Warning: Permanently added '10.128.1.88' (ED25519) to the list of known hosts. 2023/11/25 12:37:37 fuzzer started 2023/11/25 12:37:38 dialing manager at 10.128.0.169:30012 [ 148.757704][ T5008] cgroup: Unknown subsys name 'net' [ 148.892004][ T5008] cgroup: Unknown subsys name 'rlimit' [ 153.357410][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 153.364120][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/25 12:38:22 syscalls: 3523 2023/11/25 12:38:22 code coverage: enabled 2023/11/25 12:38:22 comparison tracing: enabled 2023/11/25 12:38:22 extra coverage: enabled 2023/11/25 12:38:22 delay kcov mmap: enabled 2023/11/25 12:38:22 setuid sandbox: enabled 2023/11/25 12:38:22 namespace sandbox: enabled 2023/11/25 12:38:22 Android sandbox: /sys/fs/selinux/policy does not exist 2023/11/25 12:38:22 fault injection: enabled 2023/11/25 12:38:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/11/25 12:38:22 net packet injection: enabled 2023/11/25 12:38:22 net device setup: enabled 2023/11/25 12:38:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/25 12:38:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/25 12:38:22 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/11/25 12:38:22 USB emulation: enabled 2023/11/25 12:38:22 hci packet injection: enabled 2023/11/25 12:38:22 wifi device emulation: enabled 2023/11/25 12:38:22 802.15.4 emulation: enabled 2023/11/25 12:38:22 swap file: enabled 2023/11/25 12:38:22 fetching corpus: 0, signal 0/2000 (executing program) [ 192.503725][ T5008] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/11/25 12:38:23 fetching corpus: 50, signal 14651/18491 (executing program) 2023/11/25 12:38:23 fetching corpus: 100, signal 20030/25710 (executing program) 2023/11/25 12:38:23 fetching corpus: 150, signal 26492/33932 (executing program) 2023/11/25 12:38:23 fetching corpus: 200, signal 32196/41356 (executing program) 2023/11/25 12:38:23 fetching corpus: 250, signal 38118/48883 (executing program) 2023/11/25 12:38:23 fetching corpus: 300, signal 42713/55089 (executing program) 2023/11/25 12:38:23 fetching corpus: 350, signal 46686/60722 (executing program) 2023/11/25 12:38:23 fetching corpus: 400, signal 49586/65234 (executing program) 2023/11/25 12:38:23 fetching corpus: 450, signal 51613/68867 (executing program) 2023/11/25 12:38:23 fetching corpus: 500, signal 54695/73499 (executing program) 2023/11/25 12:38:24 fetching corpus: 550, signal 57907/78251 (executing program) 2023/11/25 12:38:24 fetching corpus: 600, signal 61107/82891 (executing program) 2023/11/25 12:38:24 fetching corpus: 650, signal 62774/86098 (executing program) 2023/11/25 12:38:24 fetching corpus: 700, signal 65088/89887 (executing program) 2023/11/25 12:38:24 fetching corpus: 750, signal 68999/95134 (executing program) 2023/11/25 12:38:24 fetching corpus: 800, signal 71067/98665 (executing program) 2023/11/25 12:38:24 fetching corpus: 850, signal 72718/101822 (executing program) 2023/11/25 12:38:24 fetching corpus: 900, signal 74522/105054 (executing program) 2023/11/25 12:38:25 fetching corpus: 950, signal 77108/109024 (executing program) 2023/11/25 12:38:25 fetching corpus: 1000, signal 78442/111794 (executing program) 2023/11/25 12:38:25 fetching corpus: 1050, signal 79735/114507 (executing program) 2023/11/25 12:38:25 fetching corpus: 1100, signal 81213/117375 (executing program) 2023/11/25 12:38:25 fetching corpus: 1150, signal 83198/120662 (executing program) 2023/11/25 12:38:25 fetching corpus: 1200, signal 85302/124093 (executing program) 2023/11/25 12:38:25 fetching corpus: 1250, signal 86480/126659 (executing program) 2023/11/25 12:38:25 fetching corpus: 1300, signal 88070/129577 (executing program) 2023/11/25 12:38:26 fetching corpus: 1350, signal 90595/133263 (executing program) 2023/11/25 12:38:26 fetching corpus: 1400, signal 91860/135851 (executing program) 2023/11/25 12:38:26 fetching corpus: 1450, signal 92928/138251 (executing program) 2023/11/25 12:38:26 fetching corpus: 1500, signal 94057/140731 (executing program) 2023/11/25 12:38:26 fetching corpus: 1550, signal 95189/143160 (executing program) 2023/11/25 12:38:26 fetching corpus: 1600, signal 97253/146338 (executing program) 2023/11/25 12:38:26 fetching corpus: 1650, signal 98658/148974 (executing program) 2023/11/25 12:38:26 fetching corpus: 1700, signal 99973/151525 (executing program) 2023/11/25 12:38:26 fetching corpus: 1750, signal 101306/154071 (executing program) 2023/11/25 12:38:27 fetching corpus: 1800, signal 102163/156204 (executing program) 2023/11/25 12:38:27 fetching corpus: 1850, signal 103066/158444 (executing program) 2023/11/25 12:38:27 fetching corpus: 1900, signal 104360/160990 (executing program) 2023/11/25 12:38:27 fetching corpus: 1950, signal 105910/163702 (executing program) 2023/11/25 12:38:27 fetching corpus: 2000, signal 107807/166635 (executing program) 2023/11/25 12:38:27 fetching corpus: 2050, signal 109188/169163 (executing program) 2023/11/25 12:38:27 fetching corpus: 2100, signal 109962/171193 (executing program) 2023/11/25 12:38:27 fetching corpus: 2150, signal 110959/173406 (executing program) 2023/11/25 12:38:27 fetching corpus: 2200, signal 111762/175479 (executing program) 2023/11/25 12:38:27 fetching corpus: 2250, signal 112590/177532 (executing program) 2023/11/25 12:38:28 fetching corpus: 2300, signal 113471/179579 (executing program) 2023/11/25 12:38:28 fetching corpus: 2350, signal 114572/181801 (executing program) 2023/11/25 12:38:28 fetching corpus: 2400, signal 116005/184262 (executing program) 2023/11/25 12:38:28 fetching corpus: 2450, signal 117097/186459 (executing program) 2023/11/25 12:38:28 fetching corpus: 2500, signal 118101/188575 (executing program) 2023/11/25 12:38:28 fetching corpus: 2550, signal 118960/190600 (executing program) 2023/11/25 12:38:28 fetching corpus: 2600, signal 119943/192683 (executing program) 2023/11/25 12:38:28 fetching corpus: 2650, signal 120760/194721 (executing program) 2023/11/25 12:38:28 fetching corpus: 2700, signal 121962/196902 (executing program) 2023/11/25 12:38:28 fetching corpus: 2750, signal 123243/199115 (executing program) 2023/11/25 12:38:29 fetching corpus: 2800, signal 124147/201152 (executing program) 2023/11/25 12:38:29 fetching corpus: 2850, signal 124842/202949 (executing program) 2023/11/25 12:38:29 fetching corpus: 2900, signal 125496/204718 (executing program) 2023/11/25 12:38:29 fetching corpus: 2950, signal 126543/206807 (executing program) 2023/11/25 12:38:29 fetching corpus: 3000, signal 127274/208619 (executing program) 2023/11/25 12:38:29 fetching corpus: 3050, signal 128128/210561 (executing program) 2023/11/25 12:38:29 fetching corpus: 3100, signal 129144/212538 (executing program) 2023/11/25 12:38:29 fetching corpus: 3150, signal 129935/214359 (executing program) 2023/11/25 12:38:29 fetching corpus: 3200, signal 130846/216230 (executing program) 2023/11/25 12:38:30 fetching corpus: 3250, signal 131827/218230 (executing program) 2023/11/25 12:38:30 fetching corpus: 3300, signal 132687/220114 (executing program) 2023/11/25 12:38:30 fetching corpus: 3350, signal 133338/221828 (executing program) 2023/11/25 12:38:30 fetching corpus: 3400, signal 134064/223660 (executing program) 2023/11/25 12:38:30 fetching corpus: 3450, signal 134636/225294 (executing program) 2023/11/25 12:38:30 fetching corpus: 3500, signal 135379/227028 (executing program) 2023/11/25 12:38:30 fetching corpus: 3550, signal 136187/228790 (executing program) 2023/11/25 12:38:30 fetching corpus: 3600, signal 136996/230544 (executing program) 2023/11/25 12:38:30 fetching corpus: 3650, signal 138100/232474 (executing program) 2023/11/25 12:38:30 fetching corpus: 3700, signal 138943/234278 (executing program) 2023/11/25 12:38:30 fetching corpus: 3750, signal 139630/235967 (executing program) 2023/11/25 12:38:31 fetching corpus: 3800, signal 140431/237699 (executing program) 2023/11/25 12:38:31 fetching corpus: 3850, signal 141227/239410 (executing program) 2023/11/25 12:38:31 fetching corpus: 3900, signal 142182/241268 (executing program) 2023/11/25 12:38:31 fetching corpus: 3950, signal 143313/243195 (executing program) 2023/11/25 12:38:31 fetching corpus: 4000, signal 143847/244740 (executing program) 2023/11/25 12:38:31 fetching corpus: 4050, signal 144504/246376 (executing program) 2023/11/25 12:38:31 fetching corpus: 4100, signal 145072/247940 (executing program) 2023/11/25 12:38:31 fetching corpus: 4150, signal 145793/249550 (executing program) 2023/11/25 12:38:31 fetching corpus: 4200, signal 146475/251181 (executing program) 2023/11/25 12:38:32 fetching corpus: 4250, signal 147435/252930 (executing program) 2023/11/25 12:38:32 fetching corpus: 4300, signal 148460/254691 (executing program) 2023/11/25 12:38:32 fetching corpus: 4350, signal 149224/256298 (executing program) 2023/11/25 12:38:32 fetching corpus: 4400, signal 149693/257768 (executing program) 2023/11/25 12:38:32 fetching corpus: 4450, signal 150298/259261 (executing program) 2023/11/25 12:38:32 fetching corpus: 4500, signal 150904/260816 (executing program) 2023/11/25 12:38:32 fetching corpus: 4550, signal 151770/262473 (executing program) 2023/11/25 12:38:32 fetching corpus: 4600, signal 152497/264066 (executing program) 2023/11/25 12:38:32 fetching corpus: 4650, signal 153098/265567 (executing program) 2023/11/25 12:38:32 fetching corpus: 4700, signal 153597/267013 (executing program) 2023/11/25 12:38:33 fetching corpus: 4750, signal 154403/268591 (executing program) 2023/11/25 12:38:33 fetching corpus: 4800, signal 155193/270171 (executing program) 2023/11/25 12:38:33 fetching corpus: 4850, signal 155977/271757 (executing program) 2023/11/25 12:38:33 fetching corpus: 4900, signal 156519/273194 (executing program) 2023/11/25 12:38:33 fetching corpus: 4950, signal 156774/274515 (executing program) 2023/11/25 12:38:33 fetching corpus: 5000, signal 157514/276024 (executing program) 2023/11/25 12:38:33 fetching corpus: 5050, signal 157941/277371 (executing program) 2023/11/25 12:38:33 fetching corpus: 5100, signal 158440/278788 (executing program) 2023/11/25 12:38:33 fetching corpus: 5150, signal 159361/280364 (executing program) 2023/11/25 12:38:33 fetching corpus: 5200, signal 159983/281815 (executing program) 2023/11/25 12:38:34 fetching corpus: 5250, signal 160478/283162 (executing program) 2023/11/25 12:38:34 fetching corpus: 5300, signal 161440/284744 (executing program) 2023/11/25 12:38:34 fetching corpus: 5350, signal 161847/286014 (executing program) 2023/11/25 12:38:34 fetching corpus: 5400, signal 162429/287430 (executing program) 2023/11/25 12:38:34 fetching corpus: 5450, signal 162993/288808 (executing program) 2023/11/25 12:38:34 fetching corpus: 5500, signal 163637/290227 (executing program) 2023/11/25 12:38:34 fetching corpus: 5550, signal 164394/291670 (executing program) 2023/11/25 12:38:34 fetching corpus: 5600, signal 164817/292951 (executing program) 2023/11/25 12:38:34 fetching corpus: 5650, signal 165426/294281 (executing program) 2023/11/25 12:38:35 fetching corpus: 5700, signal 166321/295782 (executing program) 2023/11/25 12:38:35 fetching corpus: 5750, signal 166880/297099 (executing program) 2023/11/25 12:38:35 fetching corpus: 5800, signal 167742/298618 (executing program) 2023/11/25 12:38:35 fetching corpus: 5850, signal 168194/299915 (executing program) 2023/11/25 12:38:35 fetching corpus: 5900, signal 168860/301297 (executing program) 2023/11/25 12:38:35 fetching corpus: 5950, signal 169286/302536 (executing program) 2023/11/25 12:38:35 fetching corpus: 6000, signal 169818/303856 (executing program) 2023/11/25 12:38:35 fetching corpus: 6050, signal 170278/305082 (executing program) 2023/11/25 12:38:35 fetching corpus: 6100, signal 170707/306360 (executing program) 2023/11/25 12:38:36 fetching corpus: 6150, signal 171277/307669 (executing program) 2023/11/25 12:38:36 fetching corpus: 6200, signal 171844/308990 (executing program) 2023/11/25 12:38:36 fetching corpus: 6250, signal 172254/310213 (executing program) 2023/11/25 12:38:36 fetching corpus: 6300, signal 172823/311487 (executing program) 2023/11/25 12:38:36 fetching corpus: 6350, signal 173210/312672 (executing program) 2023/11/25 12:38:36 fetching corpus: 6400, signal 173595/313899 (executing program) 2023/11/25 12:38:36 fetching corpus: 6450, signal 174056/315121 (executing program) 2023/11/25 12:38:36 fetching corpus: 6500, signal 174522/316344 (executing program) 2023/11/25 12:38:36 fetching corpus: 6550, signal 175076/317581 (executing program) 2023/11/25 12:38:36 fetching corpus: 6600, signal 175569/318808 (executing program) 2023/11/25 12:38:37 fetching corpus: 6650, signal 176177/320087 (executing program) 2023/11/25 12:38:37 fetching corpus: 6700, signal 176959/321344 (executing program) 2023/11/25 12:38:37 fetching corpus: 6750, signal 177344/322568 (executing program) 2023/11/25 12:38:37 fetching corpus: 6800, signal 177730/323754 (executing program) 2023/11/25 12:38:37 fetching corpus: 6850, signal 178124/324895 (executing program) 2023/11/25 12:38:37 fetching corpus: 6900, signal 178421/326010 (executing program) 2023/11/25 12:38:37 fetching corpus: 6950, signal 178767/327173 (executing program) 2023/11/25 12:38:37 fetching corpus: 7000, signal 179167/328376 (executing program) 2023/11/25 12:38:37 fetching corpus: 7050, signal 179563/329554 (executing program) 2023/11/25 12:38:37 fetching corpus: 7100, signal 180217/330763 (executing program) 2023/11/25 12:38:37 fetching corpus: 7150, signal 180589/331917 (executing program) 2023/11/25 12:38:38 fetching corpus: 7200, signal 181061/333100 (executing program) 2023/11/25 12:38:38 fetching corpus: 7250, signal 181420/334210 (executing program) 2023/11/25 12:38:38 fetching corpus: 7300, signal 181898/335378 (executing program) 2023/11/25 12:38:38 fetching corpus: 7350, signal 182411/336583 (executing program) 2023/11/25 12:38:38 fetching corpus: 7400, signal 182911/337737 (executing program) 2023/11/25 12:38:38 fetching corpus: 7450, signal 183403/338908 (executing program) 2023/11/25 12:38:38 fetching corpus: 7500, signal 183732/340005 (executing program) 2023/11/25 12:38:38 fetching corpus: 7550, signal 184337/341166 (executing program) 2023/11/25 12:38:38 fetching corpus: 7600, signal 184662/342250 (executing program) 2023/11/25 12:38:38 fetching corpus: 7650, signal 185070/343287 (executing program) 2023/11/25 12:38:38 fetching corpus: 7700, signal 185425/344368 (executing program) 2023/11/25 12:38:39 fetching corpus: 7750, signal 185885/345424 (executing program) 2023/11/25 12:38:39 fetching corpus: 7800, signal 186311/346522 (executing program) 2023/11/25 12:38:39 fetching corpus: 7850, signal 186669/347646 (executing program) 2023/11/25 12:38:39 fetching corpus: 7900, signal 187035/348739 (executing program) 2023/11/25 12:38:39 fetching corpus: 7950, signal 187490/349809 (executing program) 2023/11/25 12:38:39 fetching corpus: 8000, signal 187898/350908 (executing program) 2023/11/25 12:38:39 fetching corpus: 8050, signal 188424/352009 (executing program) 2023/11/25 12:38:39 fetching corpus: 8100, signal 188936/353099 (executing program) 2023/11/25 12:38:39 fetching corpus: 8150, signal 189376/354214 (executing program) 2023/11/25 12:38:39 fetching corpus: 8200, signal 189638/355282 (executing program) 2023/11/25 12:38:40 fetching corpus: 8250, signal 190049/356309 (executing program) 2023/11/25 12:38:40 fetching corpus: 8300, signal 190376/357361 (executing program) 2023/11/25 12:38:40 fetching corpus: 8350, signal 190699/358382 (executing program) 2023/11/25 12:38:40 fetching corpus: 8400, signal 191190/359433 (executing program) 2023/11/25 12:38:40 fetching corpus: 8450, signal 191542/360438 (executing program) 2023/11/25 12:38:40 fetching corpus: 8500, signal 191774/361485 (executing program) 2023/11/25 12:38:40 fetching corpus: 8550, signal 192244/362539 (executing program) 2023/11/25 12:38:40 fetching corpus: 8600, signal 192628/363559 (executing program) 2023/11/25 12:38:41 fetching corpus: 8650, signal 193153/364589 (executing program) 2023/11/25 12:38:41 fetching corpus: 8700, signal 193645/365608 (executing program) 2023/11/25 12:38:41 fetching corpus: 8750, signal 193968/366596 (executing program) 2023/11/25 12:38:41 fetching corpus: 8800, signal 194413/367629 (executing program) 2023/11/25 12:38:41 fetching corpus: 8850, signal 194906/368639 (executing program) 2023/11/25 12:38:41 fetching corpus: 8900, signal 195293/369614 (executing program) 2023/11/25 12:38:41 fetching corpus: 8950, signal 195647/370625 (executing program) 2023/11/25 12:38:41 fetching corpus: 9000, signal 196060/371610 (executing program) 2023/11/25 12:38:41 fetching corpus: 9050, signal 196454/372613 (executing program) 2023/11/25 12:38:41 fetching corpus: 9100, signal 196803/373614 (executing program) 2023/11/25 12:38:41 fetching corpus: 9150, signal 197589/374531 (executing program) 2023/11/25 12:38:42 fetching corpus: 9200, signal 198034/375513 (executing program) 2023/11/25 12:38:42 fetching corpus: 9250, signal 198400/376441 (executing program) 2023/11/25 12:38:42 fetching corpus: 9300, signal 198857/377419 (executing program) 2023/11/25 12:38:42 fetching corpus: 9350, signal 199354/378348 (executing program) 2023/11/25 12:38:42 fetching corpus: 9400, signal 199764/379302 (executing program) 2023/11/25 12:38:42 fetching corpus: 9450, signal 200160/380248 (executing program) 2023/11/25 12:38:42 fetching corpus: 9500, signal 200484/380478 (executing program) 2023/11/25 12:38:42 fetching corpus: 9550, signal 200754/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9600, signal 201311/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9650, signal 201983/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9700, signal 202418/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9750, signal 202864/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9800, signal 203275/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9850, signal 203704/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9900, signal 204051/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 9950, signal 204450/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 10000, signal 204714/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 10050, signal 205060/380478 (executing program) 2023/11/25 12:38:43 fetching corpus: 10100, signal 205459/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10150, signal 205818/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10200, signal 206181/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10250, signal 206589/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10300, signal 206837/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10350, signal 207145/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10400, signal 207496/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10450, signal 207970/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10500, signal 208562/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10550, signal 209044/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10600, signal 209274/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10650, signal 209576/380478 (executing program) 2023/11/25 12:38:44 fetching corpus: 10700, signal 209991/380478 (executing program) 2023/11/25 12:38:45 fetching corpus: 10750, signal 210303/380478 (executing program) 2023/11/25 12:38:45 fetching corpus: 10800, signal 210744/380478 (executing program) 2023/11/25 12:38:45 fetching corpus: 10850, signal 211215/380478 (executing program) [ 214.802021][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 214.808860][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/25 12:38:45 fetching corpus: 10900, signal 211569/380478 (executing program) 2023/11/25 12:38:45 fetching corpus: 10950, signal 212158/380478 (executing program) 2023/11/25 12:38:45 fetching corpus: 11000, signal 212470/380478 (executing program) 2023/11/25 12:38:45 fetching corpus: 11050, signal 212853/380478 (executing program) 2023/11/25 12:38:45 fetching corpus: 11100, signal 213113/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11150, signal 213649/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11200, signal 214018/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11250, signal 214230/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11300, signal 214589/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11350, signal 214910/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11400, signal 215305/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11450, signal 215627/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11500, signal 215957/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11550, signal 216314/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11600, signal 216685/380478 (executing program) 2023/11/25 12:38:46 fetching corpus: 11650, signal 217332/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 11700, signal 217727/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 11750, signal 218150/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 11800, signal 218452/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 11850, signal 218776/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 11900, signal 219259/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 11950, signal 219669/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 12000, signal 219931/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 12050, signal 220232/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 12100, signal 220558/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 12150, signal 220775/380478 (executing program) 2023/11/25 12:38:47 fetching corpus: 12200, signal 221219/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12250, signal 221503/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12300, signal 221790/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12350, signal 222052/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12400, signal 222322/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12450, signal 222579/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12500, signal 222838/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12550, signal 223249/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12600, signal 223566/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12650, signal 223898/380478 (executing program) 2023/11/25 12:38:48 fetching corpus: 12700, signal 224185/380478 (executing program) 2023/11/25 12:38:49 fetching corpus: 12750, signal 224481/380478 (executing program) 2023/11/25 12:38:49 fetching corpus: 12800, signal 224905/380478 (executing program) 2023/11/25 12:38:49 fetching corpus: 12850, signal 225122/380478 (executing program) 2023/11/25 12:38:49 fetching corpus: 12900, signal 225395/380479 (executing program) 2023/11/25 12:38:49 fetching corpus: 12950, signal 225673/380479 (executing program) 2023/11/25 12:38:49 fetching corpus: 13000, signal 225948/380479 (executing program) 2023/11/25 12:38:49 fetching corpus: 13050, signal 226296/380479 (executing program) 2023/11/25 12:38:49 fetching corpus: 13100, signal 226712/380479 (executing program) 2023/11/25 12:38:49 fetching corpus: 13150, signal 226997/380479 (executing program) 2023/11/25 12:38:49 fetching corpus: 13200, signal 227277/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13250, signal 227712/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13300, signal 228009/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13350, signal 228252/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13400, signal 228524/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13450, signal 228803/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13500, signal 229163/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13550, signal 229456/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13600, signal 229774/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13650, signal 230030/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13700, signal 230325/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13750, signal 230768/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13800, signal 231119/380479 (executing program) 2023/11/25 12:38:50 fetching corpus: 13850, signal 231411/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 13900, signal 231723/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 13950, signal 232028/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14000, signal 232394/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14050, signal 232687/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14100, signal 232936/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14150, signal 233216/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14200, signal 233553/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14250, signal 233817/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14300, signal 234133/380479 (executing program) 2023/11/25 12:38:51 fetching corpus: 14350, signal 234473/380479 (executing program) 2023/11/25 12:38:52 fetching corpus: 14400, signal 234740/380479 (executing program) 2023/11/25 12:38:52 fetching corpus: 14450, signal 234959/380479 (executing program) 2023/11/25 12:38:52 fetching corpus: 14500, signal 235198/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14550, signal 235473/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14600, signal 235736/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14650, signal 235988/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14700, signal 236169/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14750, signal 236426/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14800, signal 236661/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14850, signal 236919/380480 (executing program) 2023/11/25 12:38:52 fetching corpus: 14900, signal 237227/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 14950, signal 237629/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15000, signal 237840/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15050, signal 238074/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15100, signal 238296/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15150, signal 238495/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15200, signal 238767/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15250, signal 238998/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15300, signal 239290/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15350, signal 239474/380480 (executing program) 2023/11/25 12:38:53 fetching corpus: 15400, signal 239815/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15450, signal 240175/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15500, signal 240427/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15550, signal 240723/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15600, signal 240975/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15650, signal 241231/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15700, signal 241437/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15750, signal 241611/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15800, signal 241891/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15850, signal 242131/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15900, signal 242485/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 15950, signal 242763/380480 (executing program) 2023/11/25 12:38:54 fetching corpus: 16000, signal 243039/380480 (executing program) 2023/11/25 12:38:55 fetching corpus: 16050, signal 243392/380480 (executing program) 2023/11/25 12:38:55 fetching corpus: 16100, signal 243814/380480 (executing program) 2023/11/25 12:38:55 fetching corpus: 16150, signal 243991/380480 (executing program) 2023/11/25 12:38:55 fetching corpus: 16200, signal 244196/380480 (executing program) 2023/11/25 12:38:55 fetching corpus: 16250, signal 244423/380481 (executing program) 2023/11/25 12:38:55 fetching corpus: 16300, signal 244707/380481 (executing program) 2023/11/25 12:38:55 fetching corpus: 16350, signal 244961/380481 (executing program) 2023/11/25 12:38:55 fetching corpus: 16400, signal 245240/380481 (executing program) 2023/11/25 12:38:55 fetching corpus: 16450, signal 245553/380482 (executing program) 2023/11/25 12:38:55 fetching corpus: 16500, signal 245784/380482 (executing program) 2023/11/25 12:38:55 fetching corpus: 16550, signal 246335/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16600, signal 246644/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16650, signal 246862/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16700, signal 247069/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16750, signal 247236/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16800, signal 247501/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16850, signal 247846/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16900, signal 248110/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 16950, signal 248419/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 17000, signal 248677/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 17050, signal 248909/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 17100, signal 249216/380482 (executing program) 2023/11/25 12:38:56 fetching corpus: 17150, signal 249427/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17200, signal 249649/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17250, signal 249891/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17300, signal 250188/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17350, signal 250473/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17400, signal 250692/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17450, signal 250985/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17500, signal 251167/380482 (executing program) 2023/11/25 12:38:57 fetching corpus: 17550, signal 251388/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17600, signal 251584/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17650, signal 251817/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17700, signal 252055/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17750, signal 252285/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17800, signal 252519/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17850, signal 252722/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17900, signal 252980/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 17950, signal 253199/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 18000, signal 253379/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 18050, signal 253577/380482 (executing program) 2023/11/25 12:38:58 fetching corpus: 18100, signal 253805/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18150, signal 254018/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18200, signal 254254/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18250, signal 254473/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18300, signal 254803/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18350, signal 255121/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18400, signal 255396/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18450, signal 255618/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18500, signal 255835/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18550, signal 256064/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18600, signal 256349/380482 (executing program) 2023/11/25 12:38:59 fetching corpus: 18650, signal 256587/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 18700, signal 256826/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 18750, signal 257053/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 18800, signal 257257/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 18850, signal 257577/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 18900, signal 257806/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 18950, signal 258018/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 19000, signal 258227/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 19050, signal 258456/380482 (executing program) 2023/11/25 12:39:00 fetching corpus: 19100, signal 258697/380482 (executing program) 2023/11/25 12:39:01 fetching corpus: 19150, signal 258883/380482 (executing program) 2023/11/25 12:39:01 fetching corpus: 19200, signal 259216/380482 (executing program) 2023/11/25 12:39:01 fetching corpus: 19250, signal 259574/380482 (executing program) 2023/11/25 12:39:01 fetching corpus: 19300, signal 259739/380482 (executing program) 2023/11/25 12:39:01 fetching corpus: 19350, signal 259968/380482 (executing program) 2023/11/25 12:39:01 fetching corpus: 19400, signal 260191/380483 (executing program) 2023/11/25 12:39:01 fetching corpus: 19450, signal 260417/380483 (executing program) 2023/11/25 12:39:01 fetching corpus: 19500, signal 260637/380483 (executing program) 2023/11/25 12:39:01 fetching corpus: 19550, signal 260823/380483 (executing program) 2023/11/25 12:39:01 fetching corpus: 19600, signal 261031/380483 (executing program) 2023/11/25 12:39:01 fetching corpus: 19650, signal 261258/380483 (executing program) 2023/11/25 12:39:02 fetching corpus: 19700, signal 261509/380483 (executing program) 2023/11/25 12:39:02 fetching corpus: 19750, signal 261809/380483 (executing program) 2023/11/25 12:39:02 fetching corpus: 19800, signal 262131/380483 (executing program) 2023/11/25 12:39:02 fetching corpus: 19850, signal 262413/380483 (executing program) 2023/11/25 12:39:02 fetching corpus: 19900, signal 262657/380483 (executing program) 2023/11/25 12:39:02 fetching corpus: 19950, signal 262855/380483 (executing program) 2023/11/25 12:39:02 fetching corpus: 20000, signal 263090/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20050, signal 263531/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20100, signal 263701/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20150, signal 263952/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20200, signal 264186/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20250, signal 264413/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20300, signal 264619/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20350, signal 264894/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20400, signal 265127/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20450, signal 265352/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20500, signal 265594/380483 (executing program) 2023/11/25 12:39:03 fetching corpus: 20550, signal 265780/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20600, signal 265977/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20650, signal 266281/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20700, signal 266500/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20750, signal 266722/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20800, signal 266927/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20850, signal 267221/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20900, signal 267395/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 20950, signal 267576/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 21000, signal 267808/380483 (executing program) 2023/11/25 12:39:04 fetching corpus: 21050, signal 268044/380483 (executing program) 2023/11/25 12:39:05 fetching corpus: 21100, signal 268248/380483 (executing program) 2023/11/25 12:39:05 fetching corpus: 21150, signal 268663/380483 (executing program) 2023/11/25 12:39:05 fetching corpus: 21200, signal 268962/380485 (executing program) 2023/11/25 12:39:05 fetching corpus: 21250, signal 269159/380485 (executing program) 2023/11/25 12:39:05 fetching corpus: 21300, signal 269394/380485 (executing program) 2023/11/25 12:39:05 fetching corpus: 21350, signal 269585/380485 (executing program) 2023/11/25 12:39:05 fetching corpus: 21400, signal 269819/380485 (executing program) 2023/11/25 12:39:05 fetching corpus: 21450, signal 269973/380485 (executing program) 2023/11/25 12:39:05 fetching corpus: 21499, signal 270219/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21549, signal 270468/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21599, signal 270666/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21649, signal 270839/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21699, signal 271033/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21749, signal 271255/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21799, signal 271504/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21849, signal 271664/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21899, signal 271886/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21949, signal 272055/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 21999, signal 272235/380485 (executing program) 2023/11/25 12:39:06 fetching corpus: 22049, signal 272406/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22099, signal 272585/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22149, signal 272859/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22199, signal 273724/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22249, signal 273905/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22299, signal 274045/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22349, signal 274271/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22399, signal 274489/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22449, signal 274662/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22499, signal 274875/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22549, signal 275040/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22599, signal 275282/380485 (executing program) 2023/11/25 12:39:07 fetching corpus: 22649, signal 275486/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 22699, signal 275726/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 22749, signal 275918/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 22799, signal 276096/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 22849, signal 276257/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 22899, signal 276456/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 22949, signal 276627/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 22999, signal 276804/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 23049, signal 277010/380485 (executing program) 2023/11/25 12:39:08 fetching corpus: 23099, signal 277249/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23149, signal 277434/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23199, signal 277698/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23249, signal 277920/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23299, signal 278094/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23349, signal 278312/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23399, signal 278549/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23449, signal 278733/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23499, signal 278880/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23549, signal 279051/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23599, signal 279207/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23649, signal 279347/380485 (executing program) 2023/11/25 12:39:09 fetching corpus: 23699, signal 279551/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 23749, signal 279785/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 23799, signal 279991/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 23849, signal 280193/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 23899, signal 280404/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 23949, signal 280561/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 23999, signal 280748/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 24049, signal 280907/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 24099, signal 281079/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 24149, signal 281264/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 24199, signal 281641/380485 (executing program) 2023/11/25 12:39:10 fetching corpus: 24249, signal 281911/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24299, signal 282141/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24349, signal 282382/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24399, signal 282599/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24449, signal 282813/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24499, signal 283004/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24549, signal 283204/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24599, signal 283385/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24649, signal 283589/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24699, signal 283810/380485 (executing program) 2023/11/25 12:39:11 fetching corpus: 24749, signal 283996/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 24799, signal 284221/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 24849, signal 284413/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 24899, signal 284576/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 24949, signal 284748/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 24999, signal 284957/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 25049, signal 285874/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 25099, signal 286124/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 25149, signal 286305/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 25199, signal 286490/380485 (executing program) 2023/11/25 12:39:12 fetching corpus: 25249, signal 286632/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25299, signal 286806/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25349, signal 286980/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25399, signal 287157/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25449, signal 287361/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25499, signal 287564/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25549, signal 287773/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25599, signal 288018/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25649, signal 288183/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25699, signal 288355/380485 (executing program) 2023/11/25 12:39:13 fetching corpus: 25749, signal 288508/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 25799, signal 288748/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 25849, signal 288911/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 25899, signal 289133/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 25949, signal 289371/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 25999, signal 289542/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 26049, signal 289753/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 26099, signal 289990/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 26149, signal 290159/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 26199, signal 290315/380486 (executing program) 2023/11/25 12:39:14 fetching corpus: 26249, signal 290476/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26299, signal 290630/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26349, signal 290795/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26399, signal 290974/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26449, signal 291169/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26499, signal 291391/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26549, signal 291547/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26599, signal 291751/380486 (executing program) 2023/11/25 12:39:15 fetching corpus: 26649, signal 291947/380486 (executing program) 2023/11/25 12:39:16 fetching corpus: 26699, signal 292165/380486 (executing program) 2023/11/25 12:39:16 fetching corpus: 26749, signal 292374/380486 (executing program) 2023/11/25 12:39:16 fetching corpus: 26799, signal 292516/380486 (executing program) 2023/11/25 12:39:16 fetching corpus: 26849, signal 292676/380486 (executing program) 2023/11/25 12:39:16 fetching corpus: 26899, signal 292809/380486 (executing program) 2023/11/25 12:39:16 fetching corpus: 26949, signal 292973/380487 (executing program) 2023/11/25 12:39:16 fetching corpus: 26999, signal 293164/380487 (executing program) 2023/11/25 12:39:16 fetching corpus: 27049, signal 293372/380487 (executing program) 2023/11/25 12:39:16 fetching corpus: 27099, signal 293543/380487 (executing program) 2023/11/25 12:39:16 fetching corpus: 27149, signal 293778/380487 (executing program) 2023/11/25 12:39:16 fetching corpus: 27199, signal 294095/380487 (executing program) 2023/11/25 12:39:16 fetching corpus: 27249, signal 294281/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27299, signal 294502/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27349, signal 294678/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27399, signal 294862/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27449, signal 295015/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27499, signal 295183/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27549, signal 295338/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27599, signal 295554/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27649, signal 295711/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27699, signal 295842/380487 (executing program) 2023/11/25 12:39:17 fetching corpus: 27749, signal 296024/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 27799, signal 296326/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 27849, signal 296555/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 27899, signal 296857/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 27949, signal 297030/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 27999, signal 297199/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 28049, signal 297357/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 28099, signal 297580/380487 (executing program) 2023/11/25 12:39:18 fetching corpus: 28149, signal 297759/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28199, signal 297941/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28249, signal 298120/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28299, signal 298319/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28349, signal 298495/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28399, signal 298638/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28449, signal 299020/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28499, signal 299223/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28549, signal 299383/380487 (executing program) 2023/11/25 12:39:19 fetching corpus: 28599, signal 299525/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28649, signal 299730/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28699, signal 299884/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28749, signal 300080/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28799, signal 300211/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28849, signal 300331/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28899, signal 300528/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28949, signal 300708/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 28999, signal 300888/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 29049, signal 301043/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 29099, signal 301216/380487 (executing program) 2023/11/25 12:39:20 fetching corpus: 29149, signal 301480/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29199, signal 301675/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29249, signal 301819/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29299, signal 301934/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29349, signal 302106/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29399, signal 302251/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29449, signal 302443/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29499, signal 302602/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29549, signal 302793/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29599, signal 302991/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29649, signal 303145/380487 (executing program) 2023/11/25 12:39:21 fetching corpus: 29699, signal 303333/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 29749, signal 303483/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 29799, signal 303654/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 29849, signal 303815/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 29899, signal 304030/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 29949, signal 304270/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 29999, signal 304482/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 30049, signal 304651/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 30099, signal 304858/380487 (executing program) 2023/11/25 12:39:22 fetching corpus: 30149, signal 305352/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30199, signal 305513/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30249, signal 305693/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30299, signal 305799/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30349, signal 305988/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30399, signal 306120/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30449, signal 306274/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30499, signal 306442/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30549, signal 306566/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30599, signal 306767/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30649, signal 306917/380487 (executing program) 2023/11/25 12:39:23 fetching corpus: 30699, signal 307080/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 30749, signal 307238/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 30799, signal 307373/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 30849, signal 307569/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 30899, signal 307712/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 30949, signal 307861/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 30999, signal 308052/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 31049, signal 308243/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 31099, signal 308351/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 31149, signal 308562/380487 (executing program) 2023/11/25 12:39:24 fetching corpus: 31199, signal 308725/380488 (executing program) 2023/11/25 12:39:24 fetching corpus: 31249, signal 308919/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31299, signal 309131/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31349, signal 309281/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31399, signal 309406/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31449, signal 309560/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31499, signal 309713/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31549, signal 309905/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31599, signal 310074/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31649, signal 310242/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31699, signal 310378/380488 (executing program) 2023/11/25 12:39:25 fetching corpus: 31749, signal 310506/380488 (executing program) 2023/11/25 12:39:26 fetching corpus: 31799, signal 310722/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 31849, signal 310889/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 31899, signal 311164/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 31949, signal 311335/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 31999, signal 311476/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 32049, signal 311722/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 32099, signal 311884/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 32149, signal 312044/380489 (executing program) 2023/11/25 12:39:26 fetching corpus: 32199, signal 312190/380489 (executing program) 2023/11/25 12:39:27 fetching corpus: 32249, signal 312304/380489 (executing program) 2023/11/25 12:39:27 fetching corpus: 32299, signal 312511/380489 (executing program) 2023/11/25 12:39:27 fetching corpus: 32349, signal 312682/380489 (executing program) 2023/11/25 12:39:27 fetching corpus: 32399, signal 312854/380489 (executing program) 2023/11/25 12:39:27 fetching corpus: 32449, signal 312995/380489 (executing program) 2023/11/25 12:39:27 fetching corpus: 32499, signal 313130/380490 (executing program) 2023/11/25 12:39:27 fetching corpus: 32549, signal 313280/380490 (executing program) 2023/11/25 12:39:27 fetching corpus: 32599, signal 313398/380490 (executing program) 2023/11/25 12:39:27 fetching corpus: 32649, signal 313553/380490 (executing program) 2023/11/25 12:39:27 fetching corpus: 32699, signal 313696/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 32749, signal 313865/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 32799, signal 314028/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 32849, signal 314155/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 32899, signal 314287/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 32949, signal 314424/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 32999, signal 314611/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 33049, signal 314764/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 33099, signal 314932/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 33149, signal 315086/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 33199, signal 315235/380490 (executing program) 2023/11/25 12:39:28 fetching corpus: 33249, signal 315370/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33299, signal 315532/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33349, signal 315667/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33399, signal 315804/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33449, signal 315926/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33499, signal 316080/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33549, signal 316300/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33599, signal 316442/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33649, signal 316600/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33699, signal 316727/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33749, signal 316903/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33799, signal 317006/380490 (executing program) 2023/11/25 12:39:29 fetching corpus: 33849, signal 317150/380490 (executing program) 2023/11/25 12:39:30 fetching corpus: 33899, signal 317302/380490 (executing program) 2023/11/25 12:39:30 fetching corpus: 33949, signal 317439/380490 (executing program) 2023/11/25 12:39:30 fetching corpus: 33999, signal 317578/380490 (executing program) 2023/11/25 12:39:30 fetching corpus: 34049, signal 317711/380490 (executing program) 2023/11/25 12:39:30 fetching corpus: 34099, signal 317855/380490 (executing program) 2023/11/25 12:39:30 fetching corpus: 34149, signal 317975/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34199, signal 318096/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34249, signal 318265/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34299, signal 318387/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34349, signal 318527/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34399, signal 318658/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34449, signal 318794/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34499, signal 318936/380490 (executing program) 2023/11/25 12:39:31 fetching corpus: 34549, signal 319091/380493 (executing program) 2023/11/25 12:39:31 fetching corpus: 34599, signal 319223/380493 (executing program) 2023/11/25 12:39:31 fetching corpus: 34649, signal 319360/380493 (executing program) 2023/11/25 12:39:31 fetching corpus: 34699, signal 319506/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 34749, signal 319682/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 34799, signal 319815/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 34849, signal 320013/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 34899, signal 320150/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 34949, signal 320345/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 34999, signal 320507/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 35049, signal 320627/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 35099, signal 320763/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 35149, signal 320905/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 35199, signal 321051/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 35249, signal 321193/380493 (executing program) 2023/11/25 12:39:32 fetching corpus: 35299, signal 321336/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35349, signal 321517/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35399, signal 321646/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35449, signal 321793/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35499, signal 321949/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35549, signal 322084/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35599, signal 322232/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35649, signal 322341/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35699, signal 322487/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35749, signal 322620/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35799, signal 322764/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35849, signal 322924/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35899, signal 323084/380493 (executing program) 2023/11/25 12:39:33 fetching corpus: 35949, signal 323256/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 35999, signal 323401/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36049, signal 323570/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36099, signal 323676/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36149, signal 323826/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36199, signal 323977/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36249, signal 324078/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36299, signal 324224/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36349, signal 324374/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36399, signal 324586/380493 (executing program) 2023/11/25 12:39:34 fetching corpus: 36449, signal 324758/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36499, signal 324880/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36549, signal 325007/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36599, signal 325161/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36649, signal 325302/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36699, signal 325445/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36749, signal 325596/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36799, signal 325749/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36849, signal 325924/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36899, signal 326078/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36949, signal 326255/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 36999, signal 326394/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 37049, signal 326566/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 37099, signal 326681/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 37149, signal 326809/380493 (executing program) 2023/11/25 12:39:35 fetching corpus: 37199, signal 326928/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37249, signal 327121/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37299, signal 327277/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37349, signal 327444/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37399, signal 327576/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37449, signal 327724/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37499, signal 327857/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37549, signal 327995/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37599, signal 328114/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37649, signal 328249/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37699, signal 328344/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37749, signal 328529/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37799, signal 328667/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37849, signal 328801/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37899, signal 328922/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37949, signal 329041/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 37999, signal 329161/380493 (executing program) 2023/11/25 12:39:36 fetching corpus: 38049, signal 329326/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38099, signal 329460/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38149, signal 329653/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38199, signal 329873/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38249, signal 330011/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38299, signal 330140/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38349, signal 330297/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38399, signal 330465/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38449, signal 330598/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38499, signal 330790/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38549, signal 330905/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38599, signal 331037/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38649, signal 331179/380493 (executing program) 2023/11/25 12:39:37 fetching corpus: 38699, signal 331301/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 38749, signal 331427/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 38799, signal 331594/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 38849, signal 331765/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 38899, signal 331909/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 38949, signal 332046/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 38999, signal 332182/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 39049, signal 332291/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 39099, signal 332419/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 39149, signal 332565/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 39199, signal 332675/380493 (executing program) 2023/11/25 12:39:38 fetching corpus: 39249, signal 332825/380494 (executing program) 2023/11/25 12:39:38 fetching corpus: 39299, signal 332985/380494 (executing program) 2023/11/25 12:39:38 fetching corpus: 39349, signal 333105/380494 (executing program) 2023/11/25 12:39:38 fetching corpus: 39399, signal 333250/380494 (executing program) 2023/11/25 12:39:38 fetching corpus: 39449, signal 333401/380494 (executing program) 2023/11/25 12:39:38 fetching corpus: 39499, signal 333517/380494 (executing program) 2023/11/25 12:39:38 fetching corpus: 39549, signal 333623/380494 (executing program) 2023/11/25 12:39:38 fetching corpus: 39599, signal 333829/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39649, signal 333976/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39699, signal 334103/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39749, signal 334257/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39799, signal 334444/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39849, signal 334704/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39899, signal 334809/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39949, signal 334934/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 39999, signal 335072/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40049, signal 335216/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40099, signal 335339/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40149, signal 335490/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40199, signal 335613/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40249, signal 335748/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40299, signal 335905/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40349, signal 336033/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40399, signal 336195/380494 (executing program) 2023/11/25 12:39:39 fetching corpus: 40449, signal 336323/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40499, signal 336505/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40549, signal 336703/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40599, signal 336836/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40649, signal 336954/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40699, signal 337082/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40749, signal 337233/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40799, signal 337339/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40849, signal 337446/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40899, signal 337625/380494 (executing program) 2023/11/25 12:39:40 fetching corpus: 40949, signal 337757/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 40999, signal 337886/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41049, signal 337995/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41099, signal 338136/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41149, signal 338288/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41199, signal 338434/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41249, signal 338570/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41299, signal 338704/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41349, signal 338797/380494 (executing program) 2023/11/25 12:39:41 fetching corpus: 41399, signal 338902/380495 (executing program) 2023/11/25 12:39:41 fetching corpus: 41449, signal 339036/380495 (executing program) 2023/11/25 12:39:41 fetching corpus: 41499, signal 339169/380495 (executing program) 2023/11/25 12:39:41 fetching corpus: 41549, signal 339301/380495 (executing program) 2023/11/25 12:39:41 fetching corpus: 41599, signal 339424/380495 (executing program) 2023/11/25 12:39:41 fetching corpus: 41649, signal 339583/380495 (executing program) 2023/11/25 12:39:41 fetching corpus: 41699, signal 339689/380495 (executing program) 2023/11/25 12:39:41 fetching corpus: 41749, signal 339831/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 41799, signal 339961/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 41849, signal 340124/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 41899, signal 340234/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 41949, signal 340341/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 41999, signal 340497/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42049, signal 340611/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42099, signal 340746/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42149, signal 340893/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42199, signal 341000/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42249, signal 341130/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42299, signal 341256/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42349, signal 341369/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42399, signal 341501/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42449, signal 341619/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42499, signal 341707/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42549, signal 341847/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42599, signal 341971/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42649, signal 342082/380495 (executing program) 2023/11/25 12:39:42 fetching corpus: 42699, signal 342195/380495 (executing program) 2023/11/25 12:39:43 fetching corpus: 42749, signal 342331/380495 (executing program) 2023/11/25 12:39:43 fetching corpus: 42799, signal 342521/380495 (executing program) 2023/11/25 12:39:43 fetching corpus: 42849, signal 342629/380495 (executing program) 2023/11/25 12:39:43 fetching corpus: 42899, signal 342864/380495 (executing program) 2023/11/25 12:39:43 fetching corpus: 42949, signal 342975/380496 (executing program) 2023/11/25 12:39:43 fetching corpus: 42999, signal 343131/380496 (executing program) 2023/11/25 12:39:43 fetching corpus: 43049, signal 343287/380496 (executing program) 2023/11/25 12:39:43 fetching corpus: 43099, signal 343434/380496 (executing program) 2023/11/25 12:39:43 fetching corpus: 43149, signal 343561/380496 (executing program) 2023/11/25 12:39:43 fetching corpus: 43199, signal 343680/380496 (executing program) 2023/11/25 12:39:43 fetching corpus: 43249, signal 343822/380496 (executing program) 2023/11/25 12:39:44 fetching corpus: 43299, signal 343946/380496 (executing program) 2023/11/25 12:39:44 fetching corpus: 43349, signal 344091/380496 (executing program) 2023/11/25 12:39:44 fetching corpus: 43399, signal 344233/380496 (executing program) 2023/11/25 12:39:44 fetching corpus: 43449, signal 344352/380496 (executing program) 2023/11/25 12:39:44 fetching corpus: 43499, signal 344456/380497 (executing program) 2023/11/25 12:39:44 fetching corpus: 43549, signal 344588/380497 (executing program) 2023/11/25 12:39:44 fetching corpus: 43599, signal 344719/380497 (executing program) 2023/11/25 12:39:44 fetching corpus: 43649, signal 344821/380497 (executing program) 2023/11/25 12:39:44 fetching corpus: 43699, signal 344940/380497 (executing program) 2023/11/25 12:39:44 fetching corpus: 43749, signal 345065/380497 (executing program) 2023/11/25 12:39:44 fetching corpus: 43799, signal 345205/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 43849, signal 345319/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 43899, signal 345472/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 43949, signal 345585/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 43999, signal 345684/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44049, signal 345829/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44099, signal 345953/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44149, signal 346084/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44199, signal 346230/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44249, signal 346338/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44299, signal 346492/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44349, signal 346629/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44399, signal 346808/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44449, signal 346934/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44499, signal 347103/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44549, signal 347263/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44599, signal 347394/380497 (executing program) 2023/11/25 12:39:45 fetching corpus: 44649, signal 347503/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 44699, signal 347617/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 44749, signal 347747/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 44799, signal 347900/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 44849, signal 348007/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 44899, signal 348153/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 44949, signal 348272/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 44999, signal 348394/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45049, signal 348529/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45099, signal 348650/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45149, signal 348774/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45199, signal 348918/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45249, signal 349021/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45299, signal 349168/380497 (executing program) [ 276.244112][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 276.251983][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/25 12:39:46 fetching corpus: 45349, signal 349300/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45399, signal 349400/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45449, signal 349528/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45499, signal 349661/380497 (executing program) 2023/11/25 12:39:46 fetching corpus: 45549, signal 349793/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45599, signal 349957/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45649, signal 350080/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45699, signal 350181/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45749, signal 350318/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45799, signal 350462/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45849, signal 350579/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45899, signal 350681/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45949, signal 350801/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 45999, signal 350913/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 46049, signal 350999/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 46099, signal 351158/380497 (executing program) 2023/11/25 12:39:47 fetching corpus: 46149, signal 351289/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46199, signal 351417/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46249, signal 351519/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46299, signal 351663/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46349, signal 351837/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46399, signal 351959/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46449, signal 352087/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46499, signal 352343/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46549, signal 352462/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46599, signal 352562/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46649, signal 352693/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46699, signal 352811/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46749, signal 352925/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46799, signal 353035/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46849, signal 353253/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46899, signal 353409/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46949, signal 353516/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 46999, signal 353624/380497 (executing program) 2023/11/25 12:39:48 fetching corpus: 47049, signal 353742/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47099, signal 353864/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47149, signal 353987/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47199, signal 354123/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47249, signal 354228/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47299, signal 354350/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47349, signal 354466/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47399, signal 354650/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47449, signal 354803/380497 (executing program) 2023/11/25 12:39:49 fetching corpus: 47499, signal 356203/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47549, signal 356316/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47599, signal 356447/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47649, signal 356685/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47699, signal 356801/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47749, signal 356916/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47799, signal 357006/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47849, signal 357113/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47899, signal 357217/380498 (executing program) 2023/11/25 12:39:49 fetching corpus: 47949, signal 357361/380498 (executing program) 2023/11/25 12:39:50 fetching corpus: 47999, signal 357510/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48049, signal 357653/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48099, signal 357753/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48149, signal 357889/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48199, signal 358017/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48249, signal 358161/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48299, signal 358269/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48349, signal 358393/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48399, signal 358496/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48449, signal 358636/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48499, signal 358753/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48549, signal 358864/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48599, signal 359006/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48649, signal 359109/380499 (executing program) 2023/11/25 12:39:50 fetching corpus: 48699, signal 359244/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 48749, signal 359413/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 48799, signal 359535/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 48849, signal 359640/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 48899, signal 359741/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 48949, signal 359861/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 48999, signal 359964/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 49049, signal 360059/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 49099, signal 360206/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 49149, signal 360338/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 49199, signal 360455/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 49249, signal 360572/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 49299, signal 360694/380499 (executing program) 2023/11/25 12:39:51 fetching corpus: 49349, signal 360818/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49399, signal 360909/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49449, signal 360998/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49499, signal 361098/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49549, signal 361207/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49599, signal 361333/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49649, signal 361468/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49699, signal 361642/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49749, signal 361786/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49799, signal 361925/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49849, signal 362045/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49899, signal 362177/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49949, signal 362314/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 49999, signal 362453/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 50049, signal 362549/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 50099, signal 362680/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 50149, signal 362847/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 50199, signal 362948/380499 (executing program) 2023/11/25 12:39:52 fetching corpus: 50249, signal 363062/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50299, signal 363171/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50349, signal 363300/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50399, signal 363402/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50449, signal 363515/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50499, signal 363592/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50549, signal 363696/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50599, signal 363826/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50649, signal 363989/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50699, signal 364103/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50749, signal 364239/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50799, signal 364426/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50849, signal 364546/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50899, signal 364638/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50949, signal 364745/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 50999, signal 364866/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 51049, signal 364953/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 51099, signal 365073/380499 (executing program) 2023/11/25 12:39:53 fetching corpus: 51149, signal 365237/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51199, signal 365349/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51249, signal 365468/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51299, signal 365588/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51349, signal 365677/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51399, signal 365768/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51449, signal 365875/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51499, signal 365973/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51549, signal 366070/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51599, signal 366191/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51649, signal 366291/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51699, signal 366381/380499 (executing program) 2023/11/25 12:39:54 fetching corpus: 51749, signal 366490/380499 (executing program) 2023/11/25 12:39:55 fetching corpus: 51799, signal 366615/380499 (executing program) 2023/11/25 12:39:55 fetching corpus: 51849, signal 366759/380499 (executing program) 2023/11/25 12:39:55 fetching corpus: 51897, signal 366887/380499 (executing program) 2023/11/25 12:39:55 fetching corpus: 51897, signal 366887/380499 (executing program) 2023/11/25 12:39:59 starting 6 fuzzer processes 12:39:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xf, &(0x7f0000000040)=@ringbuf, &(0x7f00000000c0)='GPL\x00', 0x3, 0x29, &(0x7f0000000100)=""/41}, 0x90) 12:39:59 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/time\x00') 12:39:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000980)) 12:39:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000540)='GPL\x00', 0x8}, 0x90) 12:39:59 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001d00)={0x0, 0x0, 0x38}, 0xc) 12:40:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) [ 290.577193][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 290.586582][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 290.595643][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 290.610809][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 290.621368][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 290.630525][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 290.864071][ T4392] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 290.883979][ T4392] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 290.897385][ T4392] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 290.918351][ T4392] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 290.961279][ T4392] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 290.984394][ T4392] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 291.146141][ T47] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 291.155297][ T47] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 291.235559][ T5028] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 291.244476][ T5040] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 291.255568][ T5040] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 291.265266][ T5028] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 291.265447][ T5040] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 291.305734][ T5028] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 291.307795][ T5040] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 291.324895][ T5028] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 291.329625][ T5040] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 291.343227][ T5040] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 291.844404][ T5030] chnl_net:caif_netlink_parms(): no params data found [ 291.931726][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 291.979778][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 291.991203][ T47] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 292.054329][ T5040] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 292.082842][ T4392] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 292.091932][ T4392] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 292.128688][ T4392] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 292.145361][ T5040] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 292.181684][ T4392] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 292.203779][ T4392] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 292.241338][ T4392] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 292.252844][ T4392] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 292.708220][ T4392] Bluetooth: hci0: command 0x0409 tx timeout [ 292.871748][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 293.070031][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.079775][ T5030] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.087641][ T5030] bridge_slave_0: entered allmulticast mode [ 293.096616][ T5030] bridge_slave_0: entered promiscuous mode [ 293.122373][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.130132][ T5030] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.137981][ T5030] bridge_slave_1: entered allmulticast mode [ 293.146927][ T5030] bridge_slave_1: entered promiscuous mode [ 293.194630][ T4392] Bluetooth: hci1: command 0x0409 tx timeout [ 293.272877][ T5043] chnl_net:caif_netlink_parms(): no params data found [ 293.389408][ T5030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.506609][ T4392] Bluetooth: hci2: command 0x0409 tx timeout [ 293.513014][ T47] Bluetooth: hci3: command 0x0409 tx timeout [ 293.538100][ T5030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.721270][ T5044] chnl_net:caif_netlink_parms(): no params data found [ 293.798277][ T5030] team0: Port device team_slave_0 added [ 293.829893][ T5030] team0: Port device team_slave_1 added [ 294.156883][ T4392] Bluetooth: hci4: command 0x0409 tx timeout [ 294.185730][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.193062][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.219723][ T5030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.232142][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.240231][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.248055][ T5037] bridge_slave_0: entered allmulticast mode [ 294.256936][ T5037] bridge_slave_0: entered promiscuous mode [ 294.281093][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.289241][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.297170][ T5037] bridge_slave_1: entered allmulticast mode [ 294.306059][ T5037] bridge_slave_1: entered promiscuous mode [ 294.315141][ T5050] chnl_net:caif_netlink_parms(): no params data found [ 294.350846][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.358248][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.385159][ T5030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.398219][ T4392] Bluetooth: hci5: command 0x0409 tx timeout [ 294.525792][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.643910][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.811964][ T4392] Bluetooth: hci0: command 0x041b tx timeout [ 294.821648][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.830419][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.838521][ T5043] bridge_slave_0: entered allmulticast mode [ 294.847060][ T5043] bridge_slave_0: entered promiscuous mode [ 294.907512][ T5030] hsr_slave_0: entered promiscuous mode [ 294.917683][ T5030] hsr_slave_1: entered promiscuous mode [ 294.934544][ T5054] chnl_net:caif_netlink_parms(): no params data found [ 295.001513][ T5037] team0: Port device team_slave_0 added [ 295.020389][ T5037] team0: Port device team_slave_1 added [ 295.028476][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.036500][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.044304][ T5043] bridge_slave_1: entered allmulticast mode [ 295.053537][ T5043] bridge_slave_1: entered promiscuous mode [ 295.232437][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.239945][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.266518][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.308821][ T4392] Bluetooth: hci1: command 0x041b tx timeout [ 295.331013][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.339561][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.367419][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.491146][ T5044] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.499120][ T5044] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.506956][ T5044] bridge_slave_0: entered allmulticast mode [ 295.515876][ T5044] bridge_slave_0: entered promiscuous mode [ 295.539520][ T5044] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.547939][ T5044] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.555502][ T5044] bridge_slave_1: entered allmulticast mode [ 295.564358][ T5044] bridge_slave_1: entered promiscuous mode [ 295.626485][ T4392] Bluetooth: hci2: command 0x041b tx timeout [ 295.632773][ T4392] Bluetooth: hci3: command 0x041b tx timeout [ 295.751144][ T5043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.864672][ T5044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.945192][ T5043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.956704][ T5050] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.964588][ T5050] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.972525][ T5050] bridge_slave_0: entered allmulticast mode [ 295.981515][ T5050] bridge_slave_0: entered promiscuous mode [ 296.075281][ T5044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.097630][ T5037] hsr_slave_0: entered promiscuous mode [ 296.106732][ T5037] hsr_slave_1: entered promiscuous mode [ 296.115007][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.123464][ T5037] Cannot create hsr debugfs directory [ 296.142178][ T5050] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.150059][ T5050] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.158011][ T5050] bridge_slave_1: entered allmulticast mode [ 296.166964][ T5050] bridge_slave_1: entered promiscuous mode [ 296.233149][ T4392] Bluetooth: hci4: command 0x041b tx timeout [ 296.324881][ T5044] team0: Port device team_slave_0 added [ 296.412050][ T5043] team0: Port device team_slave_0 added [ 296.467543][ T4392] Bluetooth: hci5: command 0x041b tx timeout [ 296.493026][ T5044] team0: Port device team_slave_1 added [ 296.574243][ T5050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.590717][ T5043] team0: Port device team_slave_1 added [ 296.606131][ T5050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.725358][ T5054] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.733206][ T5054] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.741098][ T5054] bridge_slave_0: entered allmulticast mode [ 296.749274][ T5054] bridge_slave_0: entered promiscuous mode [ 296.874453][ T4392] Bluetooth: hci0: command 0x040f tx timeout [ 296.926902][ T5054] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.934583][ T5054] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.942675][ T5054] bridge_slave_1: entered allmulticast mode [ 296.951584][ T5054] bridge_slave_1: entered promiscuous mode [ 297.059174][ T5050] team0: Port device team_slave_0 added [ 297.069500][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.076868][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.103468][ T5043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.119424][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.126762][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.153275][ T5044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.220606][ T5054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.256043][ T5050] team0: Port device team_slave_1 added [ 297.266740][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.273917][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.300418][ T5043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.346885][ T4392] Bluetooth: hci1: command 0x040f tx timeout [ 297.357127][ T5044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.364413][ T5044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.390861][ T5044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.419982][ T5054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.577568][ T5050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.584741][ T5050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.611637][ T5050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.666679][ T4392] Bluetooth: hci3: command 0x040f tx timeout [ 297.666864][ T47] Bluetooth: hci2: command 0x040f tx timeout [ 297.838343][ T5044] hsr_slave_0: entered promiscuous mode [ 297.849728][ T5044] hsr_slave_1: entered promiscuous mode [ 297.859535][ T5044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.868133][ T5044] Cannot create hsr debugfs directory [ 297.877302][ T5050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.884459][ T5050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.911290][ T5050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.013651][ T5054] team0: Port device team_slave_0 added [ 298.206008][ T5054] team0: Port device team_slave_1 added [ 298.306633][ T47] Bluetooth: hci4: command 0x040f tx timeout [ 298.423306][ T5043] hsr_slave_0: entered promiscuous mode [ 298.432220][ T5043] hsr_slave_1: entered promiscuous mode [ 298.440708][ T5043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.448589][ T5043] Cannot create hsr debugfs directory [ 298.536105][ T5030] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 298.565797][ T47] Bluetooth: hci5: command 0x040f tx timeout [ 298.567803][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.579609][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.606269][ T5054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.618476][ T5030] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 298.755802][ T5030] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 298.787823][ T5054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.795007][ T5054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.821768][ T5054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.902403][ T5030] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 298.937725][ T5050] hsr_slave_0: entered promiscuous mode [ 298.946573][ T47] Bluetooth: hci0: command 0x0419 tx timeout [ 298.974375][ T5050] hsr_slave_1: entered promiscuous mode [ 299.008178][ T5050] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.016072][ T5050] Cannot create hsr debugfs directory [ 299.376949][ T5037] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 299.395582][ T5037] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 299.427883][ T47] Bluetooth: hci1: command 0x0419 tx timeout [ 299.557290][ T5037] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 299.701261][ T5054] hsr_slave_0: entered promiscuous mode [ 299.710082][ T5054] hsr_slave_1: entered promiscuous mode [ 299.719001][ T5054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.726918][ T5054] Cannot create hsr debugfs directory [ 299.733199][ T5037] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 299.749308][ T47] Bluetooth: hci3: command 0x0419 tx timeout [ 299.755613][ T4392] Bluetooth: hci2: command 0x0419 tx timeout [ 300.270913][ T5043] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.332912][ T5043] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.393576][ T47] Bluetooth: hci4: command 0x0419 tx timeout [ 300.453661][ T5043] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.496945][ T5043] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.636701][ T47] Bluetooth: hci5: command 0x0419 tx timeout [ 300.751926][ T5044] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 300.825380][ T5050] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.849243][ T5044] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 300.875960][ T5044] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 300.910449][ T5044] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 300.954745][ T5050] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 301.004580][ T5050] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 301.119557][ T5050] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 301.671462][ T5030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.071187][ T5054] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 302.123914][ T5030] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.153679][ T5054] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 302.183744][ T5054] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 302.228077][ T5054] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 302.294417][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.302276][ T5085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.325024][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.392212][ T5044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.435345][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.443501][ T5085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.584421][ T5043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.679574][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.732556][ T5044] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.810660][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.818743][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.885227][ T5043] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.960111][ T5050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.017671][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.026059][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.043768][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.052704][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.089972][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.097737][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.202636][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.210651][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.375167][ T5030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.527122][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.535173][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.630981][ T5050] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.704330][ T5037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.855279][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.863407][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.964908][ T5044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.041196][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.049126][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.171028][ T5030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.327979][ T5043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.472938][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.506042][ T5054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.653537][ T5044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.892515][ T5043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.920876][ T5050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.021408][ T5054] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.082994][ T5030] veth0_vlan: entered promiscuous mode [ 305.214229][ T5030] veth1_vlan: entered promiscuous mode [ 305.337772][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.345556][ T5085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.370008][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.377849][ T5085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.399739][ T5037] veth0_vlan: entered promiscuous mode [ 305.595792][ T5037] veth1_vlan: entered promiscuous mode [ 305.615852][ T5044] veth0_vlan: entered promiscuous mode [ 305.781449][ T5050] veth0_vlan: entered promiscuous mode [ 305.801548][ T5044] veth1_vlan: entered promiscuous mode [ 305.898499][ T5030] veth0_macvtap: entered promiscuous mode [ 305.928161][ T5043] veth0_vlan: entered promiscuous mode [ 305.968335][ T5050] veth1_vlan: entered promiscuous mode [ 306.048673][ T5030] veth1_macvtap: entered promiscuous mode [ 306.165758][ T5043] veth1_vlan: entered promiscuous mode [ 306.225561][ T5037] veth0_macvtap: entered promiscuous mode [ 306.323074][ T5037] veth1_macvtap: entered promiscuous mode [ 306.450638][ T5044] veth0_macvtap: entered promiscuous mode [ 306.518112][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.546869][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.557688][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.572252][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.584169][ T5044] veth1_macvtap: entered promiscuous mode [ 306.632647][ T5050] veth0_macvtap: entered promiscuous mode [ 306.663617][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.719791][ T5054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.768399][ T5050] veth1_macvtap: entered promiscuous mode [ 306.833715][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.844849][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.863433][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.892369][ T5030] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.902118][ T5030] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.911476][ T5030] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.920742][ T5030] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.947829][ T5043] veth0_macvtap: entered promiscuous mode [ 306.966829][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.977921][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.989140][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.000371][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.014942][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.090329][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.102564][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.113079][ T5044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.124398][ T5044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.140647][ T5044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.169345][ T5037] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.178762][ T5037] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.189943][ T5037] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.199170][ T5037] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.254476][ T5043] veth1_macvtap: entered promiscuous mode [ 307.275195][ T5044] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.284905][ T5044] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.294193][ T5044] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.303454][ T5044] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.437476][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.448395][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.458639][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.470603][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.480846][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.492616][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.507629][ T5050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.772318][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.783161][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.793363][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.804310][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.814493][ T5050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.825363][ T5050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.841292][ T5050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.914646][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.925643][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.935957][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.946885][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.957363][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.968496][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.978821][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.991691][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.007949][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.082009][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 308.093302][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.103575][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 308.114571][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.124757][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 308.136041][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.146483][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 308.157347][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.172007][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.216025][ T5050] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.229903][ T5050] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.239096][ T5050] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.248187][ T5050] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.294164][ T5043] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.305170][ T5043] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.314496][ T5043] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.323940][ T5043] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.374266][ T5054] veth0_vlan: entered promiscuous mode [ 308.446689][ T3154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.454677][ T3154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.532796][ T3969] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.541122][ T3969] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.642997][ T5105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.651601][ T5105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.685254][ T3154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.692416][ T5054] veth1_vlan: entered promiscuous mode [ 308.693517][ T3154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.907769][ T3154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.917196][ T3154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.933322][ T5105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.942663][ T5105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.112716][ T3154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.123860][ T3154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.365327][ T5054] veth0_macvtap: entered promiscuous mode [ 309.381173][ T3904] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.390091][ T3904] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.510021][ T5054] veth1_macvtap: entered promiscuous mode [ 309.519260][ T5093] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.531437][ T5093] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.765640][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.776578][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.786843][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.797657][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.807835][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.818966][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.829296][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.842098][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.855115][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.866369][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.881514][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.913229][ T5105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.921579][ T5105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:40:20 executing program 1: unshare(0x68060200) unshare(0x1a020a00) unshare(0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x0, 0x1acc02, 0x148, 0x0, 0x10, 0x3b8, 0x2a8, 0x2a8, 0x3b8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x40000, 0x2f8, 0x320, 0x0, {0x0, 0x5803}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x1, 0x80, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x10, './file0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) unshare(0x10080) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001e80)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="3456e0a4e47aeecba30cf58583c04cb32270c7fd1ef21bf9ffa397e7fbde0d20aa719d2bfe73ce383e0f4abb1e9d58e50ac2a302a734854d54f4affae7bd68184c65f8f52b9e0ca0956f119c61fc213f66dab3b5df10bfe150395ba60cae0bb0bb6921392c53770f00008ca1acf95cb7292b6307b0dda6ede94cc81d39db83567a79028bd26056089b88f706e6c52fcb1e0213946ca2166fb54194c248402a594379281e0178a04b7493b7ef5362cc85e696c6a5dc7f41ec00a1dd4ed47a9b51a6ef5e071a935e189d2d5d9958123849cdb39c78cac503535c7e28a1049f96cdc96599e365502c09bde8282f188967ce13e2edeea5e1a76a9b556fb489f4a71781c39fc9f0ccdc14a3e8626eb5bd3226034293faddd8596a38308f91721229b9566d93bb6e0f488f54eb97554586ac633918d779a750dd9674192b01de00000000000000000000000000000000583db515a1b8918fe648db7ec9338f3a597556b81af6a1613032bb9cbb0e932be99f35af822a1f18f058cbbb75c003103ce0e8e0b72ffc5cee081700100000000000006957cc86a5d6775699b8c7e91f49b076b70f53e9246eacc55e9d5a8ea8603aa6b3fe3dff45a483e10db51c2a7a9eb25f378f63450638a3161e017e9ee7506cf440964463fdacfa6ce84f896f955c09c95246a827e2dd920b64c169f024b531a04f38e701119698bd5eded3661de3b22859470242dde3d9004f522bae22107783febecb46c53b23685c6c55c45921dc252b51de566a2078521e62792a299d59393d77e8321aab477cd6049c826037f342391a4c7fc4ab783e28ec330fa09bc51234c598f09e4484a6db01e32bc4c9548b520668955bf95e68ecf61233f85bb16b90b423ed3cb3adf22138eae5a3641caad1b2b089a5508c754ad87192e5cd728118d2095c10346bacb95680b3b4a608bd025b4a052c9cc60bc53603051f93e8a0d03f5cda565e976714a0ac8a9ab26000"/717], 0x10) r3 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/4080, 0xff0}, {&(0x7f0000000140)=""/103, 0x67}], 0x2, 0x0, 0x0) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0x80000}, @nfc={0x27, 0x0, 0x1, 0x6}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0xfd00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x0, 0x114}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000, r3}, 0x18) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001840)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{r4}, r6, 0x3, @unused=[0x7, 0xb55e, 0x2, 0x5], @devid=r7}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f00000013c0)={0x10, 0x0, {0x7, @usage=0x401, 0x0, 0xf880, 0x3, 0xe795, 0x1, 0x3, 0x841, @usage=0x7, 0x0, 0x3, [0x8, 0x3, 0x5b, 0x6, 0x4, 0xfffffffeffffffff]}, {0x4, @usage=0x9, r7, 0x9, 0xe2, 0xffffffffffffff07, 0x3f, 0x100000001, 0x40, @usage=0x5, 0x3f, 0x400, [0x0, 0x7ff, 0x8, 0x0, 0x100000000, 0x7e]}, {0xde03, @struct={0x10001, 0x1}, 0x0, 0x1, 0xa3, 0x7f, 0x10000, 0xd593, 0x20, @usage=0x2, 0x2, 0x81, [0x9, 0x9, 0x1, 0x4, 0x7, 0x9]}, {0x81, 0xfffffffffffffffe, 0x80000001}}) epoll_create1(0x80000) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r9 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(r9, 0x0, &(0x7f0000000000), 0x800) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f00000001c0)=0x494a, 0x4) [ 310.083575][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.096919][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.107849][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.118855][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.129134][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.146956][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.157755][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.168742][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.179004][ T5054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.189744][ T5054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.204649][ T5054] batman_adv: batadv0: Interface activated: batadv_slave_1 12:40:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') write$P9_RSTATFS(r0, 0x0, 0x0) 12:40:21 executing program 0: pipe2$9p(&(0x7f0000004980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000180)={0x7}, 0xfffffffffffffe6a) [ 310.673516][ T5054] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.682752][ T5054] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.692307][ T5054] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.701566][ T5054] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.978175][ T5119] xt_bpf: check failed: parse error 12:40:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 12:40:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$cgroup_devices(r0, 0x0, 0x0) 12:40:21 executing program 0: pipe2$9p(&(0x7f0000004980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0xfffffffffffffdac) 12:40:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), &(0x7f0000000180)=0x4) [ 311.705948][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 12:40:22 executing program 2: open(&(0x7f0000000480)='./file0\x00', 0x100, 0x0) 12:40:22 executing program 1: shmget(0x2, 0x400000, 0x2ca, &(0x7f0000bff000/0x400000)=nil) [ 312.007077][ T1545] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.015301][ T1545] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.591101][ T3154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.605505][ T3154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:40:23 executing program 3: openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x8140}, 0x18) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000000) 12:40:23 executing program 5: semctl$GETNCNT(0x0, 0x0, 0x3, 0x0) 12:40:23 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x1}, 0xc) pipe2(&(0x7f0000000080), 0x0) 12:40:23 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:40:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x11, &(0x7f0000000400)=@ringbuf={{}, {}, {}, [@cb_func]}, &(0x7f0000000500)='GPL\x00', 0x4}, 0x90) 12:40:23 executing program 2: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0xa, 0x0, 0x0) 12:40:24 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x8140}, 0x18) ioctl(r0, 0x1, &(0x7f0000000000)) 12:40:24 executing program 0: unshare(0x68060200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) fsopen(0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000300)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) 12:40:24 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000002bc0)={0x10}, 0x10}, {&(0x7f0000001580)={0x10, 0x0, 0x15}, 0x10}], 0x2}, 0x0) 12:40:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000200)=[{{0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/18, 0x7ffff005}, {&(0x7f0000000240)=""/128, 0x80}], 0x2}}], 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[], 0x21) sendfile(r3, r1, 0x0, 0x10000a006) 12:40:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0x2000}, 0x48) 12:40:24 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x8140}, 0x18) flock(r0, 0x8) 12:40:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x20, 0x4, 0x20, 0xff, 0xf1, 0x2, 0xe, 0x20, 0xfb, 0x1, 0x80, 0x40, 0x94, 0xd5}, 0xe) 12:40:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, 0x9}) 12:40:25 executing program 3: io_setup(0x8, &(0x7f0000000000)) io_setup(0x25, &(0x7f0000000040)) 12:40:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) eventfd(0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5aff7f000022d4930000000000b76601000fae000000000000000000000000000000000000ceea"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x15000}) ioctl$KVM_NMI(r4, 0xae9a) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 315.105842][ T5182] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:40:25 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1430, 0x7bb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x200}}]}}}]}}]}}, 0x0) 12:40:25 executing program 3: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) 12:40:25 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x9, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) syz_emit_vhci(0x0, 0x0) [ 316.056698][ T5089] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 316.166913][ T774] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 316.337488][ T5089] usb 3-1: Using ep0 maxpacket: 32 [ 316.497056][ T5089] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 316.577041][ T774] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 316.727936][ T5089] usb 3-1: New USB device found, idVendor=1430, idProduct=07bb, bcdDevice= 0.40 [ 316.738079][ T5089] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.746857][ T5089] usb 3-1: Product: syz [ 316.751287][ T5089] usb 3-1: Manufacturer: syz [ 316.756139][ T5089] usb 3-1: SerialNumber: syz [ 316.850020][ T774] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.860415][ T774] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.873517][ T774] usb 4-1: Product: syz [ 316.879235][ T774] usb 4-1: Manufacturer: syz [ 316.884134][ T774] usb 4-1: SerialNumber: syz [ 316.889639][ T5089] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 317.091984][ T5089] usb 3-1: USB disconnect, device number 2 [ 317.219156][ T5099] usb 4-1: USB disconnect, device number 2 12:40:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x6f8}, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000100), 0x10, &(0x7f0000000240)=[{&(0x7f0000000300)="8f", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 12:40:29 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x9, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) syz_emit_vhci(0x0, 0x0) 12:40:29 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) r1 = open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 12:40:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) eventfd(0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5aff7f000022d4930000000000b76601000fae000000000000000000000000000000000000ceea"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x15000}) ioctl$KVM_NMI(r4, 0xae9a) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:40:29 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 12:40:29 executing program 3: getgroups(0x3, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) r1 = getegid() setgid(r1) 12:40:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0xc, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000600)='syzkaller\x00'}, 0x90) 12:40:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 12:40:30 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x9, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) syz_emit_vhci(0x0, 0x0) 12:40:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}, 0x0) [ 319.933082][ T5209] kvm: emulating exchange as write 12:40:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000980), 0x4) 12:40:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x440, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x40086607, &(0x7f0000000040)=@v1={0x0, @aes256={0x0}, 0x0, @auto="0709f2c5e99fcbce"}) 12:40:30 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @pix={0x200}}) 12:40:30 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x9, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) syz_emit_vhci(0x0, 0x0) [ 320.189219][ T5226] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 12:40:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000540)=""/143) 12:40:31 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 12:40:31 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x9, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) 12:40:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001800), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 12:40:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) eventfd(0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5aff7f000022d4930000000000b76601000fae000000000000000000000000000000000000ceea"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x15000}) ioctl$KVM_NMI(r4, 0xae9a) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:40:31 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0x5016, 0x0) 12:40:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, 0x0) 12:40:31 executing program 5: 12:40:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x9, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000940)='syzkaller\x00'}, 0x90) [ 321.598443][ T5254] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 12:40:34 executing program 2: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:40:34 executing program 5: 12:40:34 executing program 0: socketpair(0x2, 0x1, 0x2, &(0x7f0000000000)) 12:40:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 12:40:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) eventfd(0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5aff7f000022d4930000000000b76601000fae000000000000000000000000000000000000ceea"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x15000}) ioctl$KVM_NMI(r4, 0xae9a) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:40:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80284504, &(0x7f0000000000)=""/107) 12:40:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000700)=""/186) 12:40:34 executing program 3: r0 = socket(0x2, 0x2, 0x1) setsockopt(r0, 0x4e, 0x0, 0x0, 0x0) 12:40:34 executing program 5: 12:40:34 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 12:40:35 executing program 2: add_key$fscrypt_v1(&(0x7f00000011c0), &(0x7f0000001200)={'fscrypt:', @desc1}, &(0x7f0000001240)={0x0, "91514ba31fd5fa1ad4f2f180b62332c35f0dff30032d623c8e241c8edd6f38a018c8fe35415df338af3188f3415a6c51d735a27f7e4a5c8d291edcb437a2e2ea", 0x3e}, 0x48, 0xfffffffffffffff8) setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000040)) syz_clone(0x60000400, &(0x7f00000012c0)="48285af084547ffcaf0a04831c2522f06dcf6904f18dab3e8f06edb6cfb0ed857219d45dd3959a3e15e249b275b53c21f7f36689f8d2680d1b4f02f1ced582ce9179899289a28e096fbe0e99fbb37aedeaafb2e0e72e022808", 0x59, &(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)="49eed67b133a137c2f622620e35415ce9472b33029771b1a353c1dd9d7a6b59ac64020dc59b683ed45ec46a5e176a7281cf838e01bad2ea249f6") 12:40:35 executing program 3: process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f00000007c0)=""/4096, 0xffffffffffffffde}], 0x1, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:40:35 executing program 5: syz_emit_vhci(0x0, 0x0) 12:40:35 executing program 1: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:40:35 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200) 12:40:35 executing program 5: syz_emit_vhci(0x0, 0x0) 12:40:36 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$LINK_GET_FD_BY_ID(0x13, 0x0, 0x0) 12:40:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0xa, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000940)='syzkaller\x00'}, 0x90) 12:40:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000f00), r0) 12:40:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 12:40:36 executing program 5: syz_emit_vhci(0x0, 0x0) 12:40:36 executing program 3: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:40:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000c80)=@generic={0x0, "67fea4e9f6c2b692b59d378b112fac653532b42af7f5aa2d652bcb161be1f166e992eec08539ef9d6f3eb4b544879fa75567520788db6b016fce2b7df30de90d4997f294eb2ff594912fa7de5c01eed7b4cd0545e08cf76fca362233259f215a42f9a64faf2d6f2e95c646581cd50cf9dd13a081d0fcd4226cff2166978f"}, 0x80) 12:40:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 12:40:38 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) 12:40:38 executing program 0: modify_ldt$write(0x1, &(0x7f00000000c0)={0xb2d}, 0x10) 12:40:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000030601020000000000000000070000050900020073797a3200000000050001"], 0x4c}}, 0x800) 12:40:38 executing program 4: syz_usb_connect$cdc_ecm(0x5, 0x162, &(0x7f0000001080)=ANY=[], 0x0) [ 328.242076][ T5308] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.253913][ T4392] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:200' [ 328.271946][ T4392] CPU: 1 PID: 4392 Comm: kworker/u5:1 Not tainted 6.7.0-rc2-syzkaller-00195-g0f5cc96c367f #0 [ 328.282507][ T4392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 328.292855][ T4392] Workqueue: hci4 hci_rx_work [ 328.298147][ T4392] Call Trace: [ 328.301674][ T4392] [ 328.304778][ T4392] dump_stack_lvl+0x1bf/0x240 [ 328.309779][ T4392] dump_stack+0x1e/0x20 [ 328.314166][ T4392] sysfs_create_dir_ns+0x459/0x4c0 [ 328.319639][ T4392] kobject_add_internal+0xd08/0x16a0 [ 328.325249][ T4392] kobject_add+0x28c/0x3b0 [ 328.329952][ T4392] ? device_add+0x859/0x1f20 [ 328.334870][ T4392] device_add+0xaa2/0x1f20 [ 328.339555][ T4392] hci_conn_add_sysfs+0x161/0x2b0 [ 328.344899][ T4392] le_conn_complete_evt+0x160a/0x1fa0 [ 328.350699][ T4392] hci_le_enh_conn_complete_evt+0x15e/0x210 [ 328.356906][ T4392] hci_le_meta_evt+0x608/0x860 [ 328.361924][ T4392] ? hci_le_remote_conn_param_req_evt+0xd40/0xd40 [ 328.368671][ T4392] hci_event_packet+0x1183/0x1be0 [ 328.373948][ T4392] ? hci_remote_host_features_evt+0x3c0/0x3c0 [ 328.380406][ T4392] hci_rx_work+0x687/0x1120 [ 328.385283][ T4392] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 328.391460][ T4392] ? hci_alloc_dev_priv+0x2d50/0x2d50 [ 328.397139][ T4392] ? hci_alloc_dev_priv+0x2d50/0x2d50 [ 328.403143][ T4392] process_scheduled_works+0x104e/0x1e70 [ 328.409148][ T4392] worker_thread+0xf45/0x1490 [ 328.414093][ T4392] kthread+0x3ed/0x540 [ 328.418430][ T4392] ? pr_cont_work+0xce0/0xce0 [ 328.423352][ T4392] ? kthread_blkcg+0x120/0x120 [ 328.428909][ T4392] ret_from_fork+0x66/0x80 [ 328.433652][ T4392] ? kthread_blkcg+0x120/0x120 [ 328.438724][ T4392] ret_from_fork_asm+0x11/0x20 [ 328.443897][ T4392] [ 328.448331][ T4392] kobject: kobject_add_internal failed for hci4:200 with -EEXIST, don't try to register things with the same name in the same directory. [ 328.470942][ T4392] Bluetooth: hci4: failed to register connection device 12:40:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 12:40:39 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) 12:40:39 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 12:40:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x4c}}, 0x0) [ 328.796427][ T5105] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:40:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) [ 329.036679][ T5105] usb 5-1: device descriptor read/64, error -71 [ 329.074729][ T4392] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection 12:40:39 executing program 2: socket(0x11, 0x80a, 0x0) 12:40:39 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0xc8, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) 12:40:39 executing program 3: pipe2$watch_queue(&(0x7f0000000080), 0x80) getrusage(0x0, &(0x7f0000000100)) [ 329.326806][ T5105] usb 5-1: new high-speed USB device number 3 using dummy_hcd 12:40:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x5}, 0x48) [ 329.464537][ T4392] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection 12:40:39 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0x0, 0x80, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) [ 329.566963][ T5105] usb 5-1: device descriptor read/64, error -71 [ 329.724408][ T5105] usb usb5-port1: attempt power cycle [ 329.814723][ T4392] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection [ 330.186755][ T5105] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 330.297734][ T5105] usb 5-1: device descriptor read/8, error -71 [ 330.576493][ T5105] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 330.687479][ T5105] usb 5-1: device descriptor read/8, error -71 [ 330.814758][ T5105] usb usb5-port1: unable to enumerate USB device 12:40:41 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 12:40:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xe4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 12:40:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 12:40:41 executing program 0: socket(0x11, 0x80a, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) 12:40:41 executing program 1: socket(0x2, 0x0, 0x8001) 12:40:41 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0x0, 0x0, 0x0, @any, @none, @any, 0x101, 0xf2d2}}}}, 0x22) 12:40:41 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001d80)={&(0x7f0000000a00), 0xc, &(0x7f0000001d40)={0x0}}, 0x0) 12:40:41 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0x0, 0x0, 0x0, @any, @none, @any, 0x0, 0xf2d2}}}}, 0x22) [ 331.471993][ T4392] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection 12:40:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0xa9, 0x0, 0x0, 'queue1\x00'}) 12:40:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8982, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 12:40:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x2503}, 0x48) [ 331.832874][ T47] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection 12:40:42 executing program 2: socket(0x1e, 0x0, 0x10001) 12:40:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, 0x1, 0x5, 0x401}, 0x14}}, 0x0) 12:40:42 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0x0, 0x0, 0x0, @any, @none}}}}, 0x22) 12:40:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f00000000c0)={'pim6reg0\x00', @ifru_names}) 12:40:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @xdp, @isdn, @generic={0x0, "73761dbac0ffaceb884627ad7026"}}) 12:40:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x400}, 0x48) 12:40:42 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@generic={0x0, 0x0, 0x28}, 0x18) [ 332.398833][ T47] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection 12:40:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x54, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 12:40:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 12:40:43 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1f}, @hci_ev_le_enh_conn_complete={{}, {0x0, 0x0, 0x0, 0x0, @any, @none}}}}, 0x22) 12:40:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{}, 'port0\x00'}) 12:40:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8912, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind(r0, &(0x7f0000000140)=@sco, 0x80) [ 332.908049][ T4392] Bluetooth: hci4: Ignoring HCI_Connection_Complete for existing connection 12:40:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 12:40:43 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 12:40:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:40:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, 0x0) 12:40:43 executing program 3: socket(0x0, 0x8e1840ad8f029bbe, 0x0) 12:40:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'tunl0\x00', 0x0}) 12:40:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 12:40:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8941, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:44 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) bind(r0, 0x0, 0x0) 12:40:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 12:40:44 executing program 1: bpf$MAP_CREATE_CONST_STR(0xa, 0x0, 0x10) 12:40:44 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff]}, 0x8}) 12:40:44 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x4440, 0x0) 12:40:44 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x101040, 0x0) 12:40:44 executing program 3: syz_open_dev$media(&(0x7f0000000000), 0x10000, 0x626042) 12:40:44 executing program 4: futex(&(0x7f0000000240), 0x6, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) 12:40:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000030601020000000000000000070000050900020073797a32000000000500010007"], 0x4c}}, 0x0) 12:40:44 executing program 1: socket(0x3, 0x0, 0x200) 12:40:45 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x77359400}, 0x0) 12:40:45 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x101040, 0x0) 12:40:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000040), 0x4) [ 334.756796][ T5429] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:40:45 executing program 1: bpf$MAP_CREATE_RINGBUF(0x18, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 12:40:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 12:40:45 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 12:40:45 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x101040, 0x0) 12:40:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 12:40:45 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'wlan0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 12:40:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 12:40:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}, 0x0, 0x0, 0x0, 0x3000000}) 12:40:45 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 12:40:46 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x101040, 0x0) 12:40:46 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:40:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 12:40:46 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000017c0), 0x0, 0x0, 0x0, 0x0) 12:40:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}, 0x0, 0x0, 0x0, 0x3000000}) [ 335.730381][ T5453] misc userio: Invalid payload size 12:40:46 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) 12:40:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'gretap0\x00', @ifru_mtu}) 12:40:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:46 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) read$snapshot(r0, 0x0, 0x0) 12:40:46 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/131, 0x83) 12:40:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}, 0x0, 0x0, 0x0, 0x3000000}) 12:40:46 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)) 12:40:46 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0x4}) 12:40:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x800000000000000, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40086602, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:47 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) read$snapshot(r0, 0x0, 0x0) 12:40:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}, 0x0, 0x0, 0x0, 0x3000000}) 12:40:47 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x4c4) 12:40:47 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x1000, 0x4}, 0x48) 12:40:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1}}) 12:40:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x7}}) 12:40:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) 12:40:47 executing program 1: futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 12:40:47 executing program 3: futex(0x0, 0x9, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 12:40:47 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getitimer(0x0, &(0x7f0000000440)) 12:40:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000340)={0x0, @phonet, @l2tp={0x2, 0x0, @dev}, @generic={0x0, "5fc9a553171f60a20b7c6357183d"}}) 12:40:47 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x81}) [ 337.692180][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 337.699037][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 12:40:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, 0x0, 0x0) 12:40:48 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x0, 0x18}, 0x48) 12:40:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000030601"], 0x4c}}, 0x0) 12:40:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000040)={'c', ' *:* ', 'r\x00'}, 0x8) [ 338.177696][ T5093] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 338.274993][ T5517] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 12:40:48 executing program 1: rt_sigqueueinfo(0x0, 0x16, &(0x7f0000000000)={0x0, 0x0, 0x9}) 12:40:48 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x0, 0x0) 12:40:48 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x0, 0x0) 12:40:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 12:40:48 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) [ 338.566786][ T5093] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 338.715236][ T5093] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.725376][ T5093] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 338.733902][ T5093] usb 5-1: SerialNumber: syz 12:40:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5502, 0x0) [ 338.986674][ T5089] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 339.106905][ T5099] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 339.141538][ T5105] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 339.367192][ T5089] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 339.486855][ T5089] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 339.496987][ T5089] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 339.505887][ T5089] usb 3-1: SerialNumber: syz [ 339.512309][ T5099] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 339.522751][ T5099] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 339.535213][ T5099] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 339.586822][ T5093] cdc_ether 5-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.4-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 339.609288][ T5105] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 339.687385][ T5099] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 339.697622][ T5099] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 339.706065][ T5099] usb 1-1: SerialNumber: syz [ 339.729567][ T5105] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 339.746474][ T5105] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 339.755081][ T5105] usb 4-1: SerialNumber: syz [ 339.782991][ T5099] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 339.984468][ T5099] usb 1-1: USB disconnect, device number 2 [ 340.364348][ T5089] cdc_ether 3-1:1.0 usb1: register 'cdc_ether' at usb-dummy_hcd.2-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 340.549310][ T5105] cdc_ether 4-1:1.0 usb2: register 'cdc_ether' at usb-dummy_hcd.3-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 340.790367][ T5105] usb 3-1: USB disconnect, device number 3 [ 340.801048][ T5105] cdc_ether 3-1:1.0 usb1: unregister 'cdc_ether' usb-dummy_hcd.2-1, CDC Ethernet Device 12:40:51 executing program 5: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f00000021c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}}}}}}]}}, &(0x7f0000002940)={0x0, 0x0, 0x15c, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 12:40:51 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:40:51 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6512}, 0x1c) 12:40:51 executing program 0: io_setup(0x20, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 340.958080][ T5093] usb 4-1: USB disconnect, device number 3 [ 340.975657][ T5093] cdc_ether 4-1:1.0 usb2: unregister 'cdc_ether' usb-dummy_hcd.3-1, CDC Ethernet Device [ 341.023384][ T5089] usb 5-1: USB disconnect, device number 6 [ 341.034184][ T5089] cdc_ether 5-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.4-1, CDC Ethernet Device 12:40:51 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f00000021c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}}}}}}]}}, &(0x7f0000002940)={0x0, 0x0, 0x15c, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 12:40:52 executing program 2: futex(&(0x7f0000000080), 0xb, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) [ 341.619578][ T774] usb 6-1: new low-speed USB device number 2 using dummy_hcd 12:40:52 executing program 3: bpf$PROG_LOAD_XDP(0x21, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:40:52 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6512}, 0x1c) [ 342.107344][ T774] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 342.107376][ T5089] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 342.126796][ T774] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 342.137897][ T774] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 342.154167][ T774] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 342.168632][ T774] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 12:40:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000840)) 12:40:52 executing program 3: socket(0x2, 0x803, 0x4) [ 342.537202][ T5089] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 342.577032][ T774] usb 6-1: string descriptor 0 read error: -22 [ 342.584051][ T774] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 342.593875][ T774] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.673608][ T5089] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 342.683524][ T5089] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 342.692469][ T5089] usb 5-1: SerialNumber: syz [ 342.704316][ T775] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 342.820407][ T5539] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 342.917185][ C0] hrtimer: interrupt took 970629 ns 12:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) 12:40:53 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0xa02d02d66d2eab37) r1 = openat$cgroup_procs(r0, &(0x7f0000004880)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x1) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001b00)={'tunl0\x00', &(0x7f0000001a40)={'sit0\x00', 0x0, 0x10, 0x7800, 0x380, 0x3f, {{0x1b, 0x4, 0x1, 0x36, 0x6c, 0x65, 0x0, 0x77, 0x29, 0x0, @multicast2, @rand_addr=0x64010101, {[@rr={0x7, 0x7, 0xe4, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @timestamp_addr={0x44, 0x3c, 0xee, 0x1, 0x4, [{@rand_addr=0x64010100, 0x1}, {@remote, 0x4}, {@remote, 0x5}, {@multicast2, 0x1}, {@loopback, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x37}}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x401}]}, @ssrr={0x89, 0x13, 0xd6, [@rand_addr=0x64010102, @loopback, @remote, @rand_addr=0x64010102]}]}}}}}) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r7, &(0x7f0000001800)={&(0x7f0000000200), 0xc, &(0x7f0000001780)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1400000018000100000000000000150004000080"], 0x14}], 0x1}, 0x40004) [ 343.137579][ T775] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 343.149149][ T775] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 343.160429][ T775] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 343.171004][ T775] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 343.181428][ T775] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 343.198670][ T774] cdc_ncm 6-1:1.0: bind() failure [ 343.227458][ T774] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 343.234634][ T774] cdc_ncm 6-1:1.1: bind() failure [ 343.415961][ T774] usb 6-1: USB disconnect, device number 2 [ 343.527930][ T5089] cdc_ether 5-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.4-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 343.545518][ T775] usb 1-1: string descriptor 0 read error: -22 [ 343.553254][ T775] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 343.562831][ T775] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.698226][ T5550] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 12:40:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x25, 0x15, @void}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_ADDRESS={0x14, 0x1, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x4084}, 0x20000004) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) [ 344.038125][ T775] cdc_ncm 1-1:1.0: bind() failure [ 344.056760][ T775] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 344.064219][ T775] cdc_ncm 1-1:1.1: bind() failure [ 344.215648][ T775] usb 1-1: USB disconnect, device number 3 [ 344.794107][ T5568] bridge1: entered promiscuous mode [ 344.799888][ T5568] bridge1: entered allmulticast mode 12:40:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0x0, 0x0, 0x9}, 0x48) [ 344.986902][ T774] usb 5-1: USB disconnect, device number 7 [ 344.998143][ T774] cdc_ether 5-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.4-1, CDC Ethernet Device 12:40:55 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6512}, 0x1c) 12:40:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000001c0)) 12:40:55 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f00000021c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10}}}}}}}]}}, &(0x7f0000002940)={0x0, 0x0, 0x15c, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 12:40:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000940)='syzkaller\x00', 0x2, 0xb4, &(0x7f0000000980)=""/180}, 0x90) 12:40:55 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0xff34, 0x1) 12:40:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6512}, 0x1c) [ 345.646609][ T775] usb 1-1: new low-speed USB device number 4 using dummy_hcd 12:40:56 executing program 4: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0}, 0x90) 12:40:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0xff00}}, &(0x7f0000000940)='syzkaller\x00', 0x2, 0xb4, &(0x7f0000000980)=""/180}, 0x90) [ 346.076858][ T775] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 346.091600][ T775] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 346.103196][ T775] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 346.113809][ T775] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 346.124107][ T775] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 346.428721][ T775] usb 1-1: string descriptor 0 read error: -22 [ 346.437035][ T775] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 346.446928][ T775] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.567712][ T5575] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 12:40:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000900)=@framed={{0x18, 0xb}}, &(0x7f0000000940)='syzkaller\x00', 0x2, 0xb4, &(0x7f0000000980)=""/180}, 0x90) [ 346.861968][ T775] cdc_ncm 1-1:1.0: bind() failure [ 346.879849][ T775] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 346.887248][ T775] cdc_ncm 1-1:1.1: bind() failure [ 346.940250][ T775] usb 1-1: USB disconnect, device number 4 12:40:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000940)='syzkaller\x00', 0x2, 0xb4, &(0x7f0000000980)=""/180}, 0x90) 12:40:59 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x101041, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x2) 12:40:59 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001540)=[{{&(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0x5, "aa51e6"}, @ra={0x94, 0x4}]}}}], 0x20}}], 0x1, 0x0) 12:40:59 executing program 1: ustat(0x100000001, &(0x7f0000000280)) 12:40:59 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) 12:40:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) getpeername$inet(r3, 0x0, 0x0) 12:40:59 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x101041, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x1) 12:40:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) getpeername$inet(r3, 0x0, &(0x7f00000000c0)) 12:40:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0xff34, 0x0) 12:40:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x5, &(0x7f0000000900)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000940)='syzkaller\x00', 0x2, 0xb4, &(0x7f0000000980)=""/180}, 0x90) 12:40:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x25, 0x15, @void}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) socket$unix(0x1, 0x4, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x0, 0x4084}, 0x20000004) socket(0x10, 0x803, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0x7f, @rand_addr=' \x01\x00'}}}, 0x90) open(&(0x7f00000002c0)='./file0\x00', 0x131080, 0x2) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 12:41:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0}, 0xc, 0x0, 0xf0ffffff00000000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x8, 0x7, 0x7, 0x1f, {{0x2b, 0x4, 0x3, 0x9, 0xac, 0x68, 0x0, 0x1, 0x29, 0x0, @remote, @broadcast, {[@ssrr={0x89, 0x7, 0xb7, [@dev={0xac, 0x14, 0x14, 0x2c}]}, @rr={0x7, 0x27, 0x35, [@broadcast, @remote, @rand_addr=0x64010102, @local, @local, @empty, @multicast2, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0x69, 0x3, 0x6, [{@loopback, 0x6}]}, @end, @ssrr={0x89, 0xf, 0x70, [@private=0xa010102, @empty, @empty]}, @lsrr={0x83, 0x17, 0xfb, [@rand_addr=0x64010102, @private=0xa010102, @local, @multicast1, @multicast2]}, @timestamp_addr={0x44, 0x34, 0x77, 0x1, 0x9, [{@broadcast, 0x4e41}, {@rand_addr=0x64010100, 0x7ff}, {@remote, 0x1f}, {@loopback, 0xfffffbff}, {@local, 0x8001}, {@remote, 0x7ff}]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) 12:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "cbd36be6d7f9d3"}]}, 0x20}}, 0x0) [ 350.137249][ T5615] Zero length message leads to an empty skb [ 350.396609][ T5615] bridge1: entered promiscuous mode [ 350.402209][ T5615] bridge1: entered allmulticast mode 12:41:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 12:41:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x0, r1}) 12:41:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800997b00000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000002c0)={0x1, 'vlan0\x00'}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) r9 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {}, 0x9}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005400)=[{{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000006c0)="d9f728039f14169d45a2852aeb57ca8b3f1bfe7ae4481706bc475154fe660f2fe80d99df8c40ff407188b0a93d5eb234128f04ce2c9ae80e41a8e8ec7acedca3f34fb117260fd51cdbcf70ba5e934914bf4b7b8742ee1601e4d60b959034966b89fa54c01ab3b4e14dc366c359142bc0250743106b8435d437f0afe4fd5963b2f9be0babf02fb8703158e0ea7625cdff829e4bafe0dac6f9d1ae1fd53c411003edc2ef14e9868c03b014ca8e23a695651aefc8b2a81c8f4d8433207f3dbaa5e8befa6b4db1090228d88232f511675be3aed395a5e84947850d2f246f17fbdfe8541689561f9f5864c2931a8b265c", 0xee}, {&(0x7f0000000140)}, {&(0x7f0000000e80)="aef42760949e531720f9b3de0cc006c6bb5664d6faf22f594094dc212b3e2dc019ea048bd03fc05b122945e885f02621430bb6af7f0f2b0df261d4238c01abf65cdaf2b758d943cc6019103417b81a9ac1b828912b48e0021015893442f8edd7f4714dd1444a3273ed50b320073a2607a4ba150c211215c5c6bff6d00be076edc17eeb70deedd57a1c53a8884fd7c13f3310c693b3ad67f9c5fc95e76084abbd45ff624326876df82b93549fc80f0daf5c73bc6d45e76ef5e6da0757e05bc9df7666d08dd261e3f49d4acc6d57993a672dbab01701b86ba5ea7d855a34f6c6b5e4b4219401819a53cbd3", 0xea}], 0x3, &(0x7f00000008c0), 0x0, 0x4008004}}, {{&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000b80)="f4145ca384e8891c45ef5bd0b202134782bacd1a5740985687e45187a11c0b3550198661108e378db840a66eef590a584e411df2254edcf5f6d880fae12f4fdacf960280df8fe033ed099f3fe9321a8df1ef0220f22079201e223d99b7539ca6366d27096d03622c6afc8ceb0a0e9274ca741dcbb8dbf23c05b50b4fbcc1d2547366132cd6eedfdea5c0032ec1be5cf88e9712d8cf88ba1753a5eed91b1e073b9b99e1c8a2a08937129bd2cc1b1c3d139742cc8c74a714ea4497509e7275a044507dff2a7c46915235", 0xc9}, {&(0x7f0000000c80)="2b471d5039253c08c80af1749baaa6eb638fe708b19d68ff4d307f183fa2b7e59c2552ede16b10692f9b668a272e2e793fe815f899ff7773491a18830dfa315a7a64eafc9382380338ea0278e4f79778600086476801f888c03ffe92c1d5955a8ac9f58e68462aeebdf43d0b235e29efb574663a7cbd5919d10da3f27f4df8205246f2e2f55bbc5e999a2461f4d4b894674ac7", 0x93}, {&(0x7f0000000900)="10fcd4d02c3926e4", 0x8}, {&(0x7f0000000d40)="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", 0xfe}], 0x4, &(0x7f0000003bc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r5]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r5, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x110, 0x8800}}, {{&(0x7f0000003d00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000003d80)="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", 0x1000}, {&(0x7f0000004d80)="a55a149b8f287bfc115ff90e53d5793793518e8ef051006cbf47d7b29da0a447ab3aeea8b5a69b493ff92c7dbba4acbadbc4901ec8871343d35e9c893e15c4c3b89e6fb94ac67e8cca5714f478c09cd891775aeda1a1b97e5cc5", 0x5a}], 0x2, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0xa, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x18, 0x1, 0x1, [r2, r2]}}, @rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8, 0x4}}], 0x3, 0x4000000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000002800)={r7, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {r8}, {}, {0x0, r10}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {r8, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {r8}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x7b) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {}, {0x0, r35}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r32}, {}, {}, {}, {}, {}, {}, {}, {0x0, r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {r33}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {r28}, {}, {}, {}, {}, {}, {0x0, r24}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r20}, {0x0, r14}, {}, {}, {0x0, r27}, {}, {}, {0x0, r15}, {0x0, r30}, {}, {0x0, r26}, {r25}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r34}, {}, {r31, r18}], 0x3, "7318effc2d2c0d"}) 12:41:02 executing program 0: syz_clone(0x60f0044d2a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:41:02 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000300)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000008c04413e8500000023000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000006440)={0x0, 0x11, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x40, 0x10, 0x1, 0x0, 0xa000000, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x29, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x40}], 0x1}, 0x0) r4 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)={0x1b, 0x0, 0x0, 0x6, 0x0, r4, 0x3ff, '\x00', 0x0, r4, 0x3, 0x3}, 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0xfffffffe, 0x53, &(0x7f0000000840)=""/83, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x8, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000980)=[0xffffffffffffffff, r4, r6, 0xffffffffffffffff, r4, 0xffffffffffffffff], &(0x7f00000009c0)=[{0x5, 0x3, 0x0, 0x9}, {0x4, 0x3, 0x2}, {0x5, 0x0, 0xb, 0x6}], 0x10, 0x8d9}, 0x90) sendmsg$unix(r2, &(0x7f0000000180)={&(0x7f0000000340)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000003c0)="e092323e32fa4362ef5a2d272fa5985a1cc4cc359d80ea9a37a86a183db6358f397dc3ecde8ccc2e20e80f720f8e4aaa353eacb1936e91c79d8dd1275b7400baa20a1bca48a8c29b8a031436cc18ee185e3d5c2128bda0544366cb98fc84a3a747f06076cc3e4ef518a06d9b4e91fab95d5423f9f30c6b111265aa493970b74629be0dcfe9a9e13774a0716cf7fafeac6930810491eb27ac326edd6a6ff5d6d9a7735e44965c49afa76956e9b3a29b7b7b5453ffb83ca3352e7ba5f18cf4603262267807115cb643745e4153b24499d25eb4de0181ed85", 0xd7}, {&(0x7f00000004c0)="e30761bd574f4d94dfe8f26886a143601285dd3ccd9ab8668335c609a219817a48fd943176993731c73f4d0c992fa35d1047723cee84d269d5aacd12c6e1455dd26a729d27772f8cb9", 0x49}], 0x2, 0x0, 0x0, 0x4010}, 0x0) [ 352.712752][ T5627] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 12:41:03 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 12:41:03 executing program 1: r0 = gettid() capset(&(0x7f0000002140)={0x20080522, r0}, 0x0) 12:41:03 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xe2, 0x6b, 0xd9, 0x20, 0x2040, 0x651b, 0x3b4a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x41, 0x5e, 0xd0}}]}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000008c0)=@string={0x100, 0x3, "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"}}]}) [ 353.097259][ T5627] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:41:03 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffd}) 12:41:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0}, 0x300}, 0x0) 12:41:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000002f00)={&(0x7f0000002d80), 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x37fe0}}, 0x0) [ 353.936887][ T5105] usb 1-1: new high-speed USB device number 5 using dummy_hcd 12:41:04 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000021c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) [ 354.226955][ T5105] usb 1-1: Using ep0 maxpacket: 32 12:41:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000002f00)=[{0x0}, {&(0x7f0000002b80)="9b", 0x1}], 0x2}, 0x0) 12:41:04 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x5, 0x40000) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001140)={0x14, r1, 0x1}, 0x14}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000001700)={'ip6gre0\x00', &(0x7f0000001680)={'ip6tnl0\x00', 0x0, 0x4, 0x4, 0xa7, 0x80000000, 0x52, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, 0x8000, 0x747, 0x6, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000001800)={'syztnl2\x00', &(0x7f0000001740)={'tunl0\x00', r5, 0x700, 0x7, 0x0, 0xfffffff7, {{0x27, 0x4, 0x1, 0x0, 0x9c, 0x66, 0x0, 0x9, 0x29, 0x0, @multicast2, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x92, 0x3, 0xb, [{@rand_addr=0x64010100, 0x7}, {@multicast1, 0x3ff}, {@private=0xa010102, 0x5540ca0e}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x9}, {@multicast1, 0x2}, {@multicast1, 0x28f7}, {@local, 0x542}]}, @generic={0x86, 0x3, "a8"}, @lsrr={0x83, 0x23, 0xb7, [@broadcast, @private=0xa010100, @multicast1, @dev={0xac, 0x14, 0x14, 0x23}, @dev={0xac, 0x14, 0x14, 0x2c}, @broadcast, @rand_addr=0x64010102, @broadcast]}, @rr={0x7, 0xb, 0xbf, [@multicast2, @loopback]}, @ssrr={0x89, 0xb, 0x5d, [@remote, @broadcast]}, @generic={0x94, 0xd, "4c08e5462f2e36364a7afd"}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@remote, 0x0, r7}) r8 = socket$netlink(0x10, 0x3, 0x15) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380), r0) sendmsg$DEVLINK_CMD_PORT_GET(r8, &(0x7f00000014c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001480)={&(0x7f00000013c0)={0x88, r9, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x870) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x8000, 0x7800, 0x401, 0x2, {{0xf, 0x4, 0x2, 0x2c, 0x3c, 0x64, 0x0, 0x9, 0x2f, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x3e}, {[@timestamp_addr={0x44, 0xc, 0x4e, 0x1, 0x9, [{@local, 0x81}]}, @generic={0x86, 0x5, "a5dedb"}, @noop, @lsrr={0x83, 0x13, 0x90, [@multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}) socketpair(0x29, 0x5, 0xb513, &(0x7f0000001840)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r11, 0x89f3, &(0x7f0000001940)={'syztnl1\x00', &(0x7f0000001880)={'gretap0\x00', r6, 0x1, 0x7, 0x9, 0xdd, {{0x1e, 0x4, 0x2, 0x2, 0x78, 0x64, 0x0, 0x1, 0x2f, 0x0, @multicast2, @empty, {[@timestamp={0x44, 0x10, 0xd3, 0x0, 0xa, [0x0, 0x40000000, 0x1]}, @timestamp_prespec={0x44, 0x24, 0xe7, 0x3, 0x8, [{@remote, 0x5}, {@dev={0xac, 0x14, 0x14, 0x15}, 0x1f}, {@remote}, {@broadcast, 0x8000}]}, @lsrr={0x83, 0xb, 0x82, [@broadcast, @broadcast]}, @ssrr={0x89, 0x23, 0xc8, [@broadcast, @private=0x7f, @local, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback, @multicast2, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000180)={0x1108, r1, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x100c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}]}, @ETHTOOL_A_DEBUG_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x39d}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1108}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r12 = syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x109400) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x8904, 0x0) r13 = syz_open_dev$vcsu(&(0x7f0000001500), 0x0, 0xc040) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r12, 0x89f0, &(0x7f00000015c0)={'ip6gre0\x00', &(0x7f0000001540)={'syztnl2\x00', r7, 0x29, 0x2, 0x20, 0x7fffffff, 0x4, @dev={0xfe, 0x80, '\x00', 0x13}, @empty, 0x20, 0x20, 0xde1b, 0x6}}) r15 = syz_open_dev$vcsu(&(0x7f0000001600), 0x1, 0x200500) bind$xdp(r13, &(0x7f0000001640)={0x2c, 0x2, r14, 0xf, r15}, 0x10) [ 354.506729][ T5105] usb 1-1: string descriptor 0 read error: -22 [ 354.513756][ T5105] usb 1-1: New USB device found, idVendor=2040, idProduct=651b, bcdDevice=3b.4a [ 354.523527][ T5105] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.609288][ T5105] usb 1-1: config 0 descriptor?? [ 354.888967][ T5099] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 354.971538][ T33] usb 1-1: USB disconnect, device number 5 [ 355.176510][ T5099] usb 3-1: Using ep0 maxpacket: 8 [ 355.301549][ T5099] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.313308][ T5099] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 355.324078][ T5099] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 355.334254][ T5099] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 355.344454][ T5099] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 355.538370][ T5099] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 355.548077][ T5099] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.556935][ T5099] usb 3-1: Product: syz [ 355.561363][ T5099] usb 3-1: Manufacturer: syz [ 355.566323][ T5099] usb 3-1: SerialNumber: syz [ 355.877066][ T5099] cdc_ncm 3-1:1.0: bind() failure [ 355.894656][ T5099] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 355.902467][ T5099] cdc_ncm 3-1:1.1: bind() failure [ 356.017711][ T5099] usb 3-1: USB disconnect, device number 4 12:41:08 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000e00)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$inet(0x2, 0x3, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="87f72b684700d4d40fa12285f2f50366d2d88a0100f9b9bfe8509a0a1dfaa879a4eccf7e768ed905dbfe04000002000000008015c028397184e96aa707557e1af251b1a7ea0945d80577ea132b93fd426a6be2db088e0676dfaf59b6f93f3b217d0e58d0d7b6e8535e00f2b2be7c615ce678952b2f0fe329a90900000000000000e46cc3844c9a1aa7923275f4c3693ee372b736c2ef8fda22eb3d2f248f00fe18f894c562516fbff0f3b0e4b0ad83f20791f8d3380f5530073321f5f17488f7105185fa5ba5edfb55c8418a63f5a6277baedf1699f10c8b78ac003498fabf19a35e6f634c5db6e06ecd2c479e8d28a45256886ff86593f2db89991fdf55e07eb1f00e657795b2fc24a6d095e648f58bd9f418bd8f2c"], 0x8) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) creat(0x0, 0x0) ftruncate(r5, 0x5) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000640)="41866f9b131ebb34620000bcb24114b2000000", 0x13}, {&(0x7f0000000500)="23f3858e8f4272a946cfb424ac531b7b37ca10a023a9821914c51681291067675b90cd7d480ecfbabd927aae4a448a7a49c30afa00de35227a34f40a2b21fb7f0631d9e8697e43df3212", 0x4a}, {&(0x7f0000000580)="9d63e61412822777c356d57400738ddc832f23761581aa9428897799ac00182279a4304c74d005b0b4d00a37a31b8d4367cfb5970f00a0158976853e6e56d8afe0e59713206bb39168cca0ebdd70a1b8c12be1655bc3b3f8875f47a6d88b0a4ce52a3449ac9a9d387d0352b5a92e53037f8119ce01c1b8d5ef80dfb22e464ada39aae705324af357d29be9171991531982a962cb88df0c63b0607b9701bf18a0b461c0757081f5e0495b48712cec13a7cee6e9aa4238", 0xb6}, {&(0x7f0000000c00)="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", 0x1ad}], 0x4, 0x0, 0x0, 0x12) unshare(0x22020000) unshare(0x40020000) 12:41:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @multicast2, r2}, 0xc) 12:41:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000600)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xe60, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe59, 0x4, "4b0f1f02acba6a10f44d78a33295647c680bb9bd983708c514c58b74b447f2f898f53d8364d94f47dbf79f125948f824e03fa11e4c4a32404645a0fd94ff22f990cebf8823c5e7301c3e42b72395a7748b10cb0004c263c4b258f3fbe67407903abd4e83195f107d83a59dae013c4bc3e9218b52b42af2bf83de03775f20902aa9e4b5e8fc6bdc6a17f1d36a08bcbb98b258c353bdfc57e54827a0ef684f0e05f03f5fb742c5132f4b5668a89328c1be180412967d6dbbd1306051bc49e1e4fee53e1eeed9cbee8c00e83667bf81186405600dee50308dff949abe8dfc38baec57aff0b9024aea8eaa0e847a40290c8383cf7ccc7b3d615dd1af12ce17938d2b471b9a8c2de396ceb8c24bddcd715ef6cddde1856d46f136d08ca61e338d86f7d1439113828741974a410c7b914f708026888400f0c830aa21460f38d47833d27f9cb33838d748afcd6130bb52a045bd5f0d92aa3774131cc967f8f69834685f8c5c2ccb682a04d477df2dc154fca136a7e7cf4200ac2296e6ce5fc506185e09034c4c964cf11a9d42129c2e3a44b9e76fef5b4f6bedc2bec8e8d4fae6113eb704f6a7810b371c0bc23f6bf06cfa84af22d98b7bf40cd31f9fff62350f5ea0f59197c5962c3970f5d88359d4744481683aa233346e0816685f254d657698def7940372f27bc1a8fcf5f4857b7ee1d749326091c9b2fa2ac10dea3b53ff99399e35f81b18899ea3307c5e6d476f6bca0e3fc1ae11c151847682f642618f5d5b9ab6f7f497fe849f8fa42d92ba22cf65f7f314516b9451c0fdb2004af8c6fbaf41c67c2f9edb278118a639548665e5686d8a5f65ea1fdb836ab1b0c72bcce40391cd7f103e64a284086a420a2a8cfcb0d06b451ac40270f018990254e20946f43a2be46a341c4ff3fd8d85e1b90dff3c3e49a56a99e07e3161e2e30f312d5c3e4ab62f777f15531ddefc0b9ff7908e85c9c8d0f6ab446ffccf63b53a5265738bbe6d705ca5db048a57c43dae63725b2289161dea7ac11ff9f3d4dcfab9f4056f2b4df08b309f4b732d5a328f55223230904f58562feed2a7f02495e3eeca8ce6c7889217d38fc52a75187592cf7bc15851a2488f98864470d391cd1ab728536aaf4c5eb087ddb0de845eb85d01e2a7c161fac3e544c88b83342962ba8ef3dcbcbda7e4cd54b67ee06a0c377a8a21d37e32114248abdb3c8553c7b9086b19f211af8924ec92cdb5a93c2dfc8e959d2adad06eaf047d8555d9559410603eb813f48214fd599c4c44083a5aa57ee63179c61ac3b0e55afc4dfa14449cbeb63240d1bcdafddea271292dffc2139e61d2731a9d5748d9aff32970e745f502382cf8ee1226f49b5fd6484373af91778f4e06aa32a63cb35c51fd9b70252402b47cd06426d563b3366bdbbc3c05710b35fdaeecdf1aa93ff61d62093c152f2d766660e93487f7da62670add69308f864fe94f3c09a1140d0be063e5ca757aaba12e1cb6e9e968dfbbd2f6394857eaa28ffbaabba4527f921f90f3193da9ab1ed39ac09f55646cb5610670887928afde3870ca26ee1d38ae7f4ee040ed54488a7a235a72b32b2c5bd1497e6d01b2350077d6e30051713836ade4512c2c33705d1df2f8c490c86346020225e57d8226cb830d1e0be8966569eded0c41bb3aa49d45e1e0bb8d97f24ec0817e65a04e9823239b9aae5b1c3fe7fd7df493dfb0893e6b45d504e71c68873e517831da29501f8e35dcc95a5840b99dd0c660dc76037380d64341d6171071d0ac44fb28f607dd0fb3b90faecc40fc93b59d3d9f1f14a338913bf8a20e9128554a3b400647b527bd05ec2ab1047ea31ed263da411f6be2ecc3740da97afdb9e9106abaa90723de1efc50a5cc06d3e2a0daccea0e2452a396956bd50995ddaf326a0321737039014005ca51efaebb9ca333ad61ac0f0c9da8c55792af80350c3e4579555863e717063b7cac15fbbac5e216b952fecfcdec29cb40934daf21bf135ec2d68be4907240c5b35abf53aea70e8e86590fe03cb5be60cadbb2cd63ba1f6cce764ef2b52ebf195f12ccd0e09e2afd06d12d5a56043d16ac4a388008d2b5b32731c1db3e1fdb9520a6739620e60c942acdc6eb898ed8a2295edd57b1dc05e2d801bb82f5eaa4f99d5e0486fc6a6e1da6593fc5b4bd104f8575eaacabe26dbde29dffb2be7575acacd950eae8411c7eba2286fb4aee53b5f3ff50a69fde796615d789d396fa31f26ea7b3e62e5a0be6abdbe0ce09d75aef61777b2fba0a4d7c9708ef7f3087a145814befb2d5d3cd94743f37a39db067a1effed9e6881e03ae1016923c965c87f7016033c38e40eca12a43cad20f894522f265967dda7697d85002a9e9715ce8d387e5e5cc41404f0777ff7f3603640c006409bf2b090fad7f17ff82bebe75258886b8f9ea7ce20900acbbcb967d2f521a8b123ef82bb1e7a86a0884625acedb2117fdbb70b6b6b607e0536431395c11d45ab06ed6dd23e83179a84fecb60d9cf6ad12f443c19fca1224933c5f1f3acb85b42af5f6d5bdecec8347a7d8e8d858abfee1922994a9606250c24d89f12abb4ab193f5b971269395b0954bd61ad823307e4e57905f3dae40c7f24d8d4716d1743344bec457fe074fe2d3d1e8ac188b13fe1043bc2c4ebfebb9372804226819dd3d245a81da2a1e09d57a87edca5ab554cba1025789a6f066895235fd1e8220fb05abda317d7751565cd44aeeb12e8696c7bf6c695f7b5164c25e27fb8d07f154a8907bc27c73ab5228eb6fb837436ad65153b77bc7ad425ae1c40f8e5c673a7c1a35392ef7ba278255051fb2ad836bcec6a00ef8be0ec8a1fb69d7514f84991cb464acdd30ca1478dd6b38f5a37921c42f19041d7eecb26e8b88888ca2756d66d25fe058fde10b98887286f18dde542a9880fad594ffbbf3beb0a1fedd25ee05f537619bfc495c8894129d8ca8cdc0dbf1252a169f7ebbbd627680d565f37b4d8e5ca6086d651f864182744377eb106ed338cbbb2fc61caea9219985a5bc681089e8bcee9f990ba288b9eae77a9715c5b68e0f42c2f7a9d82c5b75d1db1e0fa9531c48a135030d053d1225ccf84f758ea3b991088b885efc323da253c50b1de80d43ef2773adf7e96db2de57832e4d739f9842509649071f925f8e0d689fe55ad42a3a3f99ca5b53717300a5ebe35e3cdc4df9c76fe35c52c620d82e3cf2a55d345c1ee86e55e618a4a45248ae385720029930ee1e7fd18c785ca23b5aaf7a85ceee450d2c2b6bca6e0d474702c7fef31fcc4a5c3a07e1b85354080421e0f8df3dd67926877ca826fc4213fcccb8470503b1a81751b3513ddcf843d7e8baa21a8b5ffb083a88b03466b26337e201e9285f839f67a83777441a7de2947d4271c498c82ea0791bb29ff550fa815dfe6767f21c125198fffc5c64d643db1235e2c659ac478169558c596e783290aafe4e8ef7abada7dee443d5f88ba06ce2c9c4a9d2617de90793d840d003254e6b511f1cf851ff1b753398b12096b700c09c0c8b97fa191d7bb453dc99194c58671ef4b0fbd782c3e68931e5a5a7711f270bdf64e7b77e773fc03ab826100e895cc2896d1ca1c67d64c0baa976cba0e0509f8c00b17d5cad61cad2f977e815d97fc486ccd985690dba6e864c8e7d9ca3ae3c43182958fb4116628a36bd7307b6878cafbf804bce37344f1ea38fd394638066d4fb69af8fd8e1662c2ea814eee7510a7ed134907c7af4edf73bbdef3f05ac4f68bb873fdb9d48b3d000b7a16f7072d26d0945939ec39f340f7150964fd7a74c045d9e53b70f9af588906e0263eba9d211d3eb84c2e7ff2513efcfee4d9783254bddea9db41a0dfe6a85586ccf1758f23797e19d1dacaf234181626989ca0ad462a905b5409eb580d5216a0a7e3198d561c219a73ddc14248d7f380fea277777c748cd4379b8c7f48f6ff7cb73696e9d99821d79c00a009dbd6cf5c863d4947aaa96b10bc83a2b5ba9275c5422230f9d132c98f3cef2f769e9655805f57e79641f5af713c502d816c2f7c08e2387870d792066231f6a2473b4505795a143a92de9e31c9e343d8d1b68c248e21c429bd887d6959a9ead58b2f2a48b4a504896cc8f4dbf7a9da9a55fb76549043641ccaa438787d29b16a4296b2354c0a590506bb1abdfbfb92640475a0bb464931b90ee52070e466b08c2eb326489b1da4ba54bed9d33e78cfc6faf597aa2322530996c4dab608a055c52844385033a004d5acab7d060103d96c862c336d25cebe6c9723b54c51706d89eb1dd3af8ade690667b9cbb6e6128a732a07dfbf76b9f9525c506bff37aeb589c0bca87fb9838553333466ce39a62c79dd8dd8e6f1b17cf26b496a3e8b1273e6dc40cc9bd1355e3c01b28ab26b2104aa74a46837ea55e5d9c6e151a3279d6ac8c09fb689e31ad4a92667160d8e59a5f2b5f2cda60661efe05329b0685e21c98fe47c5de8de9c26de227d83853f147ff782bac6a8da024cf0d1c9868d3298758182bac45e3e5a8e57e10c36cdf8213b2792f6028975c762d1dff2b32f6aef6ee765eebeadf48c7138264eabbb79e1f4c6fee1ada7877982b55241c212db06280e966eb1769e138d2800128d5ea3c274d0f2285fa2673aa731fc8d3fd63fed4ddcbd8d314cd22349233cecfd9a77c26a1cd26424b3c5b998f62774e883f314827cc468f4dea450323ba71a2f05ca795f956079022f4caaf91486bca2709014711ebdf5a3ff8f8e622a4885d9c582850dcbf43e577d43b44eeb822de4252638f256e35c97e9269ccd5d464b6e25eab329ea11c79f333119b1ce82ce88fd998f09afce9cb22a3c43bb379afc94c114d1d47f4a76f2133b00dd10af553712c22e43e686190056f831e9d332c778f7b992c5f6eda236cd4066c2ff2f7312990ffed38252d7fb8be389f205a06e347d12bec8409de2134ccfc8b63eb093b7f56554c77ff6293a525c9bf2ff7e571dc9ccb5907e0a1cc341ba023057cc388b0a78653cc777a46dabacc04fadfd173b3bc1d25142525e48878603dc48185d5de201284e98dff8bcbfd16a73eda4f158270cb2eb7d726c0318010769c90081c037b6103e87d9a8c945cf4170a5bff3b2b3847971073af152d9ce3dfaf94dfdc22b35f00ef8e9c7dde24bacbab6955dd4da37a0ac1c5ec31c1ea32fef29ada23a95d4a03cfa96ba474"}]}]}, 0xe84}}, 0x0) 12:41:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000002f00)={&(0x7f0000002d80), 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x37fe0}}, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r1, 0x0) 12:41:08 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008801c0001e9bd00"/38], 0x54}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x373041, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x2a) 12:41:08 executing program 2: r0 = gettid() capset(&(0x7f0000008100)={0x19980330, r0}, &(0x7f0000008140)) capset(&(0x7f0000000080)={0x20080522, r0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff, 0x4, 0x5}) r1 = gettid() ptrace$getregset(0x4204, r1, 0x0, 0x0) capset(&(0x7f0000002140)={0x20080522, r1}, &(0x7f0000002180)={0x8427, 0xb57, 0x80, 0x4, 0x8, 0x1}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_usb_connect$cdc_ncm(0x1, 0x121, &(0x7f00000021c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10f, 0x2, 0x1, 0x0, 0x40, 0x46, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "3de62679a4"}, {0x5, 0x24, 0x0, 0x6a9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x40, 0xfc}, {0x6, 0x24, 0x1a, 0x6, 0x24}, [@obex={0x5, 0x24, 0x15, 0x5}, @acm={0x4, 0x24, 0x2, 0x4}, @mdlm_detail={0x8b, 0x24, 0x13, 0x5, "5e710463e418fcdeafa1cc56db4c620d39ee4d96eeaf6b38cda6992e914040bc2f4c14abce8943b8d08c89f928fdd2190d1fb3e9cd28b7ac945dd239b357dfcd2eb3664f8bd6b1b84c17bcc1bfa8f3fb7bc00d2408bd44dc9e81bf0fde31c867d9e9d31a88f82cd53ea67dbf6328a5a95e40e98688ed3842544727d6ea2799cedece2fb7d61393"}, @country_functional={0x6, 0x24, 0x7, 0x64, 0x40}, @mbim_extended={0x8, 0x24, 0x1c, 0x80, 0x20, 0x7}, @mbim={0xc, 0x24, 0x1b, 0x61e, 0x7, 0x2, 0x5, 0x5, 0xf9}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x7f, 0x3, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x7, 0x5, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x7f, 0x74, 0x7}}}}}}}]}}, &(0x7f0000002940)={0xa, &(0x7f0000002300)={0xa, 0x6, 0x201, 0x6e, 0x0, 0x2, 0x20, 0x3f}, 0x15c, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0xa, [{0x4, &(0x7f00000024c0)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000002500)=@lang_id={0x4, 0x3, 0x801}}, {0xea, &(0x7f0000002540)=@string={0xea, 0x3, "468852c33fa44d864e9b0c127956d76a0718291c83efb063a5efc1b324b12267d481155dfe08da8e43fe1cd092155feef53f2ca0df87aed4ee40d886ebe0a34dfb2892dc38c335ce4bb88706bc5f20c126f1babd3e6516bfe74af64110d971876f95c3311db845548e38caf999992d398ff2ce3138ef52e4a317e45507ce45ed77b1df52167912de436dbebeb9bb2a332a6a3692cda2f5e7c4c2abc656af447e91893df791ebf8afc907bd4c252101a67bb4e5047d2454b6d235aa8ff6e8274d5e342192c9fbe1d75055087b3af0e82426405295388853c30a683e44c1d557b2ad6b13f999819ec6"}}, {0x37, &(0x7f0000002640)=@string={0x37, 0x3, "7c4f6b665828d95350a9df25851644c7ab25380fb7c00ec374dba5abb8959ca2855369b7f783939d40891cbb1bdebca34077ae64af"}}, {0xb4, &(0x7f0000002680)=@string={0xb4, 0x3, "fc48fb1751318c5db4c0ba9b160d5c1a56aa060fdc965c612a6583158fecdb192c4c961780696df775c9abd4f0b1304b6af41c68121112799141a05f326e7a05fc2fb1bbea96c57a121f48a92c134b2eeb417da0e9c9c1365483e2c296b5df0a44f36a33fba2d61905497c56215cf6bad9942c077ec9e76e3014097b5e2bd63439addb5d74d338a773543a5aa7c8543e26d8772267cbd1b8251dbe2faad674dc85e43f751cf7aadd71d1cee3ffe2281c1a64"}}, {0xf3, &(0x7f0000002740)=@string={0xf3, 0x3, "32cdab6957a916990578b6d77a4da1486051efc05897299bedf9c1dbbc42539253bb2b49bae88999e806c96f79c223b0be9534e160e7c8a038e4e4c710b5a5a34d9661aa7e318ec4592cadb18f1668b0c8a4a966144d0672065e570d82084989dedd60a398e0ebfc5faa9329f2c646bc67977c65fe23358c1ed281af6688f72bbf3efd1b6f1394feb79906012ee269e97d81a96abce2221fddabecf164e09cb92c4f9435a5a835edda71ea5d4d32fe29b02b94b082a21e63b3f984cbf11edc4524142ddb588ee591c505911c32c3dee9a99522cec7b9c441951c84a31c6e4e44c01609176c775f0da9cd5fa370bc01f90b"}}, {0x4, &(0x7f0000002840)=@lang_id={0x4, 0x3, 0x1004}}, {0x25, &(0x7f0000002880)=@string={0x25, 0x3, "957cea3d975522b121fa78f4066088237928388aaf5c37e1fc244b0b80c93b619dd0fc"}}, {0x4, &(0x7f00000028c0)=@lang_id={0x4, 0x3, 0x3436}}, {0x4, &(0x7f0000002900)=@lang_id={0x4, 0x3, 0x448}}]}) r2 = gettid() ptrace$getregset(0x4204, r2, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) capset(&(0x7f0000000000)={0x20080522, r2}, &(0x7f0000000040)={0x2, 0x5, 0x1, 0x9, 0x3, 0x40}) [ 358.731821][ T5668] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 12:41:09 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x50, 0x0, &(0x7f00000004c0)=[@register_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000540)="01fc3884"}) 12:41:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000600)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xe60, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe59, 0x4, "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"}]}]}, 0xe84}}, 0x0) 12:41:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) [ 359.156866][ T33] usb 3-1: new low-speed USB device number 5 using dummy_hcd 12:41:09 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008801c0001e9bd00"/38], 0x54}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x373041, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x2a) 12:41:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x26742, 0x0) 12:41:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000600)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xe60, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe59, 0x4, "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"}]}]}, 0xe84}}, 0x0) [ 359.617182][ T33] usb 3-1: descriptor type invalid, skip [ 359.623374][ T33] usb 3-1: descriptor type invalid, skip [ 359.629444][ T33] usb 3-1: descriptor type invalid, skip [ 359.635304][ T33] usb 3-1: descriptor type invalid, skip [ 359.641273][ T33] usb 3-1: No LPM exit latency info found, disabling LPM. [ 359.938368][ T33] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16, setting to 8 [ 359.950157][ T33] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 359.960576][ T33] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 360.246840][ T33] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.256392][ T33] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.264664][ T33] usb 3-1: Product: 衆썒ꐿ虍魎ሌ噹櫗᠇ᰩ掰돁네朢臔崕ࣾ軚﹃퀜ᖒ㿵ꀬ蟟풮䃮蛘䶣⣻쌸층롋ڇ徼선붺放뼖䫧䇶蝱镯㇃렝呅㢎流香㤭㇎ឣ嗤츇녷募礖浃뺾뮹㌪横鈶ꋍ싄욫꽖繄覑꿸߉䲽℥ꘁ둻ӥ⑽뙔㗒辪䴧㑞鈡﯉ퟡ啐笈ⓨ䀦镒蠸썓栊䐾헁뉗殭邏膙욞 [ 360.299071][ T33] usb 3-1: Manufacturer: ࠁ [ 360.303948][ T33] usb 3-1: SerialNumber: 佼晫⡘叙ꥐ◟ᚅ을▫༸삷쌎ꮥ閸ꊜ厅띩菷鶓襀묜ꎼ着撮 [ 360.407715][ T5672] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 360.697095][ T33] cdc_ncm 3-1:1.0: bind() failure [ 360.716679][ T33] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 360.734619][ T33] cdc_ncm 3-1:1.1: bind() failure [ 360.824011][ T33] usb 3-1: USB disconnect, device number 5 12:41:13 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000e00)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$inet(0x2, 0x3, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x8) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) creat(0x0, 0x0) ftruncate(r5, 0x5) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000640)="41866f9b131ebb34620000bcb24114b2000000", 0x13}, {&(0x7f0000000500)="23f3858e8f4272a946cfb424ac531b7b37ca10a023a9821914c51681291067675b90cd7d480ecfbabd927aae4a448a7a49c30afa00de35227a34f40a2b21fb7f0631d9e8697e43df3212", 0x4a}, {&(0x7f0000000580)="9d63e61412822777c356d57400738ddc832f23761581aa9428897799ac00182279a4304c74d005b0b4d00a37a31b8d4367cfb5970f00a0158976853e6e56d8afe0e59713206bb39168cca0ebdd70a1b8c12be1655bc3b3f8875f47a6d88b0a4ce52a3449ac9a9d387d0352b5a92e53037f8119ce01c1b8d5ef80dfb22e464ada39aae705324af357d29be9171991531982a962cb88df0c63b0607b9701bf18a0b461c0757081f5e0495b48712cec13a7cee6e9aa4238", 0xb6}, {&(0x7f0000000c00)="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", 0x1ad}], 0x4, 0x0, 0x0, 0x12) unshare(0x22020000) unshare(0x40020000) 12:41:13 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008801c0001e9bd00"/38], 0x54}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x373041, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x2a) 12:41:13 executing program 5: io_setup(0x5, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000180)) io_setup(0x5, &(0x7f0000000080)=0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) io_destroy(r1) 12:41:13 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x6000) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x4) sched_setscheduler(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) close(r1) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x373041, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 12:41:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000600)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xe60, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe59, 0x4, "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"}]}]}, 0xe84}}, 0x0) 12:41:13 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000e00)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$inet(0x2, 0x3, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="87f72b684700d4d40fa12285f2f50366d2d88a0100f9b9bfe8509a0a1dfaa879a4eccf7e768ed905dbfe04000002000000008015c028397184e96aa707557e1af251b1a7ea0945d80577ea132b93fd426a6be2db088e0676dfaf59b6f93f3b217d0e58d0d7b6e8535e00f2b2be7c615ce678952b2f0fe329a90900000000000000e46cc3844c9a1aa7923275f4c3693ee372b736c2ef8fda22eb3d2f248f00fe18f894c562516fbff0f3b0e4b0ad83f20791f8d3380f5530073321f5f17488f7105185fa5ba5edfb55c8418a63f5a6277baedf1699f10c8b78ac003498fabf19a35e6f634c5db6e06ecd2c479e8d28a45256886f"], 0x8) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) creat(0x0, 0x0) ftruncate(r5, 0x5) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000640)="41866f9b131ebb34620000bcb24114b2000000", 0x13}, {&(0x7f0000000500)="23f3858e8f4272a946cfb424ac531b7b37ca10a023a9821914c51681291067675b90cd7d480ecfbabd927aae4a448a7a49c30afa00de35227a34f40a2b21fb7f0631d9e8697e43df3212", 0x4a}, {&(0x7f0000000580)="9d63e61412822777c356d57400738ddc832f23761581aa9428897799ac00182279a4304c74d005b0b4d00a37a31b8d4367cfb5970f00a0158976853e6e56d8afe0e59713206bb39168cca0ebdd70a1b8c12be1655bc3b3f8875f47a6d88b0a4ce52a3449ac9a9d387d0352b5a92e53037f8119ce01c1b8d5ef80dfb22e464ada39aae705324af357d29be9171991531982a962cb88df0c63b0607b9701bf18a0b461c0757081f5e0495b48712cec13a7cee6e9aa4238", 0xb6}, {&(0x7f0000000c00)="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", 0x1ad}], 0x4, 0x0, 0x0, 0x12) unshare(0x22020000) unshare(0x40020000) 12:41:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000500)=ANY=[], 0xbf) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 12:41:14 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x77359400}) 12:41:14 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008801c0001e9bd00"/38], 0x54}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x373041, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x2a) 12:41:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 12:41:15 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000000440)=[{0x0}], 0x3e0000) 12:41:15 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)=@generic={&(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) 12:41:21 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000e00)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$inet(0x2, 0x3, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x8) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) creat(0x0, 0x0) ftruncate(r5, 0x5) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000640)="41866f9b131ebb34620000bcb24114b2000000", 0x13}, {&(0x7f0000000500)="23f3858e8f4272a946cfb424ac531b7b37ca10a023a9821914c51681291067675b90cd7d480ecfbabd927aae4a448a7a49c30afa00de35227a34f40a2b21fb7f0631d9e8697e43df3212", 0x4a}, {&(0x7f0000000580)="9d63e61412822777c356d57400738ddc832f23761581aa9428897799ac00182279a4304c74d005b0b4d00a37a31b8d4367cfb5970f00a0158976853e6e56d8afe0e59713206bb39168cca0ebdd70a1b8c12be1655bc3b3f8875f47a6d88b0a4ce52a3449ac9a9d387d0352b5a92e53037f8119ce01c1b8d5ef80dfb22e464ada39aae705324af357d29be9171991531982a962cb88df0c63b0607b9701bf18a0b461c0757081f5e0495b48712cec13a7cee6e9aa4238", 0xb6}, {&(0x7f0000000c00)="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", 0x1ad}], 0x4, 0x0, 0x0, 0x12) unshare(0x22020000) unshare(0x40020000) 12:41:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 12:41:21 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 12:41:21 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x4000000000001) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0xa00) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x2200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) close(r1) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x25, 0x3, @val=@uprobe_multi={0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x1, 0x5, 0x2, 0x0, 0x0], 0x6, 0x1}}, 0x40) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x4, 0x8fd3, 0x0, 0x0, 0x40, "9c62f3611a550a5976699be6140999b4caa5a0", 0x0, 0xf6}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x2400c002) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000000c0)=0xfec4) sendfile(0xffffffffffffffff, r4, &(0x7f0000000300), 0x2) 12:41:21 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 12:41:21 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640)) 12:41:21 executing program 0: mq_open(&(0x7f0000000040)='g\x00', 0x43, 0x0, 0x0) [ 370.833243][ T5751] QAT: failed to copy from user cfg_data. 12:41:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000001e40)) 12:41:21 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x4000000000001) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) open_tree(r0, &(0x7f0000000140)='./file0\x00', 0xa00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x2200, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x2400c002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r2, &(0x7f0000000300)=0x2, 0x2) 12:41:21 executing program 2: r0 = openat$drirender128(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000380)={0x0, 0x0, 0x0}) 12:41:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:41:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) [ 372.417853][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 372.429654][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 12:41:25 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x4000000000001) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000140)='./file0\x00', 0xa00) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x2200, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) close(r1) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x25, 0x3, @val=@uprobe_multi={0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x1, 0x5, 0x2, 0x0, 0x0], 0x6, 0x1}}, 0x40) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x4, 0x8fd3, 0x0, 0x0, 0x40, "9c62f3611a550a5976699be6140999b4caa5a0", 0x0, 0xf6}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x2400c002) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000000c0)=0xfec4) sendfile(0xffffffffffffffff, r4, &(0x7f0000000300), 0x2) 12:41:25 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x4008}, 0x14) 12:41:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 12:41:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000700)={{0x8}}) 12:41:25 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000e00)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$inet(0x2, 0x3, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x8) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) creat(0x0, 0x0) ftruncate(r5, 0x5) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000640)="41866f9b131ebb34620000bcb24114b2000000", 0x13}, {&(0x7f0000000500)="23f3858e8f4272a946cfb424ac531b7b37ca10a023a9821914c51681291067675b90cd7d480ecfbabd927aae4a448a7a49c30afa00de35227a34f40a2b21fb7f0631d9e8697e43df3212", 0x4a}, {&(0x7f0000000580)="9d63e61412822777c356d57400738ddc832f23761581aa9428897799ac00182279a4304c74d005b0b4d00a37a31b8d4367cfb5970f00a0158976853e6e56d8afe0e59713206bb39168cca0ebdd70a1b8c12be1655bc3b3f8875f47a6d88b0a4ce52a3449ac9a9d387d0352b5a92e53037f8119ce01c1b8d5ef80dfb22e464ada39aae705324af357d29be9171991531982a962cb88df0c63b0607b9701bf18a0b461c0757081f5e0495b48712cec13a7cee6e9aa4238", 0xb6}, {&(0x7f0000000c00)="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", 0x1ad}], 0x4, 0x0, 0x0, 0x12) unshare(0x22020000) unshare(0x40020000) 12:41:25 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001200)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 12:41:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000080)) 12:41:26 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/51) 12:41:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x1c, 0x4, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, 0x1c}}, 0x0) 12:41:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0xc}], 0xc}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:41:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 12:41:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x10001}, 0x48) 12:41:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bind$inet(r1, &(0x7f0000000300)={0x2, 0x200000000004e23, @broadcast}, 0x10) creat(0x0, 0x0) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x401) syncfs(r3) ftruncate(r3, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x114) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[], 0x100000530) 12:41:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bind$inet(r3, &(0x7f0000000300)={0x2, 0x200000000004e23, @broadcast}, 0x10) syncfs(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x114) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x100000530) 12:41:27 executing program 2: gettid() capset(0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000021c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x6a9}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x24}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x74}}}}}}}]}}, 0x0) 12:41:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1201}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f00000003c0), 0xb400, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000940)=ANY=[@ANYBLOB="34afb1ffff", @ANYBLOB, @ANYRES32], 0x34}, 0x1, 0x0, 0x0, 0x881}, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'tunl0\x00', {0x3}, 0xe448}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000001000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x638}}], 0x1, 0x8008801) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040)=0x59, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) geteuid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000900)=@ipv6_getrule={0x1c, 0x22, 0x400, 0x50bd2d, 0x25dfdbfb, {0xa, 0x14, 0x94, 0xe9, 0x40, 0x0, 0x0, 0x4, 0x10005}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:41:27 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) [ 377.684270][ T8] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 378.011631][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 378.194495][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.206447][ T8] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.216622][ T8] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.226903][ T8] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 378.239992][ T8] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 378.250365][ T8] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 378.491617][ T8] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.501708][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.510331][ T8] usb 3-1: Product: syz [ 378.514836][ T8] usb 3-1: Manufacturer: syz [ 378.519897][ T8] usb 3-1: SerialNumber: syz [ 378.917304][ T8] cdc_ncm 3-1:1.0: bind() failure [ 378.935584][ T8] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 378.942939][ T8] cdc_ncm 3-1:1.1: bind() failure [ 379.091935][ T8] usb 3-1: USB disconnect, device number 6 12:41:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000280)={0x0, 0x0}, 0x10) 12:41:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}, 0x10) 12:41:32 executing program 2: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000140)=@o_path={0x0}, 0x18) 12:41:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 12:41:32 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0xf8b, 0x18101) io_submit(0x0, 0x2, &(0x7f0000001ec0)=[&(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000001c80)="c8f4010bc02bee149672be06daa6a8ccbd6de3e51801cdcf7fe42abd259f75705b2b432c2fb12cb4c2e2f8494dd59384b297bb162037dc0f70d838a6ca47f7f95315a232d627340dba094187ed176fb5052a50d3a596beaec283015dd9277f65cbdc58f25d21fd143809c581d5d57f8afa40b9ad33488a0395449842becca2e793c99d40f2783a4d5b021f0d35b2911922cd0c7c733c41a53116b4314631087152f422d39dadf35a1f512b0e1bdb0d6248ef4126b2e2a4dc0cc8da2fe813f851c03417bd7286bfccb9bee2a5", 0xcc, 0x80000001, 0x0, 0x1}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x7, 0x7, 0xffffffffffffffff, &(0x7f0000001e40), 0x0, 0x4, 0x0, 0x1, r0}]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@remote, 0x0, r2}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@empty, 0x48, r2}) rt_sigqueueinfo(0x0, 0x8, &(0x7f0000000040)={0x0, 0x0, 0xf}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000546df5da841976e63ea34696fa532296730f6c0c67ba4d367ae0d37e8b4b55fef46b27b2b1c07020d010189aee8054f33500a78ff603406101001c59bbb3ca051893086e6e21b748b93b25f6f431fc4fce7647f887b6e1e42a8706", @ANYRES16=r3, @ANYBLOB="0100000000000000000016000000"], 0x14}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1c, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@remote, 0x0, r8}) r9 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_TSINFO_GET(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_NOOP(r9, &(0x7f0000002b80)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002480)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x6c}}, 0x0) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={@remote, 0x0, r11}) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r12, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000000)={@remote, 0x0, r13}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r9, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc8, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x20, 0x40, 0x7, 0x0, {{0xa, 0x4, 0x1, 0x3, 0x28, 0x67, 0x0, 0x1, 0x29, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @generic={0x0, 0x10, "7e578d47ef77ad7e75a8f373c58a"}, @generic={0x83, 0x2}]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00002cbd7000fedbdf25070000002c00018008000100", @ANYRES32=r6, @ANYBLOB='\b\x00#\x00\b\x00\x00\x00\x00\x00\x00\b', @ANYRES32=r8, @ANYBLOB="080003000100000008000100", @ANYRES32=r14, @ANYBLOB="f1b1493fbef3fd4e7d79767c4bb7829e50b058e001734a21683bed85f24f0cf148f1651577f55785e55984ac8312ab6ea64af5cf777a9470e5c163533c31fff25cafdf55789ff6ac18fabfed7715194ebb1471c3c5b8a284ae0ac5eced34fef2e0f9ae"], 0x40}, 0x1, 0x0, 0x0, 0x25f3060e61d94a88}, 0x51) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e20, 0x5, @empty, 0xffff}, {0xa, 0x4e21, 0x4, @remote, 0x3}, 0xffffffffffffffff, {[0x9, 0x0, 0x3ff, 0x2e735e95, 0x40, 0x22, 0xfffffbb5, 0x2]}}, 0x5c) 12:41:32 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x2, &(0x7f00000002c0)) 12:41:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x10e, 0x5, 0x0, 0x0) 12:41:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) [ 382.734847][ T5846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:41:33 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 12:41:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000f80)={0x515}) 12:41:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000280)={0x0, 0x0}, 0x10) 12:41:33 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000002540)) 12:41:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 12:41:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2, &(0x7f0000000280)={0x0, 0x0}, 0x10) [ 383.594756][ T5850] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 383.602336][ T5850] IPv6: NLM_F_CREATE should be set when creating new route [ 383.609909][ T5850] IPv6: NLM_F_CREATE should be set when creating new route 12:41:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000000)={'sit0\x00', 0x0}) 12:41:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000280)={0x0, 0x0}, 0x10) 12:41:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}, 0x10) 12:41:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 12:41:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x0, 0x9}}) 12:41:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000280)={0x0, 0x0}, 0x10) [ 384.199215][ T5870] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:41:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 12:41:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0, 0x10c}}, 0x0) 12:41:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) 12:41:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 12:41:34 executing program 0: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, &(0x7f0000000240)={0x77359400}) 12:41:34 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) [ 384.608296][ T5876] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:41:35 executing program 4: socket(0x11, 0xa, 0xfffffffd) 12:41:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 12:41:35 executing program 5: socketpair(0x300, 0x0, 0x0, &(0x7f0000000100)) 12:41:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 12:41:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) 12:41:35 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x0) [ 385.077947][ T5887] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 12:41:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8935, 0x0) [ 385.363333][ T27] audit: type=1326 audit(1700916095.736:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5891 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f38ae67cae9 code=0x0 12:41:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 12:41:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 12:41:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000280)={0x0, 0x0}, 0x10) 12:41:36 executing program 3: socket(0xa, 0x0, 0x296) 12:41:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8915, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 12:41:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'sit0\x00', 0x0}) 12:41:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x0, 0x6}}) 12:41:36 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0x4b47, 0x0) [ 385.984475][ T27] audit: type=1326 audit(1700916096.316:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5903 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f38ae67cae9 code=0x0 12:41:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000000280)={0x0, 0x0}, 0x10) 12:41:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 12:41:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0xff}) 12:41:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, 0x0, 0x0) [ 386.482850][ T27] audit: type=1326 audit(1700916096.756:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5916 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f38ae67cae9 code=0x0 12:41:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000280)={0x0, 0x0}, 0x10) 12:41:36 executing program 5: rt_sigaction(0x18, &(0x7f0000000080)={&(0x7f0000000000)="8fc85087bf070000000065d9150000000042dc7a433e400fa0c4219a5a23450fe117f20fd6eac441fb122126f20f2c02c4e1a77d8307000000", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 12:41:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 12:41:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)=@ipv6_newroute={0xec4, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_METRICS={0xe99, 0x8, 0x0, 0x1, "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"}, @RTA_MULTIPATH={0xc}]}, 0xec4}}, 0x40) 12:41:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1\x00'}) [ 386.941476][ T27] audit: type=1326 audit(1700916097.236:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5924 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f38ae67cae9 code=0x0 12:41:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4b47, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) 12:41:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newnexthop={0x44, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @NHA_ID={0x8}, @NHA_BLACKHOLE={0x4}, @NHA_GATEWAY={0x14, 0x6, @ip4=@remote}]}, 0x44}}, 0x0) 12:41:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x30}}, 0x0) 12:41:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x3) 12:41:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000002100)={0xec4, 0x14, 0x0, 0x0, 0x0, {0x21}, [@INET_DIAG_REQ_BYTECODE={0x71, 0x1, "c6d0d4d54d9434d49fbf2deaddd361d471a9c3569300986a3cad53e414f1dffef4fcad454b96091ff641e4bf2a67e601469d06aa346072b72a9c112fcc129d79c27aaf2aeaf9bfda681484a70b365cff0b7875c6853e6e269db98b8a92d5ffa4be58c22a59c7b70c4d0595043d"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xb2, 0x1, "5d65b6b7e04f2d7f082fb9a4e955d103206e488419befca5ea8e391a0cbd3bc59280a71b915216e9fdb31ffd6f4d159c36ce82c660eb86bab0e67bc957d62eab8d3127d634d386ddde8995b6b568fd7b3217cdc1e417eab7b031c7b3aeb2b78ea3e4e4632513a2be123243ea63763e23cd294aff933a5fb1ac91e86965da65c4743231ab80ab822e23a85b3d666a16f76166de8ecac91446d3a326bb670f19876915254164fa6a94e3a25b915724"}, @INET_DIAG_REQ_BYTECODE={0xc82, 0x1, "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"}]}, 0xec4}}, 0x0) 12:41:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8949, &(0x7f0000000000)={'sit0\x00', 0x0}) 12:41:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000000)={'sit0\x00', 0x0}) 12:41:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xb, &(0x7f0000000280)={0x0, 0x0}, 0x10) 12:41:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{}, {0x25}]}) 12:41:38 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x2002, 0x0) write$P9_RVERSION(r0, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 12:41:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}, 0x10) 12:41:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000180)={0x1d, r2, 0x3, {0x0, 0xf0}}, 0x18) 12:41:38 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001e80)=0xffffffffffffffff, 0x4) 12:41:38 executing program 1: socket(0x18, 0x0, 0xfffffffc) 12:41:38 executing program 2: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x9831ca44f6a3d4a9) 12:41:38 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev}, 0xa, @in6=@loopback}}, 0xe8) 12:41:38 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 12:41:38 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$IMGETDEVINFO(r0, 0x80044944, 0x0) 12:41:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:41:38 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @loopback}}, 0x24) 12:41:39 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000001f80)) 12:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x2) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close(r1) 12:41:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x0, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000001980)='syzkaller\x00'}, 0x90) 12:41:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 12:41:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) 12:41:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001140)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001100)={&(0x7f0000002100)={0xec4, 0x14, 0x1, 0x0, 0x0, {0x21}, [@INET_DIAG_REQ_BYTECODE={0x71, 0x1, "c6d0d4d54d9434d49fbf2deaddd361d471a9c3569300986a3cad53e414f1dffef4fcad454b96091ff641e4bf2a67e601469d06aa346072b72a9c112fcc129d79c27aaf2aeaf9bfda681484a70b365cff0b7875c6853e6e269db98b8a92d5ffa4be58c22a59c7b70c4d0595043d"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "5d65b6b7e04f2d7f082fb9a4e955d103206e488419befca5ea8e391a0cbd3bc59280a71b915216e9fdb31ffd6f4d159c36ce82c660eb86bab0e67bc957d62eab8d3127d634d386ddde8995b6b568fd7b3217cdc1e417eab7b031c7b3aeb2b78ea3e4e4632513a2be123243ea63763e23cd294aff933a5fb1ac91e86965da65c4743231ab80ab822e23a85b3d666a16f76166de8ecac91446d3a326bb670f19876915254164fa6a94e3a25b9157"}, @INET_DIAG_REQ_BYTECODE={0xc81, 0x1, "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"}]}, 0xec4}}, 0x0) 12:41:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xda, &(0x7f0000000180)=""/218}, 0x90) 12:41:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x2) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close(r1) 12:41:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)='R', 0x1}], 0x1, &(0x7f0000000380)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x20000040) 12:41:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000), &(0x7f0000000080)=0x44) 12:41:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x2b0, 0xd0, 0xffffffff, 0x1c0, 0x0, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'nicvf0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@dev, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [0x0, 0x0, 0xff], [], 'ip6gre0\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4=@loopback, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 12:41:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 12:41:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 389.815679][ T5997] x_tables: duplicate underflow at hook 1 12:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x2) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close(r1) 12:41:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x2, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 12:41:40 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001c80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 12:41:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)='R', 0x1}], 0x1, &(0x7f0000000380)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x20000040) 12:41:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}}], 0x1, 0x0) 12:41:40 executing program 0: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0x4}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1f}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0xa88, 0xa, &(0x7f0000000100)=""/10, 0x41000, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xe, 0x3}, 0x10, 0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000180)=[{0x5, 0x3, 0x7, 0x6}, {0x1, 0x0, 0x0, 0xb}, {0x1, 0x3, 0x1}, {0x1, 0x5, 0x5, 0x6}, {0x2, 0x5, 0x0, 0x5}, {0x1, 0x2, 0xe}, {0x2, 0x4, 0x0, 0xa}], 0x10, 0x2}, 0x90) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x840) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x88800) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001800)={'ip6_vti0\x00', &(0x7f0000001780)={'syztnl2\x00', 0x0, 0x4, 0x20, 0x7, 0x0, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7800, 0x40, 0xffffffff, 0x3ff}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x9, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @ldst={0x3, 0x3, 0x1, 0x6, 0x2, 0xffffffffffffffff, 0x1}, @alu={0x4, 0x1, 0x6, 0x0, 0x4, 0x20, 0x8}]}, &(0x7f0000001980)='syzkaller\x00', 0x6, 0x1, &(0x7f00000019c0)=""/1, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a00)={0x3}, 0x8, 0x10, &(0x7f0000001a40)={0x1, 0x0, 0x7, 0xd2d}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7e}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001bc0), 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001c80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001ec0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3, '\x00', 0x0, r5, 0x0, 0x3}, 0x48) recvmsg$can_bcm(r3, &(0x7f0000002440)={&(0x7f0000001f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001fc0)=""/245, 0xf5}, {&(0x7f00000020c0)=""/148, 0x94}, {&(0x7f0000002180)=""/234, 0xea}, {&(0x7f0000002280)=""/175, 0xaf}], 0x4, &(0x7f0000002380)=""/186, 0xba}, 0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x18, 0x3, &(0x7f0000002480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x45a11cb7, 0x0, 0x0, 0x0, 0xfffffffe}}, &(0x7f00000024c0)='GPL\x00', 0xcc0a, 0x41, &(0x7f0000002500)=""/65, 0x40e00, 0x8, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002580)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000025c0)=[{0x3, 0x1, 0x10}, {0x5, 0x4, 0x1}, {0x2, 0x4, 0xa, 0x4}], 0x10, 0x5}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002740)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000026c0), &(0x7f0000002700)='%d \x00'}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x13, 0x0, 0x661, 0x7fffffff, 0x404, r8, 0x20, '\x00', r1, 0xffffffffffffffff, 0x1, 0x3}, 0x48) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002880)=0x0, &(0x7f00000028c0)=0x4) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b80)=@bpf_ext={0x1c, 0x17, &(0x7f0000002940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x8, 0x9, 0x1, 0x0, 0x8}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4}, @map_fd={0x18, 0x3, 0x1, 0x0, r6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000002a40)='GPL\x00', 0xfffffffd, 0x3b, &(0x7f0000002a80)=""/59, 0x41100, 0x12, '\x00', r1, 0x0, r5, 0x8, &(0x7f0000002ac0)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x2a320, r0, 0x8, 0x0, &(0x7f0000002b00)=[{0x0, 0x5, 0x8}, {0x0, 0x4, 0xd, 0x3}, {0x0, 0x4, 0x862, 0x4}, {0x3, 0x2, 0xa}, {0x1, 0x2, 0x7, 0xb}, {0x0, 0x2, 0xc, 0x5}, {0x3, 0x4, 0x6, 0xa}, {0x0, 0x4, 0x7, 0x8}], 0x10, 0x81}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002cc0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000002800)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x3}], &(0x7f0000002840)='syzkaller\x00', 0x32, 0x0, 0x0, 0x41000, 0x5, '\x00', r10, 0x1c, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002900)={0x5, 0x9, 0xed95, 0x3}, 0x10, 0x2f315, r11, 0x1, &(0x7f0000002c40)=[r6, r2, 0xffffffffffffffff], &(0x7f0000002c80)=[{0x3, 0x4, 0xf, 0x1}]}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000002d80)={'wlan1\x00'}) ioctl$BTRFS_IOC_SCRUB(r8, 0xc400941b, &(0x7f0000002dc0)={0x0, 0x3f, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000003340)={0x0, r4}, 0x10) 12:41:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 12:41:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x61}]}}, 0x0, 0x2a}, 0x20) 12:41:40 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map=0x1, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:41:41 executing program 4: r0 = socket(0x2b, 0x1, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x0, @local, 0x0, 0x0, 'none\x00'}, {@private}}, 0x92) 12:41:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:41:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, &(0x7f0000000040)={{{@in=@multicast2, @in=@remote}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) 12:41:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) 12:41:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@int={0x7, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x61, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x30, 0x0, 0x1}, 0x20) 12:41:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 12:41:41 executing program 4: bpf$BPF_PROG_ATTACH(0xd, &(0x7f0000001780)={@ifindex}, 0x20) 12:41:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002780)=@base={0x13, 0x0, 0x0, 0x0, 0x404}, 0x48) 12:41:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev, 0x0, 0x32}, 0xa, @in6=@loopback, 0x0, 0x4, 0x0, 0x2}}, 0xe8) 12:41:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x9, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000001980)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a40), 0x10}, 0x90) 12:41:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b00)='GPL\x00', 0x1}, 0x90) 12:41:41 executing program 2: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x840) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001ec0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x3}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 12:41:41 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001140)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001100)={&(0x7f0000002100)={0x18, 0x14, 0x1, 0x0, 0x0, {0x21}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 12:41:42 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000540)) 12:41:42 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001140)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001100)={&(0x7f0000002100)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x71, 0x1, "c6d0d4d54d9434d49fbf2deaddd361d471a9c3569300986a3cad53e414f1dffef4fcad454b96091ff641e4bf2a67e601469d06aa346072b72a9c112fcc129d79c27aaf2aeaf9bfda681484a70b365cff0b7875c6853e6e269db98b8a92d5ffa4be58c22a59c7b70c4d0595043d"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "070f7e990e7822e1bd37ace60c4795960e33aef71eeb1087ccbb5b1ca19b76264429892363323fc797e8139174d34056032f972b5a2cb4afe60c1d0afa7bc0ff87dba3f982c4b24eb8a101cba4be764a97ae142a63b1031a95813a2d582191090ef5ae528cb6831752fa4a3843d02e5aa3e726911132129cc651e7335ebc46a353fc892380ec0dfadbdac0ec22635b42fe62c5445e12333abdd9f3c61d5342f465988ee14cef2bf4b0fde8482fcbded11e0fbd5976b83dce96c7f30006fc859fb3b61889e3f72ffd880a9731c513a60c0eca42e71bb04ee9a49c8538c1693d3d7bde595848a3f330377d878d4b14472c2fa7602beb28fcfb273ef30c73"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "5d65b6b7e04f2d7f082fb9a4e955d103206e488419befca5ea8e391a0cbd3bc59280a71b915216e9fdb31ffd6f4d159c36ce82c660eb86bab0e67bc957d62eab8d3127d634d386ddde8995b6b568fd7b3217cdc1e417eab7b031c7b3aeb2b78ea3e4e4632513a2be123243ea63763e23cd294aff933a5fb1ac91e86965da65c4743231ab80ab822e23a85b3d666a16f76166de8ecac91446d3a326bb670f19876915254164fa6a94e3a25b9157"}, @INET_DIAG_REQ_BYTECODE={0xc81, 0x1, "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"}]}, 0xec4}}, 0x0) 12:41:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 12:41:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 12:41:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 12:41:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}}], 0x1, 0x0) 12:41:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, 0x0, 0x2d}, 0x20) 12:41:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x9, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000001980)='syzkaller\x00', 0x6}, 0x90) [ 392.453131][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 12:41:42 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000001f80)) 12:41:42 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)=ANY=[], 0x15c0}, 0x1404c0c0) [ 392.510152][ C0] ===================================================== [ 392.517805][ C0] BUG: KMSAN: uninit-value in mptcp_incoming_options+0xc93/0x3a80 [ 392.526068][ C0] mptcp_incoming_options+0xc93/0x3a80 [ 392.531973][ C0] tcp_data_queue+0xb4/0x7f20 [ 392.537078][ C0] tcp_rcv_established+0x1132/0x2600 [ 392.542659][ C0] tcp_v4_do_rcv+0x8a8/0xff0 [ 392.547714][ C0] tcp_v4_rcv+0x4ce0/0x51a0 [ 392.552494][ C0] ip_protocol_deliver_rcu+0x264/0x1300 [ 392.558550][ C0] ip_local_deliver_finish+0x2b8/0x440 [ 392.564344][ C0] ip_local_deliver+0x21f/0x490 [ 392.569564][ C0] ip_rcv+0x476/0x770 [ 392.573933][ C0] __netif_receive_skb+0x1a6/0x5a0 [ 392.579452][ C0] process_backlog+0x480/0x8b0 [ 392.584690][ C0] __napi_poll+0xe3/0x970 [ 392.589361][ C0] net_rx_action+0x884/0x16d0 [ 392.594265][ C0] __do_softirq+0x1b7/0x7c3 [ 392.599264][ C0] do_softirq+0x9a/0xf0 [ 392.603663][ C0] __local_bh_enable_ip+0x99/0xa0 [ 392.609193][ C0] __dev_queue_xmit+0x24ff/0x5130 [ 392.614477][ C0] ip_finish_output2+0x14be/0x1b40 [ 392.619969][ C0] __ip_finish_output+0x266/0x720 [ 392.625188][ C0] ip_finish_output+0x4b/0x550 [ 392.630391][ C0] ip_output+0x15f/0x3e0 [ 392.634849][ C0] __ip_queue_xmit+0x1c02/0x1e00 [ 392.640268][ C0] ip_queue_xmit+0x60/0x80 [ 392.644908][ C0] __tcp_transmit_skb+0x3b26/0x4c40 [ 392.650459][ C0] tcp_write_xmit+0x3e0f/0x8940 [ 392.655539][ C0] __tcp_push_pending_frames+0xc4/0x380 [ 392.661580][ C0] tcp_push+0x755/0x7a0 [ 392.666026][ C0] __mptcp_push_pending+0x8bc/0xde0 [ 392.671571][ C0] mptcp_sendmsg+0x1e90/0x2300 [ 392.676859][ C0] inet_sendmsg+0x105/0x190 [ 392.681647][ C0] ____sys_sendmsg+0x9c2/0xd60 [ 392.686890][ C0] ___sys_sendmsg+0x28d/0x3c0 [ 392.691801][ C0] __sys_sendmmsg+0x3c4/0x950 [ 392.696764][ C0] __x64_sys_sendmmsg+0xbc/0x120 [ 392.701897][ C0] do_syscall_64+0x44/0x110 [ 392.706782][ C0] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 392.713060][ C0] [ 392.715481][ C0] Uninit was stored to memory at: [ 392.720938][ C0] mptcp_get_options+0x2d86/0x2e60 [ 392.726380][ C0] mptcp_incoming_options+0x124/0x3a80 [ 392.732167][ C0] tcp_data_queue+0xb4/0x7f20 [ 392.737190][ C0] tcp_rcv_established+0x1132/0x2600 [ 392.742707][ C0] tcp_v4_do_rcv+0x8a8/0xff0 [ 392.747648][ C0] tcp_v4_rcv+0x4ce0/0x51a0 [ 392.752377][ C0] ip_protocol_deliver_rcu+0x264/0x1300 [ 392.758321][ C0] ip_local_deliver_finish+0x2b8/0x440 [ 392.764181][ C0] ip_local_deliver+0x21f/0x490 [ 392.769380][ C0] ip_rcv+0x476/0x770 [ 392.773586][ C0] __netif_receive_skb+0x1a6/0x5a0 [ 392.779429][ C0] process_backlog+0x480/0x8b0 [ 392.784425][ C0] __napi_poll+0xe3/0x970 [ 392.790099][ C0] net_rx_action+0x884/0x16d0 [ 392.795080][ C0] __do_softirq+0x1b7/0x7c3 [ 392.800012][ C0] [ 392.802433][ C0] Local variable mp_opt created at: [ 392.807887][ C0] mptcp_incoming_options+0x9b/0x3a80 [ 392.813688][ C0] tcp_data_queue+0xb4/0x7f20 [ 392.819107][ C0] [ 392.821611][ C0] CPU: 0 PID: 6058 Comm: syz-executor.3 Not tainted 6.7.0-rc2-syzkaller-00195-g0f5cc96c367f #0 [ 392.832416][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 392.842915][ C0] ===================================================== [ 392.850136][ C0] Disabling lock debugging due to kernel taint [ 392.856658][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 392.863376][ C0] CPU: 0 PID: 6058 Comm: syz-executor.3 Tainted: G B 6.7.0-rc2-syzkaller-00195-g0f5cc96c367f #0 [ 392.876025][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 392.886834][ C0] Call Trace: [ 392.890233][ C0] [ 392.893197][ C0] dump_stack_lvl+0x1bf/0x240 [ 392.898086][ C0] dump_stack+0x1e/0x20 [ 392.902420][ C0] panic+0x4de/0xc90 [ 392.906646][ C0] ? add_taint+0x108/0x1a0 [ 392.911443][ C0] kmsan_report+0x2d0/0x2d0 [ 392.916156][ C0] ? __rb_insert_augmented+0x9e/0x10c0 [ 392.921986][ C0] ? __enqueue_entity+0x820/0x820 [ 392.927598][ C0] ? __msan_warning+0x96/0x110 [ 392.932563][ C0] ? mptcp_incoming_options+0xc93/0x3a80 [ 392.938589][ C0] ? tcp_data_queue+0xb4/0x7f20 [ 392.943789][ C0] ? tcp_rcv_established+0x1132/0x2600 [ 392.949719][ C0] ? tcp_v4_do_rcv+0x8a8/0xff0 [ 392.954755][ C0] ? tcp_v4_rcv+0x4ce0/0x51a0 [ 392.959688][ C0] ? ip_protocol_deliver_rcu+0x264/0x1300 [ 392.965609][ C0] ? ip_local_deliver_finish+0x2b8/0x440 [ 392.971655][ C0] ? ip_local_deliver+0x21f/0x490 [ 392.976988][ C0] ? ip_rcv+0x476/0x770 [ 392.982087][ C0] ? __netif_receive_skb+0x1a6/0x5a0 [ 392.987679][ C0] ? process_backlog+0x480/0x8b0 [ 392.993075][ C0] ? __napi_poll+0xe3/0x970 [ 392.997828][ C0] ? net_rx_action+0x884/0x16d0 [ 393.003467][ C0] ? __do_softirq+0x1b7/0x7c3 [ 393.008426][ C0] ? do_softirq+0x9a/0xf0 [ 393.012966][ C0] ? __local_bh_enable_ip+0x99/0xa0 [ 393.018362][ C0] ? __dev_queue_xmit+0x24ff/0x5130 [ 393.023857][ C0] ? ip_finish_output2+0x14be/0x1b40 [ 393.029343][ C0] ? __ip_finish_output+0x266/0x720 [ 393.034686][ C0] ? ip_finish_output+0x4b/0x550 [ 393.039856][ C0] ? ip_output+0x15f/0x3e0 [ 393.044488][ C0] ? __ip_queue_xmit+0x1c02/0x1e00 [ 393.049997][ C0] ? ip_queue_xmit+0x60/0x80 [ 393.054941][ C0] ? __tcp_transmit_skb+0x3b26/0x4c40 [ 393.060486][ C0] ? tcp_write_xmit+0x3e0f/0x8940 [ 393.065690][ C0] ? __tcp_push_pending_frames+0xc4/0x380 [ 393.071582][ C0] ? tcp_push+0x755/0x7a0 [ 393.076091][ C0] ? __mptcp_push_pending+0x8bc/0xde0 [ 393.081814][ C0] ? mptcp_sendmsg+0x1e90/0x2300 [ 393.087000][ C0] ? inet_sendmsg+0x105/0x190 [ 393.091829][ C0] ? ____sys_sendmsg+0x9c2/0xd60 [ 393.097041][ C0] ? ___sys_sendmsg+0x28d/0x3c0 [ 393.102246][ C0] ? __sys_sendmmsg+0x3c4/0x950 [ 393.107274][ C0] ? __x64_sys_sendmmsg+0xbc/0x120 [ 393.112665][ C0] ? do_syscall_64+0x44/0x110 [ 393.117490][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 393.123757][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 393.129985][ C0] __msan_warning+0x96/0x110 [ 393.134761][ C0] mptcp_incoming_options+0xc93/0x3a80 [ 393.140448][ C0] ? tcp_data_queue+0x40/0x7f20 [ 393.145579][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 393.150850][ C0] tcp_data_queue+0xb4/0x7f20 [ 393.155860][ C0] ? ktime_get+0x37d/0x460 [ 393.160447][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 393.166473][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 393.172582][ C0] tcp_rcv_established+0x1132/0x2600 [ 393.179681][ C0] ? ipv4_dst_check+0x12c/0x1a0 [ 393.184810][ C0] ? neigh_release+0xb0/0xb0 [ 393.189634][ C0] tcp_v4_do_rcv+0x8a8/0xff0 [ 393.194433][ C0] tcp_v4_rcv+0x4ce0/0x51a0 [ 393.199264][ C0] ? tcp_filter+0xa0/0xa0 [ 393.203775][ C0] ip_protocol_deliver_rcu+0x264/0x1300 [ 393.209691][ C0] ip_local_deliver_finish+0x2b8/0x440 [ 393.215361][ C0] ip_local_deliver+0x21f/0x490 [ 393.220406][ C0] ? ip_local_deliver+0x490/0x490 [ 393.225629][ C0] ? ip_protocol_deliver_rcu+0x1300/0x1300 [ 393.231628][ C0] ip_rcv+0x476/0x770 [ 393.235785][ C0] ? ip_rcv_core+0x16b0/0x16b0 [ 393.240751][ C0] __netif_receive_skb+0x1a6/0x5a0 [ 393.246074][ C0] ? ip_local_deliver_finish+0x440/0x440 [ 393.252020][ C0] process_backlog+0x480/0x8b0 [ 393.259238][ C0] ? trigger_rx_softirq+0x40/0x40 [ 393.264451][ C0] __napi_poll+0xe3/0x970 [ 393.268971][ C0] net_rx_action+0x884/0x16d0 [ 393.273895][ C0] ? net_tx_action+0x950/0x950 [ 393.278836][ C0] __do_softirq+0x1b7/0x7c3 [ 393.283642][ C0] do_softirq+0x9a/0xf0 [ 393.287984][ C0] [ 393.291064][ C0] [ 393.294103][ C0] __local_bh_enable_ip+0x99/0xa0 [ 393.299651][ C0] __dev_queue_xmit+0x24ff/0x5130 [ 393.304994][ C0] ? __dev_queue_xmit+0x34b/0x5130 [ 393.310658][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 393.315902][ C0] ip_finish_output2+0x14be/0x1b40 [ 393.321223][ C0] __ip_finish_output+0x266/0x720 [ 393.326441][ C0] ip_finish_output+0x4b/0x550 [ 393.331407][ C0] ? __rcu_read_unlock+0x47/0xd0 [ 393.336558][ C0] ip_output+0x15f/0x3e0 [ 393.341078][ C0] ? ip_mc_finish_output+0x820/0x820 [ 393.346662][ C0] ? ip_finish_output+0x550/0x550 [ 393.351881][ C0] __ip_queue_xmit+0x1c02/0x1e00 [ 393.357125][ C0] ip_queue_xmit+0x60/0x80 [ 393.361933][ C0] ? __ip_queue_xmit+0x1e00/0x1e00 [ 393.367268][ C0] __tcp_transmit_skb+0x3b26/0x4c40 [ 393.372998][ C0] tcp_write_xmit+0x3e0f/0x8940 [ 393.378098][ C0] __tcp_push_pending_frames+0xc4/0x380 [ 393.383952][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 393.390120][ C0] tcp_push+0x755/0x7a0 [ 393.394546][ C0] __mptcp_push_pending+0x8bc/0xde0 [ 393.399973][ C0] mptcp_sendmsg+0x1e90/0x2300 [ 393.404964][ C0] ? mptcp_shutdown+0x410/0x410 [ 393.409992][ C0] inet_sendmsg+0x105/0x190 [ 393.414658][ C0] ? inet_send_prepare+0x5c0/0x5c0 [ 393.419936][ C0] ____sys_sendmsg+0x9c2/0xd60 [ 393.424995][ C0] ___sys_sendmsg+0x28d/0x3c0 [ 393.429864][ C0] ? __rcu_read_unlock+0x7a/0xd0 [ 393.435015][ C0] ? __fget_files+0x580/0x640 [ 393.439884][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 393.446177][ C0] __sys_sendmmsg+0x3c4/0x950 [ 393.451060][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 393.457091][ C0] ? xfd_validate_state+0x89/0x210 [ 393.462587][ C0] __x64_sys_sendmmsg+0xbc/0x120 [ 393.468247][ C0] do_syscall_64+0x44/0x110 [ 393.472967][ C0] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 393.479112][ C0] RIP: 0033:0x7f8f12e7cae9 [ 393.483831][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 393.503932][ C0] RSP: 002b:00007f8f13c3b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 393.512520][ C0] RAX: ffffffffffffffda RBX: 00007f8f12f9bf80 RCX: 00007f8f12e7cae9 [ 393.520646][ C0] RDX: 0000000000000001 RSI: 0000000020000900 RDI: 0000000000000004 [ 393.528748][ C0] RBP: 00007f8f12ec847a R08: 0000000000000000 R09: 0000000000000000 [ 393.537018][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 393.545222][ C0] R13: 000000000000000b R14: 00007f8f12f9bf80 R15: 00007f8f130bfa48 [ 393.553440][ C0] [ 393.557910][ C0] Kernel Offset: disabled [ 393.562397][ C0] Rebooting in 86400 seconds..