa00, 0x0) 14:04:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 14:04:20 executing program 2: syz_mount_image$vxfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {0x0, 0x0, 0xccd5}], 0x0, &(0x7f0000000340)={[{}, {'\x00'}], [{@fowner_lt}, {@fsname={'fsname', 0x3d, ',\x04^]{+\')+-)]\\!-^'}}, {@dont_hash}]}) 14:04:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x1, 'netpci0\x00'}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:04:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) 14:04:20 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x81, 0x0) read$alg(r0, 0x0, 0x0) 14:04:20 executing program 3: fanotify_mark(0xffffffffffffffff, 0x62, 0x1023, 0xffffffffffffffff, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 14:04:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x1}, {0x6, 0x3}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61, 0x2e, 0x0]}}, &(0x7f00000001c0)=""/224, 0x5b, 0xe0, 0x1}, 0x20) 14:04:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff96, 0x10, 0x0}, 0xa0) [ 166.308412][ T3927] loop2: detected capacity change from 0 to 204 14:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 14:04:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x6c, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 14:04:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, 0x0, 0x1}) 14:04:21 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockname(r0, 0x0, 0x0) [ 166.399675][ T3927] vxfs: WRONG superblock magic 00000000 at 1 [ 166.427615][ T3927] vxfs: WRONG superblock magic 00000000 at 8 14:04:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) [ 166.465358][ T3927] vxfs: can't find superblock. 14:04:21 executing program 2: ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000016c0), 0x214000, 0x0) bind$qrtr(r0, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x9ba372c792bb3eb1) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) clone(0x108080, &(0x7f0000001380)="c9af6f97e88fc90b9f07f12fc07cb8975cd919408540cd5951524991ccc6ee68f387b054988727a3fd275be361fd326dd02adc0e58cc0d0a4266357bd7107d57b8adf0658e3f830401abdff46858dbf7bc4f04b6c7f909cca85d6a718e7c7d1f09000000f1ea2d4f574f94874bdfb42f6cec92a6b865494207cceb790fb5e258d89a4881c89c7815f15722b6a2b4493322d9", &(0x7f00000000c0), &(0x7f0000001340), &(0x7f0000000340)="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") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x818e00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x8, 0x191, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) 14:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 14:04:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000180), 0x10) 14:04:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, 0x0}) 14:04:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x45, &(0x7f0000000180), 0x10) 14:04:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x218, @rand_addr, 0x1d4c}, 0x1c) 14:04:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 14:04:21 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="08d6", 0x2}, 0x1, 0x0, 0x0, 0x80d0}, 0x40400) 14:04:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1}, 0x40) 14:04:21 executing program 3: socketpair(0x22, 0x0, 0x5, &(0x7f0000000000)) [ 166.729094][ T3961] ieee802154 phy0 wpan0: encryption failed: -22 14:04:21 executing program 2: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='A', 0x1}, {&(0x7f00000001c0)="de", 0x1, 0xccd5}], 0x0, 0x0) 14:04:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 14:04:21 executing program 1: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 14:04:21 executing program 4: socket(0x1e, 0x0, 0x9) 14:04:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x3e, &(0x7f0000000180), 0x10) 14:04:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000037c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003780)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xead, 0x3, "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"}]}, 0xec4}}, 0x0) 14:04:21 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) [ 166.876756][ T3973] loop2: detected capacity change from 0 to 204 14:04:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) 14:04:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0}, 0x0) 14:04:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000000500)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 14:04:21 executing program 3: mq_unlink(&(0x7f0000000000)='/:\x00') 14:04:21 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000080)=""/31, 0x1f) 14:04:21 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001780)={@cgroup, 0xffffffffffffffff, 0x81d951a78f87d2d8}, 0x14) 14:04:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c, 0x0}}], 0x2, 0x0) 14:04:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000000000)=ANY=[@ANYBLOB="504d0000130001002bbd7000fddbdf25070000002c"], 0x4d50}}, 0x0) 14:04:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x66a6f34cee33deb5}) 14:04:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4e, 0x6e, 0x89, 0x40, 0x10c4, 0x818a, 0x9750, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x44, &(0x7f0000000a40)={0x0, 0x0, 0x3, "47a105"}, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:04:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x5}}, 0x0, 0x0, 0x29, 0x0, "323e20cdc3e6832aaf8c5eac0c842c172c646b2f1e74e8a8e3446c9cf43b9a4942a21128ae6a6ec726f7274a7926f1df038466ce52b23b7e41b296f8a6041eefe158ca89a076cba57816bd72112a495c"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064700)={0x0, [], 0x0, "b264365b9d2381"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x48f0, [], 0x0, "cf3affd72d75ab"}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x195000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x218, @rand_addr, 0x1d4c}, 0x1c) 14:04:21 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904"], 0x0) 14:04:21 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3b0a}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) [ 167.194491][ T3998] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:04:21 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}, 0x0) 14:04:21 executing program 4: process_vm_readv(0x0, &(0x7f0000001b40)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) 14:04:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') write$binfmt_misc(r0, 0x0, 0xfffffffffffffd7e) 14:04:22 executing program 1: getrusage(0x40076595b62e2218, 0x0) 14:04:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read(r0, 0x0, 0x0) 14:04:22 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast2}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 14:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x14}}, 0x0) 14:04:22 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100080008004500001c0000ee"], 0x0) [ 167.583775][ T3700] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 167.593262][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 167.953570][ T5] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=97.50 [ 167.962878][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.979462][ T3700] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.020235][ T3700] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 168.070709][ T3700] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.083956][ T5] usb 4-1: config 0 descriptor?? [ 168.119087][ T3700] usb 3-1: config 0 descriptor?? [ 168.154862][ T5] radio-si470x 4-1:0.0: could not find interrupt in endpoint [ 168.162499][ T5] radio-si470x: probe of 4-1:0.0 failed with error -5 [ 168.353974][ T5] radio-raremono 4-1:0.0: Thanko's Raremono connected: (10C4:818A) [ 168.373317][ T3700] ath6kl: Failed to submit usb control message: -71 [ 168.379955][ T3700] ath6kl: unable to send the bmi data to the device: -71 [ 168.388729][ T3700] ath6kl: Unable to send get target info: -71 [ 168.396810][ T3700] ath6kl: Failed to init ath6kl core: -71 [ 168.408542][ T3700] ath6kl_usb: probe of 3-1:0.0 failed with error -71 [ 168.423620][ T3700] usb 3-1: USB disconnect, device number 2 [ 168.576069][ T5] radio-raremono 4-1:0.0: V4L2 device registered as radio32 [ 168.781998][ T20] usb 4-1: USB disconnect, device number 2 [ 168.788448][ T20] radio-raremono 4-1:0.0: Thanko's Raremono disconnected 14:04:23 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4e, 0x6e, 0x89, 0x40, 0x10c4, 0x818a, 0x9750, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x44, &(0x7f0000000a40)={0x0, 0x0, 0x3, "47a105"}, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:04:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) 14:04:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) 14:04:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20}, 0xfe7f}}, 0x0) 14:04:23 executing program 5: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/125) 14:04:23 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_delete(0x0) 14:04:23 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x402241, 0x0) 14:04:23 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "896e95", 0x18, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 14:04:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 14:04:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x8, 0x6, 0x3}, 0x14}}, 0x0) 14:04:24 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 14:04:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={0x0}}, 0x40840) [ 169.575776][ T4055] Zero length message leads to an empty skb [ 169.673393][ T3684] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 170.044000][ T3684] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=97.50 [ 170.053081][ T3684] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.073020][ T3684] usb 4-1: config 0 descriptor?? [ 170.129953][ T3684] radio-si470x 4-1:0.0: could not find interrupt in endpoint [ 170.138249][ T3684] radio-si470x: probe of 4-1:0.0 failed with error -5 [ 170.341701][ T3684] radio-raremono 4-1:0.0: Thanko's Raremono connected: (10C4:818A) [ 170.564665][ T3684] radio-raremono 4-1:0.0: V4L2 device registered as radio32 [ 170.794297][ T3700] usb 4-1: USB disconnect, device number 3 [ 170.800449][ T3700] radio-raremono 4-1:0.0: Thanko's Raremono disconnected 14:04:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) read(r0, 0x0, 0x0) 14:04:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) read(r0, 0x0, 0x0) 14:04:25 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181142, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x101042, &(0x7f0000000540)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:04:25 executing program 0: timer_create(0x1, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000300)) 14:04:25 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 14:04:25 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000001c0)={@remote, @link_local, @val, {@mpls_mc={0x8848, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 14:04:26 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000200)) 14:04:26 executing program 1: socket$packet(0x11, 0x5e14ff2b3661a0b0, 0x300) 14:04:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) [ 171.350666][ T4065] ======================================================= [ 171.350666][ T4065] WARNING: The mand mount option has been deprecated and [ 171.350666][ T4065] and is ignored by this kernel. Remove the mand [ 171.350666][ T4065] option from the mount to silence this warning. [ 171.350666][ T4065] ======================================================= 14:04:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='totmaps\x00') read(r0, 0x0, 0x0) 14:04:26 executing program 3: setregid(0x0, 0xee00) syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') 14:04:26 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast1}, {@multicast2}, {@empty}]}, @timestamp_addr={0x44, 0x4}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 14:04:26 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @private, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 14:04:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') close(r0) 14:04:26 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:04:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) read(r0, 0x0, 0x0) 14:04:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) 14:04:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) 14:04:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') read$msr(r0, 0x0, 0x0) 14:04:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read(r0, 0x0, 0x0) 14:04:26 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 14:04:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/config\x00') read$msr(r0, &(0x7f0000000180)=""/212, 0xd4) 14:04:26 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x88640, 0x0) 14:04:26 executing program 0: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001240), 0xffffffffffffffff) 14:04:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$rfkill(r0, &(0x7f0000000040), 0x8) 14:04:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 171.760721][ T4098] loop5: detected capacity change from 0 to 270 14:04:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') read(r0, 0x0, 0x0) 14:04:26 executing program 2: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 14:04:26 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x129182) 14:04:26 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 14:04:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x8}) 14:04:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2022, 0x0) 14:04:26 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) read$FUSE(r0, &(0x7f0000001080)={0x2020}, 0x2020) 14:04:26 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x1e9583) 14:04:26 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='environ\x00') 14:04:26 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='x') fork() fork() mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:04:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') 14:04:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000001080)={0x2020}, 0x2020) pread64(r0, 0x0, 0x0, 0x0) 14:04:26 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/bpf', 0x0, 0x0) 14:04:26 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x4800, 0x0) 14:04:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fcntl$setownex(r0, 0xf, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 14:04:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="340100007fe409"], 0x134}}, 0x0) 14:04:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001040)='fd/3\x00') 14:04:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 14:04:26 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') 14:04:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x60, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 14:04:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:04:26 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x8, 0x40) 14:04:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x3, 0x4) 14:04:27 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000) 14:04:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:04:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001280)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{}, 0x0, @in6=@private0}}, 0xe8) 14:04:27 executing program 2: bpf$LINK_GET_NEXT_ID(0xe, 0x0, 0x0) 14:04:27 executing program 4: add_key$user(&(0x7f0000000000), 0x0, &(0x7f00000000c0)='y', 0x1, 0xfffffffffffffffd) 14:04:27 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x121040, 0x0) 14:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 14:04:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 14:04:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe94, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe90, 0x4, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x75, 0x2, "dc637a26a2dbad288c65ae9b9c1af83216d1fcec50c7280b493e1eb47135e267a09175ce8c7b98b6dd27370f4535401f8840b763a6ffc37f277890ea24238f479640facc9d7d9ce7a76612dea8c5983575f86c681a3a30861478bfbba726ad6dc599be5e413063f94da3aa83b6fea03352"}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "8301a26b8cfbb55539f57669ee34b1512d9121ceb0285680e5a2bfa8351dac737b8842a5358465bee496e2a2177d615505fc90a7edbac91b572ccecfcdde9c61947e47e64c3849ab187f321502cda0d44b4253c489aa83bc8bb6c880f611c68b01754abc3885fd521fa85fb2a17f2c12cae75da9178cd1ceb15b8cb24162dd7358750d51b8"}, @NL80211_PKTPAT_PATTERN={0x61, 0x2, "ee96e5d6726d35ea96626b3804307901926bf18db12670226ffd5f61a2c26db890ba3d3bc693376a246fd3c1701883b6d5842ea52ed4fdc1920d8efa794a0cc4d870c5730eef6ec95479eee395217ae7b0fd17bc3f9a53f2d77cdeaba5"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x85, 0x2, "327b18f10c0868c683d96a99d5d37dfa8a1f69dc4b59507b243afcf6b06be1d3c0e33594dd3b6cdc72af39595a27b6c025a94078253a87eed098fd962422c7d029f10fa74008548561723827f9e14a876bc5ec1688dd9c40b6dfd91177be0b967a146e0f16bff7e055f08f53cee6bcbf1cd73c506e761c7b8c531b4c271a556402"}, @NL80211_PKTPAT_MASK={0x21, 0x1, "d2afab526af2e08ed5fc5919912a347f9736531cf2cc3922ec75108e64"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "f251a9f6c3c31d99136b60e7c12b34b2c9005c5192f1b89463c2e116579ff770762c2b46ddf9ca2886cbd63c5e61c51aca1ae0980a60bff99ba18a8caa3f49a448ee8ef17411c277668cda2eac4314abfed340e9f4d29116a849a56da5bf46eebbe9afce16f3053a42820fdb0fd877f4b42521193fb37814bab0d31279221343848de21ff3"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x110, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xf1, 0x2, "259a159cc9c6446fbe99622041584b660c2c13448cf17d5c43c810257177bf407b2567a261db80726d1bea9804cff951d18cd83afae461316e3da852002ec7c06a756ec21eae5ea3dbf57b26a97c66e36f9dc70b4c6b37ef43b162b051a379bb9e668e1f4ba91f8b5c8e1e73bed0af892ff315e3c6f9c50cdf14d4f61c0f7317e92260a21420150343f4cbf76c7dc8e55f05d8d652867461bb12d1cffa05607d4bd10e9139fa2d0c7b1a5b66b9c7b8ebee5217d32f2ff746186973d74c15234213ab65ea14cc7dcdd412d39443b04df73ec98f3e11ff1bf3d54f1dc7e6bd089f0ffdd5d4f3fc6badeaceb9bc67"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6e, 0x1, "867b92a4ccc2a2949fbb32a390c80f15875a3d4efcd2ee00d328c2855b98afa482d4aad11a6831e58c4ba253a6adf40abb3002651e74985d022b0a8ca239c2c309c53855c0a2b4fcda870ac5e68177353106838ddda17b33421fba7b4eae3a91b8a0e0f648a25b25aaf7"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x19, 0x1, "efbf1e6a54154031e91d6f1dd51fff7704b41c0152"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "4fdf66f030ce45f69fed63e1590a71aeafb270b1e69b8fde07439e25a14c7274d50564f94ed6ad9425730a440a70db94d53893b8c4ddd5575237153892019da0aa"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "916da08d762e5ce13e6c6b512846011a865941644273e2b6a8cfe23e427f9fa186093b805e683b8567158ed89598d5bbc3e707618df00dc45d9e1d5dfd05fc6f90714a85a722f00425c8ea7b5c65473c64eb15bb287b5bb750c6a1cc7a8380e498768a51e99a0ab5c0c0339d16be16bf5f032f5f21726d09fd878577fb67a8ed110f79c12bee637dbf52fc051059e0087e17a1dcaf2994d91633ef8f8df86498fcc97cdde724b9c85d1e7d2f2e3f3652d071c4fee998a9defeb29a4f59a185bd6022b10894a0a1c49536aaaca86ff3dc3aba351464"}]}, {0x8dc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x8cd, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 14:04:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 14:04:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@private0}, 0x14) 14:04:27 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 14:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f000000af80)={0x0, 0x0, &(0x7f000000af40)={0x0}}, 0x0) 14:04:27 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x0, 0x4, 0x4}, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x10001}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+10000}) 14:04:27 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0xa201}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 14:04:27 executing program 4: io_setup(0x7, &(0x7f0000000400)=0x0) io_cancel(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 14:04:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 14:04:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7c}}, 0x0) 14:04:27 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}}, 0x24000801) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x409, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfd9c, 0x65}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000801) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 14:04:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 14:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, 0x0) 14:04:27 executing program 0: socket$inet6(0xa, 0x0, 0x3ff) 14:04:27 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 14:04:27 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x513100) 14:04:27 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x40300, 0x0) 14:04:27 executing program 2: lsetxattr$security_capability(&(0x7f0000000000)='.\x00', &(0x7f0000000040), &(0x7f0000000080), 0xc, 0x0) 14:04:27 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 14:04:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 14:04:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:04:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x9, 0x4) 14:04:27 executing program 2: lsetxattr$security_capability(&(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) 14:04:27 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x24000801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 14:04:27 executing program 1: mount$cgroup(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:04:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 14:04:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 14:04:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan1\x00'}) 14:04:27 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000009c40), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:04:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000b00)={&(0x7f00000009c0), 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 14:04:27 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0xca03dec40b4416aa) 14:04:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) [ 173.155001][ T4028] udevd[4028]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory 14:04:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000440), 0x4) 14:04:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:04:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000440)=0x7, 0x4) 14:04:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:04:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:04:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x4, 0x70bd28, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x24000801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 14:04:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000340), 0x4) 14:04:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000004c0)=@req={0x28, &(0x7f0000000480)={'veth0_to_batadv\x00', @ifru_names}}) 14:04:28 executing program 4: clock_gettime(0x0, 0x0) io_setup(0x7, &(0x7f0000000400)) 14:04:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 14:04:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb7}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 14:04:28 executing program 0: unshare(0x2010000) 14:04:28 executing program 2: eventfd2(0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000800)={0x0}) pselect6(0x40, &(0x7f0000000740)={0x5}, &(0x7f0000000780)={0x9}, &(0x7f00000007c0)={0x8000}, &(0x7f0000000840)={r0}, 0x0) 14:04:28 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pselect6(0x40, &(0x7f0000001380)={0x2, 0x400}, &(0x7f00000013c0)={0x2}, &(0x7f0000001400)={0x4}, &(0x7f0000001440)={0x0, 0x989680}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) 14:04:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) [ 173.501816][ T4028] udevd[4028]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 173.738436][ T3864] udevd[3864]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 173.745380][ T4028] udevd[4028]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 173.758901][ T3861] udevd[3861]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 173.774337][ T4027] udevd[4027]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 173.801238][ T3861] udevd[3861]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 173.815569][ T4027] udevd[4027]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 173.843514][ T4027] udevd[4027]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 173.860579][ T3861] udevd[3861]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory 14:04:28 executing program 1: io_setup(0x7, &(0x7f0000000400)) 14:04:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) eventfd2(0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/net\x00') pselect6(0x40, &(0x7f0000000000)={0x44d}, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:04:28 executing program 0: syz_open_dev$rtc(&(0x7f0000000000), 0x180000000000, 0x200400) 14:04:28 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x440, 0x0) 14:04:28 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x24000801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:04:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f00000000c0)) 14:04:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 14:04:28 executing program 3: socket(0x11, 0xa, 0x4) 14:04:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000133c0)={0x30, r1, 0xa987783bc0bf401d, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 14:04:28 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 14:04:28 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r0, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x2c}}, 0x0) 14:04:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 14:04:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0xe8) 14:04:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2002}, 0x4) 14:04:28 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 14:04:28 executing program 4: io_setup(0x7, &(0x7f0000000400)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 14:04:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000801) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) 14:04:29 executing program 0: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 14:04:29 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x6, 0x40) 14:04:29 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder-control\x00', 0x2, 0x0) 14:04:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000068180)) 14:04:29 executing program 2: lsetxattr$security_capability(&(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0, 0x0) 14:04:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000280), 0x4) 14:04:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 14:04:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 14:04:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000000c0)) 14:04:29 executing program 5: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) 14:04:29 executing program 2: io_setup(0x7, &(0x7f0000000400)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 14:04:29 executing program 1: mount$cgroup(0x0, &(0x7f0000000140)='\x00', 0x0, 0x0, 0x0) 14:04:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="bd174206367f"}, 0x14) 14:04:29 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000200), 0xffffffffffffffff) 14:04:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x382c80, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 14:04:29 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 14:04:29 executing program 0: io_setup(0x7, &(0x7f0000000400)=0x0) io_cancel(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x8, 0x0, 0x0, 0x0) 14:04:29 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r2, 0x0, 0x24000801) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x409, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfd9c, 0x65}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000801) 14:04:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4}}, 0xe8) 14:04:29 executing program 5: shmget(0x3, 0x1000, 0x54000600, &(0x7f0000fff000/0x1000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000a80)) geteuid() 14:04:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) 14:04:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x30}, @void}}, ["", "", "", ""]}, 0x1c}}, 0x0) 14:04:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r1, 0x21, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x4}]}, 0x20}}, 0x0) 14:04:29 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001c80)={0x0, 0x989680}) getresuid(&(0x7f0000001d00), 0x0, 0x0) 14:04:29 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000001380)={0x2}, 0x0, 0x0, &(0x7f0000001440)={0x0, 0x989680}, 0x0) 14:04:29 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000009c40), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 14:04:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:04:29 executing program 5: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) [ 174.997345][ T4347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:29 executing program 3: lsetxattr$security_capability(&(0x7f0000000000)='.\x00', &(0x7f0000000040), &(0x7f00000002c0)=@v3, 0x18, 0x0) 14:04:29 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x210401, 0x0) 14:04:29 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x26100, 0x0) 14:04:29 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) 14:04:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0, 0x1a24}}, 0x0) 14:04:29 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x0) 14:04:29 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 14:04:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000133c0)={0x38, r1, 0xa987783bc0bf401d, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5e}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x5}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}]}, 0x38}}, 0x0) 14:04:29 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x200400) 14:04:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000a00)) 14:04:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ipvlan0\x00', 0x10) 14:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) 14:04:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4}}, 0xe8) 14:04:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 14:04:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'\x00', @ifru_hwaddr=@remote}) 14:04:30 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x2a0282) 14:04:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[], 0x7c}}, 0x0) 14:04:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f00000002c0)) 14:04:30 executing program 1: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 14:04:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x26}}, 0x8) 14:04:30 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 14:04:30 executing program 2: socketpair(0x2, 0xa, 0x9, 0x0) 14:04:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000133c0)={0x30, r1, 0xa987783bc0bf401d, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5e}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 14:04:30 executing program 1: mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 14:04:30 executing program 0: io_setup(0x0, &(0x7f0000000400)) 14:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f000000af80)={&(0x7f000000aec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f000000af40)={&(0x7f000000af00)={0x1c}, 0x1c}}, 0x0) 14:04:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x1, 0x0, 0x5}, 0x20) 14:04:30 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/custom0\x00', 0x0, 0x0) 14:04:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 14:04:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000b00)={{}, 0x0, 0x0, @unused, @devid}) 14:04:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001580)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@dev}, 0x2, @in6=@dev}}, 0xe8) 14:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), 0x4) 14:04:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000300)={'veth1_virt_wifi\x00', @ifru_mtu}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x20000000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x4], 0x1, 0x800}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a902dec9000000000000600000000c0e009900030000000f076935fc5bbb111dae60"], 0x2c}}, 0x90) 14:04:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe94, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe90, 0x4, 0x0, 0x1, [{0x2c4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x75, 0x2, "dc637a26a2dbad288c65ae9b9c1af83216d1fcec50c7280b493e1eb47135e267a09175ce8c7b98b6dd27370f4535401f8840b763a6ffc37f277890ea24238f479640facc9d7d9ce7a76612dea8c5983575f86c681a3a30861478bfbba726ad6dc599be5e413063f94da3aa83b6fea03352"}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "8301a26b8cfbb55539f57669ee34b1512d9121ceb0285680e5a2bfa8351dac737b8842a5358465bee496e2a2177d615505fc90a7edbac91b572ccecfcdde9c61947e47e64c3849ab187f321502cda0d44b4253c489aa83bc8bb6c880f611c68b01754abc3885fd521fa85fb2a17f2c12cae75da9178cd1ceb15b8cb24162dd7358750d51b8"}, @NL80211_PKTPAT_PATTERN={0x61, 0x2, "ee96e5d6726d35ea96626b3804307901926bf18db12670226ffd5f61a2c26db890ba3d3bc693376a246fd3c1701883b6d5842ea52ed4fdc1920d8efa794a0cc4d870c5730eef6ec95479eee395217ae7b0fd17bc3f9a53f2d77cdeaba5"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x85, 0x2, "327b18f10c0868c683d96a99d5d37dfa8a1f69dc4b59507b243afcf6b06be1d3c0e33594dd3b6cdc72af39595a27b6c025a94078253a87eed098fd962422c7d029f10fa74008548561723827f9e14a876bc5ec1688dd9c40b6dfd91177be0b967a146e0f16bff7e055f08f53cee6bcbf1cd73c506e761c7b8c531b4c271a556402"}, @NL80211_PKTPAT_MASK={0x21, 0x1, "d2afab526af2e08ed5fc5919912a347f9736531cf2cc3922ec75108e64"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "f251a9f6c3c31d99136b60e7c12b34b2c9005c5192f1b89463c2e116579ff770762c2b46ddf9ca2886cbd63c5e61c51aca1ae0980a60bff99ba18a8caa3f49a448ee8ef17411c277668cda2eac4314abfed340e9f4d29116a849a56da5bf46eebbe9afce16f3053a42820fdb0fd877f4b42521193fb37814bab0d31279221343848de21ff3"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x110, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xf1, 0x2, "259a159cc9c6446fbe99622041584b660c2c13448cf17d5c43c810257177bf407b2567a261db80726d1bea9804cff951d18cd83afae461316e3da852002ec7c06a756ec21eae5ea3dbf57b26a97c66e36f9dc70b4c6b37ef43b162b051a379bb9e668e1f4ba91f8b5c8e1e73bed0af892ff315e3c6f9c50cdf14d4f61c0f7317e92260a21420150343f4cbf76c7dc8e55f05d8d652867461bb12d1cffa05607d4bd10e9139fa2d0c7b1a5b66b9c7b8ebee5217d32f2ff746186973d74c15234213ab65ea14cc7dcdd412d39443b04df73ec98f3e11ff1bf3d54f1dc7e6bd089f0ffdd5d4f3fc6badeaceb9bc67"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6d, 0x1, "867b92a4ccc2a2949fbb32a390c80f15875a3d4efcd2ee00d328c2855b98afa482d4aad11a6831e58c4ba253a6adf40abb3002651e74985d022b0a8ca239c2c309c53855c0a2b4fcda870ac5e68177353106838ddda17b33421fba7b4eae3a91b8a0e0f648a25b25aa"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7fff}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x19, 0x1, "efbf1e6a54154031e91d6f1dd51fff7704b41c0152"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "4fdf66f030ce45f69fed63e1590a71aeafb270b1e69b8fde07439e25a14c7274d50564f94ed6ad9425730a440a70db94d53893b8c4ddd5575237153892019da0aa"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffffffa}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "916da08d762e5ce13e6c6b512846011a865941644273e2b6a8cfe23e427f9fa186093b805e683b8567158ed89598d5bbc3e707618df00dc45d9e1d5dfd05fc6f90714a85a722f00425c8ea7b5c65473c64eb15bb287b5bb750c6a1cc7a8380e498768a51e99a0ab5c0c0339d16be16bf5f032f5f21726d09fd878577fb67a8ed110f79c12bee637dbf52fc051059e0087e17a1dcaf2994d91633ef8f8df86498fcc97cdde724b9c85d1e7d2f2e3f3652d071c4fee998a9defeb29a4f59a185bd6022b10894a0a1c49536aaaca86ff3dc3aba351464"}]}, {0x8dc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x8cd, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 14:04:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 14:04:30 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001500), 0xc0000, 0x0) 14:04:30 executing program 5: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f000000af80)={&(0x7f000000aec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f000000af40)={&(0x7f000000af00)={0x1c}, 0x1c}}, 0x0) 14:04:30 executing program 1: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000080)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x9, 0x0) 14:04:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x58}}, 0x0) 14:04:30 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={0x0, 0x989680}, 0x0) 14:04:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) [ 175.956534][ T4431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:04:30 executing program 1: syz_open_dev$dri(0xfffffffffffffffc, 0x0, 0x0) 14:04:30 executing program 0: pselect6(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:04:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x25dfdbfc, {{}, {@val={0x30}, @void}}, ["", "", "", ""]}, 0x1c}}, 0x4000000) 14:04:30 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000040)) 14:04:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 14:04:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 176.152348][ T4448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:30 executing program 0: socket$inet6(0xa, 0x0, 0xbf3) 14:04:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", "", "", "", ""]}, 0xffffffffffffffdb}}, 0x0) 14:04:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:04:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) 14:04:30 executing program 5: socket(0x1, 0x0, 0x43c28c0d) 14:04:30 executing program 4: io_setup(0x7, &(0x7f0000000400)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x1f}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 14:04:31 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200c1, 0x0) 14:04:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r0, r0, 0x0, 0x1) sendfile(r0, r0, 0x0, 0x24002da8) 14:04:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000000c0)) 14:04:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4}}, 0xe8) 14:04:31 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)) 14:04:31 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+10000}) 14:04:31 executing program 5: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000640), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 14:04:31 executing program 2: socketpair(0x0, 0xeca60f8121d4aeaa, 0x0, 0x0) 14:04:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140), 0x4) 14:04:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x203, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:04:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.syz\x00') 14:04:31 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) 14:04:31 executing program 5: open$dir(&(0x7f00000003c0)='./file1\x00', 0x141040, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0xcc2c0, 0x0) 14:04:31 executing program 4: set_mempolicy(0x0, &(0x7f0000000180), 0x8) 14:04:31 executing program 0: set_mempolicy(0x0, &(0x7f0000000180), 0x0) 14:04:31 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000540), 0x4) 14:04:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 14:04:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) 14:04:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 14:04:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 14:04:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstatfs(r0, &(0x7f0000000080)=""/4096) 14:04:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 14:04:32 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x90d512bb5b1494f9) 14:04:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 14:04:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'team0\x00', @ifru_names}) 14:04:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 14:04:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f000000ce80), 0x2, 0x0) 14:04:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:04:32 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 14:04:32 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8, 0x0) 14:04:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, 0x0, 0x0) 14:04:32 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 14:04:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000001440)=@random={'user.', '\x00'}) 14:04:32 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 14:04:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 14:04:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:04:32 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004ac0)='ns/pid\x00') 14:04:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 14:04:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/44) 14:04:32 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0xac2c1, 0x0) 14:04:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 14:04:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, 0x0, 0x0) 14:04:32 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000700)=""/23) 14:04:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) 14:04:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 14:04:32 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:04:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 14:04:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 14:04:32 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 14:04:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:04:32 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 14:04:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 14:04:32 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000500)) 14:04:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 14:04:32 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x430801, 0x0) 14:04:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 14:04:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000140), 0x4) 14:04:32 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) dup2(r0, r1) 14:04:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 14:04:32 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000002340), 0x1c1240, 0x0) 14:04:32 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 14:04:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) syncfs(r1) 14:04:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 14:04:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 14:04:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 14:04:32 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x40602, 0x0) 14:04:32 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x200080, 0x100) 14:04:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 14:04:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 14:04:33 executing program 3: r0 = getuid() setresuid(0xffffffffffffffff, 0x0, r0) 14:04:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x42280, 0x0) 14:04:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:04:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:04:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 14:04:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 14:04:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x2180, 0x0) 14:04:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 14:04:33 executing program 2: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) 14:04:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:04:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 14:04:33 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0xa00, 0x0) 14:04:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 14:04:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 14:04:33 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) 14:04:33 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xc0, 0x0) 14:04:33 executing program 4: pipe2(&(0x7f0000000100), 0x800) 14:04:33 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x9ec659605294aae3, 0x0) 14:04:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 14:04:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 14:04:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) dup2(r0, r1) 14:04:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 14:04:33 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x8040, 0x0) 14:04:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) 14:04:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 14:04:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:04:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:04:33 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) 14:04:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 14:04:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 14:04:33 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10121, 0x0, 0x0) 14:04:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 14:04:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000003c0)={'lo\x00', {0x2, 0x0, @local}}) 14:04:33 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x191202, 0x0) 14:04:33 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x480042, 0x0) 14:04:33 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 14:04:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 14:04:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 14:04:33 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x26002, 0x0) 14:04:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 14:04:33 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, &(0x7f0000000040), 0x0) 14:04:33 executing program 1: mq_open(&(0x7f0000000080)='ns/mnt\x00', 0x0, 0x0, 0x0) 14:04:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:04:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 14:04:33 executing program 3: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000002080)}, {&(0x7f0000000740)="89dbf4bd3b3efeb488bcad115f7f40eb1c4ea8d0a3e46f6dee68714a0abe2429fae2e7155870dbeece354bd41f2079906d0bd57d5cfd0e2850f0f23632d43d416127828bb33904e5a8466828b9ecc21f822d416bc0805cce3694a9e2095ee3150b396533f9", 0x65}, {&(0x7f0000000840)="8c6f410be59204e0124e0e6689cd32251af2fe2ff0773a09595ecdf73cc0eb7ed75e9fe60dab6e65842036f2d8cadeba2050d54d56f14183f04dbc1a2b4f74acb8065371661d973f70bcf6fe508697a21b05d051490e737c324bdf489b51fdd73f2097501248648ad9a60eb34397a606ee8b7d72d87acf2c4d00d28e090d1b49043fdfc101499be5f255ee6ab08e8f9430a34814ca9a1ea5984adafe367b1d39092d0a42f5ef99cccf3574902e992d418ae7c34a", 0xb4}, {&(0x7f0000000900)="e4d821e8e6802c8e0bd6dd8997d89901650db8f6d8594b477f9796896bdc35af27ec5832681c49e7ddb86b7a8146f210ff641b51d763ca4a9527f3b2474fc41a5670ebf3ffeb7930f9e5f49e505eedc115eab3e8058b214d4e7af66f9962e50cafe3a2cfc2ea7e980a77597361b769a00e04b95e6acf76adcf751c21d60172f26312e600ddedb3bdd9d4b73b727a266e816bd54d971bb156c58177df5cf5c70f125f05072ea537e2", 0xa8}], 0x6, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x0, @fixed}, &(0x7f0000000340)=0xe, 0x800) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0x900000000000000, 0x3000, 0x9, 0xc, 0x9}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x880) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 14:04:33 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 14:04:33 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000012c0)) 14:04:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:04:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) 14:04:34 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x2000, 0x8) 14:04:34 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x4800, 0x0) 14:04:34 executing program 2: mq_open(&(0x7f00000002c0)='Otev\x86\x9f\x86ti\x00', 0x0, 0x0, 0x0) 14:04:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 14:04:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 14:04:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001ec0)={{{@in=@broadcast, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001900)=0xffffffce) 14:04:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup(r0) 14:04:34 executing program 3: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000002080)}, {&(0x7f0000000740)="89dbf4bd3b3efeb488bcad115f7f40eb1c4ea8d0a3e46f6dee68714a0abe2429fae2e7155870dbeece354bd41f2079906d0bd57d5cfd0e2850f0f23632d43d416127828bb33904e5a8466828b9ecc21f822d416bc0805cce3694a9e2095ee3150b396533f9", 0x65}, {&(0x7f0000000840)="8c6f410be59204e0124e0e6689cd32251af2fe2ff0773a09595ecdf73cc0eb7ed75e9fe60dab6e65842036f2d8cadeba2050d54d56f14183f04dbc1a2b4f74acb8065371661d973f70bcf6fe508697a21b05d051490e737c324bdf489b51fdd73f2097501248648ad9a60eb34397a606ee8b7d72d87acf2c4d00d28e090d1b49043fdfc101499be5f255ee6ab08e8f9430a34814ca9a1ea5984adafe367b1d39092d0a42f5ef99cccf3574902e992d418ae7c34a", 0xb4}, {&(0x7f0000000900)="e4d821e8e6802c8e0bd6dd8997d89901650db8f6d8594b477f9796896bdc35af27ec5832681c49e7ddb86b7a8146f210ff641b51d763ca4a9527f3b2474fc41a5670ebf3ffeb7930f9e5f49e505eedc115eab3e8058b214d4e7af66f9962e50cafe3a2cfc2ea7e980a77597361b769a00e04b95e6acf76adcf751c21d60172f26312e600ddedb3bdd9d4b73b727a266e816bd54d971bb156c58177df5cf5c70f125f05072ea537e2", 0xa8}], 0x6, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x0, @fixed}, &(0x7f0000000340)=0xe, 0x800) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0x900000000000000, 0x3000, 0x9, 0xc, 0x9}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x880) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 14:04:34 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000000)=""/238) 14:04:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 14:04:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 14:04:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 14:04:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 14:04:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 14:04:34 executing program 2: semget$private(0x0, 0x3, 0x600) 14:04:34 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) 14:04:34 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x122) 14:04:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 14:04:34 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) 14:04:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140), 0x0, 0x0, 0x2) 14:04:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) 14:04:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 14:04:34 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:04:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) 14:04:34 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 14:04:35 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xc8a40, 0x0) 14:04:35 executing program 3: memfd_create(&(0x7f0000001140)='\x88\x18O\xe0\xcf\xa4\xfb1\xbaA\xd5z\xc6\xa6(\xd2\xfaT\x91_\xc0\xa1\x16\xf1F\xc2\x85)\x82K\xa6P\xe6\x8e9\x15\xb1\x9e\xddV\x1fht\"\xdb\x87y\xda\xac\x94\xa6\x13\xca\xef\x88\xcdn\xc5.:\x8f\a\x00\x00\x00\x00\x00\x00\x00E\x9f\n`(\xb1\xc6n\x00\x00\a\x00\x00\x00\x00\'\x00\x00\x00\x00\x00', 0x2) 14:04:35 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x410801, 0x0) 14:04:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 14:04:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:04:35 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f000000b640)='ns/net\x00') 14:04:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, 0x0) 14:04:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 14:04:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x5b5087, 0x0) 14:04:35 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) 14:04:35 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000005540)={0x0, 0x0, 0x0}, 0x0) 14:04:35 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read(r0, 0x0, 0x0) 14:04:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 14:04:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001840), 0x0, 0x0, 0x2) 14:04:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:04:35 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 14:04:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 14:04:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000200)="ea", 0x1) 14:04:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:04:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000500)=[{&(0x7f0000000080)="86ebfc2ac7d8e8b5935bdd8da8f56cfd2f57427191c14cf0bf78a02370caea8f85f9b845cc627d487c344b5fd58774449c3b12543dfbef8c8625dc92caa8cb60d35420d16c3ddfb67845c7ebf077f1383b2c6b223d24598ea4a66f1ac24c826c824b1ea147521e93ddba79221d9e1756407b4946de86a0fe0fa90ff450ab71c2c4f63a03cdbb345508bd", 0x8a}, {&(0x7f0000000140)="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", 0xff}, {&(0x7f0000000240)="d23bbb4be8cd04dd7ecb1b3c746733015ad8d30b1ba07a44f3e8ec4a9025d630a780ef9e455d246cc8e703ef3e24b9b4446e5389ce750fdd4eb00e5fca24c3dd62a57469030ba883d4df7618cbca2ef00f5b19b5237976f1527b911606a2994c8a3f14fce53354db96f5e562b495c80b5ee3a4f386062cc0d02fc0c9eb87061e86498c", 0x83}, {&(0x7f0000000300)="f6463011a220dac029be2bf94fac0b7f02fdcc6092922ef665d42f805f35482d1a980af59d33a55a95acc8eeeb59a6650eba161ea39489d82b9f7a6eba2c67525f9e0b30bfdf3be73a971f1e7e6a78cb3e1327ea0193abd8d6b195dd17e0f790d520e99a00ba45a204e92481fb9d2048cecccc7ee2904deb4f26da380a16c42b0e34c02a2def3a94f0b457265c8db726adba56c393072cec596c3c8643f6493ffa09e99958060ddca742b3f29e91e5987bb74a8261260cdd3c0ff5c0b89a6754150eedf7bf02b0769686a258e07836bf40fd8b916d681732615f485b767ae2ebe35963400d193f1d74f99cda574b339f2fd122", 0xf3}, {&(0x7f0000000400)}], 0x5}, 0xd) 14:04:35 executing program 3: msgget$private(0x0, 0x0) syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x0, 0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xb7, {0x7, 0x25, 0x1, 0x0, 0xd}}}}}}}]}}, 0x0) 14:04:35 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) 14:04:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0xa) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14:04:35 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001400)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 14:04:35 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) 14:04:35 executing program 1: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)) 14:04:35 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0xc) 14:04:35 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 14:04:35 executing program 4: chdir(&(0x7f0000002580)='./file0\x00') 14:04:35 executing program 1: connect$inet(0xffffffffffffff9c, &(0x7f0000000180), 0xc) 14:04:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="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", 0x801}], 0x1}, 0x0) 14:04:35 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x4000300, 0x0) readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 181.213245][ T32] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 181.233678][ T3684] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 181.424414][ T3684] usb 1-1: device descriptor read/64, error 18 [ 181.453232][ T32] usb 4-1: Using ep0 maxpacket: 8 [ 181.584580][ T32] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 181.593489][ T32] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 181.605081][ T32] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 181.693541][ T3684] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 181.774474][ T32] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 181.783673][ T32] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.791682][ T32] usb 4-1: Product: syz [ 181.796148][ T32] usb 4-1: Manufacturer: syz [ 181.800750][ T32] usb 4-1: SerialNumber: syz [ 181.893259][ T3684] usb 1-1: device descriptor read/64, error 18 [ 182.015391][ T3684] usb usb1-port1: attempt power cycle [ 182.134309][ T32] usb 4-1: 0:2 : does not exist [ 182.154657][ T32] usb 4-1: USB disconnect, device number 4 [ 182.178222][ T4028] udevd[4028]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 182.433316][ T3684] usb 1-1: new high-speed USB device number 4 using dummy_hcd 14:04:37 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fec000/0x3000)=nil, 0x3000) [ 182.553502][ T3684] usb 1-1: Invalid ep0 maxpacket: 0 [ 182.723277][ T3684] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 182.833987][ T3684] usb 1-1: Invalid ep0 maxpacket: 0 [ 182.839332][ T3684] usb usb1-port1: unable to enumerate USB device 14:04:38 executing program 0: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 14:04:38 executing program 4: ioctl$KDSKBMODE(0xffffffffffffff9c, 0x20004b07, &(0x7f0000000000)) 14:04:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r0) 14:04:38 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:04:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0xa) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 14:04:38 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 14:04:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="04f89347bd83d123d9a74e5f7b819dd51d1db1f2fde13b2590b306dd213e076ff821c1c09e5cd55ea6fa7a4a5f79059325aad558e4d83e5598796f95bc3a94cea84ba575abb932668bd515cf77f4e282acd3854ebde5f069a3ca015033ef6ff2f35fb317cdba0dd48b211782c8ad0d20b455287a6abbf090cb84fa94536b09cc56dbf98d6ce101eae965f431720ef69217b895fb7ef8ffc10caf2f6a44bb7fc170aa84a07d77947594f26423f854685667328e061119687748ac9f13de7917b6f1fa8c5461610d6cc277f4d011e3a61cd82f5f7ae9c097c6f2ef67ee60a9d5928c0773b730ebdbe425af54e29432be6fee41720ba53fcf444ebc85c90c8a334ebfc4ddd08fe62d227e6e5ea23d545989bf4aefdc76dda008b7ea56b902adf320814fc3141bad1306cf10875c834694bc12902dae8b91fc532f6c3a974ee38586172936b0a7e69beb04e0001e95bf379c6ece4a7e1f78b90a04e5c26e2cdabe668f9402bf90b45a156883b6eea1fabff3467cc8c611d62ab287034a83500c692677386e300c22e806013e8d0bd36ebe4d22663147e1c40288d266ccd7875c858a9c3b352887f48c515c3cb944df6e4dafe0cc1141e778369346c6a8b8a8364e40098155e513d1e3333499827cdad9b5de307dca81bc28209661a683f64768c56d9781a6f29c9d6a9033e99cd9c8c1a7f5f1a0f8d24048807e12cc421a23688f99d13a32f8ec8bb9500d5ef25bd96e20f1ca9d8f0c9eab1b3745c87f9a2ef68216fbd55930d40b3ab6fead61767a13c221c54517f2d0741896a01a8329fa05cde3cf25adf507ef00c901d5b5c2069da9efd60328fe331b3d3ef4e6dac00dc45e3c9402160702f19b92b152443eefcab0dc83408700a0cbdaeac86e60d82da869b715073d6723e634d0ad014ea9fc55a08ed04d9053094a77818070d34a46683d6698c8dbdc00132a8d5de83543cb69df325e2189f20d785e2f1c5d8cec334e60400e93e3defbf44cc1b45d487165b557039631fcbfa00461afb82f2dd6e7e4a50cba290a3663be1209fc56d8f5053dfadc252c7d24ea9c5e77406254e0954882189f7641754ad4be157076ef3a6e8cbff6cc60414312540302fcac71d0d5f12412ec57f1f06dac18ddaf3a98907dd5135a465b5042f16bd12ca5659cc11f50a64f2838fd48ddac583d46f5fc185bb974bc2441315335d6334f85869ec24c39eb68b4b3d3b7e4613dbcac52881714674e1e8683de8ce5a2fa527c080b47ebe3ea312c4655a2aeb3d1a9fb50cae41ec2657c4842b5c9f81f3a633de8999c8c82dbb8b807fd3839a4367c61808f690a7e04ab35e247fb55b91e2e722056621e8ad06ec761e01aa7678dc6b2d24b2ee7f242a7bdd65af5b425a6d3c5fee1987ecedbce3c046208e2890b62ed453b0144a531c872eb70ecfa6546e56fc82d5f528bc896175b55041876eebab3f9a6334ee2f763e4b0b728ed806804db192f9871bdcdc87822455414f688379b7f294ca98acf548fb6d8ae188d4379843231e0f84242aadcec4dede05bfc0416423e6483c74597f0210b3d915e2a6b0a880f1f81ea5245f7563a1ddeef2741ad78e278306d2ab50543bf7263ff9883852bedb70e967e49f3e0b4b3981f59f800de7e865bae04af7743392516c64a72c47f79c5e9eca535a2f538bcb8f9e83b38f3aa9f393671b2bbe005315477e32b623c409d2d68ba98ad4cea49ecf04bd080b75e462ccf6653af4f6280e58152563513aa78d751aa57affa3d7ddce9f654d513a8deee1e5dac1ccd586b53590a8bd3c0908169810cc9904ec8710025f2a4cda50cf9c931be27b8a14e627d76a60a1740e6da82af2305f6c88fb31d3a421d62248b944dc8c163f974e1e65975a54067c95511314f97897e9aed3b6c2a973fd05c27371df31e68d7591037893ed33c676a22d4ac06e0e50d319655124f749be2f9c37eac40e11fa638994d72e2f123ee1f49b769557f160df7332d1f7bdd47bd1dbc6a8c21f1c4a44323a51f6a4cff5d9d9f9dd601fd2de8758b17d26f039067c098d57e5da9c977d3496e93ec486ec2d7b5f7d8259e26668f98ea9292338f7deb5455047c87411c8cd8cfece743c8d88cff49291601929a04f11034b72b4da6fff8c93a3dcef29a65c3359d164c343c6eb03460cad616b4190691108ad56c0c632a9aff6d2d42acd84a1d2b1e5465c424072b84999f868898bbf5ca0b3d59dd636ececdc456e0db50bd44d9c40e071c44bd09632997fd675b7dc36f64d89286a2ca9ab662180a75ee86e8a0b3100608febc79c2e68936c42c5e29ae77f986360d9e71b6a369c596c55a84d57b5450b51191343c79095941eb8dae43fb1a8da3176cf24239a90fcce5a54cbb62f5617aeefeb4adcfcbcdb0f23003011c6f62419c0123651b99ed4ef3b21c75fdda0d1977e019bfd1a3a01fb2f1285eba2df5e7a54fe56503dba46a2602fcea2b15b9bb6aa263ec82c57a21d04071ef45df44a656125af72ec678d6d32a08d77f2aefcd20c5e1b6df7270e8d2217b2e86528527e70ee96ad27c92f7ba4b5a09f3b637a94d005803ba06db8e9721370e76eed51c226a34faebed4ed5eb19a1771c62726c88dc451f771b05db19ce992dd018e31bc422ab28c1d5b3cac0c7d11d79f0ac531724341cc32ca9583d5f870d9358ddac15f886aa810d42d7128edb9f558111c71de82020daa95f8d267878bf1798b77440a5dffcfddc02ce23d2e624e83c8157f9289d42d9c227aab921117752a1c6bea1251ba8cc38a226c029ba42d459d6cd6470ae294501a61fe548c56ce998bc07dcf68c5aa1f049d9b9ff640a4fde1b15305db93ae419e89b9d532178c773d2d777d52f84dd466abe457560db3b453de146f4e85cf55baeed", 0x801}], 0x1, &(0x7f0000001200)=[@cred], 0x20}, 0x0) 14:04:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 14:04:38 executing program 2: socket(0x23, 0x10000000, 0x9) 14:04:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000240), 0x4) 14:04:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180)=0x8, 0x4) 14:04:38 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/bcache', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 14:04:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) 14:04:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') read$FUSE(r0, 0x0, 0x0) 14:04:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') read$msr(r0, 0x0, 0x0) [ 184.216546][ T3684] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 184.235441][ T3698] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 184.413217][ T3684] usb 2-1: device descriptor read/64, error 18 [ 184.433218][ T3698] usb 4-1: device descriptor read/64, error 18 [ 184.683192][ T3684] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 184.703387][ T3698] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 184.883214][ T3684] usb 2-1: device descriptor read/64, error 18 [ 184.893342][ T3698] usb 4-1: device descriptor read/64, error 18 [ 185.003350][ T3684] usb usb2-port1: attempt power cycle [ 185.013553][ T3698] usb usb4-port1: attempt power cycle [ 185.423343][ T3698] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 185.453306][ T3684] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 185.513407][ T3698] usb 4-1: Invalid ep0 maxpacket: 0 [ 185.543560][ T3684] usb 2-1: Invalid ep0 maxpacket: 0 [ 185.664794][ T3698] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 185.693495][ T3684] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 185.753829][ T3698] usb 4-1: Invalid ep0 maxpacket: 0 [ 185.759623][ T3698] usb usb4-port1: unable to enumerate USB device [ 185.807879][ T3684] usb 2-1: Invalid ep0 maxpacket: 0 [ 185.813875][ T3684] usb usb2-port1: unable to enumerate USB device 14:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000000)=0xfffffe71) 14:04:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) 14:04:41 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0xfffffffffffffcfc) 14:04:41 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/firmware/acpi', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 14:04:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$msr(r0, &(0x7f0000000040)=""/124, 0x7c) 14:04:41 executing program 3: socketpair(0x10, 0x3, 0x1, 0x0) 14:04:41 executing program 4: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:04:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 14:04:41 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) 14:04:41 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FITHAW(r0, 0xc0045878) 14:04:41 executing program 2: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x140) 14:04:41 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001840), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) 14:04:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 14:04:41 executing program 0: r0 = memfd_secret(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000040000003, 0x0) 14:04:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000005080)=ANY=[@ANYBLOB="504d00002d0001002bbd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="1000ffff09001000f2ff07"], 0x4d50}}, 0x0) 14:04:41 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$overlay(0x20100000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 14:04:41 executing program 2: syz_io_uring_setup(0x74fd, &(0x7f0000001840), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) 14:04:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 14:04:41 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@context={'context', 0x3d, 'user_u'}}, {@obj_type}, {@appraise}]}) 14:04:41 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000001640), 0x10000, 0x0) [ 187.285224][ T4885] netlink: 19756 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.301590][ T4887] overlayfs: missing 'lowerdir' 14:04:41 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b19, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x4, 0xe6, 0x0, 0x0, 0xa8200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x119f055592adb582, @perf_config_ext={0x8, 0x9}, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x2, 0x9, 0xfffc, 0x0, 0xfffffffe, 0x0, 0x4692}, 0x0, 0xc, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca2, 0x0, 0x9}, r1, 0xa, 0xffffffffffffffff, 0x2) syz_open_dev$amidi(&(0x7f0000000480), 0x0, 0x80080) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x3, 'veth0_to_bridge\x00', {0xfffffff7}, 0x101}) 14:04:41 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001d80), r0) 14:04:42 executing program 4: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10001) 14:04:42 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getresuid(&(0x7f000000a780), &(0x7f000000a7c0), &(0x7f000000a800)) [ 187.338862][ T4893] overlayfs: unrecognized mount option "context=user_u" or missing value 14:04:42 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) [ 187.476268][ T4898] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 14:04:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x90}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="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", 0x2c2}], 0x1}}], 0x2, 0x0) 14:04:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {0x20}, {0xa34}]}) 14:04:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000005080)=ANY=[@ANYBLOB="504d000012000106"], 0x4d50}}, 0x0) 14:04:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:04:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x18, 0x3, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x91}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000400)=""/223, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000d80)={0x1, 0x4, 0x2, 0xebef}, 0x10}, 0x78) 14:04:42 executing program 5: mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000840)='./file0\x00', 0x0) 14:04:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, &(0x7f00000037c0)}, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) [ 187.713541][ T4910] netlink: 19760 bytes leftover after parsing attributes in process `syz-executor.3'. 14:04:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "c040d9f2edac6fe4f874f132194885445cfcb8bc39ac700d039536b1ae55ecdc5b5aea991ac7e3f4f1dc5d714f6057de8edf5aab03b98d995c737223a433c3dc41d4f55eb31cd0edb5f3359d3edde04e85dc6dcbe2e4a79bd6c47c33e71057f672554459858a3a5ecb37e1bdbdc299d64236f0e8b731617b744e12881a689fd36dcedf1a778960f72acc63c5ea5e20e5aae890081c271992114122329738b4c6a091cfd5936eab49ac0d3eb92cb10850cd8fc3b26655c91aa0f1c5b3604105b0cf00ee1f23fc25ea96df2928f363f925c13d9898151f415061db6f9b8c1f3ab021b5a023b58e7f2ba51d56a86ecd5cab11d20b084b47a733787b96274d0fb1ae36142e0bb8e82a1c98e35fc31a2c01b643f6f367df7dbc54f3025fc8bcb9a11f508f06ab689245c8d9b39753b686bb2b552a1e7eec0fe12f133d1b57b14572aaa73b47ab7912cd0873142668ff735abd64aacd92f273cc3704f12a269eeae173d5507c82edb65c0f3ead446d878f247c740a86bb36cb7d8cd6b4b1026d3d233513a44423e2293189a57b7e546d6843d670870eee5b5ad4f6c59c22be791e20a480b6d802a7a1328db44c7b9327eb3c195185787262332e8da044548ff5cfbff1e03ddd121dfb6310a7690ef264debac5222e1ae33286e2558e913fad9b07e829b3a01ffc44304f761e3e36df43c86ceed50cf4bc1357d59e1888abc458cfa58c9694a3bd658d6c5bf22c4bf7e0f3ddbabf5d00a3f87118b81b67b2a46a6c839734129ea22b16ea95b0922fa08e3554bbcd1d0c57394b7c326d7ffdfbe18d43467c3985a71964e95bda058eeb92f902c80af232736ecf543d5b61bf9dda1c231bfe3e9dba3f6257c5abf624436e232e3d6f8d0cb52e5ec360a4745ff2c2746c80d75fa3a0821abf6e6834260062c41bb1146d5048dd6fc28dfc189e2387304584ab65e6c20b2c4789eafb39609b596da681ee82bae64f3c0851317f63a37fe2ae6f95dffdfc9c92fac5820111518ea50127d12695437e76d85eb9f2295b03b227940248916d927d0d22f1562a0cbbec921143a93b245ec361b84071cd17f88f0c7fa4e2882abea082ac5642d8766120731b594609132fa70c4db7dfac38e6a3adbbae7d23a01d5bae974590a607639144d5ccabb3c16d674b701f2dbcbfc8e676716e41c1e5b8762250c3286cc93e3955188842d0eec09762d6712ddcfa43a738dd38fdea5c99eced20ba24d9cadbd26711f1a67d37fbb74ac70abee0fd10437ecc7638754773269c133bc815797e9fc1aaf6de90b0634ad2ac848bd845d46fc2ed5c18ca5baa7736a123809e96e2eeaa2f78f8d835d8634c7b1421d74a7dcd42f7fd707070435e7bb6969e07f3c8fc57b9f55115c97a2969af76846f4e74c4b8a66cf408be75071c53dd0e5f929eda22aea3f0a4eb428942aa45b0cf482d606d49e94650dd56eb77ad34d498b85312e192f81644bc594c41c600e537a7355201b1f96c6304763f4f765baa448bf2acc6dbd591afa98373ea3fd7f32badf08c45e5f4c8efe411e3858aa6fe71852cb7bb83652a5418bb568eabfb88813b6ecacfe9bc45a85d5a1c898e22680dcfd8fd6796dddcf55c74520754d35f8e454d730779af93d293229167ddf6ab4d1552cb109cd8cd71c0c4a5931c1137aaa3bcc41bfb2f9df7f499be25d83b6f1dd1479d7ab51fd0879aafe8d39760c15abab9fdece9cc32383b8d9d0f429f5890fb79ba3ccf03b29ece33a302f01589617c5f48d3b65c95d43088e9929dd676e7336a26d826f7b5d27881020434f2009590d72285889465fcd033cc733ee3a64b29b5d4e15bcca32d9f195f3da82d9778189b02817771f613e14e5311c3c81237c64d377ad2d78fb0e27b4e9e09688405483d1940c82367ff42279096dc950200e69a839e898e2fec4ea7729bc5fb74156a1538376065ee5413b93d03e5edd3fee25ce2e52930c558d7056769416ecfa0f47285b81514007c13b822ea4de47967f2d79248d32463553ffb6d01860bb36b16fcc93c7edd9ab32a37e7f657447d00e8dd12dda33e008cb88cfc959605176a6079807ab3b20a2c21869c088dbc3a8b368d210fdd8f4a6934f2d8651a007f55a03ef886b20879fa11f5d0b73eb82b02df1b21f2ca95ed46377a5b951628aebcbca32c14343ec1107cefb7a428b59097787e8151fd816d9bd5348048875fbbf1c9f6f8cbdecc3c1470fd9515d447358a4014f2bb76c887bf8d0ab70287473761ac8a06dde7c7df4e25e997a27c17c816a42260c8e4b8c75342cb693adb8c654b2d4608cd87cfde0c43391f20cf9a942d697cf6cb2f77aaaaad5ffa0304ca257b34355d93df9594cacf1754ddc5ebb25a92a038608ea7c3aaff86a262c1401027577e1c783c9c1448672280f8a8857c3897cdb74ca2a831b36e81c692f1dfc6b96fb2adfc99e9e65ee7d5168ab8ff13e7425ee017578fa867a1738ef1dced4a7fd9a9949abf7161de8cc55ab55cc54e95a76c4f945f807a3abfb788edc97663cebfa4371d21678ce2e0f69f34d185457f04591de13305c65cc065c34f05e9104b51766a6a1e2fb9a9287343c2e7e0f0b76a8333c7cf916a0b481400862a5da8b2ea88e8a8180c9db748769c55d9fe2e6bcbd3622cd49c9958cf28eecc947cad58eec7a7e95d49b598870e3ea71e81d88e01012864992bfc7e26a277c84e6712adc86bfe6d3c268a8bf90170becb1602ebc86baf306a6f4676461db65d454af1fa98ace10184f5a606d1901c7ff7c340f6c1db1da5066c8962f0d9be46f41d9ae64dd00418b290fd446cab84ab7fc5dea8165198d62c5f41bd634e3e58f887a00859c817f52b580cbb1fc45ddbd655543c576cf168be23c7a0d9f9c7e1c00f30649170a8ce71f933a472a6ade03246764bacd182db5b21f4456edc8c3639e8f0a6f984d3d0943e31e7e25d6e500b3f7446d9728548f96999ed9b00d85dc3673590f5620ae5cf488b7c0018cc3e3f555f88cd0c7ab33e0553d532a30cb37d87bbeb0ef8e7976b96ac164887cd1681251425d66f19a56acbe48acd0757c607da73a185f9cc0630d63f6d7bbcb84b0f84f152c2ba277536c4e51795b104f8050378ae75ce4897f84abd6c5fddc032750d61961cf875c5b94c48e9d13bcbf80b5d0e6e3dc9a8a474e579cc9c10fa8de0894a0463439b348f5c3baba467af8876a54012de73e4786cc12a10d5b82c0444abe233a99228a59cee030c42c2261f1be67dacbb74e42e04d26b2ec35af26f663d47c83149bd4b76a3aca12638389fc0f800e6fe59cd1bc4417fdb1a856645354dcf3205d99c2a603ca5d35a714e4a3e55bf4eef6d0c45ba5b4725b3f5b6342311fdddfc45f6696649824a34890695b4a2241e2d05299c1bcae733cbd2d7de38c307bf442bd91b9c31f26c7b0bd6d2ff9171659b41d937d423740dfd10c93ea6f891dd24b8c09b989be188817b42e3a9b836dcdaaa633f82d37b2d8e3206ddf7346e4481d7fa1d3391a28c944ea954af22664f5dc4e1d20f6fe4d0f710e3ea7ae3ec0f6f662d42d071649f6f13d848f5f236136f61b1d85a19e734ad15257b9f7990087e8ea44fe7b237702e8c16724e36a57adf8b93ad9b43f5d59c5f411ee35cdd3e88d819eb9a8e355c0881a0e68d0124949835626fdb74e8194dabe4b8649ea11638962ffa7a06ffe32a59de5fcdd55529fa1ccec7836cf8c598b84c25a0939217bae1d6cb6881fc211f7ad6774454768f4da513686399eef4f1e16938dc2bedd1f0afe185be0f10560f580811c6296a004417fc6d59ce19d5c9e95ce11274d84ad8218ad3a16e110f0dd66e8da6dc8886402e9e90e42317e2a14eba8139084103e8555da145d5a8aed19be58465b21f7c3c696f66b3dfa7ea1461642b7ac4483dbe76694c9df4fab2d74fd6ebc4ed8571093c6d5e1810dedf5c285fe8cce745f8ce97d7e79d40317de6b10d2b7e172805d7c6259c99a41e974deebe8b80afccc27255514df9e42cc61068574d7cf2ca1b08307d8ed1135bd16c020f816fd70587d8346af1cc171f8c80fd335b5da5b17f8a1d0f9cbba417d59c575d220aaf08ffbc23c26ab686783a87bed7680b1d3f4e8b9e10db9ed4b0bf7b11ea3cb48b1ca7d80bf0890b103b142d2a812930dd11ec2abecba6c73eeb2adc769e3e5f965b6fd9e0425caaffa2744618349a36d2c2c7b8e566452ee894c405c40b929fa4b985cb379804da676e4c6ba7e46e245d276f0912f2796c2d087480a9791e476c7163a816840c97a54c23f5ea3463bcec29e47e98ae3e701101f8c2a18e7de355cbaa29c9d805f9fa98605b9e0b08a102c320a332d659bb196dc0b0ec8f0560ec5baaddd1e3582e3c31b3e5f7436eaee6fe2986542760bddeb424d7f452d23168013a8136724eff35b3cbe5444b0474a5ea75e9890dc40ab44ccca1a678d3d4edae2f0d2f6cf64ff2154661b2c9ab58b029e88a50d05dadab5b1599c9ddbac4e85cc726a58aaa69d330b8411bf8773ed920b5dd3b7bccfef32988bf11e2e6c8d2f44a825ab846acc7211684bad56b14b5c0568ca8a7c5c8a2c53a2c923dd42dc9ea7da98eb0cec72a09b33edb3b4fe61533072bde9ffc9dc95b602dd5e0c19a112f181eea98b0887d8318cd89bb4047b16db67ba484dddab17a160d51cb47d894360205096b4fad81210fce312e34596cdb0bd9c85abc2911dc3aaf16204411e206ac7601d41b2e63c73f5c9570f4b77f6998134c379738d62645154922be32f723bd9ff0a0c554b7908b73aedf16bfb6d90b76ee958b5fde1510f3442d18ebb99eb90cc171aa043c31327eafd2f6ebfcf385f632cb069b6e8a6235203e495b24729c3ddb9eca42d9726c7ef11659ad8f0465f8a4345bbec5a59cbb509d684e4361f9ea472c47e31e80aa85f36d408b79517e6792f674ebc49cbe6de1dde01a1db47c7a4f135e4c41dd4cf904fa48f16d17751cb96a4fa277e984c52918f0db02bc0c121b68ab0cd9de898aafff109facfe59d6ea905fef74a7608e6bc71ad7a3214796bd002edd7c25c02e41ec021a9b5cefe76c4f9937414626d3dac3cdd913f1a74271cc3523985d48e1938544a2395110be687a404837d847e8d6b4b86129e311ae9758cf3c85f91c2f4aaddfaa5cdba2554d2f10d756b0532c012bc26b8a6003d44ff48e85f73e71aefe4dce1bafd941ebe31a2dc372fce21f0db432e346a6d056da8afa42cd216f5a788fed2f5a4df9f0653b5ca8f6fd4960d0c348c1afc9859b6bf3349072908ae10654110d39b94a83f70c37fb30eb2151fec7412d3aa85eadd3884567000afe70368d359144053ecd4badc009a8577716d6bfbf314e353e1ba664d323d3302ba0bea057c9fcb89a478de8669e35619d9b6c95c8e393f681b38f303d26108a2b1a64d6dbd097faaeef3e83c9d1a2b751536c1519cb0518067e983b16c441f484020f29aae20c1a1c86e26d6afe7ff88b1ec1551f56d15270fb571903bdcc4fa5d0a416fb6acfdf5fb632753380b79b066dfb928674e15ee1acc09cdc92f8657e845b35852f479639cb2f0b1da06232ed87cf435fb1225b4f42bfff49908bb159778f026cb14cdfb91d8e71c3d0681336b87c36c1e45317edea912a9013388271f73fe783ff9bba407430f65212a68283ce0e1e40caacf3c60cf4a210732d6269d123f5b23e21bf9e9079d924b3f163401faf7fe85a03e0431a6c15ef9a7b14d5682d306c4f36b32de34f012398"}], 0x2008}, 0x0) 14:04:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 187.763231][ T4910] netlink: 19760 bytes leftover after parsing attributes in process `syz-executor.3'. 14:04:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:42 executing program 4: socketpair(0x26, 0x5, 0x2, &(0x7f0000001bc0)) 14:04:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x12, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x20e0, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 14:04:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 14:04:42 executing program 0: perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:04:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x15, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:42 executing program 5: socket$kcm(0x29, 0x39b7fe67fa102386, 0x0) 14:04:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 14:04:42 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:04:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20e1, 0x7, 0x401, 0x94}, 0x40) 14:04:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x19, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:42 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000400)) 14:04:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x40, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 14:04:42 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f0000000180)=""/234, 0xea}, 0x40010040) perf_event_open$cgroup(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x80000, 0x7, &(0x7f0000000700)) 14:04:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x6c4}, 0x40) 14:04:42 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time\x00') 14:04:42 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='.\x00'}, 0x10) 14:04:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = bpf$ITER_CREATE(0x23, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004840)={&(0x7f00000045c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004640)=""/104, 0x68}, {&(0x7f00000046c0)=""/53, 0x35}, {&(0x7f0000004700)=""/27, 0x1b}], 0x3, &(0x7f0000004780)=""/167, 0xa7}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000580)=@abs={0x1}, 0x6e, 0x0}, 0x0) 14:04:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 14:04:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003c40)={&(0x7f0000003ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000003b40)=""/233, 0x36, 0xe9, 0x1}, 0x20) 14:04:43 executing program 0: socketpair(0x15, 0x5, 0x8, &(0x7f0000000000)) 14:04:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@cgroup=r0}, 0x10) 14:04:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 14:04:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0xbcd3f5335be694d6, 0x80, 0x9, 0x31, 0x6, 0x7f, 0x0, 0x1f, 0xc084, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000480), 0x1}, 0x6000, 0x4, 0x4, 0x5, 0x18, 0x4, 0x3, 0x0, 0xa249}, r0, 0xf, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000100)=""/109, 0x6d}, {&(0x7f0000000180)=""/179, 0xb3}, {&(0x7f0000000000)=""/6, 0x6}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000000280)=""/196, 0xc4}], 0x5}, 0x10002) sendmsg$unix(r1, &(0x7f0000000700)={&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x1ff) 14:04:43 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000034c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/139, 0x8b}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x2, &(0x7f0000000180)=""/234, 0xea}, 0x40010040) perf_event_open$cgroup(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) socketpair(0x6, 0x80000, 0x7, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000980)={r2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b80)={0x0, 0x9, &(0x7f0000002a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xac}, [@call, @jmp={0x5, 0x0, 0x5, 0x0, 0x6, 0xc}, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe5}, @generic={0x0, 0x8, 0x2, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000002a80)='GPL\x00', 0x6, 0x19, &(0x7f0000002ac0)=""/25, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002b00)={0x8, 0x5}, 0x8, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000034c0)=r4, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) socket$kcm(0x29, 0x0, 0x0) 14:04:43 executing program 3: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 14:04:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x20e0, 0x3, 0x9}, 0x40) 14:04:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xe00000}, 0x40) 14:04:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:04:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x20e1, 0x7, 0x401}, 0x40) 14:04:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8918, &(0x7f0000000000)) 14:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 14:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 14:04:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x2836f9a0dae1523d}) 14:04:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x446a, 0x4) 14:04:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x60ff, 'veth0_to_hsr\x00'}) 14:04:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6erspan0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) 14:04:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8936, &(0x7f0000000000)) 14:04:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x80086601, 0x0) 14:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x4ba4, 0x4) 14:04:43 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)) 14:04:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40086602, &(0x7f0000000080)={0x0, 'veth0_to_hsr\x00'}) 14:04:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) 14:04:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x89a1, &(0x7f0000000000)) 14:04:44 executing program 0: syz_usb_connect$uac1(0x5, 0xb0, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9e, 0x3, 0x1, 0x0, 0xa0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfff8}, [@feature_unit={0xb, 0x24, 0x6, 0x3, 0x1, 0x2, [0x0, 0x0]}, @processing_unit={0x7, 0x24, 0x7, 0x0, 0x0, 0x81}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x3, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x4}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x85}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x6, {0x7}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) 14:04:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x401c5820, &(0x7f0000000000)) 14:04:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8916, 0x0) 14:04:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 14:04:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0xfdc, @mcast2}, 0x80) 14:04:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x80108907, 0x0) 14:04:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 14:04:44 executing program 3: r0 = syz_io_uring_setup(0x200c, &(0x7f0000000580), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x880) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 14:04:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x0, 0x1}) 14:04:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8916, &(0x7f0000000000)) 14:04:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'veth0_to_hsr\x00'}) 14:04:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='bridge0\x00') [ 189.843242][ T32] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 190.093198][ T32] usb 1-1: Using ep0 maxpacket: 8 [ 190.233653][ T32] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 190.247696][ T32] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 190.444184][ T32] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 190.453375][ T32] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.461466][ T32] usb 1-1: Product: syz [ 190.466609][ T32] usb 1-1: Manufacturer: syz [ 190.471276][ T32] usb 1-1: SerialNumber: syz [ 190.803496][ T32] usb 1-1: 0:2 : does not exist [ 190.828322][ T32] usb 1-1: USB disconnect, device number 6 [ 190.850816][ T4028] udevd[4028]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:04:45 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 14:04:45 executing program 4: io_uring_setup(0x26630, &(0x7f0000000140)={0x0, 0x0, 0x10}) 14:04:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @multicast2}}) 14:04:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x5452, &(0x7f0000000000)) 14:04:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)) 14:04:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x40086602, &(0x7f0000000000)) 14:04:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0xc0045878, 0x0) 14:04:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8936, 0x0) 14:04:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x4020940d, 0x0) 14:04:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x8080b, 0xfffffff8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x7f, 0x4}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'ip6gretap0\x00', {}, 0xdc6d}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) 14:04:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 14:04:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 14:04:46 executing program 4: socketpair(0x22, 0x0, 0x200, &(0x7f00000000c0)) 14:04:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 14:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @phonet, @l2tp={0x2, 0x0, @empty}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}}) 14:04:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8907, 0x0) 14:04:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x1a, 0x0, &(0x7f0000000080)) 14:04:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2080, 0x4) 14:04:46 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="080000fffffffcdbdf25440000000400bf00"], 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x88) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000a80)={&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000006c0)=""/90, 0x5a}, {&(0x7f0000000740)=""/228, 0xe4}, {&(0x7f0000000500)=""/26, 0x1a}, {&(0x7f0000000840)=""/208, 0xd0}, {&(0x7f0000000940)=""/175, 0xaf}], 0x6}, 0x60010022) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000ac0)) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f00000004c0)={'hsr0\x00', @ifru_map}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000000)={0x0, 0x7, 0x4}) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000b00)={0x0, 'sit0\x00', {}, 0x207}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x198, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7e}}}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_SETUP={0x10c, 0x70, [@NL80211_MESH_SETUP_IE={0xf6, 0x3, "112b8fdd2bfe8789211ec022d36f9082be89d48c1e3b50d2cfc1f95b0df6734374ef1e687530a355f2936ec2337ff61e6abd75e4a943a1479e4654f10a2663e77ea4f12de43e8b2262b2fc4cfb168aa6d71a306e7888316a332e67fe10a8dfb8bc7a4f9e20042a7313e54221ce0492b1228c0cecaed68b67076ea884cf1ce0eeb5fdc96644e5d2c5b25d97c872d48d08f2efeb96a0ce34b88eafc0a42fdfd0b49371ac9fe9135ccbae5e543cb4880b150e4e07e969a244e6dd4771e66c10450be5d6f1a258be4ee9aea58edd82120ba8a4bd39bc198328fbb53d48dde6867e704930195dc3b30076f811fe5a6b11b49dc835"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x7fff}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xbe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffd}]]}, 0x198}, 0x1, 0x0, 0x0, 0x4000000}, 0xfcbaa54b4e06eb8f) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000b40)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac98ac26a6c41293"]) write$P9_RAUTH(r5, &(0x7f0000000b80)={0x14, 0x67, 0x2, {0x10, 0x2, 0x3}}, 0x14) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) write$P9_RXATTRWALK(r6, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x80000000}, 0xf) 14:04:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:04:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) 14:04:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8918, 0x0) 14:04:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 14:04:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x5451, 0x0) 14:04:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x40049409, &(0x7f0000000000)) 14:04:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, 0x0, 0x23}) 14:04:46 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="080000fffffffcdbdf25440000000400bf00"], 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x88) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000000a80)={&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000006c0)=""/90, 0x5a}, {&(0x7f0000000740)=""/228, 0xe4}, {&(0x7f0000000500)=""/26, 0x1a}, {&(0x7f0000000840)=""/208, 0xd0}, {&(0x7f0000000940)=""/175, 0xaf}], 0x6}, 0x60010022) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000ac0)) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f00000004c0)={'hsr0\x00', @ifru_map}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000000)={0x0, 0x7, 0x4}) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000b00)={0x0, 'sit0\x00', {0x2}, 0x207}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x198, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7e}}}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_SETUP={0x10c, 0x70, [@NL80211_MESH_SETUP_IE={0xf6, 0x3, "112b8fdd2bfe8789211ec022d36f9082be89d48c1e3b50d2cfc1f95b0df6734374ef1e687530a355f2936ec2337ff61e6abd75e4a943a1479e4654f10a2663e77ea4f12de43e8b2262b2fc4cfb168aa6d71a306e7888316a332e67fe10a8dfb8bc7a4f9e20042a7313e54221ce0492b1228c0cecaed68b67076ea884cf1ce0eeb5fdc96644e5d2c5b25d97c872d48d08f2efeb96a0ce34b88eafc0a42fdfd0b49371ac9fe9135ccbae5e543cb4880b150e4e07e969a244e6dd4771e66c10450be5d6f1a258be4ee9aea58edd82120ba8a4bd39bc198328fbb53d48dde6867e704930195dc3b30076f811fe5a6b11b49dc835"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x7fff}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xbe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffd}]]}, 0x198}, 0x1, 0x0, 0x0, 0x4000000}, 0xfcbaa54b4e06eb8f) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000b40)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac98ac26a6c41293"]) write$P9_RAUTH(r5, &(0x7f0000000b80)={0x14, 0x67, 0x2, {0x10, 0x2, 0x3}}, 0x14) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) write$P9_RXATTRWALK(r6, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x80000000}, 0xf) 14:04:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) 14:04:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x81, 0x0, 0x0, 0x0) 14:04:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 14:04:46 executing program 2: timer_create(0x2, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) unshare(0x40020400) 14:04:46 executing program 0: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0xfffffffffffffe83) 14:04:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) getsockopt(r1, 0xb, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'dummy0\x00', {0x3}, 0x7f}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x50d402, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100)=0xbb, 0x4) 14:04:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000340)={0x8}, 0x0) 14:04:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, &(0x7f0000000080)={0x0, 'veth0_to_hsr\x00'}) 14:04:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x8902, &(0x7f0000000000)) 14:04:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010040, 0x0, 0x0) 14:04:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000140)={'wlan0\x00', @ifru_mtu}) 14:04:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'veth0_to_hsr\x00', {0x3}, 0x2}) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000040)={'vxcan1\x00', @ifru_hwaddr=@link_local}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 14:04:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0xc0189436, 0x0) 14:04:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x14}, 0x14}}, 0x0) 14:04:47 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000002080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000002dc0)) 14:04:47 executing program 2: semget(0x0, 0x4, 0x0) 14:04:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 14:04:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x41) read$FUSE(r0, 0x0, 0x0) 14:04:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) 14:04:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) 14:04:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000040)={'erspan0\x00', 0x0}) 14:04:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 14:04:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 14:04:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') read$alg(r0, 0x0, 0x1000000) 14:04:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') read$alg(r0, 0x0, 0xdee5a0) 14:04:48 executing program 0: pselect6(0xfffffffffffffd57, &(0x7f0000000580), 0x0, &(0x7f0000000600), &(0x7f0000000640)={0x0, 0x3938700}, 0x0) 14:04:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x2, 0x1, 0x0, 0x0) 14:04:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') write$FUSE_INIT(r0, 0x0, 0x0) 14:04:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r2, 0x703, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 14:04:48 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001080)={&(0x7f0000000f40), 0xc, &(0x7f0000001040)={0x0}}, 0x0) 14:04:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 14:04:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 14:04:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r2, 0x703, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 14:04:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/packet\x00') read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) 14:04:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) [ 193.739269][ T5162] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 14:04:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:ksm_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x44}}, 0x0) 14:04:48 executing program 3: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) 14:04:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006e80)=ANY=[], 0xf}}], 0x300, 0xf00000000000000) 14:04:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x78, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x80}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x3f}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x78}}, 0x8880) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r3, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/block/nbd8', 0x0, 0x0) clone3(0x0, 0x0) 14:04:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 14:04:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 14:04:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 14:04:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 14:04:48 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) close(r0) socket$unix(0x1, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:04:48 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@ng={0x4, 0x0, "05314988eeacc57c73e6a71cbbd99b"}, 0x11, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 14:04:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 193.985359][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.991688][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 14:04:48 executing program 1: semget(0x3, 0xa90768e7432ba850, 0x0) 14:04:48 executing program 2: syz_io_uring_setup(0x80000000, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x2cfa, &(0x7f0000000040)) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f00000000c0)={0x7f}, &(0x7f0000000640)={0x0, 0x3938700}, 0x0) 14:04:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 14:04:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x90) 14:04:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@generic={0x7f, 0x0, 0xa}, @exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:48 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:04:48 executing program 4: syz_usb_connect$uac1(0x0, 0x87, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x0, 0x8, "1af9f9794c0b0b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x1f, {0x7, 0x25, 0x1, 0x0, 0x0, 0x6}}}}}}}]}}, 0x0) syz_usb_connect(0x5, 0x0, 0x0, 0x0) 14:04:48 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 14:04:48 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x68, 0xbf, 0x42, 0x10, 0x4f2, 0xaff2, 0x86a0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x76, 0x5b, 0x52, 0x0, [], [{}]}}]}}]}}, 0x0) 14:04:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 14:04:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) recvmmsg$unix(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 14:04:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x1) 14:04:49 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 14:04:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x598, 0x120, 0x350, 0x120, 0x0, 0x590, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team0\x00', 'team_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vcan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@local}}}, {{@ipv6={@dev, @dev, [], [], 'bridge_slave_1\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@remote, @private2, [], [], 'nr0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 14:04:49 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/ip6_flowlabel\x00') 14:04:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000000080)=""/36, 0x24) 14:04:49 executing program 2: socketpair(0x1e, 0x0, 0xc0000000, &(0x7f0000000e80)) [ 194.513373][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 194.573180][ T32] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 194.613195][ T3700] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 194.763248][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 194.863321][ T3700] usb 2-1: Using ep0 maxpacket: 16 [ 194.883438][ T5] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 194.892155][ T5] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 194.904664][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 194.963290][ T32] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 194.972123][ T32] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 194.982420][ T32] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 194.983532][ T3700] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 195.073610][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 195.082677][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.091349][ T5] usb 5-1: Product: syz [ 195.095848][ T5] usb 5-1: Manufacturer: syz [ 195.100442][ T5] usb 5-1: SerialNumber: syz [ 195.163584][ T3700] usb 2-1: New USB device found, idVendor=04f2, idProduct=aff2, bcdDevice=86.a0 [ 195.166691][ T32] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 195.172748][ T3700] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.190396][ T3700] usb 2-1: Product: syz [ 195.190399][ T32] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.194988][ T3700] usb 2-1: Manufacturer: syz [ 195.207819][ T3700] usb 2-1: SerialNumber: syz [ 195.212969][ T32] usb 4-1: Product: syz [ 195.216025][ T3700] usb 2-1: config 0 descriptor?? [ 195.221288][ T32] usb 4-1: Manufacturer: syz [ 195.227968][ T32] usb 4-1: SerialNumber: syz [ 195.255665][ T3700] r8712u: register rtl8712_netdev_ops to netdev_ops [ 195.262292][ T3700] usb 2-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 195.423621][ T5] usb 5-1: 0:2 : does not exist [ 195.455947][ T5] usb 5-1: USB disconnect, device number 2 [ 195.483314][ T3700] usb 2-1: r8712u: Boot from EFUSE: Autoload Failed [ 195.489913][ T3700] usb 2-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 195.497667][ T3700] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 195.514800][ T3700] usb 2-1: USB disconnect, device number 6 [ 195.584561][ T32] usb 4-1: 0:2 : does not exist [ 195.599215][ T32] usb 4-1: USB disconnect, device number 9 [ 195.661440][ T3861] udevd[3861]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 14:04:50 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002200), 0x60101, 0x0) write$rfkill(r0, &(0x7f0000002240)={0x0, 0x0, 0x2}, 0x8) 14:04:50 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0xfdc4, 0x10, 0x4, 0x0, "8c3f09caad00"}]}}) 14:04:50 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x2, 0x47, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x68, 0xbf, 0x42, 0x10, 0x4f2, 0xaff2, 0x86a0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x7, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x76, 0x5b, 0x52, 0xab, [@uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xf8, 0x0, 0xff, 0x4b, "", "1561"}]}], [{{0x9, 0x5, 0x1, 0x3, 0x400, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) 14:04:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:04:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:04:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x778, 0x120, 0x350, 0x120, 0x0, 0x590, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team0\x00', 'team_slave_0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vcan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@local}}}, {{@ipv6={@dev, @dev, [], [], 'bridge_slave_1\x00', 'sit0\x00'}, 0x0, 0x218, 0x240, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@inet=@sctp={{0x148}}]}, @HL={0x28}}, {{@ipv6={@remote, @private2, [], [], 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7d8) 14:04:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x10}}], 0x10}, 0x0) 14:04:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), 0x10) 14:04:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x778, 0x120, 0x350, 0x120, 0x0, 0x590, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6a8, 0x6, 0x0, {[{{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0x0, 0x0, 0xff, 0xffff00], 'bridge_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@empty, @dev, [], [], 'team0\x00', 'team_slave_0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vcan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@local}}}, {{@ipv6={@dev, @dev, [], [], 'bridge_slave_1\x00', 'sit0\x00'}, 0x0, 0x218, 0x240, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@inet=@sctp={{0x148}}]}, @HL={0x28}}, {{@ipv6={@remote, @private2, [], [], 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7d8) [ 196.045296][ T5240] x_tables: duplicate underflow at hook 1 14:04:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:04:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001ac0)=[{0x0}, {0xfffffffffffffffd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:04:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) [ 196.132025][ T5245] x_tables: duplicate underflow at hook 1 [ 196.323397][ T3700] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 196.343268][ T20] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 196.723322][ T20] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 10 [ 196.734331][ T20] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 196.745233][ T20] usb 6-1: config 7 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 196.764468][ T3700] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 196.933307][ T3700] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 196.942370][ T3700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.953429][ T20] usb 6-1: New USB device found, idVendor=04f2, idProduct=aff2, bcdDevice=86.a0 [ 196.957558][ T3700] usb 1-1: Product: syz [ 196.962488][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.971734][ T3700] usb 1-1: Manufacturer: syz [ 196.980511][ T3700] usb 1-1: SerialNumber: syz [ 196.982227][ T20] usb 6-1: Product: syz [ 196.992582][ T20] usb 6-1: Manufacturer: syz [ 196.997350][ T20] usb 6-1: SerialNumber: syz [ 197.034164][ T5236] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.227226][ T32] usb 1-1: USB disconnect, device number 7 [ 197.295436][ T20] r8712u: register rtl8712_netdev_ops to netdev_ops [ 197.302071][ T20] usb 6-1: r8712u: USB_SPEED_LOW with 1 endpoints [ 197.344284][ T20] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 197.350998][ T20] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 197.359212][ T20] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 197.375197][ T20] usb 6-1: USB disconnect, device number 2 14:04:52 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0xfdc4, 0x10, 0x4, 0x0, "8c3f09caad00"}]}}) 14:04:52 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x2, 0x47, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x68, 0xbf, 0x42, 0x10, 0x4f2, 0xaff2, 0x86a0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x7, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x76, 0x5b, 0x52, 0xab, [@uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xf8, 0x0, 0xff, 0x4b, "", "1561"}]}], [{{0x9, 0x5, 0x1, 0x3, 0x400, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) 14:04:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x0) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}, 0x0) 14:04:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x20081) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x3}], 0x18) 14:04:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000031c0)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 14:04:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private0}}, 0x5c) 14:04:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffea9) 14:04:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f000000da40)={0x0, 0x0, 0x0}, 0x0) 14:04:52 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @dev, {[@ssrr={0x89, 0x3}]}}}}}) 14:04:52 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x19, &(0x7f0000000080)=ANY=[@ANYBLOB="050f"]}) 14:04:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000053c0)}, 0x0) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 14:04:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) [ 198.043281][ T20] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 198.133193][ T3700] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 198.223469][ T3701] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 198.493282][ T3700] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 10 [ 198.504810][ T3700] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 198.516217][ T3700] usb 6-1: config 7 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 198.534620][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 198.623923][ T3701] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 198.683404][ T3700] usb 6-1: New USB device found, idVendor=04f2, idProduct=aff2, bcdDevice=86.a0 [ 198.692466][ T3700] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.700795][ T3700] usb 6-1: Product: syz [ 198.712126][ T3700] usb 6-1: Manufacturer: syz [ 198.717286][ T3700] usb 6-1: SerialNumber: syz [ 198.723508][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 198.737345][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.746037][ T20] usb 1-1: Product: syz [ 198.750389][ T20] usb 1-1: Manufacturer: syz [ 198.753574][ T5268] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.755877][ T20] usb 1-1: SerialNumber: syz [ 198.793470][ T3701] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 198.802594][ T3701] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.811283][ T3701] usb 3-1: Product: syz [ 198.815762][ T3701] usb 3-1: Manufacturer: syz [ 198.820404][ T3701] usb 3-1: SerialNumber: syz [ 199.015657][ T3700] r8712u: register rtl8712_netdev_ops to netdev_ops [ 199.022278][ T3700] usb 6-1: r8712u: USB_SPEED_LOW with 1 endpoints [ 199.044815][ T3701] usb 1-1: USB disconnect, device number 8 [ 199.077533][ T20] usb 3-1: USB disconnect, device number 3 [ 199.083332][ T3700] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 199.090553][ T3700] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 199.098891][ T3700] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 199.110786][ T3700] usb 6-1: USB disconnect, device number 3 14:04:54 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0xfdc4, 0x10, 0x4, 0x0, "8c3f09caad00"}]}}) 14:04:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000000)="aa", 0x1) 14:04:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)={0x16}, 0x40) 14:04:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 14:04:54 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x2, 0x47, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x68, 0xbf, 0x42, 0x10, 0x4f2, 0xaff2, 0x86a0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x7, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x76, 0x5b, 0x52, 0xab, [@uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xf8, 0x0, 0xff, 0x4b, "", "1561"}]}], [{{0x9, 0x5, 0x1, 0x3, 0x400, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) 14:04:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) accept$inet(r1, 0x0, 0x0) socketpair(0x2c, 0x5, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_to_team\x00'}, 0x18) socketpair(0x26, 0xa, 0x8, &(0x7f0000007540)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000007680)={&(0x7f0000007580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000007640)={&(0x7f00000075c0)={0x60, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @local}}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x2}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xce}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0xa}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) 14:04:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x24, &(0x7f0000000000)="aa8371538213eceee60a5460", 0xc) 14:04:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 14:04:54 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x38}, 0xc) 14:04:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x24, &(0x7f0000000000)="aa8371538213ecee", 0x8) 14:04:54 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x20000000}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000001880)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000018c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000001a00), 0x1ff, 0x84080) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000160c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 14:04:54 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x101081, 0x0) [ 199.722345][ T5299] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 199.883394][ T3700] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 199.913354][ T20] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 200.243330][ T3700] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 10 [ 200.254597][ T3700] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 200.266809][ T3700] usb 6-1: config 7 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 200.383292][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 200.433372][ T3700] usb 6-1: New USB device found, idVendor=04f2, idProduct=aff2, bcdDevice=86.a0 [ 200.442535][ T3700] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.451229][ T3700] usb 6-1: Product: syz [ 200.455820][ T3700] usb 6-1: Manufacturer: syz [ 200.460508][ T3700] usb 6-1: SerialNumber: syz [ 200.493679][ T5286] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 200.553401][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 200.562463][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.570527][ T20] usb 1-1: Product: syz [ 200.574809][ T20] usb 1-1: Manufacturer: syz [ 200.579392][ T20] usb 1-1: SerialNumber: syz [ 200.755861][ T3700] r8712u: register rtl8712_netdev_ops to netdev_ops [ 200.762569][ T3700] usb 6-1: r8712u: USB_SPEED_LOW with 1 endpoints [ 200.804212][ T3700] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 200.810817][ T3700] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 200.818716][ T3700] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 200.837412][ T3700] usb 6-1: USB disconnect, device number 4 [ 200.850640][ T20] usb 1-1: USB disconnect, device number 9 14:04:55 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0xfdc4, 0x10, 0x4, 0x0, "8c3f09caad00"}]}}) 14:04:55 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 14:04:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @random="62543267c62d"}, 0x0, {0x2, 0x0, @multicast1}, 'erspan0\x00'}) 14:04:56 executing program 1: getitimer(0x2, &(0x7f0000000380)) 14:04:56 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 14:04:56 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x2, 0x47, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x68, 0xbf, 0x42, 0x10, 0x4f2, 0xaff2, 0x86a0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x7, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x76, 0x5b, 0x52, 0xab, [@uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xf8, 0x0, 0xff, 0x4b, "", "1561"}]}], [{{0x9, 0x5, 0x1, 0x3, 0x400, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) 14:04:56 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f0000008e00)="c5", 0x1) 14:04:56 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) 14:04:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x22, &(0x7f0000008e00)="c5", 0x1) 14:04:56 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) 14:04:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 14:04:56 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) [ 201.693268][ T32] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 201.723245][ T136] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 202.063536][ T32] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 10 [ 202.074574][ T32] usb 6-1: config 7 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 202.086720][ T32] usb 6-1: config 7 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 202.203387][ T136] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 202.253355][ T32] usb 6-1: New USB device found, idVendor=04f2, idProduct=aff2, bcdDevice=86.a0 [ 202.262985][ T32] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.271361][ T32] usb 6-1: Product: syz [ 202.275807][ T32] usb 6-1: Manufacturer: syz [ 202.280547][ T32] usb 6-1: SerialNumber: syz [ 202.304046][ T5315] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.394316][ T136] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 202.403575][ T136] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.411600][ T136] usb 1-1: Product: syz [ 202.416655][ T136] usb 1-1: Manufacturer: syz [ 202.421339][ T136] usb 1-1: SerialNumber: syz [ 202.574846][ T32] r8712u: register rtl8712_netdev_ops to netdev_ops [ 202.581455][ T32] usb 6-1: r8712u: USB_SPEED_LOW with 1 endpoints [ 202.625745][ T32] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 202.632465][ T32] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 202.640305][ T32] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 202.651246][ T32] usb 6-1: USB disconnect, device number 5 [ 202.678621][ T3700] usb 1-1: USB disconnect, device number 10 14:04:57 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) 14:04:57 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000003280)={0x18, 0x0, {0x4, @empty, 'rose0\x00'}}, 0x1e) 14:04:57 executing program 1: mq_open(&(0x7f0000000000)='.&-[},-\x02', 0x0, 0x0, 0x0) 14:04:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x7480000, 0x0, 0x1}, 0x40) 14:04:57 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 14:04:57 executing program 0: timer_create(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 14:04:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000140)=ANY=[], 0x15, 0x0) 14:04:57 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0x3938700}, &(0x7f0000001240)={&(0x7f0000001200)={[0xe11a]}, 0x8}) 14:04:57 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000000)="aa837153", 0x4) 14:04:57 executing program 3: socket(0x0, 0x0, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:04:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x4, 0x0, &(0x7f0000005940)) 14:04:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x11, 0x4) 14:04:58 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:04:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) 14:04:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={0x0}}, 0x1) 14:04:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181142, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x101042, &(0x7f0000000540)) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:04:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:04:58 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:04:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000000)) 14:04:58 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1}}], 0x1, 0x120, 0x0) 14:04:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000002640)={{0x14}, [@NFT_MSG_DELCHAIN={0xd0, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'syzkaller0\x00'}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELRULE={0xdcc, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xd48, 0x4, 0x0, 0x1, [{0xa8, 0x1, 0x0, 0x1, [@immediate={{0xe}, @void}, @nat={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8}, @NFTA_NAT_REG_ADDR_MAX={0x8}]}}, @reject={{0xb}, @void}, @objref={{0xb}, @void}, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @fib={{0x8}, @void}, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_SREG={0x8}]}}]}, {0x60, 0x1, 0x0, 0x1, [@quota={{0xa}, @val={0x50, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}]}, {0xcc, 0x1, 0x0, 0x1, [@dup={{0x8}, @void}, @target={{0xb}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x51, 0x3, "f04e798d4a41f80b2830739a53a12cb2ee45c7a3d1fdb14d7650eb8b0089d662871ea00aa66244077cf14e0e83aa8d8dc22d494fc762821e69c44d6152d990d007f1f1c6913213592fb2624f4b"}]}}, @dup={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @tunnel={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_MODE={0x8}]}}, @notrack={{0xc}, @void}, @counter={{0xc}, @void}]}, {0xb70, 0x1, 0x0, 0x1, [@dynset={{0xb}, @void}, @immediate={{0xe}, @val={0xb50, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x38, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x31, 0x1, "27c645a735c007113194066f8fed5539e3251e7191c05582f385ba972b9ec03324cb7e69b69d5a940160bf038e"}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0xb04, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc5, 0x1, "c7af77a3cb70646ecead5fbbf1cce065800f5c7a770991292eba60fb70e556be467a61cdd592632c6b2ba581e58265c27a8b81a76bcbf8fc7216fd568410e8201e9153fdc3486ab1bda314e5b9278d843009a7984a241e839865b84735ee9234cf102fb942d8ec8cefe51b04cad52d6ad1b8ef2b5e3e99f8bf4c5e4c990ab1065460acee9277d67669cb5598143d0a0af85d7a99a86b0fefc312aa39aa2d5b6e6764dc18cb372fcd65ae5b710231d663e96cce48f40c226f81bf8474087ce6d9f3"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x985, 0x1, "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"}]}]}}]}]}]}], {0x14}}, 0xec4}}, 0x0) 14:04:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40201a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="7c000000100201012dbd7000fbdbdf250200000608001b00e000000103893145e201fd575a0d431105008000000000000542305ba0903374c6798c67b8d2bbb695ea102e1415dce39a62987d782daec0fc2a1f4a92ef6a24a6232941851fac7d1d1e6c9a41d24008a6bac184b0eeee28091fce2f4e22d4cf97ed15e2f4398317570c14a352508b7b787296239ca8fb86eb1c05bf3a70b7d7f529a7a8ecfb1ea78a09825b8c43cea841a7a1d5e48963431814986c118c63ad799e1e1b7ac2cde29d950b75010b1b84a14b673ee281237f9bdf42df86c5875b810723953110eaffd8c1021982621ad1dc5edf30e458cddf5d10ffd4dca0bf877ae5c9900721ddd0c401b0b76fec4810001bbf4e7772d23e83bb6383e67d866aeb4be615b608ad71a5f9735c45cd0cf65ebe986b94ee14dbf0c241018a840000000000000000000000d5cdd5008e675124722a35"], 0x7c}, 0x1, 0x0, 0x0, 0x4004894}, 0x4040) socketpair(0x11, 0xa, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c00a5000d0a01080000001ee30600000400200a086d034000"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x891) socketpair(0xf, 0x0, 0x6, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000002600)={'batadv_slave_0\x00'}) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000400)={0x34, 0xe, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24004090}, 0x4000854) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 14:04:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7d, 0x0, &(0x7f0000005940)) 14:04:58 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000700)=@in={0x2, 0x0, @loopback}, &(0x7f0000000780)=0x80, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 14:04:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000002440)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 14:04:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r0, 0x40049409, 0x0) 14:04:58 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 14:04:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x9, 0x0, &(0x7f0000005940)) 14:04:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f00000011c0)={&(0x7f0000002440)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 14:04:58 executing program 5: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 14:04:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x2, 0x4) 14:04:59 executing program 3: pselect6(0x40, &(0x7f0000000680), 0x0, 0x0, &(0x7f0000000740)={0x0, 0x989680}, 0x0) 14:04:59 executing program 1: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}) 14:04:59 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) bind$alg(r1, 0x0, 0x0) 14:04:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7a, 0x0, &(0x7f0000005940)) 14:04:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005340)=ANY=[@ANYBLOB="140000001000"], 0x5078}, 0x1, 0x0, 0x0, 0x40800}, 0x800) 14:04:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x84, 0x0, &(0x7f0000005940)) 14:04:59 executing program 4: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)) 14:04:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005340)=ANY=[@ANYBLOB="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"], 0x5078}}, 0x0) 14:04:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto$rxrpc(r0, &(0x7f0000000100)='%', 0x1, 0x0, 0x0, 0x0) 14:04:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r0, 0x5761, 0x0) 14:04:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x8923, &(0x7f0000001040)) 14:04:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 14:04:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/205, 0x2c, 0xcd, 0x1}, 0x20) 14:04:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80), 0xffffffffffffffff) [ 204.599078][ T5412] netlink: 19868 bytes leftover after parsing attributes in process `syz-executor.2'. 14:04:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8982, &(0x7f0000000040)={'gre0\x00', 0x0}) 14:04:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000b80)=0x3, 0x4) 14:04:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)) 14:04:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x34, r2, 0x40d, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x34}}, 0x0) 14:04:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000000)) 14:04:59 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:04:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 14:04:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x9, 0x301}, 0x14}}, 0x0) 14:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20008000) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x80000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) gettid() accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000940)=@short={0xb, @remote, @null, 0x1, @bcast}, 0x0, 0x1000) 14:04:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:04:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x1, 0x7, 0x801}, 0x14}}, 0x0) 14:04:59 executing program 2: pselect6(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x989680}, 0x0) 14:04:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nfc={0x2, 0x5000000}, 0x80) 14:04:59 executing program 0: socket$inet6(0xa, 0x1, 0x4) 14:04:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x6c, 0x0, &(0x7f0000005940)) 14:04:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a2, &(0x7f0000000040)={'gre0\x00', 0x0}) 14:04:59 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000680)) 14:04:59 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 14:04:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/102, 0x66, 0x0, &(0x7f0000002200)=""/4136, 0x101c}, &(0x7f00000010c0)=0x75) 14:04:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x40) 14:04:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nfc={0x2, 0xeffdffff}, 0x80) 14:04:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x8903, 0x0) 14:04:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 14:04:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 14:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 14:04:59 executing program 1: socketpair(0x22, 0x0, 0x1, &(0x7f00000008c0)) 14:05:00 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 14:05:00 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x398e8a427f5d963d}, 0x10) 14:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 14:05:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 14:05:00 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 14:05:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001500)=[{&(0x7f0000000040)="b4", 0x1}], 0x1, 0x0) 14:05:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a340000000b0a0108000000000000000003"], 0x5078}}, 0x0) 14:05:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x15}]}}, &(0x7f0000000340)=""/205, 0x26, 0xcd, 0x1}, 0x20) 14:05:00 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}, 0x0) 14:05:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000040)={'gre0\x00', 0x0}) 14:05:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000040)={'gre0\x00', 0x0}) 14:05:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) [ 206.071514][ T5493] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x8}, 0xc) 14:05:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 14:05:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 14:05:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) 14:05:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)=0xfffffffffffffe8c) 14:05:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 14:05:01 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040815) 14:05:01 executing program 2: socket(0x1e, 0x5, 0x0) 14:05:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0xff}, &(0x7f00000003c0), 0x0) 14:05:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 14:05:01 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @bcast, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@default, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 14:05:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x14, 0x0, &(0x7f0000005940)) 14:05:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x5078}}, 0x0) 14:05:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:05:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:05:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 14:05:01 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7ffff000}}, 0x0) 14:05:01 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40004042, 0x0, 0x0) 14:05:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 14:05:01 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, 0x0, 0x0) 14:05:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x8940, &(0x7f0000001040)) 14:05:01 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000f80)={0x7c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x4c, 0xe, {@wo_ht={{}, {}, @device_a, @device_a, @random="4abd54d4452b"}, 0x0, @default, 0x0, @val, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @void, @void, @void, @void, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}]}, 0x7c}}, 0x0) 14:05:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x22, 0x0, &(0x7f0000005940)) 14:05:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 14:05:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 14:05:01 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 14:05:01 executing program 1: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 14:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:05:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 14:05:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 14:05:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 14:05:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @private=0xa010102}}}, &(0x7f00000000c0)=0x90) 14:05:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto$rxrpc(r0, &(0x7f0000000100)="25ad34083939231a46fdb2d4ed6cdeda", 0x10, 0x0, 0x0, 0x0) 14:05:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001680)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 14:05:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r0, 0x4020940d, &(0x7f0000001040)=0x3) 14:05:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @remote}}}) 14:05:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000b80)=0x3, 0x4) 14:05:02 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f00000002c0)) 14:05:02 executing program 1: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:05:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 14:05:02 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x2, 0x20000) 14:05:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x44000, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)) 14:05:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)) 14:05:02 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 14:05:02 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x101200, 0x0) 14:05:02 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:05:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:05:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x8003) 14:05:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 14:05:02 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 14:05:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) 14:05:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000280)) 14:05:02 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x3f, 0x0, 0xffeffffe, 0x0, 0x0, "121b38af0400000100"}) 14:05:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000f33e03"], 0x14}}, 0x0) 14:05:02 executing program 1: syz_open_dev$vcsa(&(0x7f0000000280), 0x0, 0x200) 14:05:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 14:05:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 14:05:02 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder1\x00', 0x0, 0x0) 14:05:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/43) 14:05:02 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 14:05:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 14:05:02 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/210, 0xd2}], 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1, 0x0) 14:05:02 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x143000, 0x0) 14:05:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 14:05:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)={0x0, "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"}) 14:05:02 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) 14:05:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "2c77877df188f98239ac635b5e7f5d8ee2c4a5"}) 14:05:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 14:05:02 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 14:05:02 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 14:05:02 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x44001) 14:05:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x24e002, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 14:05:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 14:05:02 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x800, 0x5, 0x0, 0x0, 0x0, "a9c8e370fcedb219"}) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x4, "92aa00000000000000f900", 0x0, 0x3}) 14:05:02 executing program 5: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x8801, 0x0) 14:05:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 14:05:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x1, &(0x7f00000001c0)=@raw=[@func], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:05:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:05:03 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000380)) 14:05:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "3de1b2bcf2146529c07acb592d95e671c8c32a"}) 14:05:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 14:05:03 executing program 5: r0 = epoll_create(0x81) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:05:03 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 14:05:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) 14:05:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x400000, 0x2, 0x0, 0x0, "55a39c00d30f8d71ec8f42ed558e0006925728", 0xe2, 0xb7}) 14:05:03 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:05:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 14:05:03 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[0x7ff]}, 0x8) 14:05:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000200)) 14:05:03 executing program 1: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x44000, 0x0) 14:05:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) 14:05:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x6) 14:05:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 14:05:03 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xe00c1, 0x0) 14:05:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 14:05:03 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 14:05:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 14:05:03 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 14:05:03 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x740, 0x2) 14:05:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 14:05:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 14:05:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000380)) 14:05:03 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x80040, 0x0) 14:05:04 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/fs/cgroup', 0x400, 0x14) 14:05:04 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x2) 14:05:04 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) 14:05:04 executing program 0: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0)={0x0, 0xea60}) 14:05:04 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x740, 0x0) 14:05:04 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/fs/cgroup', 0x252201, 0x0) 14:05:04 executing program 2: memfd_create(&(0x7f0000000000)='@-\x00', 0x3) 14:05:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 14:05:04 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xea60}) 14:05:04 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000240)=""/4096) 14:05:04 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:05:04 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 14:05:04 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) prlimit64(r1, 0xf, 0x0, &(0x7f0000000080)) 14:05:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002001, &(0x7f00000056c0)) 14:05:04 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0) 14:05:04 executing program 4: semget$private(0x0, 0x3, 0x4a0) 14:05:04 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 14:05:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:05:04 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/141) 14:05:04 executing program 3: semget$private(0x0, 0x1, 0xdf433824a7321649) 14:05:05 executing program 5: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000001000)=""/83) 14:05:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 14:05:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b40)='-', 0x1}, {0x0}, {&(0x7f0000000240)="df", 0x1}], 0x3}, 0x0) 14:05:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000000240)="df", 0x1}], 0x3}, 0x0) 14:05:05 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 14:05:05 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x409, &(0x7f00000000c0)=@in6={0x18, 0x3}, 0xc) 14:05:05 executing program 5: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0, 0xffffffffffffffc7}, {0x0}], 0x3, 0x0, 0xffffffd2}, 0x0) 14:05:05 executing program 0: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{0x0, 0xc600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:05:05 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2}, 0x0) 14:05:05 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)=[0x1, 0x0, 0x94, 0x6, 0x2, 0x8001, 0x3a98, 0xff, 0xfff7]) 14:05:05 executing program 2: socketpair(0x0, 0x0, 0x7f, 0x0) 14:05:05 executing program 4: r0 = socket(0x2, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x4) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 14:05:05 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:05:05 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000180)={{}, 'port0\x00'}) 14:05:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x2}]) 14:05:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1d, 0x4) 14:05:05 executing program 2: socketpair(0x22, 0x0, 0x2, &(0x7f0000001600)) 14:05:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @broadcast}], 0x20) 14:05:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x11}, 0x14}}, 0x0) 14:05:05 executing program 4: timer_create(0x6, &(0x7f0000007ac0), 0x0) 14:05:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 14:05:05 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000001c00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r0, 0x15}, 0x14}}, 0x0) 14:05:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 14:05:05 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:05:05 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000029", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x6628, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0400a00006c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x10000000) 14:05:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x10, 0x4) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:05:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000ac0)={0x1c, &(0x7f0000000980), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000180)={{0x0, 0xf8}, 'port0\x00'}) 14:05:05 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @dev}}, 0x1e) 14:05:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001c00), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x11, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_TYPE={0x5, 0x4, 0xf}]}, 0x24}}, 0x0) 14:05:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 211.476236][ T136] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 211.513514][ T3684] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 211.723195][ T136] usb 1-1: Using ep0 maxpacket: 16 [ 211.803304][ T3684] usb 2-1: Using ep0 maxpacket: 16 [ 211.843552][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.854522][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.864390][ T136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 211.953495][ T136] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 211.962537][ T136] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 211.971349][ T136] usb 1-1: Manufacturer: syz [ 211.978999][ T136] usb 1-1: config 0 descriptor?? [ 212.023812][ T136] hub 1-1:0.0: USB hub found [ 212.093396][ T3684] usb 2-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 212.102467][ T3684] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.110979][ T3684] usb 2-1: Product: syz [ 212.115436][ T3684] usb 2-1: Manufacturer: syz [ 212.121807][ T3684] usb 2-1: SerialNumber: syz [ 212.130476][ T3684] usb 2-1: config 0 descriptor?? [ 212.243368][ T136] hub 1-1:0.0: 1 port detected [ 212.893350][ T136] hub 1-1:0.0: activate --> -90 [ 213.023578][ T3684] usb 2-1: Cannot set autoneg [ 213.028681][ T3684] MOSCHIP usb-ethernet driver: probe of 2-1:0.0 failed with error -71 [ 213.044118][ T3684] usb 2-1: USB disconnect, device number 7 [ 213.703305][ T136] hub 1-1:0.0: hub_ext_port_status failed (err = -32) [ 213.945733][ T3700] usb 1-1: USB disconnect, device number 11 [ 213.963414][ T136] usb 1-1-port1: attempt power cycle 14:05:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:09 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000000100), 0x40) 14:05:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000480)=@tipc=@name, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x40800, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) 14:05:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000001f80)={0x24, &(0x7f0000000840)={0x20, 0xd, 0xe3, {0xe3, 0x4, "38f8182ba658ad3a163014fda13ff93ad6033304c407a2f7ad9872688ac95f7babd2851d84f36036ce76d009be864ba3a9bdb9247923ef66dccc484326c5e61a5bf0a963919972d03f5ad4571ec86aa4525dfb7ebfba65ca433035f0a0a1d3c913fda5677e27016bbe92ca038f9c226dc0d1cdce309f7d61d3ed32e688fca60f2fdeb0b45a120fde05eecc5a76aeff03b7d07f7ae2f4dac09101f42916562d202bccc98b19b420805d8c8ff256e7040468869ec1020abb69e1b9025eb99365b8c674746f7d0565fec65b79899f30234c3411355864ee4104bc2946be7d4bd1dd72"}}, &(0x7f0000001ec0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1409}}, &(0x7f0000001f00)={0x0, 0x22, 0xa, {[@main, @main=@item_012={0x2, 0x0, 0x8, "108d"}, @local=@item_012={0x1, 0x2, 0x1, "1f"}, @global=@item_012={0x1, 0x1, 0x8, '&'}, @global=@item_012={0x1, 0x1, 0x9, '\t'}]}}, 0x0}, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001500)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0x4, "0f759dcb"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:09 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001980)={0xffffffffffffffff}, 0xc) 14:05:09 executing program 1: socket$netlink(0x10, 0x3, 0xf537cb7a17f31af2) 14:05:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff}) syz_open_pts(0xffffffffffffffff, 0x0) 14:05:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="4e0492d5580f", @val, {@ipv4}}, 0x0) 14:05:09 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) [ 214.536673][ T5847] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:05:09 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @random="4e0492d5580f", @val, {@ipv4}}, 0x0) 14:05:09 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 14:05:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) [ 214.773374][ T32] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 214.827001][ T3700] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 215.033182][ T32] usb 4-1: Using ep0 maxpacket: 16 [ 215.093315][ T3700] usb 1-1: Using ep0 maxpacket: 16 [ 215.153300][ T32] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.164255][ T32] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.174630][ T32] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 215.243382][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.254658][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.263466][ T32] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 215.264622][ T3700] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 215.282633][ T32] usb 4-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 215.295842][ T32] usb 4-1: Manufacturer: syz [ 215.305864][ T32] usb 4-1: config 0 descriptor?? [ 215.344573][ T32] hub 4-1:0.0: USB hub found [ 215.363446][ T3700] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 215.372626][ T3700] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 215.381085][ T3700] usb 1-1: Manufacturer: syz [ 215.390953][ T3700] usb 1-1: config 0 descriptor?? [ 215.434390][ T3700] hub 1-1:0.0: USB hub found [ 215.563374][ T32] hub 4-1:0.0: 1 port detected [ 215.643347][ T3700] hub 1-1:0.0: 1 port detected [ 216.213326][ T32] hub 4-1:0.0: activate --> -90 [ 216.293585][ T3701] hub 1-1:0.0: activate --> -90 [ 217.123337][ T3701] hub 1-1:0.0: hub_ext_port_status failed (err = -32) [ 217.386168][ T20] usb 1-1: USB disconnect, device number 16 [ 217.413637][ T3701] usb 1-1-port1: attempt power cycle [ 217.450427][ T136] usb 4-1: USB disconnect, device number 10 [ 217.463331][ T32] usb 4-1-port1: cannot reset (err = -71) [ 217.469297][ T32] usb 4-1-port1: Cannot enable. Maybe the USB cable is bad? [ 217.477332][ T32] usb 4-1-port1: attempt power cycle 14:05:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:12 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:05:12 executing program 2: syz_emit_ethernet(0x4de, &(0x7f0000001380)={@local, @remote, @val, {@ipv6}}, 0x0) 14:05:12 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:05:12 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6047673600000000fe00bbfe800000000000ebffff8ac4000000bb"], 0x0) 14:05:12 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 14:05:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/124, 0x7c, 0x40, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)='u', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080)="b9", 0xfdc5, 0x400, 0x0, 0xfd33) 14:05:12 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 14:05:12 executing program 5: r0 = io_uring_setup(0x56b9, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 14:05:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x10000000) 14:05:12 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r0 = getpid() waitid(0x3, r0, &(0x7f0000000140), 0x8, 0x0) 14:05:12 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 218.323243][ T20] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 218.603421][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 218.733360][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.744602][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.754503][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 218.843445][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 218.852608][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 218.861252][ T20] usb 1-1: Manufacturer: syz [ 218.878016][ T20] usb 1-1: config 0 descriptor?? [ 218.923824][ T20] hub 1-1:0.0: USB hub found [ 219.133322][ T20] hub 1-1:0.0: 1 port detected [ 219.803405][ T20] hub 1-1:0.0: activate --> -90 [ 220.633314][ T20] hub 1-1:0.0: hub_ext_port_status failed (err = -32) [ 220.877536][ T32] usb 1-1: USB disconnect, device number 21 [ 220.903750][ T20] usb 1-1-port1: attempt power cycle 14:05:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x40}, 0x1, 0x0, 0x2}, 0x0) 14:05:16 executing program 2: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0xce001) 14:05:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x81000) 14:05:16 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x9, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:05:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 14:05:16 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x44102, 0x0) 14:05:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) 14:05:16 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000740)=[{r0}], 0x1, 0x0) 14:05:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x4c) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 14:05:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)="c4316ecbde3f62b55e64c6d30d10c6dbeb5044de2ffc7a7dff38e8508c9d9806caae4a4cc6cc5acad5e64321b69e9afb44c23dfc932aebebf26eacd92ca08b493050bab357e1786c1b79df7dff984b6e8dca9e837aab2c053d61402c4c9c7ff252c4efdaeb5b0908a8de7b62bd063902192d983b87d2c3dcb3d9c91f1531ec1d80e69708235cbc836189b068ac115593802e21bce49c444542243338a544cf3a1036e27050f5596323619724e427b1aac5d4ed6c89bf3040d7233c1e3150abbbd2dc1ae41f1413168e443e0e2fc9f2d3827536ccd37fd5eaaf41a3c408d58f8d0c1388bfae51f656a2b2", 0xea}, {&(0x7f0000000240)="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", 0xf17}], 0x2}, 0x0) 14:05:16 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0)="b8444f7701d2b1164f4063fe78a22ea8afac097b70000092da004000000081e1c8467e66b8057b9c85deeb16e0fffffffa8e999293cbec35188d0776320d", 0x3e) [ 221.833198][ T32] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 222.093220][ T32] usb 1-1: Using ep0 maxpacket: 16 [ 222.223354][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.234561][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.244825][ T32] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 222.343453][ T32] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 222.352597][ T32] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 222.366979][ T32] usb 1-1: Manufacturer: syz [ 222.379164][ T32] usb 1-1: config 0 descriptor?? [ 222.434782][ T32] hub 1-1:0.0: USB hub found [ 222.653293][ T32] hub 1-1:0.0: 1 port detected [ 223.313553][ T32] hub 1-1:0.0: activate --> -90 [ 224.136518][ T32] hub 1-1:0.0: hub_ext_port_status failed (err = -32) [ 224.386401][ T3698] usb 1-1: USB disconnect, device number 26 [ 224.403350][ T32] usb 1-1-port1: attempt power cycle 14:05:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:19 executing program 3: r0 = socket(0x2, 0x3, 0x0) bind(r0, 0x0, 0x0) 14:05:19 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xca1, 0x0) 14:05:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 14:05:19 executing program 5: socketpair(0x1, 0x3, 0xd1, 0x0) 14:05:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 14:05:19 executing program 2: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 14:05:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 14:05:19 executing program 4: r0 = socket(0x2, 0x3, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 14:05:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 14:05:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000280)=[{&(0x7f00000018c0)=""/99, 0x63}], 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc2) 14:05:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000001480)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) [ 225.243274][ T32] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 225.503349][ T32] usb 1-1: Using ep0 maxpacket: 16 [ 225.623325][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.634283][ T32] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.650457][ T32] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 225.743451][ T32] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 225.752609][ T32] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 225.761091][ T32] usb 1-1: Manufacturer: syz [ 225.770344][ T32] usb 1-1: config 0 descriptor?? [ 225.826319][ T32] hub 1-1:0.0: USB hub found [ 226.033386][ T32] hub 1-1:0.0: 1 port detected [ 226.673324][ T20] hub 1-1:0.0: activate --> -90 [ 227.464207][ T136] usb 1-1: USB disconnect, device number 31 [ 227.483276][ T20] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 227.490370][ T20] usb 1-1-port1: attempt power cycle 14:05:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001500)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x101) 14:05:22 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@rights, @rights, @rights, @cred], 0xb0}, 0x0) 14:05:22 executing program 2: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/221) 14:05:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000240), &(0x7f00000001c0)=0x4) 14:05:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f00000003c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:05:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x8) 14:05:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 228.017561][ T5961] sctp: [Deprecated]: syz-executor.1 (pid 5961) Use of int in maxseg socket option. [ 228.017561][ T5961] Use struct sctp_assoc_value instead 14:05:22 executing program 1: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003f40)={@multicast2}, 0x0) 14:05:22 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 14:05:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x541b, &(0x7f0000000000)) 14:05:22 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x107, 0x16, 0x0, 0x0) [ 228.313328][ T136] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 228.563193][ T136] usb 1-1: Using ep0 maxpacket: 16 [ 228.683329][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.698939][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.709252][ T136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 228.793540][ T136] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 228.802611][ T136] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 228.811396][ T136] usb 1-1: Manufacturer: syz [ 228.823026][ T136] usb 1-1: config 0 descriptor?? [ 228.864843][ T136] hub 1-1:0.0: USB hub found [ 229.083328][ T136] hub 1-1:0.0: 1 port detected [ 229.737416][ T136] hub 1-1:0.0: activate --> -90 [ 230.536950][ T20] usb 1-1: USB disconnect, device number 36 [ 230.553250][ T136] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 230.560247][ T136] usb 1-1-port1: attempt power cycle 14:05:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 14:05:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 14:05:25 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000200), 0x20) 14:05:25 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@cred], 0x68}, 0x0) 14:05:25 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x11c}}, 0x2402c0d6) 14:05:25 executing program 5: socket(0x11, 0x2, 0x300) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) 14:05:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 14:05:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:05:25 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 14:05:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000007c0)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0)="c642df16", 0x0, 0xfffffb3b, 0x0, 0x0, 0x0}) 14:05:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000004900)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000048c0)={&(0x7f00000047c0)={0x14}, 0x14}}, 0x0) [ 231.403275][ T136] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 231.643292][ T136] usb 1-1: Using ep0 maxpacket: 16 [ 231.763389][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.778734][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.789047][ T136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 231.873303][ T136] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 231.882672][ T136] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 231.891288][ T136] usb 1-1: Manufacturer: syz [ 231.905848][ T136] usb 1-1: config 0 descriptor?? [ 231.944036][ T136] hub 1-1:0.0: USB hub found [ 232.163387][ T136] hub 1-1:0.0: 1 port detected [ 232.793295][ T136] hub 1-1:0.0: activate --> -90 [ 233.576612][ T3698] usb 1-1: USB disconnect, device number 41 [ 233.593364][ T136] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 233.600332][ T136] usb 1-1-port1: attempt power cycle 14:05:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140), r0) 14:05:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') lseek(r0, 0x2a42, 0x0) 14:05:28 executing program 4: r0 = socket(0x2, 0x3, 0x7f) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002b80)={&(0x7f0000000100), 0xc, &(0x7f0000002b40)={0x0}}, 0x0) 14:05:28 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x107, 0xa, 0x0, 0x0) 14:05:28 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40050) 14:05:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x300}, 0x0) 14:05:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x6, [@int, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], '#'}, @const, @fwd, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x116}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 14:05:28 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:05:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b48, &(0x7f0000000000)) 14:05:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 14:05:28 executing program 3: r0 = socket(0x2, 0x3, 0x7f) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002b80)={&(0x7f0000000100), 0xc, &(0x7f0000002b40)={0x0, 0xf0ff7f}}, 0x0) [ 234.190371][ T6029] ptrace attach of "/root/syz-executor.3 exec"[6028] was attempted by "/root/syz-executor.3 exec"[6029] [ 234.448140][ T20] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 234.713228][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 234.853470][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.864787][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.875072][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 234.993335][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 235.002406][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 235.015638][ T20] usb 1-1: Manufacturer: syz [ 235.021748][ T20] usb 1-1: config 0 descriptor?? [ 235.074190][ T20] hub 1-1:0.0: USB hub found [ 235.303286][ T20] hub 1-1:0.0: 1 port detected [ 235.953357][ T20] hub 1-1:0.0: activate --> -90 [ 236.755052][ T3634] usb 1-1: USB disconnect, device number 46 [ 236.773278][ T20] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 236.780342][ T20] usb 1-1-port1: attempt power cycle 14:05:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:05:31 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 14:05:31 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x107, 0x12, 0x0, 0x8) 14:05:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000007c0)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0)="c642df16", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:05:31 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x107, 0x11, 0x0, 0x0) 14:05:31 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x46a) 14:05:31 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1000, &(0x7f0000000100)=ANY=[]) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000b00)=[{0x0, 0x0, 0xc51}], 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:05:31 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/139) 14:05:31 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:05:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b46, &(0x7f0000000000)) 14:05:32 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x11c}}, 0x0) sendmsg$rds(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x40050) [ 237.683266][ T3634] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 237.943142][ T3634] usb 1-1: Using ep0 maxpacket: 16 [ 238.063644][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.074784][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.084741][ T3634] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 238.173357][ T3634] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 238.184930][ T3634] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 238.193501][ T3634] usb 1-1: Manufacturer: syz [ 238.199626][ T3634] usb 1-1: config 0 descriptor?? [ 238.244029][ T3634] hub 1-1:0.0: USB hub found [ 238.463415][ T3634] hub 1-1:0.0: 1 port detected [ 239.123422][ T3634] hub 1-1:0.0: activate --> -90 [ 239.924540][ T3698] usb 1-1: USB disconnect, device number 51 [ 239.944341][ T3634] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 239.952119][ T3634] usb 1-1-port1: attempt power cycle 14:05:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:35 executing program 2: r0 = socket(0xa, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x11c}}, 0x0) 14:05:35 executing program 3: syz_io_uring_setup(0x2a18, &(0x7f0000000300)={0x0, 0x0, 0x5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 14:05:35 executing program 4: socketpair(0x22, 0x2, 0x2, &(0x7f0000000140)) 14:05:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:05:35 executing program 5: epoll_create1(0x3ed77b6745d27e48) 14:05:35 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 14:05:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 14:05:35 executing program 2: r0 = socket(0x11, 0x2, 0x300) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:05:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000007c0)={0x53, 0x0, 0x6, 0x6, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0)="c642df16dc79", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:05:35 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x107, 0x17, 0x0, 0x0) 14:05:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x5423, &(0x7f0000000000)) [ 240.833189][ T3698] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 241.073332][ T3698] usb 1-1: Using ep0 maxpacket: 16 [ 241.193414][ T3698] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.204723][ T3698] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.215100][ T3698] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 241.303384][ T3698] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 241.312502][ T3698] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 241.322060][ T3698] usb 1-1: Manufacturer: syz [ 241.329705][ T3698] usb 1-1: config 0 descriptor?? [ 241.375664][ T3698] hub 1-1:0.0: USB hub found [ 241.593417][ T3698] hub 1-1:0.0: 1 port detected [ 242.243264][ T3698] hub 1-1:0.0: activate --> -90 [ 243.037155][ T136] usb 1-1: USB disconnect, device number 56 [ 243.053470][ T3698] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 243.060522][ T3698] usb 1-1-port1: attempt power cycle 14:05:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000007c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0)="c642df16dc798ce88d53119a3ddaba68e4053d6426633a124d38bc83f379290762", 0x0, 0x0, 0x0, 0x0, 0x0}) 14:05:38 executing program 1: r0 = socket(0x1d, 0x2, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x107, 0x9, 0x0, 0x0) 14:05:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000640)) 14:05:38 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={0x0}}, 0x0) 14:05:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x80045432, &(0x7f0000000000)) 14:05:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000002c0)=""/132, 0x2a, 0x84, 0x1}, 0x20) 14:05:38 executing program 3: syz_io_uring_setup(0x6c6c, &(0x7f0000001300)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) 14:05:38 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x0) 14:05:38 executing program 5: r0 = socket(0x2, 0x3, 0x7f) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0xf0ff7f) [ 243.597260][ C0] sd 0:0:1:0: tag#1494 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 243.607306][ C0] sd 0:0:1:0: tag#1494 CDB: opcode=0xc6 (vendor) [ 243.613733][ C0] sd 0:0:1:0: tag#1494 CDB[00]: c6 42 df 16 dc 79 8c e8 8d 53 11 9a 3d da ba 68 [ 243.622766][ C0] sd 0:0:1:0: tag#1494 CDB[10]: e4 05 3d 64 26 63 3a 12 4d 38 bc 83 f3 79 29 07 [ 243.631860][ C0] sd 0:0:1:0: tag#1494 CDB[20]: 62 14:05:38 executing program 4: r0 = socket(0x18, 0x800, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={0x0, 0x11c}}, 0x0) 14:05:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 14:05:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 14:05:38 executing program 5: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000000)={"281bba64aa6e5ff244e5f8be35e85080"}) getresgid(&(0x7f00000089c0), &(0x7f0000008a00), &(0x7f0000008a40)) 14:05:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000033c0)={&(0x7f0000003300), 0xc, &(0x7f0000003380)={0x0}}, 0x20040001) 14:05:38 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) clock_gettime(0x0, &(0x7f0000003080)) [ 244.033213][ T136] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 244.273175][ T136] usb 1-1: Using ep0 maxpacket: 16 [ 244.393330][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.409558][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 244.421357][ T136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 244.513452][ T136] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 244.522535][ T136] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 244.531301][ T136] usb 1-1: Manufacturer: syz [ 244.544737][ T136] usb 1-1: config 0 descriptor?? [ 244.584470][ T136] hub 1-1:0.0: USB hub found [ 244.803419][ T136] hub 1-1:0.0: 1 port detected [ 245.453410][ T3698] hub 1-1:0.0: activate --> -90 [ 246.236990][ T136] usb 1-1: USB disconnect, device number 61 [ 246.253293][ T3698] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 246.260347][ T3698] usb 1-1-port1: attempt power cycle 14:05:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000540)="e6d967c7", 0x4) 14:05:41 executing program 5: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 14:05:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0xffffffff}, 0xc) 14:05:41 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x20400, 0x0) 14:05:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000001100), r0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) 14:05:41 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 14:05:41 executing program 1: clock_getres(0x2, 0x0) clock_gettime(0x4, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0x20, 0x2, 0x67a}, 0xc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x4e20, 0x2, 'wrr\x00', 0xc, 0x3, 0x50}, 0x2c) 14:05:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:05:41 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x52001, 0x0) 14:05:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 14:05:41 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) [ 247.143164][ T136] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 247.383818][ T136] usb 1-1: Using ep0 maxpacket: 16 [ 247.513721][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.524903][ T136] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.535180][ T136] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 247.633403][ T136] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 247.642506][ T136] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 247.651043][ T136] usb 1-1: Manufacturer: syz [ 247.658632][ T136] usb 1-1: config 0 descriptor?? [ 247.704289][ T136] hub 1-1:0.0: USB hub found [ 247.923282][ T136] hub 1-1:0.0: 1 port detected [ 248.573489][ T3698] hub 1-1:0.0: activate --> -90 [ 249.354487][ T3634] usb 1-1: USB disconnect, device number 66 [ 249.373257][ T3698] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 249.380340][ T3698] usb 1-1-port1: attempt power cycle 14:05:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:44 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000020) 14:05:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="dee6", 0x2) 14:05:44 executing program 1: socketpair$unix(0x1, 0xffaf292e83fdf85a, 0x0, 0x0) 14:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@remote, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8) 14:05:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="44000000d565c5"], 0x44}}, 0x0) 14:05:44 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000003440), 0xffffffffffffffff) 14:05:44 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000030c0)) 14:05:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 14:05:44 executing program 2: waitid(0x3, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000140)) 14:05:44 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffd) 14:05:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) [ 250.333216][ T3634] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 250.593256][ T3634] usb 1-1: Using ep0 maxpacket: 16 [ 250.724292][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.739639][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 250.749855][ T3634] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 250.863629][ T3634] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 250.872708][ T3634] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 250.882092][ T3634] usb 1-1: Manufacturer: syz [ 250.895773][ T3634] usb 1-1: config 0 descriptor?? [ 250.953863][ T3634] hub 1-1:0.0: USB hub found [ 251.163304][ T3634] hub 1-1:0.0: 1 port detected [ 251.803340][ T3684] hub 1-1:0.0: activate --> -90 [ 252.614236][ T3634] usb 1-1: USB disconnect, device number 71 [ 252.633325][ T3684] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 252.640336][ T3684] usb 1-1-port1: attempt power cycle 14:05:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x2c}}, 0x0) 14:05:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000cc0)={{0x2, 0x0, @remote}, {0x6, @link_local}, 0xc, {0x2, 0x0, @remote}, 'macsec0\x00'}) 14:05:47 executing program 2: syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x2083) 14:05:47 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="94000000ed03"], 0x94}}, 0x0) 14:05:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0xe, 0x4) 14:05:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 14:05:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 14:05:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 14:05:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000002580)={r0}) 14:05:47 executing program 1: socket(0xa, 0x0, 0x7fffffff) 14:05:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x6c}}, 0x0) [ 253.598116][ T3634] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 253.853200][ T3634] usb 1-1: Using ep0 maxpacket: 16 [ 253.973524][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.984687][ T3634] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.995053][ T3634] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 254.083454][ T3634] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 254.092624][ T3634] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 254.101150][ T3634] usb 1-1: Manufacturer: syz [ 254.108561][ T3634] usb 1-1: config 0 descriptor?? [ 254.153959][ T3634] hub 1-1:0.0: USB hub found [ 254.373385][ T3634] hub 1-1:0.0: 1 port detected [ 255.023342][ T3634] hub 1-1:0.0: activate --> -90 [ 255.424778][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.431198][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.817818][ T20] usb 1-1: USB disconnect, device number 76 [ 255.843328][ T3634] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 255.856468][ T3634] usb 1-1-port1: attempt power cycle 14:05:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:50 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4}], 0x1c) 14:05:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) 14:05:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 14:05:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 14:05:50 executing program 5: getgroups(0x1, &(0x7f0000000200)=[0xffffffffffffffff]) 14:05:50 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000013c0), 0x101000, 0x0) socket$l2tp(0x2, 0x2, 0x73) 14:05:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000017c0), 0x10) 14:05:51 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000013c0), 0x101000, 0x0) 14:05:51 executing program 4: timer_create(0x66294415b28d9e1c, 0x0, &(0x7f0000000080)) 14:05:51 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) 14:05:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) [ 256.803349][ T20] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 257.043210][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 257.193461][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.204738][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.214953][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 257.304386][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 257.313534][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 257.321724][ T20] usb 1-1: Manufacturer: syz [ 257.333162][ T20] usb 1-1: config 0 descriptor?? [ 257.375372][ T20] hub 1-1:0.0: USB hub found [ 257.603343][ T20] hub 1-1:0.0: 1 port detected [ 258.253289][ T20] hub 1-1:0.0: activate --> -90 [ 259.044249][ T3684] usb 1-1: USB disconnect, device number 81 [ 259.063989][ T20] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 259.071114][ T20] usb 1-1-port1: attempt power cycle 14:05:54 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') 14:05:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) 14:05:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12073, 0x0) 14:05:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 14:05:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback}, 0x8) 14:05:54 executing program 1: clock_gettime(0x5, &(0x7f00000037c0)) 14:05:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 14:05:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 14:05:54 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001dc0)='./cgroup/syz0\x00', 0x200002, 0x0) 14:05:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x98) 14:05:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="c0", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="c0", 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:05:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 14:05:54 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 14:05:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 14:05:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 259.993258][ T3684] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 260.243166][ T3684] usb 1-1: Using ep0 maxpacket: 16 [ 260.374650][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.385801][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.396210][ T3684] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 260.497668][ T3684] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 260.507259][ T3684] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 260.515686][ T3684] usb 1-1: Manufacturer: syz [ 260.521940][ T3684] usb 1-1: config 0 descriptor?? [ 260.564134][ T3684] hub 1-1:0.0: USB hub found [ 260.793509][ T3684] hub 1-1:0.0: 1 port detected [ 261.443166][ T3684] hub 1-1:0.0: activate --> -90 [ 262.236271][ T3698] usb 1-1: USB disconnect, device number 86 [ 262.253333][ T20] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 262.264474][ T20] usb 1-1-port1: attempt power cycle 14:05:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:05:57 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xb) 14:05:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001600)={&(0x7f0000000040), 0xa, 0x0}, 0x0) 14:05:57 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 14:05:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x1, 0x0, 0x0) 14:05:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000100)=0x98) 14:05:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:05:57 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 14:05:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 14:05:57 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000003c0)) 14:05:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @loopback, 0x0, 0x0, 'sed\x00', 0x0, 0x0, 0x71}, 0x2c) 14:05:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@qipcrtr, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="0fcf3e768586d4de6a9f1d708bc25f24f108797db7d3933fb83633b22a65f334e6716d5d8f320244a14ee9cf7a"}, {&(0x7f00000000c0)="93566e726a029fcb720e3dce2986a55e6c95791f29564f800b6995ff2ce1c4a821dcc5186e53e5fde62408d6c69688b87f7ccd1bfc11b025c7c2063e2d308ce247ec653f969285887fcb2a74148e2479b17921f96cb5ef46560bf62826029018056e123233b2a0bbd108197a3cf75d55dec97c429e2e87a11f6eca4e96e65bf1ea3643ff546a3e64ba30e8cbb5cdb6d65e46cf03cea3156cfe0c7250770ca05cd756c5ca7a0aead31e3940cb77442f16688d12473425af733e8cf8ff6a4fda2ca84df8ff010c36cbdca6699762e964bc9d19501e21336503313c08c9b32b879fe1ebf2bf8339cf832bc6daaaed9cbcb0c498adff7d22c400"}, {&(0x7f00000006c0)="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"}], 0x0, &(0x7f00000016c0)=[{0x0, 0x0, 0x0, "838a81cc2419131d0582e180041e16d5611c49471bc9f39f11f068a38d4a967081a705bcbf5cff2514238435c8a48163a5dc05ebd1a6f82e24c4ba9a867d693978ce00a82d1d03b8c397a8854720b5a4a532b6857696266795cd28c6807b480d3fc880ad12eab90eeeaf9eeba686842975a5077ad72c185cb1c607f9a3b96a9fea15cc1480db4e2482d50e2fdd996096a2ad09b099b2a322dca8329406679246ea89208f610b"}, {0x0, 0x0, 0x0, "369579508b26607cb6c849bb0ab3f1b684850b086c1d57eb570662800d66affd5f70384aab1339cfbd370a950fda23bdcbee1c2707f6dc0e62f8e8fb210d89d23e45772879b0167561a478c55cd540820dfcb20d1ced74a41582515a62aac337582ce504cc17e72ffe93cecb636d67cf847eb524f60556ced9b309c34876a9166c1bbc4cedc74aaddf4af2f2a50709c7cc430a5f67b1d9eb40a87bb7d09495963e64901103286c717758c7dba69f8eeb5e731d"}, {0x0, 0x0, 0x0, "f3272500452e3967170a83fc9e61ad3f86274f09a8677010e5eb909282a80eb57cdc501a715a882834219f659b3d0e4c27e42648fd02cf752c8ecdf05476be60879b7e83141c4c78378696f84222ed62ed7d23d7c7e2dc6e36b0c315a8c46b04ecb11e59101fa2bc3522a09be7745fb7b8db24c508a3e13ccfb3631bd8b4c195430effcbc8a98d3e9c7745794850846de8349ccb2db3b5959dcfd646123aebdfb6f0d9c2e4803821b54e5f39b236b33569ba13f901bf707baf5458f8ef543c8673e42daca6aa1f074bf018cecf1e94f1"}, {0x0, 0x0, 0x0, "5adb29248034a6633868d72d3f40cfe655fbf082463b1821bf31b42b174572f459d9cbf9bd74f008a8bb38f7d5a87c2c28967f536764a8cd0601ed95673d1fa680d32952c0eacc2c0f93381709130f554c1d2e8c1fb6541e1b1988a62cece4370e21842f01cb8a58ff8379669b94239a191af739a994db4704c12f3731467446972dc973e616f2c8df42b9098693618a1da267246e8b9c332624a07e0b5a"}, {0x0, 0x0, 0x0, "ceb93c93e0f1900c4e6cbb292889f988ec570b9971244642cf6961c9589c6a32457e3edbf61a869e90ce459fd16c755fceeded5578a1a5669c334319e4671983324c6a83b47f129002846317aa31b01cc9cdb115e4595311b6ca40a27a814dbf2fed5f0cbed6f6cb162038fe650341a3164584c5a1e3565237af5e9a457e934506c3fecb12464405c3253d39608cf96ebecdb23d4da4822f35ebdef6fd7ed0c48a52eeb5df141c69987279305b88b610376efbeaf1f454b8d103edc321b6f4b9ae2c1cb1139e643dfee9c723bded2afd752c"}, {0x0, 0x0, 0x0, "61cf9520753e294642b54213a7456d4f9a36209b3050539ff41725e4322c58e400bfa50d8eae4dd49faac040b2b86479de3e977bd49e2e6922ade2e4830ccd42c4a60d0da538d04220081d8864bdcb4e477b74321422ec758cba2f2e63fbd23150f0c6857f71aa2378183c8ddafcebfbf4092d222613883937189aea44c419a626a9fd78c5570c4e8c2ad29b613b3729d6174c7b73e582fddc941d09060200eeef3fc626234e673a13011d0988eae5c85558789504763fad206b3e335affabb01e8d399f19ddd5fd2e6673514ecadd8d05773695aae5fb4f4a06b37745c296f96402ecee790f9c3a2bc1da"}, {0x0, 0x0, 0x0, "635733f78592be16cae28598adf6d3b8ad243c2a4d057cac0d7552500a9c9b2163d49083615bc2e7d0972e3967632f2e68675cb2046d720261b8779a55dec02616557ac184e2cf6136e76645689796ff4d04cafd4548fbfe7a4677d79fed12cfd4700189954eb5b62e30b2653a445374ce2b7308ee444dd0cb1f41bded23ecaa1fefb57d1d8ee7a52cf5034a72dbfbdb63a7682ac824e957ffed42301f32e9d0d1f17e73d26ca205c30590c5414992f9b1c178176232add74ba1d15b649e941411a4e0dbb967b93ccc03ca306fdcaae16efaf32d32fb40b7bd1756e2ceaa036dcbf2ba568177291b8f6d"}, {0x0, 0x0, 0x0, "c9977dc1fcfca6a50334fdd43e1e81131259135ccbb3927edd77e82f6a793b8b55e354044311911cb4a06aeb71e0ac7d3b688b0372d021ce26ee1018b3a5a0cbf4356001f3b7ef789a9e2a53595107bd3e76f025d92d8f0e8ded43c8691826c1e0b8295aa55470650cc365cfd6a2515bd51ce966a8466cbf6350f91ab2b6cca8f5fa247dcbe985d574a4c76d208a2ed2777929af200063fab29bf8f38f5f3e5d409f09a6d342e2edb09a09cdc9160daca7f52541b1e93e2cd722a0141186905bd15fd1124c0c39735eb4e5274d33479096"}, {0x0, 0x0, 0x0, "f8184642b527c8f8d35d9102be6aa7320cc81c4005d1633dffdf4670"}, {0x0, 0x0, 0x0, "b8436f5bcfa94a0506cd4d444ad8cc976cb03bc3ccc9519c38e73f3b8a9cfc3edbb2242c288254b7964fd6b86ee5558f0422d04b30369175681ad854fdcb05451809e907b6790be95f62ba581711b7cc5a66f6"}]}}], 0x4a, 0xc080) [ 263.026883][ T6282] IPVS: set_ctl: invalid protocol: 92 127.0.0.1:0 [ 263.103658][ T3698] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 263.344421][ T3698] usb 1-1: Using ep0 maxpacket: 16 [ 263.464587][ T3698] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.496153][ T3698] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.529930][ T3698] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 263.623385][ T3698] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 263.643034][ T3698] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 263.651667][ T3698] usb 1-1: Manufacturer: syz [ 263.669524][ T3698] usb 1-1: config 0 descriptor?? [ 263.724845][ T3698] hub 1-1:0.0: USB hub found [ 263.933506][ T3698] hub 1-1:0.0: 1 port detected [ 264.583284][ T3698] hub 1-1:0.0: activate --> -90 [ 265.374081][ T136] usb 1-1: USB disconnect, device number 91 [ 265.393247][ T3698] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 265.400257][ T3698] usb 1-1-port1: attempt power cycle 14:06:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:06:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:06:00 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000400)=@conn_svc_rsp={0x0, 0x0, 0xa, "35281d74", {0x3, 0x0, 0x0, 0x5}}) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x18, &(0x7f0000000180)=ANY=[@ANYBLOB="0545d869be84cc05f928e76ea0a2170d220e8c29b450d0ea0a2f27cd7c992d6ea202612bcde43f1cd5228944ffe651c17b9d5aaa9840a65063172fb8e5e75243321edf9fcbd8d6a73c25dba544e1ed1b68f41668074fc912c63d3c66cb3225c6ff2fd23730747c38483af0697cb531a4ebb7042e21c794bc5708c26eddc1dbf7a2e5e260a9be29ce7c2d819e60f5dea2d69df70ac47f5f7f7aee26987c5c21db11c5ad379c6eb9e88654db22192cb2f3052a49cbebe8d853f1ea85f2055c51a404d6864b42ef"]}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 14:06:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="28f2664d610b5334"], 0x28}}, 0x0) fcntl$addseals(r1, 0x409, 0xf) 14:06:00 executing program 2: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000500)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x317d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c4c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000fefffffffe", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)) ftruncate(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x3) syz_open_dev$usbfs(&(0x7f0000000840), 0x90f, 0x68501) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x1, 0x8, 0x0, 0xffffffff9626aecb, 0x44, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xde0, 0x4, @perf_config_ext={0x9, 0xfff}, 0x0, 0x8, 0x4, 0x5, 0x8, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r0, 0x2) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0xff, 0x6, 0x0, 0x8, 0x0, 0x4, 0x45002, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x10000000003}, 0x8000, 0x0, 0x1, 0x6, 0x1, 0x9, 0x2, 0x0, 0x21, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000180)='./file0\x00', 0x102) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r0, &(0x7f00000001c0), 0x8080ffffff80) 14:06:00 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00003f1000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_io_uring_setup(0x1dd7, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x6, 0xfffffff9, 0x0, r0}, &(0x7f00002e7000/0x4000)=nil, &(0x7f000028e000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x8}, 0x1, {0x0, r7}}, 0xc53d) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) close(r9) syz_io_uring_submit(r8, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r9, 0x0, 0x0, 0xfffffffffffffccf}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(r11, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv6_getroute={0x3c, 0x1a, 0x100, 0x70bd2a, 0x25dfdbfd, {0xa, 0x20, 0x14, 0x5, 0xfe, 0x3, 0xfd, 0x6, 0x2000}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0x2}, @RTA_MARK={0x8, 0x10, 0x5}, @RTA_UID={0x8, 0x19, 0xee00}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r11, 0x0) preadv(r11, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$nbd(r10, &(0x7f0000000180)=ANY=[], 0x1001) getsockopt$ARPT_SO_GET_ENTRIES(r9, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x75, "ac56d6b95ce41559c820f13f87a43e8d5ebe301e193203a4744d3d6aed270019a514758e8313b65e551ced866ec78ead59c511546100cf3c99cf32c5fe394a265384944e4a4bd7ec544bf71dd8ea448c958e7190627691a8f4cddd74c7915fc19a099d166b4a9cb0582bdccb43a072d58c24127227"}, &(0x7f00000000c0)=0x99) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 14:06:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="28f2664d610b5334"], 0x28}}, 0x0) fcntl$addseals(r1, 0x409, 0xf) socket$nl_route(0x10, 0x3, 0x0) (async) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) (async) socket$tipc(0x1e, 0x2, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="28f2664d610b5334"], 0x28}}, 0x0) (async) fcntl$addseals(r1, 0x409, 0xf) (async) 14:06:00 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00003f1000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) (async) r3 = syz_io_uring_setup(0x1dd7, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x6, 0xfffffff9, 0x0, r0}, &(0x7f00002e7000/0x4000)=nil, &(0x7f000028e000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) (async) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x8}, 0x1, {0x0, r7}}, 0xc53d) (async) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) (async) r9 = socket$inet_tcp(0x2, 0x1, 0x0) close(r9) (async) syz_io_uring_submit(r8, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r9, 0x0, 0x0, 0xfffffffffffffccf}, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r11 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(r11, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv6_getroute={0x3c, 0x1a, 0x100, 0x70bd2a, 0x25dfdbfd, {0xa, 0x20, 0x14, 0x5, 0xfe, 0x3, 0xfd, 0x6, 0x2000}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0x2}, @RTA_MARK={0x8, 0x10, 0x5}, @RTA_UID={0x8, 0x19, 0xee00}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r11, 0x0) (async) preadv(r11, &(0x7f0000000280), 0x18, 0xd9f, 0x0) (async) write$nbd(r10, &(0x7f0000000180)=ANY=[], 0x1001) (async) getsockopt$ARPT_SO_GET_ENTRIES(r9, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x75, "ac56d6b95ce41559c820f13f87a43e8d5ebe301e193203a4744d3d6aed270019a514758e8313b65e551ced866ec78ead59c511546100cf3c99cf32c5fe394a265384944e4a4bd7ec544bf71dd8ea448c958e7190627691a8f4cddd74c7915fc19a099d166b4a9cb0582bdccb43a072d58c24127227"}, &(0x7f00000000c0)=0x99) (async) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 14:06:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="28f2664d610b5334"], 0x28}}, 0x0) fcntl$addseals(r1, 0x409, 0xf) 14:06:00 executing program 2: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0) (async) write$eventfd(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000500)) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x317d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c4c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000fefffffffe", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)) (async) ftruncate(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x3) (async) syz_open_dev$usbfs(&(0x7f0000000840), 0x90f, 0x68501) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x1, 0x8, 0x0, 0xffffffff9626aecb, 0x44, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xde0, 0x4, @perf_config_ext={0x9, 0xfff}, 0x0, 0x8, 0x4, 0x5, 0x8, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r0, 0x2) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0xff, 0x6, 0x0, 0x8, 0x0, 0x4, 0x45002, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x10000000003}, 0x8000, 0x0, 0x1, 0x6, 0x1, 0x9, 0x2, 0x0, 0x21, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) (async) mkdir(&(0x7f0000000180)='./file0\x00', 0x102) (async) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r0, &(0x7f00000001c0), 0x8080ffffff80) 14:06:00 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f00003f1000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_io_uring_setup(0x1dd7, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x6, 0xfffffff9, 0x0, r0}, &(0x7f00002e7000/0x4000)=nil, &(0x7f000028e000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) (async) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) (async) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x8}, 0x1, {0x0, r7}}, 0xc53d) (async) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) close(r9) syz_io_uring_submit(r8, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r9, 0x0, 0x0, 0xfffffffffffffccf}, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r11 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_route(r11, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv6_getroute={0x3c, 0x1a, 0x100, 0x70bd2a, 0x25dfdbfd, {0xa, 0x20, 0x14, 0x5, 0xfe, 0x3, 0xfd, 0x6, 0x2000}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0x2}, @RTA_MARK={0x8, 0x10, 0x5}, @RTA_UID={0x8, 0x19, 0xee00}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r11, 0x0) preadv(r11, &(0x7f0000000280), 0x18, 0xd9f, 0x0) (async, rerun: 64) write$nbd(r10, &(0x7f0000000180)=ANY=[], 0x1001) (async, rerun: 64) getsockopt$ARPT_SO_GET_ENTRIES(r9, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x75, "ac56d6b95ce41559c820f13f87a43e8d5ebe301e193203a4744d3d6aed270019a514758e8313b65e551ced866ec78ead59c511546100cf3c99cf32c5fe394a265384944e4a4bd7ec544bf71dd8ea448c958e7190627691a8f4cddd74c7915fc19a099d166b4a9cb0582bdccb43a072d58c24127227"}, &(0x7f00000000c0)=0x99) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 14:06:00 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:fMle0']) syz_mount_image$ext4(0x0, &(0x7f0000000500)='./bus/file0/file0\x00', 0x0, 0x0, 0x0, 0x1201080, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000380), 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB="757070c1c94850306054f86275732c776f726b6469723d2e2f66696c65261c51df6641136669723d2e2f66696c6530"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f00000003c0)='./file2\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='./bus/file0\x00') chdir(&(0x7f0000000300)='./bus\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 266.183227][ T3698] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 266.193415][ T3700] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 266.233459][ T20] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 266.260007][ T6325] overlayfs: failed to resolve 'fMle0': -2 [ 266.443412][ T3700] usb 6-1: Using ep0 maxpacket: 16 [ 266.493490][ T3698] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 266.503330][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 266.563690][ T3700] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 266.575066][ T3700] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 266.585306][ T3700] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 266.630382][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 266.641490][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 266.651318][ T20] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 266.673416][ T3700] usb 6-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 266.682803][ T3700] usb 6-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 266.691370][ T3700] usb 6-1: Manufacturer: syz [ 266.699444][ T3700] usb 6-1: config 0 descriptor?? [ 266.743791][ T3700] hub 6-1:0.0: USB hub found [ 266.763416][ T20] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 266.772478][ T20] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 266.781191][ T20] usb 1-1: Manufacturer: syz [ 266.792655][ T20] usb 1-1: config 0 descriptor?? [ 266.833877][ T20] hub 1-1:0.0: USB hub found [ 266.963323][ T3700] hub 6-1:0.0: 1 port detected [ 267.043415][ T20] hub 1-1:0.0: 1 port detected [ 267.293334][ T3698] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 267.302498][ T3698] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.311105][ T3698] usb 2-1: Product: syz [ 267.316055][ T3698] usb 2-1: Manufacturer: syz [ 267.320755][ T3698] usb 2-1: SerialNumber: syz [ 267.364758][ T3698] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 267.613219][ T3700] hub 6-1:0.0: activate --> -90 [ 267.693312][ T20] hub 1-1:0.0: activate --> -90 [ 267.943252][ T3698] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 268.406962][ T3634] usb 6-1: USB disconnect, device number 6 [ 268.423665][ T3700] hub 6-1:0.0: hub_ext_port_status failed (err = -71) [ 268.430632][ T3700] usb 6-1-port1: attempt power cycle [ 268.514526][ T3684] usb 1-1: USB disconnect, device number 96 [ 268.533364][ T20] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 268.540656][ T20] usb 1-1-port1: attempt power cycle [ 268.573620][ T136] usb 2-1: USB disconnect, device number 8 14:06:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:06:03 executing program 2: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0) (async) write$eventfd(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000500)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x317d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c4c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000fefffffffe", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)) ftruncate(0xffffffffffffffff, 0x0) (async) chdir(&(0x7f0000000140)='./file0\x00') (async) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x3) syz_open_dev$usbfs(&(0x7f0000000840), 0x90f, 0x68501) (async) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x1, 0x8, 0x0, 0xffffffff9626aecb, 0x44, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xde0, 0x4, @perf_config_ext={0x9, 0xfff}, 0x0, 0x8, 0x4, 0x5, 0x8, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x2, r0, 0x2) (async) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0xff, 0x6, 0x0, 0x8, 0x0, 0x4, 0x45002, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x10000000003}, 0x8000, 0x0, 0x1, 0x6, 0x1, 0x9, 0x2, 0x0, 0x21, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) (async) mkdir(&(0x7f0000000180)='./file0\x00', 0x102) (async) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r0, &(0x7f00000001c0), 0x8080ffffff80) 14:06:03 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) (async, rerun: 64) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000400)=@conn_svc_rsp={0x0, 0x0, 0xa, "35281d74", {0x3, 0x0, 0x0, 0x5}}) (async, rerun: 64) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000001380)={0x0, 0x0, 0x18, &(0x7f0000000180)=ANY=[@ANYBLOB="0545d869be84cc05f928e76ea0a2170d220e8c29b450d0ea0a2f27cd7c992d6ea202612bcde43f1cd5228944ffe651c17b9d5aaa9840a65063172fb8e5e75243321edf9fcbd8d6a73c25dba544e1ed1b68f41668074fc912c63d3c66cb3225c6ff2fd23730747c38483af0697cb531a4ebb7042e21c794bc5708c26eddc1dbf7a2e5e260a9be29ce7c2d819e60f5dea2d69df70ac47f5f7f7aee26987c5c21db11c5ad379c6eb9e88654db22192cb2f3052a49cbebe8d853f1ea85f2055c51a404d6864b42ef"]}) (async, rerun: 32) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) (rerun: 32) 14:06:03 executing program 4: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000400)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYBLOB="86904314749de9b2b0417151cbaf0d773a44bd8b69110b8794d40266661ae5afacdb089f26c95d"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000900)=ANY=[]) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000f00000014283500626f6e643000"/28], 0x34}}, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file1\x00') sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:06:03 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:fMle0']) syz_mount_image$ext4(0x0, &(0x7f0000000500)='./bus/file0/file0\x00', 0x0, 0x0, 0x0, 0x1201080, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000380), 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB="757070c1c94850306054f86275732c776f726b6469723d2e2f66696c65261c51df6641136669723d2e2f66696c6530"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f00000003c0)='./file2\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='./bus/file0\x00') chdir(&(0x7f0000000300)='./bus\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) (async) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:fMle0']) (async) syz_mount_image$ext4(0x0, &(0x7f0000000500)='./bus/file0/file0\x00', 0x0, 0x0, 0x0, 0x1201080, 0x0) (async) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) (async) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000380), 0x1800, &(0x7f0000000280)=ANY=[@ANYBLOB="757070c1c94850306054f86275732c776f726b6469723d2e2f66696c65261c51df6641136669723d2e2f66696c6530"]) (async) chdir(&(0x7f00000001c0)='./bus\x00') (async) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f00000003c0)='./file2\x00') (async) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='./bus/file0\x00') (async) chdir(&(0x7f0000000300)='./bus\x00') (async) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) (async) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') (async) 14:06:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:06:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) copy_file_range(r1, &(0x7f00000003c0), r0, 0x0, 0x6, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="e73cd7dadb", 0x5}, {&(0x7f0000000080)="58ecbf5ee54ca6e92e176235c627d2f3455d29cd8e65e07abaa571fece17e7358a3f1a67ddab15baaf4e97721ce577d4dbc0429f99a274c618c1700065ba7c3c7953ff740040afca8028478f53a244db412432", 0x53}, {&(0x7f0000000100)="56ea6a0823bccb2ec58293b2b88fcfa22f96cd64824d6a55d4da94af5e7ae2d3adebef9aa15d02f479a68d3fa6fb860488252d9ed557b37d22e4756a20a95152cacf6d89c7f8602c2afe81eb096e6c50d7961bc1c2cdc8b026aebf585730765d3adcc1fbe831095d364d2bd92be6d9cd23724681dc1e7695c4acc6db8340dc584e54ffa0eed82d31e5891a176b65386a2e571d57d1cc7a7ed17d0a099cbc43ec2896d6bf876214b8985d0bdfdf6a2c916ec583f1db56e63e90960f2ab2f2d3ef4a228c7ac06341f222ff32e9bec2a169f070bb592e", 0xd5}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000200)="2387d2da5aa5ac3c2c1d9b3d992dc8438287a0ad25cae15189860cb61740b14ecb20f91b6a3a56318b26e105fd7604c033c354a27538a3978599f8b6a248b99a735d60b35b3cbf4e36f50f8de9b488a1dfcd0b120962f353eb4d636a54565212e8a4e9daaf0a577b6cc6a37d84a983d5b91d06eafd3a17aa0acde933aab4c62ecad18eebd284794a90abac8826841178a1a1a532ff0baa02dee54aa8633a6c8961d35ccda9ee400aa6d670db7da5f9900a2a597003d7c103957a4b82a46c", 0xbe}, {&(0x7f0000001500)="475b1d7af7b2b3630adaff86baae200bdc6eb6be7d916961ffd8eb5b3584ad0e0e44f0f78335298cabbe53788c72561cf15c52528e76336bb61efb2d6baf83ecdd466b1f56051e3bb52d7b1a57d63035ba9c84165c8f6ad08216f2ade27a8fdf0989a6e13fed04d5b92c5527916a87bee1975ea9b555a89a666f69e56422cd121c457696eda796d2dc67f5595fd44ff3799bb66e6169a6c6e2b1a09db6526217721af656e6458f5fd4531996155a3a63db8634da4c2985aee2a9568940caed265196d74889fba83d905e05067046ed8e4e8bc48b9aa612f82af714f6", 0xdc}, {&(0x7f00000002c0)="9ecc97bc7bb8f6fe1b65eaf829da236a38bceeb94788a7d81a91f399a670b53597411b42ccaed9", 0x27}], 0x7, 0x9, 0x7) [ 269.110044][ T6339] overlayfs: failed to resolve 'fMle0': -2 [ 269.156386][ T6337] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.190277][ T6334] syz-executor.3: vmalloc error: size 28672, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 14:06:03 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) (async, rerun: 64) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) (rerun: 64) write(r1, &(0x7f00000004c0)='1', 0x1) copy_file_range(r1, &(0x7f00000003c0), r0, 0x0, 0x6, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="e73cd7dadb", 0x5}, {&(0x7f0000000080)="58ecbf5ee54ca6e92e176235c627d2f3455d29cd8e65e07abaa571fece17e7358a3f1a67ddab15baaf4e97721ce577d4dbc0429f99a274c618c1700065ba7c3c7953ff740040afca8028478f53a244db412432", 0x53}, {&(0x7f0000000100)="56ea6a0823bccb2ec58293b2b88fcfa22f96cd64824d6a55d4da94af5e7ae2d3adebef9aa15d02f479a68d3fa6fb860488252d9ed557b37d22e4756a20a95152cacf6d89c7f8602c2afe81eb096e6c50d7961bc1c2cdc8b026aebf585730765d3adcc1fbe831095d364d2bd92be6d9cd23724681dc1e7695c4acc6db8340dc584e54ffa0eed82d31e5891a176b65386a2e571d57d1cc7a7ed17d0a099cbc43ec2896d6bf876214b8985d0bdfdf6a2c916ec583f1db56e63e90960f2ab2f2d3ef4a228c7ac06341f222ff32e9bec2a169f070bb592e", 0xd5}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000200)="2387d2da5aa5ac3c2c1d9b3d992dc8438287a0ad25cae15189860cb61740b14ecb20f91b6a3a56318b26e105fd7604c033c354a27538a3978599f8b6a248b99a735d60b35b3cbf4e36f50f8de9b488a1dfcd0b120962f353eb4d636a54565212e8a4e9daaf0a577b6cc6a37d84a983d5b91d06eafd3a17aa0acde933aab4c62ecad18eebd284794a90abac8826841178a1a1a532ff0baa02dee54aa8633a6c8961d35ccda9ee400aa6d670db7da5f9900a2a597003d7c103957a4b82a46c", 0xbe}, {&(0x7f0000001500)="475b1d7af7b2b3630adaff86baae200bdc6eb6be7d916961ffd8eb5b3584ad0e0e44f0f78335298cabbe53788c72561cf15c52528e76336bb61efb2d6baf83ecdd466b1f56051e3bb52d7b1a57d63035ba9c84165c8f6ad08216f2ade27a8fdf0989a6e13fed04d5b92c5527916a87bee1975ea9b555a89a666f69e56422cd121c457696eda796d2dc67f5595fd44ff3799bb66e6169a6c6e2b1a09db6526217721af656e6458f5fd4531996155a3a63db8634da4c2985aee2a9568940caed265196d74889fba83d905e05067046ed8e4e8bc48b9aa612f82af714f6", 0xdc}, {&(0x7f00000002c0)="9ecc97bc7bb8f6fe1b65eaf829da236a38bceeb94788a7d81a91f399a670b53597411b42ccaed9", 0x27}], 0x7, 0x9, 0x7) [ 269.213807][ T6334] CPU: 1 PID: 6334 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 269.222960][ T6334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.233026][ T6334] Call Trace: [ 269.236311][ T6334] [ 269.239248][ T6334] dump_stack_lvl+0x201/0x2d8 [ 269.244128][ T6334] ? show_regs_print_info+0x12/0x12 [ 269.249340][ T6334] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 269.255162][ T6334] warn_alloc+0x221/0x370 [ 269.259578][ T6334] ? zone_watermark_ok_safe+0x280/0x280 [ 269.265154][ T6334] __vmalloc_node_range+0x7c5/0x960 [ 269.270377][ T6334] dup_task_struct+0x65d/0x9a0 [ 269.275201][ T6334] ? copy_process+0x64d/0x5ca0 [ 269.281279][ T6334] ? _raw_spin_unlock_irq+0x1f/0x40 [ 269.286560][ T6334] ? lockdep_hardirqs_on+0x95/0x140 [ 269.291772][ T6334] copy_process+0x64d/0x5ca0 [ 269.296369][ T6334] ? _raw_spin_unlock+0x24/0x40 [ 269.301214][ T6334] ? do_anonymous_page+0xe26/0x14f0 [ 269.306413][ T6334] ? __lock_acquire+0x1382/0x2b00 [ 269.311437][ T6334] ? pidfd_show_fdinfo+0x2e0/0x2e0 [ 269.316640][ T6334] kernel_clone+0x22a/0x7e0 [ 269.321135][ T6334] ? create_io_thread+0x1d0/0x1d0 [ 269.326156][ T6334] ? __context_tracking_exit+0x7a/0xd0 [ 269.331610][ T6334] __x64_sys_clone+0x245/0x2b0 [ 269.336364][ T6334] ? __do_sys_vfork+0x130/0x130 [ 269.341207][ T6334] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 269.347190][ T6334] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 269.353165][ T6334] ? lockdep_hardirqs_on+0x95/0x140 [ 269.358352][ T6334] ? syscall_enter_from_user_mode+0x2e/0x1b0 [ 269.364322][ T6334] do_syscall_64+0x44/0xd0 [ 269.368796][ T6334] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 269.374678][ T6334] RIP: 0033:0x7fb972cfa2c1 [ 269.379086][ T6334] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 [ 269.398678][ T6334] RSP: 002b:00007ffeae7cda28 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 269.407079][ T6334] RAX: ffffffffffffffda RBX: 00007fb971587700 RCX: 00007fb972cfa2c1 14:06:04 executing program 4: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) (async) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) umount2(&(0x7f0000000400)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='./file0\x00') (async) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYBLOB="86904314749de9b2b0417151cbaf0d773a44bd8b69110b8794d40266661ae5afacdb089f26c95d"]) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000900)=ANY=[]) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000f00000014283500626f6e643000"/28], 0x34}}, 0x0) (async) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file1\x00') (async) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 269.415038][ T6334] RDX: 00007fb9715879d0 RSI: 00007fb9715872f0 RDI: 00000000003d0f00 [ 269.422999][ T6334] RBP: 00007ffeae7cdc70 R08: 00007fb971587700 R09: 00007fb971587700 [ 269.430960][ T6334] R10: 00007fb9715879d0 R11: 0000000000000206 R12: 00007ffeae7cdade [ 269.438919][ T6334] R13: 00007ffeae7cdadf R14: 00007fb971587300 R15: 0000000000022000 [ 269.446892][ T6334] [ 269.451916][ T3698] usb 2-1: Service connection timeout for: 258 [ 269.458449][ T3698] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 269.471051][ T3698] ath9k_htc: Failed to initialize the device [ 269.478467][ T136] usb 2-1: ath9k_htc: USB layer deinitialized [ 269.489688][ T6334] Mem-Info: [ 269.492848][ T6334] active_anon:361 inactive_anon:226295 isolated_anon:0 [ 269.492848][ T6334] active_file:3951 inactive_file:7676 isolated_file:0 [ 269.492848][ T6334] unevictable:768 dirty:28 writeback:0 [ 269.492848][ T6334] slab_reclaimable:18800 slab_unreclaimable:95544 [ 269.492848][ T6334] mapped:27658 shmem:1731 pagetables:1156 bounce:0 [ 269.492848][ T6334] kernel_misc_reclaimable:0 [ 269.492848][ T6334] free:1243073 free_pcp:11997 free_cma:0 [ 269.535744][ T3701] usb 6-1: new high-speed USB device number 11 using dummy_hcd 14:06:04 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) (async) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) (async) copy_file_range(r1, &(0x7f00000003c0), r0, 0x0, 0x6, 0x0) (async) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000040)="e73cd7dadb", 0x5}, {&(0x7f0000000080)="58ecbf5ee54ca6e92e176235c627d2f3455d29cd8e65e07abaa571fece17e7358a3f1a67ddab15baaf4e97721ce577d4dbc0429f99a274c618c1700065ba7c3c7953ff740040afca8028478f53a244db412432", 0x53}, {&(0x7f0000000100)="56ea6a0823bccb2ec58293b2b88fcfa22f96cd64824d6a55d4da94af5e7ae2d3adebef9aa15d02f479a68d3fa6fb860488252d9ed557b37d22e4756a20a95152cacf6d89c7f8602c2afe81eb096e6c50d7961bc1c2cdc8b026aebf585730765d3adcc1fbe831095d364d2bd92be6d9cd23724681dc1e7695c4acc6db8340dc584e54ffa0eed82d31e5891a176b65386a2e571d57d1cc7a7ed17d0a099cbc43ec2896d6bf876214b8985d0bdfdf6a2c916ec583f1db56e63e90960f2ab2f2d3ef4a228c7ac06341f222ff32e9bec2a169f070bb592e", 0xd5}, {&(0x7f0000000500)="eb76b4a851734b1ec50d95285009e66592449c01409e4c0e93e023df98a338f4e33edc012a3aea40050b4c79f7f77258bac3378934b80cb4813f7cf55d243770b7efe96e3fb3ff6ab04256f677aec4ed2f812d0c89c341b444ee2e4d7733388396aa78fc050678ea1fa8890c35606d91c6bb9e2b6c004369da59e7f5cf3907955e9050b78e0678729fd9109a173de976962b603ccc63fb0c3b1e616cdcfb16e07fb916db97f2f35b226dbed765d7f076b21b276a05d189465576e4f88811fbff4368e702ccb1c7866a169f729cc17d48b36303e6d339359192da686eb9dba295c85d1f947af4cf8ddfd5f7713c311ddd5839b9729c77723443995d365380865642296b16a797da60f1fdf23181e028a45380dc62b7806cf270b7b0688f01eea3d742c794eaf746f1137a1cfbb9745463473c2b9b5f0f86902a3323aeaebe1f454bff206057c21eec2f3be4eef42c3b1ea6422e04d61c5e14245f91ed6893933cc10a4170ac2366b57b5cb09f4dddeeb4bf0ffd7771064628b4a0d0d19c8803b26c07dfd1f33fd69a5345620ab29a67cc18f14309465da8a7096d3d93e88292bd512bdabfb6af37a8f72bb803cadff090870df8bcd61ef77c81500c932e1855125b2786481357245416c2ffabf0e83e25fdc454f07039019f1c86d8623f6472a4f772bc5a174996706d53d550a0c338d8e3f4364a7a54c1f2002556d48fb3c6e2891f143cb378cfc08842394b0e81b16cdf5c40d77cdf0108b70e54c3fefb5efa215e89791efb6d9589467737caa4ba8701e222a7fe1788b5b6966cf852a0b2e4fa5666dd8e33fed1b3b6ade312efb041447ee8df22f82b0f5deb951310daca27955aea8078213b2322b988e1f64ef925805e0b820ff831f9959f3c484286d1d2f29c1028b25b464c340119c8c80fe1bd75a491148afff358d9d03bbf2fe90b1fbb016082bc46c759e95f63b541ac6fc13f7e376482f7647b97267930370262863aff0afdc24f0816240b5c41f49ca91bcef953f24957c1ffaefdb8cfe4f77d9cb64e7ce2f6e8aca1782d21ef9f29db09cf58ae89be1255d28ecfbfb14cb6a3b892f9d0ce3c6eb0e45fbefcbcab7f2a79feb0891a0e3cbe25366c3bc15c0a80f5d4c65f0d8843666c1e5680f1857c44115d24445cb2548c006ff1b530126d3983e421769c9bcda4678aae07a92a6f7d0b1db3c902550168416b10ec01639945f36bb0959076fc591c0c4f1d16f3387e1ea772bca101e513abdbd22217e2e5f2d06848f2f57955ea4474b29bf5bd96ea180f1d38703839eb707f57b0c786e7542dbc9605e9d6a9ec2293bebe2fec6a08b161e906369e1b5bebb97b4dcc49d5e931cc80eee387e9addfd847c6c60d25b7229638777b040978bdb6f5dcf9caf74e1623aecb46311ff1154410086b6a4bc3958ef958c3409f90b50eb6c0097232e62c34aa176538f5bb4dfe47d28a903c472bc58ab5a7ec33ea32356b512bd4009285a084f99c713391d4e836182baa9a2f7eb929b7d04689e283f2f6b8c056f8213b84197f5ca648c5fa53454256f44b461c771b6bf1f05dc0a48de182975df152062a31f07c7b24c1f184a55bfb8315052550ab87116f7805102b61131b125133a07d31ebdb9d6e7a9df25209ecbc9c6cf4b38af0f10c020ba1dbe1abed96707be46e76fbc7a4370a9f272d3bc3b7372999aba57528e201b8490d29d1ce0ab6929d0b4b6a7e57da3e7da5415c441b42fb698fd802fedbb9e2437f1490094ddff8a9bea7612ad64a55acbfcfbda408abb5c3bab5c255462577cbe580d03755756a7f97ee7c140a08f87a15726b02b5e1f425ab6b0f9a5d9c71537478780a8cf3c2822bcf8878f7f4490e3d92ad46c77e1c607ef47742f432323fd2a005fc222737e6cc360cadb9f22a5bb014e658e93101f09333a33d6efc1b53c913f78e0d9703d81647e9a75fa1421f628a9d2e17876a50b7b34bffb93949f75ebf67b805040adaecafb90f54d6e52367ac539898566291c5c28e9d30296eea8fa8831c5af51f51152a268bbfb16a954fe38ad55d137b9898377950c80c7976af132f9f5cfd2b944a4035ec253b1ec5982a40c40789d53a10c8ed6b636b861a4fc7593f290d1263b282ce7c53c5fe56f51a0a4ea037f707c7f6189a63c2bbd5046f97448c5cd8725abf9f98fe32480b89a3b0bca25d26cc699e241b2f65f4b1f5623eb4d79e12c1a6994e96830a7c4a9b3b3e852f431558bba34b8c816fb20003198b773d16943f0e4a3ba861e5477750da0b7048e6bdc5df24f94c4c49a83911711d588bd05e369bab98db332a4a1a9b9c9d88ca54c3c962cbefd5db49d3778bb4b5712fa90c0bd4b050bd334a0e322e76eb11533582c403a380ff993759d81a206ca991ba92e7ab441e34e6f523c22fd1fe7767a012976c801b17e97f55f876d27be7c6af1aa6ca89b4f47589fdfe1b0b0fb2b462237b40d152a5652a4c4a27ab4652153a29526cfba38ad9de08796c59b415db9601c5eda273db7f5e66d937a108a0be1b1b667dc3bdbcd16e61e2033f334e7bb6f68418d0e7819ab77b55345b72ba7335fb3217d31c7cf56ee39af351a759f7d308a299a9972a50664dfc5e2c448c6428edd4001ccd22d7d71c71cfc0be9323f3da4ff5d0a081ced9b02df7211161e5b36655b45c39035445c3beac7d74d33a80f609a1aa46f677a47ebf9213a62a7b8dd6ee99eb44e6ca2558100938fa7df04b0a8bff4bf244f0658ae0d333720e398a1c4efb105039f2c4920aec007856db93aa261a4e828d310249edd627600b0f6b7828df56287ab82b9fb8821300926f3100d25a16886d2ebf815bbd82c415b6bf3c0f2bf9e1a67c4b4db3f67a44dfa978cbef14fa98d4b448c89821ef760e0bfbe817f0142e338ce9f4b6bdc27665b43ab3b49ef71386c84be411f632df904ca64b40c54ebc0dbdb97c1380751f7943496f0bfa053e80e77b8832614c91d0670936bb246726ebef4ebd4317697ae4c35c2fb5ca18b730e592ac20e167044bf0fc66340f94699fb316e53ad1a7deb4be0c7fcff3d877696949f6b821eb324c724d419da3f041c900f4ee19fad199d66e91e69292e477c5557c255b2995af3893858b19d63af4542a37dddbbbdfa4bbf4f650fb73f55c9d839bfea47c0959042739c945d1b329b5b77c1ce58974af2a60d234dbf4ce2b04c48ba32a6d38852f3b7c3cd482aad3bbb73cf1afd1a894174a388440b2abf97bded52367d36324d5993b607733332f7fcad80bf86a2067deaf1e9355970b2c17b3e2e16a8838aa3d14cfe17e3d52eb890fc649001c05e594f26f228c1217f322370903a3bfc7c735b46d9cdc069e8f185ef0f4f58c16626c6769cf245d9842a54a5628f4e41f0939ffdfc2ad7888d4899f4674af6014b68001e7807e04f71604562f6c1a95436251e9ba3e97a210546cd84ce3ea0ac844291f7aefda463b1a912f4ef04d463e5dfefe5c65e6af5f064e9c72eef51ce828d22c6dd480e976bcc32edb65d5fccc40896e5b4c0458adf9b1e24659aa21f0dd93841d426bf017aaa15a353baff9309e2ab837c1cdc738b4f6291c9cad6267b5767b45083c2075efc321421dc4e344b7cda266877f5003e5eb3f70e010684cbaff6944617ac5b6c0618113c5e11fca2c7649284772abc086e543529b647e89ca1a6e14a13b94c6bf1a4891220782e11b9b532f7e4d85f4be6f6e84bcfa1e03a771ae805cb1d69f724461278816e502256e685080c0398ccbcf8f3e0ce5b75a84be74b39360a48c0e9dd483586ae23fa402274d2746ccc104d3bdd343ed8fb5bda69b59c5389de1913ce7617f45379b99ac33563514426c260adfec9107b6c123205a2e1130fe6690ebe04992d05c213319cf92a2e314531570d91315367ddb81fe95ee2a3fddcf1662fad9ff7a95543c4fe0c5bae55b31e1aa95484f368092060cbc9ec953b13efe0a734e78c54212a049fb065ede7715ca19fbff1dd8a387ffabc4f362fb74ada068873d155c1ac150e139328a332eee6b77dd9df94f55cef58d487d033b40d7c44b70e77c089c04b90696aae924e6688277573940f3b016f865d4d77031f97f6f9c4591ec905e42d941ac0ef790e4061e3c1c6c20f2364ce1d48cfba618cb66a47eb171a9951e6297998d5531d1b290161e631d837570c7d397724ad9395dc0e43bddc17702b457ea72143735ccd62cf9ef2cdc560c5b99080115037b93ad8412716107e17526c0fa22001cdc8ab8d3ef2f3255f9f3e412a235004f10a6da2b576c9f452dab7ae02d6ab8d385cd50323beeafdec30942da7d5cc9d0a0012176c211f885969574de910469218478b2b88d9b7c614394ae6ae5ccb7d087485433d8f8f560d51aa5e3116e0710f7baa86d5f82afe0e8374df754d4ff7b9e7a4bd88fc5ad184cf27ff4f9adc40a4aca74f5ceed680d94df70527a344c9ee60a9ad52ca4ba74fe243867e49bcc5c57c134de6baf0d26a254dc194142850e89bc46a4679f50e24e3fbc63c22afcd36e51d8524be7d14cd5281ee87c05ae2e91c69772aa5eaf852406568b6227c6f1975f2e1c3052c09abc95065cc898f270e80c6b49715b17b5f23b0f8108715196c3b41f7953a1b06eed99d0ab7e6fd6937d8116c770c3b38abfdb328914c9822895dc68dffe153fe233bc603786c8c37e0c22aee16f23502e23faa5db86b0b2ffe5e26d4781a1fe8a8c4c5698ffeb337a5183df43a36ee50f32a0b6e184b45e59b39c9c6aa3b10b0a9753f526e2a65c314fd58abed05a5cae5b7d8b8946359aba61f9ab2d83240efd4fcd858501b54b8e5dfc0973ff413ce0d2d6f2109b753bab7c5d1f64ef28a3d74da1ab3813a88e2f57cb6fd547f2ec2383bc162cfb7a751042b7abb21b443d4931a30eb1f00ba8000fae299d9dbcce4e54722cd7ee12b09853772e1ae90198f079d41d4ff137fe372291de9db875e4ac2a1ad8df9d75a6e901cd128a858dc737a82988f055946df7ae8e1bc3f8051259030bfb68440cc5076530112ce6d3e137ff2fa2062087135c62f39d4c1adbd6b7e5e7134aa99a00f94ae24fa8d19bffa63b7e94addc9cb32d9392677fb9e3a9e000b30d51bbff080f040a56ce73d5c4de0216b2581685046fff8ec7f4d643f739b6113322909a7ae2ff9f08c5ad7f381fb89e5708e510053abb82706e3e7caaa492c4ab168a6ad7d00710b4970e7ca380758041d7dd5346c2f3d191f85ce48979f2f285bca61ab886ea0039ce57f6d3d45ad0b46b01faf6138b8d903a77c95d8a3cb198085fb515f3cb83a4f78a05c9622ec4c4a70c3bb197a2ed4c5abea3769615b23b01eabe9356f85770494cc69c860106341a2223832fa648717929d66f1677658d4a1a5268db4987e066abc951e88222f4776ef33a56cdfda2bc8b9659053d56bb052de678abbb900fcd9eda75924deb43dce39c0be805b62bc003e851f2e24a009d1e2e3376e2b30bbb2169519779d05e8bc0919386901bd2c691266083b9359fc72299ad9a4c676dc60916252af61749b9eb54198704ae8177e9fdae5b1a5d7adeb8980feb1d29caf2103c0637f0e95caa01bde42953e6535806f38cd5202b62c58b3bacf95f903b35a968ef20cce8196763034b085b74bf0928b3a42e52e55afaa09bb4580d37ba145f86c6ac58c13699beaa4372efd5f7a339c7e69c3920d5601d47e62df5c2513b82627bc338c0ea4fa978edeb21672cb73b39e91f4318332f959733c5e751fa8dbe671fa1ba85167d56c353778973247d227a18a65aaef9e38a1e8b8ecdfc", 0x1000}, {&(0x7f0000000200)="2387d2da5aa5ac3c2c1d9b3d992dc8438287a0ad25cae15189860cb61740b14ecb20f91b6a3a56318b26e105fd7604c033c354a27538a3978599f8b6a248b99a735d60b35b3cbf4e36f50f8de9b488a1dfcd0b120962f353eb4d636a54565212e8a4e9daaf0a577b6cc6a37d84a983d5b91d06eafd3a17aa0acde933aab4c62ecad18eebd284794a90abac8826841178a1a1a532ff0baa02dee54aa8633a6c8961d35ccda9ee400aa6d670db7da5f9900a2a597003d7c103957a4b82a46c", 0xbe}, {&(0x7f0000001500)="475b1d7af7b2b3630adaff86baae200bdc6eb6be7d916961ffd8eb5b3584ad0e0e44f0f78335298cabbe53788c72561cf15c52528e76336bb61efb2d6baf83ecdd466b1f56051e3bb52d7b1a57d63035ba9c84165c8f6ad08216f2ade27a8fdf0989a6e13fed04d5b92c5527916a87bee1975ea9b555a89a666f69e56422cd121c457696eda796d2dc67f5595fd44ff3799bb66e6169a6c6e2b1a09db6526217721af656e6458f5fd4531996155a3a63db8634da4c2985aee2a9568940caed265196d74889fba83d905e05067046ed8e4e8bc48b9aa612f82af714f6", 0xdc}, {&(0x7f00000002c0)="9ecc97bc7bb8f6fe1b65eaf829da236a38bceeb94788a7d81a91f399a670b53597411b42ccaed9", 0x27}], 0x7, 0x9, 0x7) [ 269.545520][ T6334] Node 0 active_anon:1440kB inactive_anon:904456kB active_file:15732kB inactive_file:30704kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110632kB dirty:108kB writeback:0kB shmem:4660kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 667648kB writeback_tmp:0kB kernel_stack:10456kB pagetables:4620kB all_unreclaimable? no [ 269.581544][ T6334] Node 1 active_anon:4kB inactive_anon:724kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2264kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 269.616075][ T3684] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 269.621148][ T6334] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 269.661076][ T6334] lowmem_reserve[]: 0 2635 2636 2636 2636 [ 269.687614][ T6334] Node 0 DMA32 free:1012796kB boost:0kB min:35588kB low:44484kB high:53380kB reserved_highatomic:0KB active_anon:1448kB inactive_anon:904372kB active_file:15812kB inactive_file:30704kB unevictable:1536kB writepending:132kB present:3129332kB managed:2705612kB mlocked:0kB bounce:0kB free_pcp:42536kB local_pcp:21456kB free_cma:0kB 14:06:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local, @rand_addr=0x24010100}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x2, [@remote, @empty]}, 0x18) syz_emit_ethernet(0xf2, &(0x7f0000000080)={@link_local, @dev, @void, {@generic={0x88e5, "b8f50e8cecf81dc8491d89eb4c2077dea6f3f2d1a477698816664080734c0469aaefcd56da39acf8f35d6f65050858bba47d1f641eb379ff4ca1da11d584379aa17e4fb450d1a7609b1d75260b19fb12f0e28e63879de6b976f4707977c52161a9630de61ef8d7c653f65b1a9d96c4611f4ace65f9d5eab71f40c13737cf156b8a6a594764265a5df7f16f307eb4ab90e8a7cd8d00feb07bf30c10ec2181413547014ebf0bb94bef01e7004be8dc0808b7e1c87e8e6df5a9dea11e6e0ce14c7fcf3e4f7bed0c0f22979dc49e03139fbd0f78422a456f539e2b197de458e34dd1f278e69d"}}}, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x1010, 0xffffffffffffffff, 0x10000000) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x5, 0x0, r0, &(0x7f0000000040)={0x80000002}, r3, 0x1, 0x0, 0x1}, 0x1f) [ 269.741982][ T6334] lowmem_reserve[]: 0 0 1 1 1 [ 269.752893][ T6334] Node 0 Normal free:0kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:1424kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 269.762495][ T5783] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.798750][ T6334] lowmem_reserve[]: 0 0 0 0 0 [ 269.809804][ T6334] Node 1 Normal free:3944488kB boost:0kB min:54300kB low:67872kB high:81444kB reserved_highatomic:0KB active_anon:4kB inactive_anon:724kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:5592kB local_pcp:5592kB free_cma:0kB [ 269.840692][ T3701] usb 6-1: Using ep0 maxpacket: 16 14:06:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local, @rand_addr=0x24010100}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x2, [@remote, @empty]}, 0x18) syz_emit_ethernet(0xf2, &(0x7f0000000080)={@link_local, @dev, @void, {@generic={0x88e5, "b8f50e8cecf81dc8491d89eb4c2077dea6f3f2d1a477698816664080734c0469aaefcd56da39acf8f35d6f65050858bba47d1f641eb379ff4ca1da11d584379aa17e4fb450d1a7609b1d75260b19fb12f0e28e63879de6b976f4707977c52161a9630de61ef8d7c653f65b1a9d96c4611f4ace65f9d5eab71f40c13737cf156b8a6a594764265a5df7f16f307eb4ab90e8a7cd8d00feb07bf30c10ec2181413547014ebf0bb94bef01e7004be8dc0808b7e1c87e8e6df5a9dea11e6e0ce14c7fcf3e4f7bed0c0f22979dc49e03139fbd0f78422a456f539e2b197de458e34dd1f278e69d"}}}, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x1010, 0xffffffffffffffff, 0x10000000) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x5, 0x0, r0, &(0x7f0000000040)={0x80000002}, r3, 0x1, 0x0, 0x1}, 0x1f) socket$inet(0x2, 0x3, 0x2) (async) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local, @rand_addr=0x24010100}, 0xc) (async) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x2, [@remote, @empty]}, 0x18) (async) syz_emit_ethernet(0xf2, &(0x7f0000000080)={@link_local, @dev, @void, {@generic={0x88e5, "b8f50e8cecf81dc8491d89eb4c2077dea6f3f2d1a477698816664080734c0469aaefcd56da39acf8f35d6f65050858bba47d1f641eb379ff4ca1da11d584379aa17e4fb450d1a7609b1d75260b19fb12f0e28e63879de6b976f4707977c52161a9630de61ef8d7c653f65b1a9d96c4611f4ace65f9d5eab71f40c13737cf156b8a6a594764265a5df7f16f307eb4ab90e8a7cd8d00feb07bf30c10ec2181413547014ebf0bb94bef01e7004be8dc0808b7e1c87e8e6df5a9dea11e6e0ce14c7fcf3e4f7bed0c0f22979dc49e03139fbd0f78422a456f539e2b197de458e34dd1f278e69d"}}}, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x1010, 0xffffffffffffffff, 0x10000000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x10) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x5, 0x0, r0, &(0x7f0000000040)={0x80000002}, r3, 0x1, 0x0, 0x1}, 0x1f) (async) [ 269.849344][ T6334] lowmem_reserve[]: 0 0 0 0 0 [ 269.854867][ T6334] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 269.868187][ T6334] Node 0 DMA32: 1539*4kB (UME) 864*8kB (UME) 1317*16kB (UME) 530*32kB (UME) 371*64kB (UME) 131*128kB (UME) 46*256kB (UM) 9*512kB (UME) 4*1024kB (ME) 2*2048kB (UM) 219*4096kB (UM) = 1013212kB [ 269.873928][ T136] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 269.897224][ T6334] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 269.909758][ T6334] Node 1 Normal: 114*4kB (UME) 40*8kB (UME) 22*16kB (UME) 142*32kB (UME) 54*64kB (UME) 21*128kB (UE) 12*256kB (UME) 1*512kB (U) 1*1024kB (E) 0*2048kB 959*4096kB (M) = 3944488kB [ 269.936097][ T3684] usb 1-1: Using ep0 maxpacket: 16 [ 269.936506][ T6334] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 269.960674][ T6334] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 269.970431][ T6334] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 269.990495][ T5783] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.993135][ T6334] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 270.002332][ T3701] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.010511][ T6334] 13247 total pagecache pages [ 270.026449][ T6334] 0 pages in swap cache [ 270.030850][ T6334] Swap cache stats: add 0, delete 0, find 0/0 [ 270.031880][ T3701] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.037371][ T6334] Free swap = 0kB [ 270.053215][ T6334] Total swap = 0kB [ 270.055890][ T3701] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 270.057192][ T6334] 2097051 pages RAM [ 270.074056][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.081731][ T6334] 0 pages HighMem/MovableOnly [ 270.091596][ T6334] 387047 pages reserved [ 270.093652][ T3633] syz-executor.4 (3633) used greatest stack depth: 19280 bytes left [ 270.105903][ T6334] 0 pages cma reserved [ 270.120300][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.144102][ T3684] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 270.145231][ T5783] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.168163][ T3701] usb 6-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 270.182044][ T3701] usb 6-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 270.190840][ T3701] usb 6-1: Manufacturer: syz [ 270.198153][ T3701] usb 6-1: config 0 descriptor?? [ 270.213397][ T136] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 270.245746][ T3684] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 270.255854][ T3701] hub 6-1:0.0: USB hub found [ 270.262195][ T3684] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 270.273701][ T3684] usb 1-1: Manufacturer: syz [ 270.292786][ T3684] usb 1-1: config 0 descriptor?? [ 270.295593][ T5783] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.334024][ T3684] hub 1-1:0.0: USB hub found [ 270.473492][ T3701] hub 6-1:0.0: 1 port detected [ 270.553382][ T3684] hub 1-1:0.0: 1 port detected [ 271.013561][ T136] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 271.022641][ T136] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.050886][ T136] usb 2-1: Product: syz [ 271.067869][ T136] usb 2-1: Manufacturer: syz [ 271.072504][ T136] usb 2-1: SerialNumber: syz [ 271.134263][ T136] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 271.151174][ T5783] device hsr_slave_0 left promiscuous mode [ 271.153463][ T3701] hub 6-1:0.0: activate --> -90 [ 271.165455][ T5783] device hsr_slave_1 left promiscuous mode [ 271.189973][ T5783] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.200701][ T3684] hub 1-1:0.0: activate --> -90 [ 271.207186][ T5783] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 271.218078][ T5783] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.225805][ T5783] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.235980][ T5783] device bridge_slave_1 left promiscuous mode [ 271.243641][ T5783] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.261933][ T5783] device bridge_slave_0 left promiscuous mode [ 271.268989][ T5783] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.318608][ T5783] device veth1_macvtap left promiscuous mode [ 271.332234][ T5783] device veth0_macvtap left promiscuous mode [ 271.340082][ T5783] device veth1_vlan left promiscuous mode [ 271.347660][ T5783] device veth0_vlan left promiscuous mode [ 271.507685][ T5783] bond2 (unregistering): Released all slaves [ 271.540298][ T5783] bond1 (unregistering): Released all slaves [ 271.703426][ T3700] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 271.766925][ T5783] team0 (unregistering): Port device team_slave_1 removed [ 271.801233][ T5783] team0 (unregistering): Port device team_slave_0 removed [ 271.822961][ T5783] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 271.853973][ T5783] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 271.936275][ T3701] usb 6-1: USB disconnect, device number 11 [ 271.953237][ T136] hub 6-1:0.0: hub_ext_port_status failed (err = -71) [ 271.962585][ T136] usb 6-1-port1: attempt power cycle [ 271.977768][ T5783] bond0 (unregistering): Released all slaves [ 272.035006][ T3683] usb 1-1: USB disconnect, device number 101 [ 272.063322][ T3684] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 272.076364][ T3684] usb 1-1-port1: attempt power cycle 14:06:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x0, 0x0, 0x4, "0d8a20c2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 14:06:07 executing program 4: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000400)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYBLOB="86904314749de9b2b0417151cbaf0d773a44bd8b69110b8794d40266661ae5afacdb089f26c95d"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000900)=ANY=[]) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000f00000014283500626f6e643000"/28], 0x34}}, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file1\x00') sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) (async) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) (async) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (async) umount2(&(0x7f0000000400)='./file1\x00', 0x0) (async) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='./file0\x00') (async) socket$nl_route(0x10, 0x3, 0x0) (async) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYBLOB="86904314749de9b2b0417151cbaf0d773a44bd8b69110b8794d40266661ae5afacdb089f26c95d"]) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000900)=ANY=[]) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000f00000014283500626f6e643000"/28], 0x34}}, 0x0) (async) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file1\x00') (async) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) [ 272.604394][ C0] INFO: trying to register non-static key. [ 272.610241][ C0] The code is fine but needs lockdep annotation, or maybe [ 272.617352][ C0] you didn't initialize this object before use? [ 272.623589][ C0] turning off the locking correctness validator. [ 272.629926][ C0] CPU: 0 PID: 6433 Comm: sed Not tainted 5.16.0-rc5-syzkaller #0 [ 272.637653][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.647710][ C0] Call Trace: [ 272.650989][ C0] [ 272.653834][ C0] dump_stack_lvl+0x1dc/0x2d8 [ 272.658524][ C0] ? show_regs_print_info+0x12/0x12 [ 272.663735][ C0] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 272.669466][ C0] ? __is_module_percpu_address+0x29e/0x3d0 [ 272.675437][ C0] ? cpumask_next+0xe9/0x100 [ 272.680037][ C0] register_lock_class+0xf4b/0x1390 [ 272.685243][ C0] ? reacquire_held_locks+0x620/0x620 [ 272.690620][ C0] ? lockdep_init_map_type+0x9b0/0x9b0 [ 272.696080][ C0] ? __print_lock_name+0x1d0/0x1d0 [ 272.701278][ C0] ? __kernel_text_address+0x9/0x40 [ 272.706549][ C0] ? unwind_get_return_address+0x48/0x80 [ 272.712210][ C0] ? __print_lock_name+0x1d0/0x1d0 [ 272.717329][ C0] ? arch_stack_walk+0xf8/0x140 [ 272.722243][ C0] __lock_acquire+0x149/0x2b00 [ 272.727019][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 272.732699][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 272.738689][ C0] ? trace_lock_acquire+0x190/0x190 [ 272.743893][ C0] ? __lock_acquire+0x1382/0x2b00 [ 272.748937][ C0] lock_acquire+0x19f/0x4d0 [ 272.753448][ C0] ? ath9k_htc_rxep+0x3f/0x1c0 [ 272.758263][ C0] ? read_lock_is_recursive+0x10/0x10 [ 272.763640][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 272.769282][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 272.775272][ C0] _raw_spin_lock_irqsave+0xd1/0x120 [ 272.780561][ C0] ? ath9k_htc_rxep+0x3f/0x1c0 [ 272.785336][ C0] ? _raw_spin_lock+0x40/0x40 [ 272.790025][ C0] ? local_lock_release+0x24/0x60 [ 272.795123][ C0] ? __lock_acquire+0x2b00/0x2b00 [ 272.800169][ C0] ? skb_pull+0x8b/0x130 [ 272.804680][ C0] ath9k_htc_rxep+0x3f/0x1c0 [ 272.809279][ C0] ath9k_hif_usb_reg_in_cb+0x189/0x630 [ 272.814742][ C0] __usb_hcd_giveback_urb+0x375/0x520 [ 272.820149][ C0] dummy_timer+0x808/0x3150 [ 272.824741][ C0] ? dummy_free_streams+0x310/0x310 [ 272.829956][ C0] ? dummy_free_streams+0x310/0x310 [ 272.835163][ C0] call_timer_fn+0xf6/0x210 [ 272.839732][ C0] ? dummy_free_streams+0x310/0x310 [ 272.844955][ C0] ? __run_timers+0x910/0x910 [ 272.849638][ C0] ? dummy_free_streams+0x310/0x310 [ 272.854854][ C0] ? dummy_free_streams+0x310/0x310 [ 272.860056][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 272.865267][ C0] ? lockdep_hardirqs_on+0x95/0x140 [ 272.870480][ C0] ? dummy_free_streams+0x310/0x310 [ 272.875689][ C0] __run_timers+0x71a/0x910 [ 272.880216][ C0] ? trace_timer_cancel+0x220/0x220 [ 272.885422][ C0] run_timer_softirq+0x63/0xf0 [ 272.890190][ C0] __do_softirq+0x392/0x7a3 [ 272.894703][ C0] ? __irq_exit_rcu+0xec/0x170 [ 272.899553][ C0] ? __entry_text_end+0x1fecc5/0x1fecc5 [ 272.905107][ C0] __irq_exit_rcu+0xec/0x170 [ 272.909701][ C0] ? irq_exit_rcu+0x20/0x20 [ 272.914215][ C0] irq_exit_rcu+0x5/0x20 [ 272.918459][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 272.924098][ C0] [ 272.927027][ C0] [ 272.929953][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 272.935939][ C0] RIP: 0010:lock_acquire+0x21f/0x4d0 [ 272.941234][ C0] Code: 08 4c 89 f7 e8 b2 79 6a 00 f6 84 24 81 00 00 00 02 0f 85 13 02 00 00 41 f7 c4 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 04 2f 00 00 00 00 43 c7 44 2f 09 00 00 00 00 43 c7 44 2f 11 [ 272.960842][ C0] RSP: 0000:ffffc90002b0f660 EFLAGS: 00000206 [ 272.966923][ C0] RAX: 0000000000000001 RBX: 1ffff92000561edc RCX: ffff888031d08a58 [ 272.974912][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 272.982896][ C0] RBP: ffffc90002b0f7c0 R08: dffffc0000000000 R09: fffffbfff1ff39dd [ 272.990880][ C0] R10: fffffbfff1ff39dd R11: 0000000000000000 R12: 0000000000000246 [ 272.998864][ C0] R13: 1ffff92000561ed4 R14: ffffc90002b0f6e0 R15: dffffc0000000000 [ 273.006860][ C0] ? read_lock_is_recursive+0x10/0x10 [ 273.012246][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 273.017902][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 273.023899][ C0] rcu_lock_acquire+0x20/0x30 [ 273.028664][ C0] ? mem_cgroup_swap_full+0x330/0x330 [ 273.034040][ C0] folio_memcg_lock+0x8e/0x4e0 [ 273.038813][ C0] ? mem_cgroup_print_oom_group+0x70/0x70 [ 273.044542][ C0] ? rcu_lock_acquire+0x30/0x30 [ 273.049407][ C0] ? __lock_acquire+0x2b00/0x2b00 [ 273.054453][ C0] page_add_file_rmap+0x187/0x940 [ 273.059490][ C0] do_set_pte+0x467/0x660 [ 273.063842][ C0] ? do_set_pmd+0x880/0x880 [ 273.068353][ C0] ? next_uptodate_page+0x8ca/0x970 [ 273.073772][ C0] filemap_map_pages+0x7fb/0xb50 [ 273.078719][ C0] ? filemap_read_page+0x400/0x400 [ 273.083838][ C0] ? count_memcg_event_mm+0x342/0x390 [ 273.089216][ C0] ? do_swap_page+0x28a0/0x28a0 [ 273.094078][ C0] ? trace_lock_acquire+0x190/0x190 [ 273.099290][ C0] do_read_fault+0x39b/0x650 [ 273.103898][ C0] handle_mm_fault+0x1849/0x2560 [ 273.108857][ C0] ? numa_migrate_prep+0x190/0x190 [ 273.113978][ C0] ? vmacache_find+0x4ef/0x5d0 [ 273.118829][ C0] do_user_addr_fault+0x8cc/0x10c0 [ 273.123953][ C0] exc_page_fault+0xa1/0x1e0 [ 273.128556][ C0] ? asm_exc_page_fault+0x8/0x30 [ 273.133502][ C0] asm_exc_page_fault+0x1e/0x30 [ 273.138359][ C0] RIP: 0033:0x7fc6e25e6e70 [ 273.142786][ C0] Code: Unable to access opcode bytes at RIP 0x7fc6e25e6e46. [ 273.150153][ C0] RSP: 002b:00007ffdb017bf58 EFLAGS: 00010206 [ 273.156223][ C0] RAX: 00007fc6e24c81c0 RBX: 0000008e7db79a70 RCX: 0000000000000000 [ 273.164370][ C0] RDX: 00007fc6e25e6e70 RSI: 00007fc6e27670c0 RDI: 0000000000000001 [ 273.172438][ C0] RBP: 00007ffdb017c220 R08: 0000000000000000 R09: 00007fc6e24c81c0 [ 273.180414][ C0] R10: 00000000069682ac R11: 0000000000000206 R12: 0000000000000000 [ 273.188392][ C0] R13: fffffffffffffff8 R14: 00007fc6e27721e0 R15: 00007fc6e27721e0 [ 273.196462][ C0] [ 273.199497][ C0] BUG: unable to handle page fault for address: ffffffffffffffc8 [ 273.207204][ C0] #PF: supervisor read access in kernel mode [ 273.213172][ C0] #PF: error_code(0x0000) - not-present page [ 273.219240][ C0] PGD c88f067 P4D c88f067 PUD c891067 PMD 0 [ 273.225239][ C0] Oops: 0000 [#1] PREEMPT SMP KASAN [ 273.230437][ C0] CPU: 0 PID: 6433 Comm: sed Not tainted 5.16.0-rc5-syzkaller #0 [ 273.238157][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.248222][ C0] RIP: 0010:ath9k_htc_rxep+0x83/0x1c0 [ 273.253697][ C0] Code: 3c 38 00 74 08 48 89 df e8 ea dd 3d fc 48 8b 1b 48 39 eb 74 36 4c 8d 73 c8 4d 89 f5 49 c1 ed 03 43 0f b6 44 3d 00 84 c0 75 0d <41> 80 3e 00 74 32 e8 f2 01 f2 fb eb c0 44 89 f1 80 e1 07 38 c1 7c [ 273.273600][ C0] RSP: 0000:ffffc900000077c8 EFLAGS: 00010046 [ 273.279682][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 273.287661][ C0] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: ffffc900000076a0 [ 273.295654][ C0] RBP: ffff888079253718 R08: dffffc0000000000 R09: 0000000000000003 [ 273.303652][ C0] R10: fffff52000000ed5 R11: 0000000000000004 R12: ffff888079253728 [ 273.311646][ C0] R13: 1ffffffffffffff9 R14: ffffffffffffffc8 R15: dffffc0000000000 [ 273.319746][ C0] FS: 00007fc6e2415800(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 273.328695][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.335299][ C0] CR2: ffffffffffffffc8 CR3: 000000002226e000 CR4: 00000000003506f0 [ 273.343287][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.351266][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 273.359248][ C0] Call Trace: [ 273.362541][ C0] [ 273.365394][ C0] ath9k_hif_usb_reg_in_cb+0x189/0x630 [ 273.370871][ C0] __usb_hcd_giveback_urb+0x375/0x520 [ 273.376263][ C0] dummy_timer+0x808/0x3150 [ 273.380802][ C0] ? dummy_free_streams+0x310/0x310 [ 273.386010][ C0] ? dummy_free_streams+0x310/0x310 [ 273.391369][ C0] call_timer_fn+0xf6/0x210 [ 273.395858][ C0] ? dummy_free_streams+0x310/0x310 [ 273.401041][ C0] ? __run_timers+0x910/0x910 [ 273.405706][ C0] ? dummy_free_streams+0x310/0x310 [ 273.410889][ C0] ? dummy_free_streams+0x310/0x310 [ 273.416069][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 273.421295][ C0] ? lockdep_hardirqs_on+0x95/0x140 [ 273.426476][ C0] ? dummy_free_streams+0x310/0x310 [ 273.431673][ C0] __run_timers+0x71a/0x910 [ 273.436169][ C0] ? trace_timer_cancel+0x220/0x220 [ 273.441446][ C0] run_timer_softirq+0x63/0xf0 [ 273.446195][ C0] __do_softirq+0x392/0x7a3 [ 273.450685][ C0] ? __irq_exit_rcu+0xec/0x170 [ 273.455437][ C0] ? __entry_text_end+0x1fecc5/0x1fecc5 [ 273.460978][ C0] __irq_exit_rcu+0xec/0x170 [ 273.465550][ C0] ? irq_exit_rcu+0x20/0x20 [ 273.470039][ C0] irq_exit_rcu+0x5/0x20 [ 273.474265][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 273.479881][ C0] [ 273.482796][ C0] [ 273.485711][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 273.491674][ C0] RIP: 0010:lock_acquire+0x21f/0x4d0 [ 273.497065][ C0] Code: 08 4c 89 f7 e8 b2 79 6a 00 f6 84 24 81 00 00 00 02 0f 85 13 02 00 00 41 f7 c4 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 04 2f 00 00 00 00 43 c7 44 2f 09 00 00 00 00 43 c7 44 2f 11 [ 273.516737][ C0] RSP: 0000:ffffc90002b0f660 EFLAGS: 00000206 [ 273.522790][ C0] RAX: 0000000000000001 RBX: 1ffff92000561edc RCX: ffff888031d08a58 [ 273.530742][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 273.538698][ C0] RBP: ffffc90002b0f7c0 R08: dffffc0000000000 R09: fffffbfff1ff39dd [ 273.546741][ C0] R10: fffffbfff1ff39dd R11: 0000000000000000 R12: 0000000000000246 [ 273.554785][ C0] R13: 1ffff92000561ed4 R14: ffffc90002b0f6e0 R15: dffffc0000000000 [ 273.562750][ C0] ? read_lock_is_recursive+0x10/0x10 [ 273.568112][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 273.573726][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 273.579694][ C0] rcu_lock_acquire+0x20/0x30 [ 273.584377][ C0] ? mem_cgroup_swap_full+0x330/0x330 [ 273.589732][ C0] folio_memcg_lock+0x8e/0x4e0 [ 273.594483][ C0] ? mem_cgroup_print_oom_group+0x70/0x70 [ 273.600186][ C0] ? rcu_lock_acquire+0x30/0x30 [ 273.605016][ C0] ? __lock_acquire+0x2b00/0x2b00 [ 273.610027][ C0] page_add_file_rmap+0x187/0x940 [ 273.615039][ C0] do_set_pte+0x467/0x660 [ 273.619354][ C0] ? do_set_pmd+0x880/0x880 [ 273.623837][ C0] ? next_uptodate_page+0x8ca/0x970 [ 273.629022][ C0] filemap_map_pages+0x7fb/0xb50 [ 273.634076][ C0] ? filemap_read_page+0x400/0x400 [ 273.639174][ C0] ? count_memcg_event_mm+0x342/0x390 [ 273.644622][ C0] ? do_swap_page+0x28a0/0x28a0 [ 273.649452][ C0] ? trace_lock_acquire+0x190/0x190 [ 273.654634][ C0] do_read_fault+0x39b/0x650 [ 273.659207][ C0] handle_mm_fault+0x1849/0x2560 [ 273.664136][ C0] ? numa_migrate_prep+0x190/0x190 [ 273.669236][ C0] ? vmacache_find+0x4ef/0x5d0 [ 273.673987][ C0] do_user_addr_fault+0x8cc/0x10c0 [ 273.679259][ C0] exc_page_fault+0xa1/0x1e0 [ 273.683843][ C0] ? asm_exc_page_fault+0x8/0x30 [ 273.688764][ C0] asm_exc_page_fault+0x1e/0x30 [ 273.693599][ C0] RIP: 0033:0x7fc6e25e6e70 [ 273.698006][ C0] Code: Unable to access opcode bytes at RIP 0x7fc6e25e6e46. [ 273.705349][ C0] RSP: 002b:00007ffdb017bf58 EFLAGS: 00010206 [ 273.711403][ C0] RAX: 00007fc6e24c81c0 RBX: 0000008e7db79a70 RCX: 0000000000000000 [ 273.719358][ C0] RDX: 00007fc6e25e6e70 RSI: 00007fc6e27670c0 RDI: 0000000000000001 [ 273.727319][ C0] RBP: 00007ffdb017c220 R08: 0000000000000000 R09: 00007fc6e24c81c0 [ 273.735275][ C0] R10: 00000000069682ac R11: 0000000000000206 R12: 0000000000000000 [ 273.743316][ C0] R13: fffffffffffffff8 R14: 00007fc6e27721e0 R15: 00007fc6e27721e0 [ 273.751276][ C0] [ 273.754277][ C0] Modules linked in: [ 273.758152][ C0] CR2: ffffffffffffffc8 [ 273.762286][ C0] ---[ end trace f67541b1d52a9f2b ]--- [ 273.767724][ C0] RIP: 0010:ath9k_htc_rxep+0x83/0x1c0 [ 273.773081][ C0] Code: 3c 38 00 74 08 48 89 df e8 ea dd 3d fc 48 8b 1b 48 39 eb 74 36 4c 8d 73 c8 4d 89 f5 49 c1 ed 03 43 0f b6 44 3d 00 84 c0 75 0d <41> 80 3e 00 74 32 e8 f2 01 f2 fb eb c0 44 89 f1 80 e1 07 38 c1 7c [ 273.792672][ C0] RSP: 0000:ffffc900000077c8 EFLAGS: 00010046 [ 273.798722][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 273.806680][ C0] RDX: dffffc0000000000 RSI: 0000000000000004 RDI: ffffc900000076a0 [ 273.814635][ C0] RBP: ffff888079253718 R08: dffffc0000000000 R09: 0000000000000003 [ 273.822768][ C0] R10: fffff52000000ed5 R11: 0000000000000004 R12: ffff888079253728 [ 273.830723][ C0] R13: 1ffffffffffffff9 R14: ffffffffffffffc8 R15: dffffc0000000000 [ 273.838679][ C0] FS: 00007fc6e2415800(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 273.847593][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.854159][ C0] CR2: 00007fc6e25e6e46 CR3: 000000002226e000 CR4: 00000000003506f0 [ 273.862210][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.870165][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 273.878120][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 273.885347][ C0] Kernel Offset: disabled [ 273.889652][ C0] Rebooting in 86400 seconds..