Warning: Permanently added '10.128.1.57' (ED25519) to the list of known hosts. 2023/08/27 13:58:30 fuzzer started 2023/08/27 13:58:31 dialing manager at 10.128.0.169:30012 [ 159.415467][ T4984] cgroup: Unknown subsys name 'net' [ 159.553318][ T4984] cgroup: Unknown subsys name 'rlimit' 2023/08/27 13:59:15 syscalls: 3517 2023/08/27 13:59:15 code coverage: enabled 2023/08/27 13:59:15 comparison tracing: enabled 2023/08/27 13:59:15 extra coverage: enabled 2023/08/27 13:59:15 delay kcov mmap: enabled 2023/08/27 13:59:15 setuid sandbox: enabled 2023/08/27 13:59:15 namespace sandbox: enabled 2023/08/27 13:59:15 Android sandbox: /sys/fs/selinux/policy does not exist 2023/08/27 13:59:15 fault injection: enabled 2023/08/27 13:59:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/27 13:59:15 net packet injection: enabled 2023/08/27 13:59:15 net device setup: enabled 2023/08/27 13:59:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/27 13:59:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/27 13:59:15 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/27 13:59:15 USB emulation: enabled 2023/08/27 13:59:15 hci packet injection: enabled 2023/08/27 13:59:15 wifi device emulation: enabled 2023/08/27 13:59:15 802.15.4 emulation: enabled 2023/08/27 13:59:15 swap file: enabled 2023/08/27 13:59:15 fetching corpus: 0, signal 0/2000 (executing program) [ 202.655820][ T4984] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/08/27 13:59:15 fetching corpus: 50, signal 11811/15672 (executing program) 2023/08/27 13:59:15 fetching corpus: 100, signal 16773/22488 (executing program) 2023/08/27 13:59:15 fetching corpus: 150, signal 25654/33086 (executing program) 2023/08/27 13:59:15 fetching corpus: 200, signal 29872/39041 (executing program) 2023/08/27 13:59:15 fetching corpus: 250, signal 35770/46583 (executing program) 2023/08/27 13:59:15 fetching corpus: 300, signal 39967/52436 (executing program) 2023/08/27 13:59:15 fetching corpus: 350, signal 44617/58629 (executing program) 2023/08/27 13:59:16 fetching corpus: 400, signal 49328/64846 (executing program) 2023/08/27 13:59:16 fetching corpus: 450, signal 51521/68610 (executing program) 2023/08/27 13:59:16 fetching corpus: 500, signal 54247/72869 (executing program) 2023/08/27 13:59:16 fetching corpus: 550, signal 56468/76636 (executing program) 2023/08/27 13:59:16 fetching corpus: 600, signal 57653/79421 (executing program) 2023/08/27 13:59:16 fetching corpus: 650, signal 59848/83091 (executing program) 2023/08/27 13:59:16 fetching corpus: 700, signal 62081/86793 (executing program) 2023/08/27 13:59:16 fetching corpus: 750, signal 64412/90559 (executing program) 2023/08/27 13:59:16 fetching corpus: 800, signal 66955/94484 (executing program) 2023/08/27 13:59:16 fetching corpus: 850, signal 67997/97065 (executing program) 2023/08/27 13:59:16 fetching corpus: 900, signal 69901/100404 (executing program) 2023/08/27 13:59:16 fetching corpus: 950, signal 71254/103210 (executing program) 2023/08/27 13:59:16 fetching corpus: 1000, signal 72243/105673 (executing program) 2023/08/27 13:59:16 fetching corpus: 1050, signal 74532/109286 (executing program) 2023/08/27 13:59:16 fetching corpus: 1100, signal 76229/112320 (executing program) 2023/08/27 13:59:16 fetching corpus: 1150, signal 78219/115643 (executing program) 2023/08/27 13:59:16 fetching corpus: 1200, signal 79861/118645 (executing program) 2023/08/27 13:59:17 fetching corpus: 1250, signal 81097/121266 (executing program) 2023/08/27 13:59:17 fetching corpus: 1300, signal 82293/123779 (executing program) 2023/08/27 13:59:17 fetching corpus: 1350, signal 84041/126762 (executing program) 2023/08/27 13:59:17 fetching corpus: 1400, signal 85348/129401 (executing program) 2023/08/27 13:59:17 fetching corpus: 1450, signal 86694/132013 (executing program) 2023/08/27 13:59:17 fetching corpus: 1500, signal 87675/134313 (executing program) 2023/08/27 13:59:17 fetching corpus: 1550, signal 89509/137335 (executing program) 2023/08/27 13:59:17 fetching corpus: 1600, signal 91115/140083 (executing program) 2023/08/27 13:59:17 fetching corpus: 1650, signal 92298/142502 (executing program) 2023/08/27 13:59:17 fetching corpus: 1700, signal 93577/145004 (executing program) 2023/08/27 13:59:17 fetching corpus: 1750, signal 95712/148211 (executing program) 2023/08/27 13:59:17 fetching corpus: 1800, signal 96473/150285 (executing program) 2023/08/27 13:59:17 fetching corpus: 1850, signal 97750/152738 (executing program) 2023/08/27 13:59:17 fetching corpus: 1900, signal 98671/154903 (executing program) 2023/08/27 13:59:17 fetching corpus: 1950, signal 99725/157180 (executing program) 2023/08/27 13:59:17 fetching corpus: 2000, signal 100686/159309 (executing program) 2023/08/27 13:59:17 fetching corpus: 2050, signal 102049/161805 (executing program) 2023/08/27 13:59:18 fetching corpus: 2100, signal 103203/164135 (executing program) 2023/08/27 13:59:18 fetching corpus: 2150, signal 104217/166317 (executing program) 2023/08/27 13:59:18 fetching corpus: 2200, signal 105360/168531 (executing program) 2023/08/27 13:59:18 fetching corpus: 2250, signal 106433/170725 (executing program) 2023/08/27 13:59:18 fetching corpus: 2300, signal 107634/173052 (executing program) 2023/08/27 13:59:18 fetching corpus: 2350, signal 108842/175337 (executing program) 2023/08/27 13:59:18 fetching corpus: 2400, signal 109494/177186 (executing program) 2023/08/27 13:59:18 fetching corpus: 2450, signal 111272/179856 (executing program) 2023/08/27 13:59:18 fetching corpus: 2500, signal 113085/182489 (executing program) 2023/08/27 13:59:18 fetching corpus: 2550, signal 114052/184521 (executing program) 2023/08/27 13:59:18 fetching corpus: 2600, signal 114535/186196 (executing program) 2023/08/27 13:59:18 fetching corpus: 2650, signal 115290/188081 (executing program) 2023/08/27 13:59:18 fetching corpus: 2700, signal 116283/190106 (executing program) 2023/08/27 13:59:18 fetching corpus: 2750, signal 116950/191890 (executing program) 2023/08/27 13:59:18 fetching corpus: 2800, signal 117472/193558 (executing program) 2023/08/27 13:59:18 fetching corpus: 2850, signal 118397/195578 (executing program) 2023/08/27 13:59:18 fetching corpus: 2900, signal 119156/197410 (executing program) 2023/08/27 13:59:18 fetching corpus: 2950, signal 120311/199560 (executing program) 2023/08/27 13:59:19 fetching corpus: 3000, signal 121108/201444 (executing program) 2023/08/27 13:59:19 fetching corpus: 3050, signal 122510/203701 (executing program) 2023/08/27 13:59:19 fetching corpus: 3100, signal 123668/205756 (executing program) 2023/08/27 13:59:19 fetching corpus: 3150, signal 124293/207405 (executing program) 2023/08/27 13:59:19 fetching corpus: 3200, signal 124998/209111 (executing program) 2023/08/27 13:59:19 fetching corpus: 3249, signal 125782/210894 (executing program) 2023/08/27 13:59:19 fetching corpus: 3299, signal 126712/212790 (executing program) 2023/08/27 13:59:19 fetching corpus: 3349, signal 127630/214654 (executing program) 2023/08/27 13:59:19 fetching corpus: 3399, signal 128234/216275 (executing program) 2023/08/27 13:59:19 fetching corpus: 3449, signal 129185/218142 (executing program) 2023/08/27 13:59:19 fetching corpus: 3499, signal 129863/219854 (executing program) 2023/08/27 13:59:19 fetching corpus: 3549, signal 130800/221692 (executing program) 2023/08/27 13:59:19 fetching corpus: 3599, signal 131406/223276 (executing program) 2023/08/27 13:59:20 fetching corpus: 3649, signal 132000/224890 (executing program) 2023/08/27 13:59:20 fetching corpus: 3699, signal 132693/226517 (executing program) 2023/08/27 13:59:20 fetching corpus: 3749, signal 133084/227971 (executing program) 2023/08/27 13:59:20 fetching corpus: 3799, signal 134323/229940 (executing program) 2023/08/27 13:59:20 fetching corpus: 3849, signal 134965/231559 (executing program) 2023/08/27 13:59:20 fetching corpus: 3899, signal 135532/233102 (executing program) 2023/08/27 13:59:20 fetching corpus: 3949, signal 136297/234746 (executing program) 2023/08/27 13:59:20 fetching corpus: 3999, signal 137084/236339 (executing program) 2023/08/27 13:59:20 fetching corpus: 4049, signal 138023/238032 (executing program) 2023/08/27 13:59:20 fetching corpus: 4099, signal 138690/239586 (executing program) 2023/08/27 13:59:20 fetching corpus: 4149, signal 139262/241076 (executing program) 2023/08/27 13:59:20 fetching corpus: 4199, signal 139704/242523 (executing program) 2023/08/27 13:59:20 fetching corpus: 4249, signal 140335/244066 (executing program) 2023/08/27 13:59:20 fetching corpus: 4299, signal 140910/245542 (executing program) 2023/08/27 13:59:20 fetching corpus: 4349, signal 141468/247033 (executing program) 2023/08/27 13:59:20 fetching corpus: 4399, signal 142109/248507 (executing program) 2023/08/27 13:59:20 fetching corpus: 4449, signal 142763/250018 (executing program) 2023/08/27 13:59:21 fetching corpus: 4499, signal 143348/251504 (executing program) 2023/08/27 13:59:21 fetching corpus: 4549, signal 143924/252976 (executing program) 2023/08/27 13:59:21 fetching corpus: 4599, signal 144562/254442 (executing program) 2023/08/27 13:59:21 fetching corpus: 4649, signal 145046/255849 (executing program) 2023/08/27 13:59:21 fetching corpus: 4699, signal 145833/257377 (executing program) 2023/08/27 13:59:21 fetching corpus: 4749, signal 146584/258815 (executing program) 2023/08/27 13:59:21 fetching corpus: 4799, signal 147022/260159 (executing program) 2023/08/27 13:59:21 fetching corpus: 4849, signal 147619/261540 (executing program) 2023/08/27 13:59:21 fetching corpus: 4899, signal 148475/263095 (executing program) 2023/08/27 13:59:21 fetching corpus: 4949, signal 148874/264473 (executing program) 2023/08/27 13:59:21 fetching corpus: 4999, signal 150311/266238 (executing program) 2023/08/27 13:59:21 fetching corpus: 5049, signal 150718/267565 (executing program) 2023/08/27 13:59:21 fetching corpus: 5099, signal 151198/268899 (executing program) 2023/08/27 13:59:21 fetching corpus: 5149, signal 151729/270264 (executing program) 2023/08/27 13:59:21 fetching corpus: 5199, signal 152094/271524 (executing program) 2023/08/27 13:59:21 fetching corpus: 5249, signal 152628/272873 (executing program) 2023/08/27 13:59:21 fetching corpus: 5299, signal 153329/274276 (executing program) 2023/08/27 13:59:21 fetching corpus: 5349, signal 154363/275826 (executing program) 2023/08/27 13:59:21 fetching corpus: 5399, signal 154995/277165 (executing program) 2023/08/27 13:59:21 fetching corpus: 5449, signal 155550/278501 (executing program) 2023/08/27 13:59:21 fetching corpus: 5499, signal 155980/279784 (executing program) 2023/08/27 13:59:22 fetching corpus: 5549, signal 156460/281078 (executing program) 2023/08/27 13:59:22 fetching corpus: 5599, signal 156911/282331 (executing program) 2023/08/27 13:59:22 fetching corpus: 5649, signal 157460/283622 (executing program) 2023/08/27 13:59:22 fetching corpus: 5699, signal 158129/284945 (executing program) 2023/08/27 13:59:22 fetching corpus: 5749, signal 158789/286251 (executing program) 2023/08/27 13:59:22 fetching corpus: 5799, signal 159179/287469 (executing program) 2023/08/27 13:59:22 fetching corpus: 5849, signal 159721/288733 (executing program) 2023/08/27 13:59:22 fetching corpus: 5899, signal 160226/290005 (executing program) 2023/08/27 13:59:22 fetching corpus: 5949, signal 160573/291220 (executing program) 2023/08/27 13:59:22 fetching corpus: 5999, signal 160917/292428 (executing program) 2023/08/27 13:59:22 fetching corpus: 6049, signal 161289/293596 (executing program) 2023/08/27 13:59:22 fetching corpus: 6099, signal 161668/294746 (executing program) 2023/08/27 13:59:22 fetching corpus: 6149, signal 162098/295939 (executing program) 2023/08/27 13:59:22 fetching corpus: 6199, signal 162696/297177 (executing program) 2023/08/27 13:59:22 fetching corpus: 6249, signal 163090/298365 (executing program) 2023/08/27 13:59:22 fetching corpus: 6299, signal 163649/299599 (executing program) 2023/08/27 13:59:22 fetching corpus: 6349, signal 164026/300757 (executing program) 2023/08/27 13:59:22 fetching corpus: 6399, signal 164558/301949 (executing program) 2023/08/27 13:59:22 fetching corpus: 6449, signal 165034/303091 (executing program) 2023/08/27 13:59:23 fetching corpus: 6499, signal 165601/304315 (executing program) 2023/08/27 13:59:23 fetching corpus: 6549, signal 166213/305557 (executing program) 2023/08/27 13:59:23 fetching corpus: 6599, signal 166643/306691 (executing program) 2023/08/27 13:59:23 fetching corpus: 6649, signal 167105/307864 (executing program) 2023/08/27 13:59:23 fetching corpus: 6699, signal 167597/309017 (executing program) 2023/08/27 13:59:23 fetching corpus: 6749, signal 168299/310224 (executing program) 2023/08/27 13:59:23 fetching corpus: 6799, signal 168702/311380 (executing program) 2023/08/27 13:59:23 fetching corpus: 6849, signal 169439/312588 (executing program) 2023/08/27 13:59:23 fetching corpus: 6899, signal 169996/313686 (executing program) 2023/08/27 13:59:23 fetching corpus: 6949, signal 170462/314765 (executing program) 2023/08/27 13:59:23 fetching corpus: 6999, signal 170934/315847 (executing program) 2023/08/27 13:59:23 fetching corpus: 7049, signal 171329/316968 (executing program) 2023/08/27 13:59:23 fetching corpus: 7099, signal 171854/318049 (executing program) 2023/08/27 13:59:23 fetching corpus: 7149, signal 172446/319210 (executing program) 2023/08/27 13:59:23 fetching corpus: 7199, signal 172971/320333 (executing program) 2023/08/27 13:59:23 fetching corpus: 7249, signal 173402/321432 (executing program) 2023/08/27 13:59:23 fetching corpus: 7299, signal 174044/322540 (executing program) 2023/08/27 13:59:23 fetching corpus: 7349, signal 174429/323627 (executing program) 2023/08/27 13:59:24 fetching corpus: 7399, signal 174966/324728 (executing program) 2023/08/27 13:59:24 fetching corpus: 7449, signal 175218/325788 (executing program) 2023/08/27 13:59:24 fetching corpus: 7499, signal 175664/326888 (executing program) 2023/08/27 13:59:24 fetching corpus: 7549, signal 176017/327949 (executing program) 2023/08/27 13:59:24 fetching corpus: 7599, signal 176529/329028 (executing program) 2023/08/27 13:59:24 fetching corpus: 7649, signal 176885/330104 (executing program) 2023/08/27 13:59:24 fetching corpus: 7699, signal 177268/331147 (executing program) 2023/08/27 13:59:24 fetching corpus: 7749, signal 177665/332185 (executing program) 2023/08/27 13:59:24 fetching corpus: 7799, signal 178117/333212 (executing program) 2023/08/27 13:59:24 fetching corpus: 7849, signal 178487/334225 (executing program) 2023/08/27 13:59:24 fetching corpus: 7899, signal 178797/335227 (executing program) 2023/08/27 13:59:24 fetching corpus: 7949, signal 179153/336219 (executing program) 2023/08/27 13:59:24 fetching corpus: 7999, signal 179557/337272 (executing program) 2023/08/27 13:59:24 fetching corpus: 8049, signal 179962/338298 (executing program) 2023/08/27 13:59:24 fetching corpus: 8099, signal 180338/339293 (executing program) 2023/08/27 13:59:24 fetching corpus: 8149, signal 180714/340265 (executing program) 2023/08/27 13:59:25 fetching corpus: 8199, signal 181069/341244 (executing program) 2023/08/27 13:59:25 fetching corpus: 8249, signal 181483/342264 (executing program) 2023/08/27 13:59:25 fetching corpus: 8299, signal 181973/343272 (executing program) 2023/08/27 13:59:25 fetching corpus: 8349, signal 182438/344251 (executing program) 2023/08/27 13:59:25 fetching corpus: 8399, signal 182928/345222 (executing program) 2023/08/27 13:59:25 fetching corpus: 8449, signal 183379/346199 (executing program) 2023/08/27 13:59:25 fetching corpus: 8499, signal 183700/347165 (executing program) 2023/08/27 13:59:25 fetching corpus: 8549, signal 184178/348153 (executing program) 2023/08/27 13:59:25 fetching corpus: 8599, signal 184647/349120 (executing program) 2023/08/27 13:59:25 fetching corpus: 8649, signal 185114/350054 (executing program) 2023/08/27 13:59:25 fetching corpus: 8699, signal 185547/350995 (executing program) 2023/08/27 13:59:25 fetching corpus: 8749, signal 185994/351788 (executing program) 2023/08/27 13:59:25 fetching corpus: 8799, signal 186765/351788 (executing program) 2023/08/27 13:59:25 fetching corpus: 8849, signal 187019/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 8899, signal 187334/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 8949, signal 187610/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 8999, signal 187969/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9049, signal 188224/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9099, signal 188524/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9149, signal 188972/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9199, signal 189228/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9249, signal 189628/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9299, signal 190113/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9349, signal 190454/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9399, signal 190861/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9449, signal 191089/351788 (executing program) [ 213.908203][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.914943][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/27 13:59:26 fetching corpus: 9499, signal 191434/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9549, signal 191902/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9599, signal 192193/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9649, signal 192532/351788 (executing program) 2023/08/27 13:59:26 fetching corpus: 9699, signal 192831/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 9749, signal 193117/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 9799, signal 193539/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 9849, signal 193900/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 9899, signal 194252/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 9949, signal 194624/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 9999, signal 194913/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10049, signal 195156/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10099, signal 195628/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10149, signal 195881/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10199, signal 196318/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10249, signal 196565/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10299, signal 196918/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10349, signal 197238/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10399, signal 197542/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10449, signal 197807/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10499, signal 198246/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10549, signal 198545/351788 (executing program) 2023/08/27 13:59:27 fetching corpus: 10599, signal 198938/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10649, signal 199316/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10699, signal 199587/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10749, signal 200065/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10799, signal 200283/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10849, signal 200732/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10899, signal 200997/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10949, signal 201356/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 10999, signal 201674/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11049, signal 201911/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11099, signal 202230/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11149, signal 202692/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11199, signal 203067/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11249, signal 203788/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11299, signal 204018/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11349, signal 204257/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11399, signal 204572/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11449, signal 204970/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11499, signal 205299/351788 (executing program) 2023/08/27 13:59:28 fetching corpus: 11549, signal 205574/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11599, signal 205848/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11649, signal 206192/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11699, signal 206501/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11749, signal 206694/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11799, signal 207078/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11849, signal 207597/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11899, signal 207937/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11949, signal 208207/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 11999, signal 208489/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 12049, signal 208772/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 12099, signal 209133/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 12149, signal 209540/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 12199, signal 209842/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 12249, signal 210167/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 12299, signal 210500/351788 (executing program) 2023/08/27 13:59:29 fetching corpus: 12349, signal 210717/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12399, signal 210989/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12449, signal 211400/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12499, signal 211705/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12549, signal 211926/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12599, signal 212206/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12649, signal 212406/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12699, signal 212769/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12749, signal 213202/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12799, signal 213533/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12849, signal 213818/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12899, signal 214165/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12949, signal 214446/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 12999, signal 214764/351788 (executing program) 2023/08/27 13:59:30 fetching corpus: 13049, signal 215073/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13099, signal 215385/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13149, signal 215787/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13199, signal 216068/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13249, signal 216302/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13299, signal 216570/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13349, signal 216836/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13399, signal 217073/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13449, signal 217367/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13499, signal 217676/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13549, signal 217886/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13599, signal 218134/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13649, signal 218417/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13699, signal 218725/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13749, signal 219056/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13799, signal 219356/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13849, signal 219750/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13899, signal 219964/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13949, signal 220164/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 13999, signal 220434/351788 (executing program) 2023/08/27 13:59:31 fetching corpus: 14049, signal 220764/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14099, signal 221052/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14149, signal 221360/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14199, signal 221589/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14249, signal 221880/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14299, signal 222122/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14349, signal 222461/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14399, signal 222654/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14449, signal 222876/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14499, signal 223197/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14549, signal 223437/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14599, signal 223682/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14649, signal 223904/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14699, signal 224115/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14749, signal 224452/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14799, signal 224693/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14849, signal 224869/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14899, signal 225180/351788 (executing program) 2023/08/27 13:59:32 fetching corpus: 14949, signal 225390/351788 (executing program) 2023/08/27 13:59:33 fetching corpus: 14999, signal 225655/351788 (executing program) 2023/08/27 13:59:33 fetching corpus: 15049, signal 225921/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15099, signal 226109/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15149, signal 226303/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15199, signal 226623/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15249, signal 226844/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15299, signal 227086/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15349, signal 227281/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15399, signal 227464/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15449, signal 227718/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15499, signal 227881/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15549, signal 228170/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15599, signal 228422/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15649, signal 228636/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15699, signal 228862/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15749, signal 229231/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15799, signal 229504/351789 (executing program) 2023/08/27 13:59:33 fetching corpus: 15849, signal 229787/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 15899, signal 230013/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 15949, signal 230228/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 15999, signal 230774/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16049, signal 231004/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16099, signal 231389/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16149, signal 231599/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16199, signal 231877/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16249, signal 232107/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16299, signal 232279/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16349, signal 232469/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16399, signal 232711/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16449, signal 232885/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16499, signal 233053/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16549, signal 233293/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16599, signal 233514/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16649, signal 233721/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16699, signal 233926/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16749, signal 234131/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16799, signal 234365/351789 (executing program) 2023/08/27 13:59:34 fetching corpus: 16849, signal 234643/351789 (executing program) 2023/08/27 13:59:35 fetching corpus: 16899, signal 234879/351789 (executing program) 2023/08/27 13:59:35 fetching corpus: 16949, signal 235069/351789 (executing program) 2023/08/27 13:59:35 fetching corpus: 16999, signal 235261/351789 (executing program) 2023/08/27 13:59:35 fetching corpus: 17049, signal 235415/351789 (executing program) 2023/08/27 13:59:35 fetching corpus: 17099, signal 235586/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17149, signal 235798/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17199, signal 236090/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17249, signal 236316/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17299, signal 236475/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17349, signal 236722/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17399, signal 237015/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17449, signal 237248/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17499, signal 237392/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17549, signal 237641/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17599, signal 237899/351790 (executing program) 2023/08/27 13:59:35 fetching corpus: 17649, signal 238149/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 17699, signal 238413/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 17749, signal 238614/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 17799, signal 238840/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 17849, signal 239087/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 17899, signal 239256/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 17949, signal 239477/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 17999, signal 239710/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18049, signal 239951/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18099, signal 240214/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18149, signal 240450/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18199, signal 240636/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18249, signal 240842/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18299, signal 241057/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18349, signal 241427/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18399, signal 241632/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18449, signal 241892/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18499, signal 242091/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18549, signal 242282/351790 (executing program) 2023/08/27 13:59:36 fetching corpus: 18599, signal 242546/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18649, signal 242708/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18699, signal 242882/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18749, signal 243196/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18799, signal 243378/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18849, signal 243632/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18899, signal 243858/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18949, signal 244120/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 18999, signal 244361/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19049, signal 244585/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19099, signal 244739/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19149, signal 245014/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19199, signal 245227/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19249, signal 245417/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19299, signal 245566/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19349, signal 245791/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19399, signal 246022/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19449, signal 246216/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19499, signal 246432/351790 (executing program) 2023/08/27 13:59:37 fetching corpus: 19549, signal 246637/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19599, signal 246826/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19649, signal 247184/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19699, signal 247395/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19749, signal 247631/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19799, signal 247830/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19849, signal 248021/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19899, signal 248160/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19949, signal 248400/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 19999, signal 248650/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20049, signal 248822/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20099, signal 249345/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20149, signal 249580/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20199, signal 249735/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20249, signal 249905/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20299, signal 250059/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20349, signal 250210/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20399, signal 250426/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20449, signal 250702/351790 (executing program) 2023/08/27 13:59:38 fetching corpus: 20499, signal 250858/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20549, signal 251142/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20599, signal 251366/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20649, signal 251629/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20699, signal 251818/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20749, signal 252022/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20799, signal 252295/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20849, signal 252470/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20899, signal 252682/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20949, signal 252883/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 20999, signal 253036/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 21049, signal 253329/351790 (executing program) 2023/08/27 13:59:39 fetching corpus: 21099, signal 253500/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21149, signal 253688/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21199, signal 254022/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21249, signal 254227/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21299, signal 254408/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21349, signal 254570/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21399, signal 254707/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21449, signal 254955/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21499, signal 255245/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21549, signal 255416/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21599, signal 255612/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21649, signal 255837/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21699, signal 256032/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21749, signal 256219/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21799, signal 256424/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21849, signal 256649/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21899, signal 256818/351790 (executing program) 2023/08/27 13:59:40 fetching corpus: 21949, signal 257025/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 21999, signal 257213/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22049, signal 257438/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22099, signal 257615/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22149, signal 257826/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22199, signal 258003/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22249, signal 258182/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22299, signal 258348/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22349, signal 258517/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22399, signal 258659/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22449, signal 258816/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22499, signal 259025/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22549, signal 259252/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22599, signal 259423/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22649, signal 259640/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22699, signal 259795/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22749, signal 259994/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22799, signal 260158/351790 (executing program) 2023/08/27 13:59:41 fetching corpus: 22849, signal 260326/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 22899, signal 260543/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 22949, signal 260722/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 22999, signal 260898/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23049, signal 261123/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23099, signal 261297/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23149, signal 261458/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23199, signal 261659/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23249, signal 261907/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23299, signal 262046/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23349, signal 262223/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23399, signal 262391/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23449, signal 262610/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23499, signal 262768/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23549, signal 263037/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23599, signal 263185/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23649, signal 263402/351790 (executing program) 2023/08/27 13:59:42 fetching corpus: 23699, signal 263560/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 23749, signal 263777/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 23799, signal 264282/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 23849, signal 264444/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 23899, signal 264593/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 23949, signal 264838/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 23999, signal 264991/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24049, signal 265130/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24099, signal 265350/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24149, signal 265503/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24199, signal 265728/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24249, signal 265876/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24299, signal 266068/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24349, signal 266270/351790 (executing program) 2023/08/27 13:59:43 fetching corpus: 24399, signal 266471/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24449, signal 266658/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24499, signal 266923/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24549, signal 267092/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24599, signal 267302/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24649, signal 267472/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24699, signal 267625/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24749, signal 267875/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24799, signal 268004/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24849, signal 268231/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24899, signal 268414/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24949, signal 268528/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 24999, signal 268717/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25049, signal 268858/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25099, signal 269163/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25149, signal 269343/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25199, signal 269476/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25249, signal 269722/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25299, signal 269907/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25349, signal 270050/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25399, signal 270215/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25449, signal 270381/351790 (executing program) 2023/08/27 13:59:44 fetching corpus: 25499, signal 270654/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25549, signal 270781/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25599, signal 270948/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25649, signal 271120/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25699, signal 271259/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25749, signal 271428/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25799, signal 271562/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25849, signal 271698/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25899, signal 271905/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25949, signal 272099/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 25999, signal 272247/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26049, signal 272464/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26099, signal 272664/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26149, signal 272802/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26199, signal 272988/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26249, signal 273164/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26299, signal 273356/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26349, signal 273615/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26399, signal 273801/351790 (executing program) 2023/08/27 13:59:45 fetching corpus: 26449, signal 273966/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26499, signal 274162/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26549, signal 274278/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26599, signal 274470/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26649, signal 274597/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26699, signal 274742/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26749, signal 274903/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26799, signal 275062/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26849, signal 275241/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26899, signal 275391/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26949, signal 275525/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 26999, signal 275677/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27049, signal 275880/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27099, signal 276017/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27149, signal 276179/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27199, signal 276314/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27249, signal 276522/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27299, signal 276673/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27349, signal 276831/351790 (executing program) 2023/08/27 13:59:46 fetching corpus: 27399, signal 276975/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27449, signal 277155/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27499, signal 277273/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27549, signal 277465/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27599, signal 277659/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27649, signal 277780/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27699, signal 277942/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27749, signal 278146/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27799, signal 278333/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27849, signal 278475/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27899, signal 278638/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27949, signal 278859/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 27999, signal 279000/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28049, signal 279161/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28099, signal 279287/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28149, signal 279519/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28199, signal 279631/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28249, signal 279770/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28299, signal 279906/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28349, signal 280082/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28399, signal 280253/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28449, signal 280418/351790 (executing program) 2023/08/27 13:59:47 fetching corpus: 28499, signal 280602/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28549, signal 280727/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28599, signal 280855/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28649, signal 281006/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28699, signal 281151/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28749, signal 281330/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28799, signal 281487/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28849, signal 281623/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28899, signal 282171/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28949, signal 282320/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 28999, signal 282534/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 29049, signal 282756/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 29099, signal 282955/351790 (executing program) 2023/08/27 13:59:48 fetching corpus: 29149, signal 283055/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29199, signal 283249/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29249, signal 283424/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29299, signal 283623/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29349, signal 283774/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29399, signal 283924/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29449, signal 284083/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29499, signal 284213/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29549, signal 284349/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29599, signal 284476/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29649, signal 284594/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29699, signal 284767/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29749, signal 284923/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29799, signal 285043/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29849, signal 285166/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29899, signal 285318/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29949, signal 285482/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 29999, signal 285629/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 30049, signal 285774/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 30099, signal 285910/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 30149, signal 286064/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 30199, signal 286183/351790 (executing program) 2023/08/27 13:59:49 fetching corpus: 30249, signal 286342/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30299, signal 286510/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30349, signal 286672/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30399, signal 286804/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30449, signal 286953/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30499, signal 287074/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30549, signal 287254/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30599, signal 287453/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30649, signal 287626/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30699, signal 287787/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30749, signal 287958/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30799, signal 288140/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30849, signal 288307/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30899, signal 288514/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30949, signal 288687/351790 (executing program) 2023/08/27 13:59:50 fetching corpus: 30999, signal 288839/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31049, signal 288994/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31099, signal 289101/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31149, signal 289220/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31199, signal 289327/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31249, signal 289468/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31299, signal 289622/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31349, signal 289759/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31399, signal 289933/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31449, signal 290140/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31499, signal 290340/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31549, signal 290506/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31599, signal 290689/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31649, signal 290821/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31699, signal 290990/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31749, signal 291105/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31799, signal 291235/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31849, signal 291407/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31899, signal 291609/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31949, signal 291743/351790 (executing program) 2023/08/27 13:59:51 fetching corpus: 31999, signal 291870/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32049, signal 292015/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32099, signal 292118/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32149, signal 292282/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32199, signal 292407/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32249, signal 292585/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32299, signal 292760/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32349, signal 292894/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32399, signal 293037/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32449, signal 293172/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32499, signal 293306/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32549, signal 293424/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32599, signal 293637/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32649, signal 293806/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32699, signal 293937/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32749, signal 294098/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32799, signal 294197/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32849, signal 294313/351790 (executing program) 2023/08/27 13:59:52 fetching corpus: 32899, signal 294471/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 32949, signal 294602/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 32999, signal 294728/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33049, signal 294866/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33099, signal 295019/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33149, signal 295151/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33199, signal 295258/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33249, signal 295413/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33299, signal 295592/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33349, signal 295734/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33399, signal 295871/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33449, signal 296017/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33499, signal 296144/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33549, signal 296297/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33599, signal 296414/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33649, signal 296579/351790 (executing program) 2023/08/27 13:59:53 fetching corpus: 33699, signal 296748/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 33749, signal 296863/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 33799, signal 297035/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 33849, signal 297171/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 33899, signal 297324/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 33949, signal 297434/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 33999, signal 297586/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34049, signal 297722/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34099, signal 297841/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34149, signal 297997/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34199, signal 298130/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34249, signal 298265/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34299, signal 298371/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34349, signal 298518/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34399, signal 298649/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34449, signal 298956/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34499, signal 299079/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34549, signal 299226/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34599, signal 299363/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34649, signal 299496/351790 (executing program) 2023/08/27 13:59:54 fetching corpus: 34699, signal 299677/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 34749, signal 299804/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 34799, signal 299991/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 34849, signal 300112/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 34899, signal 300276/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 34949, signal 300396/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 34999, signal 300516/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 35049, signal 300667/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 35099, signal 300833/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 35149, signal 301042/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 35199, signal 301189/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 35249, signal 301347/351790 (executing program) 2023/08/27 13:59:55 fetching corpus: 35299, signal 301449/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35349, signal 301640/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35399, signal 301806/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35449, signal 301924/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35499, signal 302058/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35549, signal 302235/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35599, signal 302394/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35649, signal 302511/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35699, signal 302651/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35749, signal 302760/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35799, signal 302900/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35849, signal 303031/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35899, signal 303175/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35949, signal 303304/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 35999, signal 303418/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36049, signal 303526/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36099, signal 303671/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36149, signal 303804/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36199, signal 303920/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36249, signal 304015/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36299, signal 304153/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36349, signal 304309/351790 (executing program) 2023/08/27 13:59:56 fetching corpus: 36399, signal 304444/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36449, signal 304598/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36499, signal 304729/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36549, signal 304837/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36599, signal 304992/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36649, signal 305206/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36699, signal 305355/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36749, signal 305498/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36799, signal 305640/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36849, signal 305768/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36899, signal 305888/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36949, signal 306016/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 36999, signal 306154/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37049, signal 306316/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37099, signal 306470/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37149, signal 306595/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37199, signal 306714/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37249, signal 306832/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37299, signal 306957/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37349, signal 307099/351790 (executing program) 2023/08/27 13:59:57 fetching corpus: 37399, signal 307212/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37449, signal 307335/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37499, signal 307470/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37549, signal 307597/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37599, signal 307726/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37649, signal 307876/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37699, signal 308027/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37749, signal 308141/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37799, signal 308254/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37849, signal 308365/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37899, signal 308528/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37949, signal 308657/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 37999, signal 308834/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 38049, signal 308959/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 38099, signal 309070/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 38149, signal 309220/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 38199, signal 309336/351790 (executing program) 2023/08/27 13:59:58 fetching corpus: 38249, signal 309541/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38299, signal 309651/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38349, signal 309793/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38399, signal 309927/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38449, signal 310047/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38499, signal 310164/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38549, signal 310267/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38599, signal 310439/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38649, signal 310620/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38699, signal 310740/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38749, signal 310882/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38799, signal 310988/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38849, signal 311113/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38899, signal 311247/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38949, signal 311366/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 38999, signal 311489/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39049, signal 311617/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39099, signal 311782/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39149, signal 311912/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39199, signal 312033/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39249, signal 312149/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39299, signal 312326/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39349, signal 312551/351790 (executing program) 2023/08/27 13:59:59 fetching corpus: 39399, signal 312655/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39449, signal 312771/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39499, signal 312869/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39549, signal 312973/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39599, signal 313331/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39649, signal 313452/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39699, signal 313607/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39749, signal 313725/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39799, signal 313869/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39849, signal 313987/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39899, signal 314109/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39949, signal 314241/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 39999, signal 314351/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 40049, signal 314469/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 40099, signal 314599/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 40149, signal 314715/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 40199, signal 314828/351790 (executing program) 2023/08/27 14:00:00 fetching corpus: 40249, signal 314967/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40299, signal 315094/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40349, signal 315193/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40399, signal 315403/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40449, signal 315520/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40499, signal 315617/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40549, signal 315741/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40599, signal 315886/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40649, signal 315975/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40699, signal 316088/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40749, signal 316206/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40799, signal 316344/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40849, signal 316453/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40899, signal 316576/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40949, signal 316695/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 40999, signal 316808/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 41049, signal 316920/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 41099, signal 317038/351790 (executing program) 2023/08/27 14:00:01 fetching corpus: 41149, signal 317156/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41199, signal 317413/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41249, signal 317551/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41299, signal 317649/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41349, signal 317777/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41399, signal 317886/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41449, signal 318002/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41499, signal 318134/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41549, signal 318285/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41599, signal 318420/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41649, signal 318500/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41699, signal 318583/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41749, signal 318706/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41799, signal 318851/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41849, signal 318953/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41899, signal 319083/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41949, signal 319231/351790 (executing program) 2023/08/27 14:00:02 fetching corpus: 41999, signal 319346/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42049, signal 319629/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42099, signal 319771/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42149, signal 319916/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42199, signal 320013/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42249, signal 320152/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42299, signal 320271/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42349, signal 320391/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42399, signal 320486/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42449, signal 320586/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42499, signal 320710/351790 (executing program) 2023/08/27 14:00:03 fetching corpus: 42549, signal 320837/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42599, signal 320955/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42649, signal 321051/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42699, signal 321172/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42749, signal 321315/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42799, signal 321465/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42849, signal 321613/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42899, signal 321724/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42949, signal 321820/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 42999, signal 321937/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43049, signal 322046/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43099, signal 322170/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43149, signal 322278/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43199, signal 322390/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43249, signal 322482/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43299, signal 322578/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43349, signal 322682/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43399, signal 322810/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43449, signal 322978/351790 (executing program) 2023/08/27 14:00:04 fetching corpus: 43499, signal 323092/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43549, signal 323194/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43599, signal 323297/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43649, signal 323584/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43699, signal 323696/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43749, signal 323808/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43799, signal 323954/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43849, signal 324083/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43899, signal 324228/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43949, signal 324333/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 43999, signal 324456/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44049, signal 324895/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44099, signal 325007/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44149, signal 325118/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44199, signal 325228/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44249, signal 325380/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44299, signal 325485/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44349, signal 325588/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44399, signal 325718/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44449, signal 325790/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44499, signal 325918/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44549, signal 326044/351790 (executing program) 2023/08/27 14:00:05 fetching corpus: 44599, signal 326164/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44649, signal 326287/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44699, signal 326395/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44749, signal 326486/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44799, signal 326631/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44849, signal 326720/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44899, signal 326834/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44949, signal 326960/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 44999, signal 327214/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 45049, signal 327324/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 45099, signal 327449/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 45149, signal 327562/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 45199, signal 327665/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 45249, signal 327828/351790 (executing program) 2023/08/27 14:00:06 fetching corpus: 45299, signal 327947/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45349, signal 328083/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45399, signal 328188/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45449, signal 328265/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45499, signal 328361/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45549, signal 328503/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45599, signal 328632/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45649, signal 328751/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45699, signal 328851/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45749, signal 328954/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45799, signal 329071/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45849, signal 329192/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45899, signal 329436/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45949, signal 329568/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 45999, signal 329673/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46049, signal 329817/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46099, signal 329919/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46149, signal 330011/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46199, signal 330126/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46249, signal 330250/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46299, signal 330386/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46349, signal 330492/351790 (executing program) 2023/08/27 14:00:07 fetching corpus: 46399, signal 330584/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46449, signal 330736/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46499, signal 331136/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46549, signal 331265/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46599, signal 331418/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46649, signal 331639/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46699, signal 331738/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46749, signal 331855/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46799, signal 331956/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46849, signal 332052/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46899, signal 332170/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46949, signal 332268/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 46999, signal 332418/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47049, signal 332581/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47099, signal 332682/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47149, signal 332847/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47199, signal 332961/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47249, signal 333065/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47299, signal 333161/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47349, signal 333295/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47399, signal 333412/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47449, signal 333517/351790 (executing program) 2023/08/27 14:00:08 fetching corpus: 47499, signal 333624/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47549, signal 333780/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47599, signal 333881/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47649, signal 333988/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47699, signal 334111/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47749, signal 334242/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47799, signal 334360/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47849, signal 334482/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47899, signal 334589/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47949, signal 334692/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 47999, signal 334786/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 48049, signal 334891/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 48099, signal 335008/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 48149, signal 335122/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 48199, signal 335240/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 48249, signal 335359/351790 (executing program) 2023/08/27 14:00:09 fetching corpus: 48299, signal 335451/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48349, signal 335585/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48399, signal 335691/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48449, signal 335821/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48499, signal 335926/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48549, signal 336034/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48599, signal 336146/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48649, signal 336221/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48699, signal 336362/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48749, signal 336502/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48799, signal 336608/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48849, signal 336752/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48899, signal 336862/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48949, signal 336967/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 48999, signal 337073/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 49049, signal 337188/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 49099, signal 337326/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 49149, signal 337492/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 49199, signal 337636/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 49249, signal 337756/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 49299, signal 337854/351790 (executing program) 2023/08/27 14:00:10 fetching corpus: 49349, signal 337992/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49399, signal 338116/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49449, signal 338225/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49499, signal 338392/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49549, signal 338499/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49599, signal 338599/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49649, signal 338720/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49699, signal 338812/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49749, signal 338912/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49799, signal 339001/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49849, signal 339087/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49899, signal 339197/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49949, signal 339301/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 49999, signal 339420/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 50049, signal 339506/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 50099, signal 339585/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 50149, signal 339694/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 50199, signal 339782/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 50249, signal 339906/351790 (executing program) 2023/08/27 14:00:11 fetching corpus: 50299, signal 340001/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50349, signal 340095/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50399, signal 340203/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50449, signal 340295/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50499, signal 340455/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50549, signal 340612/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50599, signal 340702/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50649, signal 340810/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50699, signal 340917/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50749, signal 340997/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50799, signal 341113/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50849, signal 341243/351790 (executing program) 2023/08/27 14:00:12 fetching corpus: 50899, signal 341359/351790 (executing program) 2023/08/27 14:00:13 fetching corpus: 50949, signal 341452/351790 (executing program) 2023/08/27 14:00:13 fetching corpus: 50999, signal 341550/351790 (executing program) 2023/08/27 14:00:13 fetching corpus: 51049, signal 341633/351790 (executing program) 2023/08/27 14:00:13 fetching corpus: 51056, signal 341646/351790 (executing program) 2023/08/27 14:00:13 fetching corpus: 51056, signal 341646/351790 (executing program) 2023/08/27 14:00:17 starting 6 fuzzer processes 14:00:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8915, &(0x7f0000000000)) 14:00:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2000000}) [ 264.287893][ T4978] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4978 'syz-fuzzer' 14:00:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x8934, 0x0) 14:00:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0x2) 14:00:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 14:00:17 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, 0x105, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='pim6reg0\x00'}) [ 265.212048][ T5002] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 265.223970][ T5002] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 265.234307][ T5002] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 265.250503][ T5002] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 265.265209][ T5002] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 265.277681][ T5002] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 265.921824][ T5002] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 265.931532][ T5002] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 265.940582][ T5002] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 266.064684][ T5013] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 266.074458][ T5013] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 266.082556][ T5013] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 266.091525][ T5013] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 266.102247][ T5013] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 266.111333][ T5013] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 266.119707][ T5013] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 266.128539][ T5013] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 266.138708][ T5013] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 266.155826][ T5016] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 266.168110][ T5016] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 266.183841][ T4380] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 266.198151][ T5017] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 266.211445][ T5017] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 266.221658][ T5017] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 266.356885][ T5002] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 266.370183][ T5002] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 266.381978][ T5002] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 266.406874][ T5002] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 266.425182][ T5002] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 266.436839][ T5002] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 266.443380][ T5006] chnl_net:caif_netlink_parms(): no params data found [ 266.641530][ T5002] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 266.702722][ T5002] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 266.737102][ T46] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 266.756542][ T46] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 266.767195][ T46] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 266.779723][ T5002] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 267.341827][ T5002] Bluetooth: hci0: command 0x0409 tx timeout [ 267.949372][ T5006] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.957151][ T5006] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.964929][ T5006] bridge_slave_0: entered allmulticast mode [ 267.973908][ T5006] bridge_slave_0: entered promiscuous mode [ 267.995545][ T5019] chnl_net:caif_netlink_parms(): no params data found [ 268.051071][ T5006] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.059409][ T5006] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.067418][ T5006] bridge_slave_1: entered allmulticast mode [ 268.076884][ T5006] bridge_slave_1: entered promiscuous mode [ 268.125360][ T5018] chnl_net:caif_netlink_parms(): no params data found [ 268.295475][ T5002] Bluetooth: hci1: command 0x0409 tx timeout [ 268.301703][ T5002] Bluetooth: hci3: command 0x0409 tx timeout [ 268.308218][ T5017] Bluetooth: hci2: command 0x0409 tx timeout [ 268.387646][ T5006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.425571][ T5026] chnl_net:caif_netlink_parms(): no params data found [ 268.534398][ T46] Bluetooth: hci4: command 0x0409 tx timeout [ 268.554270][ T5006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.750141][ T5006] team0: Port device team_slave_0 added [ 268.805914][ T5006] team0: Port device team_slave_1 added [ 268.853339][ T5002] Bluetooth: hci5: command 0x0409 tx timeout [ 268.993344][ T5020] chnl_net:caif_netlink_parms(): no params data found [ 269.038798][ T5024] chnl_net:caif_netlink_parms(): no params data found [ 269.059901][ T5006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.067460][ T5006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.093827][ T5006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.269506][ T5006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.276732][ T5006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.304174][ T5006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.412912][ T5002] Bluetooth: hci0: command 0x041b tx timeout [ 269.551397][ T5019] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.560143][ T5019] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.567946][ T5019] bridge_slave_0: entered allmulticast mode [ 269.576856][ T5019] bridge_slave_0: entered promiscuous mode [ 269.738897][ T5019] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.747928][ T5019] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.755908][ T5019] bridge_slave_1: entered allmulticast mode [ 269.764741][ T5019] bridge_slave_1: entered promiscuous mode [ 270.002077][ T5006] hsr_slave_0: entered promiscuous mode [ 270.040482][ T5006] hsr_slave_1: entered promiscuous mode [ 270.306253][ T5019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.316115][ T5018] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.323893][ T5018] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.331531][ T5018] bridge_slave_0: entered allmulticast mode [ 270.340699][ T5018] bridge_slave_0: entered promiscuous mode [ 270.388779][ T5002] Bluetooth: hci3: command 0x041b tx timeout [ 270.393833][ T46] Bluetooth: hci2: command 0x041b tx timeout [ 270.401105][ T46] Bluetooth: hci1: command 0x041b tx timeout [ 270.476851][ T5018] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.484481][ T5018] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.492015][ T5018] bridge_slave_1: entered allmulticast mode [ 270.500958][ T5018] bridge_slave_1: entered promiscuous mode [ 270.517077][ T5019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.582985][ T5026] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.590820][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.598662][ T5026] bridge_slave_0: entered allmulticast mode [ 270.607165][ T5026] bridge_slave_0: entered promiscuous mode [ 270.622666][ T46] Bluetooth: hci4: command 0x041b tx timeout [ 270.646879][ T5024] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.654630][ T5024] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.662249][ T5024] bridge_slave_0: entered allmulticast mode [ 270.670711][ T5024] bridge_slave_0: entered promiscuous mode [ 270.768504][ T5026] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.776266][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.784125][ T5026] bridge_slave_1: entered allmulticast mode [ 270.792370][ T5026] bridge_slave_1: entered promiscuous mode [ 270.814508][ T5024] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.822118][ T5024] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.830353][ T5024] bridge_slave_1: entered allmulticast mode [ 270.840123][ T5024] bridge_slave_1: entered promiscuous mode [ 270.917896][ T5018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.928036][ T5020] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.936002][ T5020] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.943687][ T5020] bridge_slave_0: entered allmulticast mode [ 270.944670][ T46] Bluetooth: hci5: command 0x041b tx timeout [ 270.952583][ T5020] bridge_slave_0: entered promiscuous mode [ 271.072018][ T5019] team0: Port device team_slave_0 added [ 271.087945][ T5024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.105483][ T5018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.123125][ T5024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.135732][ T5020] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.143955][ T5020] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.151580][ T5020] bridge_slave_1: entered allmulticast mode [ 271.161142][ T5020] bridge_slave_1: entered promiscuous mode [ 271.243032][ T5019] team0: Port device team_slave_1 added [ 271.352089][ T5026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.412343][ T5018] team0: Port device team_slave_0 added [ 271.497058][ T5026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.506882][ T5017] Bluetooth: hci0: command 0x040f tx timeout [ 271.552747][ T5018] team0: Port device team_slave_1 added [ 271.565047][ T5024] team0: Port device team_slave_0 added [ 271.606040][ T5020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.635797][ T5020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.648908][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.656283][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.683191][ T5019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.733283][ T5024] team0: Port device team_slave_1 added [ 271.848691][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.855917][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.882811][ T5019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.928924][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.936112][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.962545][ T5018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.980088][ T5026] team0: Port device team_slave_0 added [ 271.989642][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.997016][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.023404][ T5018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.110271][ T5020] team0: Port device team_slave_0 added [ 272.154501][ T5026] team0: Port device team_slave_1 added [ 272.163572][ T5024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.170708][ T5024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.196984][ T5024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.223997][ T5024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.231136][ T5024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.257721][ T5024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.307998][ T5020] team0: Port device team_slave_1 added [ 272.459452][ T5017] Bluetooth: hci1: command 0x040f tx timeout [ 272.462938][ T46] Bluetooth: hci3: command 0x040f tx timeout [ 272.465827][ T5002] Bluetooth: hci2: command 0x040f tx timeout [ 272.566450][ T5018] hsr_slave_0: entered promiscuous mode [ 272.590830][ T5018] hsr_slave_1: entered promiscuous mode [ 272.600058][ T5018] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.608167][ T5018] Cannot create hsr debugfs directory [ 272.688339][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.695664][ T5002] Bluetooth: hci4: command 0x040f tx timeout [ 272.701833][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.728705][ T5026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.812205][ T5020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.819563][ T5020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.846374][ T5020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.871970][ T5019] hsr_slave_0: entered promiscuous mode [ 272.894175][ T5019] hsr_slave_1: entered promiscuous mode [ 272.904163][ T5019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.911994][ T5019] Cannot create hsr debugfs directory [ 272.954999][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.962169][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.988761][ T5026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.012809][ T5017] Bluetooth: hci5: command 0x040f tx timeout [ 273.069401][ T5020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.077104][ T5020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.103557][ T5020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.169716][ T5024] hsr_slave_0: entered promiscuous mode [ 273.184789][ T5024] hsr_slave_1: entered promiscuous mode [ 273.200914][ T5024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.208869][ T5024] Cannot create hsr debugfs directory [ 273.416453][ T5006] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.539831][ T5006] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.592834][ T5017] Bluetooth: hci0: command 0x0419 tx timeout [ 273.661512][ T5026] hsr_slave_0: entered promiscuous mode [ 273.670406][ T5026] hsr_slave_1: entered promiscuous mode [ 273.679886][ T5026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.687871][ T5026] Cannot create hsr debugfs directory [ 273.707381][ T5006] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.737571][ T5006] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 274.050421][ T5020] hsr_slave_0: entered promiscuous mode [ 274.060808][ T5020] hsr_slave_1: entered promiscuous mode [ 274.069338][ T5020] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.077129][ T5020] Cannot create hsr debugfs directory [ 274.532994][ T5017] Bluetooth: hci2: command 0x0419 tx timeout [ 274.539247][ T5017] Bluetooth: hci1: command 0x0419 tx timeout [ 274.545964][ T5002] Bluetooth: hci3: command 0x0419 tx timeout [ 274.778181][ T5017] Bluetooth: hci4: command 0x0419 tx timeout [ 274.778204][ T5018] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 274.900901][ T5018] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.069708][ T5018] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 275.088940][ T5024] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 275.093036][ T5017] Bluetooth: hci5: command 0x0419 tx timeout [ 275.162684][ T5018] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 275.213606][ T5024] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 275.316031][ T5024] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 275.348325][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.355583][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 275.441554][ T5024] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 275.717445][ T5019] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 275.833721][ T5026] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 275.859692][ T5019] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 275.897643][ T5026] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 275.921781][ T5020] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.953410][ T5020] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.976649][ T5019] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 276.000639][ T5019] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 276.026824][ T5026] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 276.059763][ T5020] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.149193][ T5026] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 276.242799][ T5020] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 276.327105][ T5006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.595967][ T5006] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.662816][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.670434][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.846766][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.854548][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.083097][ T5024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.246656][ T5018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.294193][ T5024] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.456358][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.464475][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.646974][ T5018] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.674059][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.681822][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.725038][ T5019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.805266][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.813138][ T5061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.957980][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.965851][ T5061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.005346][ T5006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.166596][ T5019] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.274610][ T5020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.341194][ T5026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.368875][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.376674][ T5061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.527081][ T5026] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.568510][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.576341][ T5061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.691269][ T5020] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.801391][ T5018] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.813536][ T5018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.857712][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.865587][ T5061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.899616][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.907353][ T5061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.922313][ T5061] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.930087][ T5061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.196153][ T5024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.235756][ T5061] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.243486][ T5061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.348049][ T5006] veth0_vlan: entered promiscuous mode [ 279.445826][ T5019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.576944][ T5018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.592078][ T5006] veth1_vlan: entered promiscuous mode [ 279.771132][ T5020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.052273][ T5019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.183436][ T5024] veth0_vlan: entered promiscuous mode [ 280.221164][ T5026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.356603][ T5020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.384298][ T5006] veth0_macvtap: entered promiscuous mode [ 280.426445][ T5024] veth1_vlan: entered promiscuous mode [ 280.472609][ T5006] veth1_macvtap: entered promiscuous mode [ 280.680218][ T5018] veth0_vlan: entered promiscuous mode [ 280.756026][ T5006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.814054][ T5018] veth1_vlan: entered promiscuous mode [ 280.987727][ T5006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.033127][ T5019] veth0_vlan: entered promiscuous mode [ 281.074344][ T5024] veth0_macvtap: entered promiscuous mode [ 281.157521][ T5006] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.167219][ T5006] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.178964][ T5006] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.188392][ T5006] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.235226][ T5024] veth1_macvtap: entered promiscuous mode [ 281.245629][ T5026] veth0_vlan: entered promiscuous mode [ 281.261627][ T5020] veth0_vlan: entered promiscuous mode [ 281.284019][ T5019] veth1_vlan: entered promiscuous mode [ 281.414574][ T5020] veth1_vlan: entered promiscuous mode [ 281.445405][ T5018] veth0_macvtap: entered promiscuous mode [ 281.460904][ T5026] veth1_vlan: entered promiscuous mode [ 281.563495][ T5024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.575323][ T5024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.590457][ T5024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.652689][ T5018] veth1_macvtap: entered promiscuous mode [ 281.927533][ T5024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.938627][ T5024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.954090][ T5024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.970107][ T5019] veth0_macvtap: entered promiscuous mode [ 281.992617][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.003396][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.013656][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.024378][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.039593][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.101336][ T5019] veth1_macvtap: entered promiscuous mode [ 282.133505][ T5024] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.143650][ T5024] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.153511][ T5024] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.163336][ T5024] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.194404][ T5061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.195065][ T5020] veth0_macvtap: entered promiscuous mode [ 282.202354][ T5061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.243914][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.254669][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.264927][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.275740][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.291094][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.310828][ T5026] veth0_macvtap: entered promiscuous mode [ 282.425176][ T5026] veth1_macvtap: entered promiscuous mode [ 282.471510][ T5020] veth1_macvtap: entered promiscuous mode [ 282.660160][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.672341][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.683176][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.694072][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.704213][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.714967][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.729995][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.747068][ T5018] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.756246][ T5018] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.765339][ T5018] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.773667][ T5070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.775141][ T5018] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.782032][ T5070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.882032][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.895262][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.906414][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.917247][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.927346][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.939788][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.950075][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.960848][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.976277][ T5020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.031033][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.041925][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.053852][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.065944][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.077083][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.089251][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.103833][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.146892][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.157665][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.168188][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.179564][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.190088][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.201067][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.211250][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.222041][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.233021][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.246125][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.261653][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.289099][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.300381][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.310534][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.321270][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.331899][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.343273][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.353915][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.364654][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.379864][ T5020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.457492][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.468275][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.478527][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.489384][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.501147][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.502656][ T5067] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.512908][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.520131][ T5067] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.529747][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.548386][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.560177][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.571119][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.590594][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.614600][ T5019] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.623870][ T5019] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.633056][ T5019] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.642028][ T5019] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.941981][ T5062] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.950746][ T5062] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.081227][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.089579][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.155384][ T5078] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 284.167147][ T5020] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.182060][ T5020] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.191522][ T5020] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.200663][ T5020] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.349588][ T5026] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.359818][ T5026] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.372119][ T5026] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.385887][ T5026] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.600535][ T772] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.608781][ T772] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.730547][ T5069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.739530][ T5069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.961457][ T5085] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 285.082813][ T5069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.093412][ T5069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:00:37 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14}, 0x200002d4) 14:00:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r3 = dup3(r2, r1, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x2000004, 0x10, r3, 0x0) [ 285.489407][ T4716] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.500443][ T4716] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.529146][ T5075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.537530][ T5075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:00:38 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000001bc0), 0x0) 14:00:38 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xc1, 0x0) [ 285.843730][ T5073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.851775][ T5073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.914167][ T5067] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.922202][ T5067] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.964327][ T5094] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 14:00:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2f, 0x0, 0x0) 14:00:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001c80)='/proc/tty/drivers\x00', 0x0, 0x0) 14:00:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 14:00:39 executing program 2: socket(0x1e, 0x0, 0x8000) 14:00:40 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 14:00:40 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)="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", 0xfc1}, {0x0}, {0x0}, {&(0x7f0000001180)="80", 0x1}], 0x4, 0x0, 0x0) 14:00:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@empty}, 0x14) 14:00:40 executing program 5: ioperm(0x0, 0x6, 0x8000) 14:00:40 executing program 4: syz_clone(0x40020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) 14:00:40 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/bluetooth', 0x630100, 0x0) [ 287.788766][ T5123] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 14:00:40 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) 14:00:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4, 0x0, 0x0) 14:00:40 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000000040)="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", 0xfc1}], 0x2, 0x0, 0x0) 14:00:40 executing program 0: socketpair(0x1d, 0x80000, 0x1ff, &(0x7f000000a640)) 14:00:41 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="d0ec96dbec419bde60b4b279d18ee90411046330c22023bb19ea061a86ce5e3eb1d86e5229cb376339b3d7c062c51e56e14efe99065d26627a5f85ad67f42b60dfefa1e4c2c0a25d3d14802002176cde172950aeccd0be2ebb5f0a", 0x5b}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0x15d}], 0x3, 0x7e49, 0x0) 14:00:41 executing program 1: socket$packet(0xa, 0x0, 0x300) syz_clone(0x40020000, &(0x7f0000000000)="bd48577643a4036a5e2f48571404a1f5f5ddd0345a8cc9e162d6d344f1eb", 0x1e, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="c61c348d32423495b2d5f4c7372a342dd1c0ce1aad7d1551781d15aebf90323fe118c2ddd5cf6d50b86c21f1d1ad77e6794fa99886c68d39c1f1eecf7d0088573ef7688ab2c58a89a390e88c3520ab94da1f080420bdda752b542707482e22ca44e55fd44eca8184a07ef4711fe565f134567e22d638ac95b9dbc2d5987b5a3bdf4a15bf2a0f823230710c81e7342762995ea22e3302f211820ea83697baf7f798fec3d7e2797542d16cd687c625e1e1ab427b4b907da9bcb6defc812636c896f523440b") 14:00:41 executing program 2: socket$inet6(0xa, 0x3, 0xac) 14:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x44005, 0x0, 0x0) 14:00:41 executing program 4: syz_clone(0x40020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) 14:00:41 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000009e40)) 14:00:41 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x10) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14, 0x13, 0x0, {0x10}}, 0x14) 14:00:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_CALL(r1, 0x8902, 0x0) 14:00:41 executing program 3: setrlimit(0x0, &(0x7f0000000080)={0x1}) 14:00:41 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 14:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1c, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 14:00:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 14:00:42 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xbef}}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x88}}]}}}]}}]}}, 0x0) 14:00:42 executing program 1: socket$packet(0xa, 0x0, 0x300) syz_clone(0x40020000, &(0x7f0000000000)="bd48577643a4036a5e2f48571404a1f5f5ddd0345a8cc9e162d6d344f1eb", 0x1e, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="c61c348d32423495b2d5f4c7372a342dd1c0ce1aad7d1551781d15aebf90323fe118c2ddd5cf6d50b86c21f1d1ad77e6794fa99886c68d39c1f1eecf7d0088573ef7688ab2c58a89a390e88c3520ab94da1f080420bdda752b542707482e22ca44e55fd44eca8184a07ef4711fe565f134567e22d638ac95b9dbc2d5987b5a3bdf4a15bf2a0f823230710c81e7342762995ea22e3302f211820ea83697baf7f798fec3d7e2797542d16cd687c625e1e1ab427b4b907da9bcb6defc812636c896f523440b") 14:00:42 executing program 0: syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 14:00:42 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0xcf, 0x0) [ 290.203786][ T5069] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 290.472739][ T5069] usb 6-1: Using ep0 maxpacket: 16 [ 290.595965][ T5069] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.607408][ T5069] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 290.826433][ T5069] usb 6-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40 [ 290.836175][ T5069] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.845209][ T5069] usb 6-1: Product: syz [ 290.849595][ T5069] usb 6-1: Manufacturer: syz [ 290.856193][ T5069] usb 6-1: SerialNumber: syz [ 291.343146][ T5069] usbhid 6-1:1.0: can't add hid device: -71 [ 291.349927][ T5069] usbhid: probe of 6-1:1.0 failed with error -71 [ 291.394819][ T5069] usb 6-1: USB disconnect, device number 2 14:00:49 executing program 4: syz_clone(0x40020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) 14:00:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 14:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x6, 0x41, 0x0, 0x0) 14:00:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[], 0x49c}}, 0x0) 14:00:49 executing program 1: socket$packet(0xa, 0x0, 0x300) syz_clone(0x40020000, &(0x7f0000000000)="bd48577643a4036a5e2f48571404a1f5f5ddd0345a8cc9e162d6d344f1eb", 0x1e, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="c61c348d32423495b2d5f4c7372a342dd1c0ce1aad7d1551781d15aebf90323fe118c2ddd5cf6d50b86c21f1d1ad77e6794fa99886c68d39c1f1eecf7d0088573ef7688ab2c58a89a390e88c3520ab94da1f080420bdda752b542707482e22ca44e55fd44eca8184a07ef4711fe565f134567e22d638ac95b9dbc2d5987b5a3bdf4a15bf2a0f823230710c81e7342762995ea22e3302f211820ea83697baf7f798fec3d7e2797542d16cd687c625e1e1ab427b4b907da9bcb6defc812636c896f523440b") 14:00:49 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="d0", 0x1}], 0x1, 0x7e49, 0x0) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14}, 0x14) 14:00:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x43, 0x0, 0x0) 14:00:49 executing program 0: socketpair(0x2, 0x1, 0x7, &(0x7f0000000040)) 14:00:49 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540), 0x18) 14:00:49 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="d0", 0x1}, {0x0}, {&(0x7f0000001300)="ab", 0x1}], 0x3, 0x0, 0x0) 14:00:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000cc0)={&(0x7f0000000b80), 0xc, 0x0}, 0x0) 14:00:50 executing program 3: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 14:00:51 executing program 4: syz_clone(0x40020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) 14:00:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:00:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xac) sendmmsg$inet6(r0, &(0x7f0000006180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 14:00:51 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14}, 0x14) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) 14:00:52 executing program 1: socket$packet(0xa, 0x0, 0x300) syz_clone(0x40020000, &(0x7f0000000000)="bd48577643a4036a5e2f48571404a1f5f5ddd0345a8cc9e162d6d344f1eb", 0x1e, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="c61c348d32423495b2d5f4c7372a342dd1c0ce1aad7d1551781d15aebf90323fe118c2ddd5cf6d50b86c21f1d1ad77e6794fa99886c68d39c1f1eecf7d0088573ef7688ab2c58a89a390e88c3520ab94da1f080420bdda752b542707482e22ca44e55fd44eca8184a07ef4711fe565f134567e22d638ac95b9dbc2d5987b5a3bdf4a15bf2a0f823230710c81e7342762995ea22e3302f211820ea83697baf7f798fec3d7e2797542d16cd687c625e1e1ab427b4b907da9bcb6defc812636c896f523440b") 14:00:52 executing program 3: socket(0x1e, 0x0, 0x159) 14:00:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x19, 0x0, 0x0) 14:00:52 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/smsc95xx', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 14:00:52 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "eb1a0dcda384c361de287f1de402d0eff87ea3ab10d7824923b21faaf7746809b976726d9fa1be6c5d2dd7700d82e0de32e62752124e17efb19171793a334627"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 14:00:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000340)={'wg1\x00'}) 14:00:52 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 14:00:52 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000580)={'icmp\x00'}, &(0x7f00000005c0)=0x1e) 14:00:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 14:00:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@private1, 0x0, r1}) 14:00:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xac) sendmmsg$inet6(r0, &(0x7f0000006180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 14:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@loopback, 0x0, r2}) 14:00:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x14, 0x0, 0x0) 14:00:59 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/videobuf2_common', 0x650001, 0x0) 14:00:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, 0x0, 0x0) 14:00:59 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/smsc95xx', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) 14:00:59 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs2/custom1\x00', 0x0, 0x0) 14:00:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 14:00:59 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:00:59 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram6', 0x6f4001, 0x0) 14:00:59 executing program 2: socketpair(0x2c, 0x3, 0x1d93, &(0x7f0000000000)) 14:01:00 executing program 0: syz_open_dev$vcsu(&(0x7f0000001240), 0x2, 0x0) 14:01:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x88, 0x1, 0x0, 0x0) 14:01:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESOCT]}) 14:01:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2c, 0x0, 0x0) 14:01:00 executing program 2: capget(&(0x7f0000000000)={0x19980330}, 0xfffffffffffffffc) 14:01:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3c, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 14:01:01 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x2, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) 14:01:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000040), 0x4) [ 308.324593][ T5276] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 14:01:01 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x100010, r0, 0x0) 14:01:01 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="d0ec96dbec419bde60b4b279d18ee90411046330c22023bb19ea061a86ce5e3eb1d86e5229cb376339b3d7c062c51e56e14efe99065d26627a5f85ad67f42b60dfefa1e4c2c0a25d3d14802002176cde172950aeccd0be2ebb5f0a", 0x5b}, {&(0x7f0000000300)="c19a452ffffef0d0feaad94a3b44a12fb0a1229e3138a9cf416fb5720f4c593eb10aeb1475a60cd60705ccd1d17af0a77c18ec345b779c27d22836a1f4f3a94839f2221c06e856f612b4696c439e9d9c5ea23f85669ca6ba921f675caf438cb71a9818bb26612a2d0a2d0db69fff7db245828da056a9e1be3876a661f64e0e3e986fc8f6b6d7d4774c0a1f50111de0a4fd00f52d8d2560357bdb3ad8c00c8ec20c9c85224673ba7901c37eecc7b29c3bba1b26e6bdb7400bbff974dbb7effa65ee23deaf4d585fe06b1ca679b6525099fc27ca9b069af42fcbacfb11a1e8a12097197c0c6aaa042a43a60f1c7e05ee8229694c026a4c27bf69ca23469196646c0ef1760c46a43d9ffebe6bdb16cd7184a1ba3b0241873c7112d7d953fbc26f4a9250a3a3f7da74f200a72e4db2bfe398bc44fdea4bcb521ee8025efe1627d63d38543bcdafab10633a33b995279981b71f149f2e0ad80f9cd6b2f16432ebdb25011aebd0a3fdae505a4b1c3c49482d382ee9640e1cd9d967a10211efd57bbded4297386d8cddd5b2be32dad25d0a5134c47b86a68c1922d17a6a8bb77b405385c11e0b1407f58846f0de2f1f28041b78f60601c866b2116326975c598a1e7068cb2b98c533f54c2eb381f4491a028ee4a17a125d8e777d46d0d43622ab48d3cedea4e3c5ddecceb59ce24dba12f9058c71cc8fddf4196c8b3d88a8e6fb1e2b56defa55e3dd578dc29eca7ed5bf62244d701ff5da3d08c5605a17a872f69d9cd0c25293aa546a5374d44b8ab1135e888da1749ea13cfe379b547b07b3fa19b30ff89c349fcf0e8bf57c2517df1f193e431b4f7e8c7b7c7ccf91f693c307ca9b425164449e2dfba90d47affd2da9d31b8cc723b91d094cccf0bf0fbe2c88a386de4319fddab428afe16d6dd3e36ac52339062ecb93e42804a7daf5d4cec607528a27e6978c8fe2103486e4d6ce5618ddb22701a472b1adb01b66583bde62b5bb35100fc1282991df1c90334efb5807d1b5eb59cbef6f15b485a459e2eb98284026546a70c83562efc950f02448408cedd0cfd4d270eb3d224991d7ba0dc7a1bb1229f7eed651ae936d4ebc7570999759e67204e0129a1d634dbc13a636c5bac713704ecf43339de9317c01915fc4463699f78dee9a44499a1e21cf5d2b99b57e1fa71d81094b41287b41649885b9e99cdc78459e9febf6cdf5bf9f6ca87583854d35925cc431b91b7a8dfdd1a991794e3cfc8d678526696cbbe42003f8f0181eaedd6ac6b1f77d3ecc98ed5c70eb6c3c4223400449a6064697e3cb6cea0a40025c8e42fb7b3ff58b3fdb938afc6747be719ec615a2659e7fe6e7784809ba323edecd13d1476f60fd0a67839485278fedea1e751dde0203f9801ea122237715f5144d23c757cc44c772b87e2c40f5e95d05a2da11fde158336934dca89f889311aeefdbe9d96673841228c1f6e312e219b2182bbf55886311b905aa15ff8f09ff25110aca1408e74c16ceb05dc039539f698e82ac5dbab0e3b905b3233ca89815153edb52cb8712ff36016e8970249f42f0eb37fb7523b8cc6604e94a93a3e43f7ad7ce297cf679b86cc03e752c0a9ad0f66d2b6c9acdf6197692356fc8462d49118f9037bcf07ade40076ed2175778a6c0237c0b03af2f1992489fa0578a9e7b34de57dfd35732fcc3bdfaab8b0448841dab0dce77f7bbc41d356e5792c6038910d6e365429d0eabc696e4a5f2ddd6bf06028630da933b51bd1925af1c28ad6d31031c4fd106b1e466eef2848de89a4ffb4218b7ac80d1eca2688d4df247487484eb3967a1dff18dba4d0babfeb8654538b0944d9b87168fea6a63a05999ce1729c1da54e9e6677fa2ed53a66d0660bfeb7edcfa3a29bc6df070b19cf5e87a7af3d4ff4ae2c0a97a33a92afc64c89568e4e9104b3d08a95c900dbc7c5011e0b16be7d90d4d23b6251b22795ae42afccab17fb7e1c39959c7758066753be6d1ae40453c6e9f37b62896772394340e7cc7419f7d2a7b058a98ff10649a6cccd5984edda5865744d8aa5af7e0255940267bf47a7df6cbc92527bb6329a2200e8a96b9b008d1ff301335511a0717e90b153f869e3d698cab09ca90e799dd960bfc859c70c8372858d208e9aa75969a8865f091720865f5d84d49c8325add8fcdeaf6de3e3e94f6a10c10c836f289b43906ba134b00dccd3f5ed7743296146631f644134c81dbbcfb8520f66effe9c7e887b8369edeb856ecdfe79e4310761e83fc750c0f4634c67ef02f266f9cf192df457f1ccee5fc2c3bf312af1052c984f7da4458c0d2e9b2b18cbb845204a08f322b92ca97a72f95b035702bc63878e9ee2a21dbbc49cbe9abe6709626dd26ae8e853b3cc3f19a28501a702d499b603ccc2491051cf148b18e04c19a6e99d4bf0c0fc68385d91aa90f113eaf444173c93e80a152c2a3f9ed458292e8f9d855adbade8003e41ca29ff64a89c8878acf5e175427cf17d5fa5906894ad1feb9b0340fb1bca9187ccce758716550894bcd20390499cfe852dbbd27d41006c3dde5e1d85208a2eb0db58bb2662945378d8450b8c31790f6b14279dbeb256d58d888f23cf0fc46997d5c6ff84d423a1b1d1b117456b8bc52eeb0be07d146d690c89d5fb9d3f8b725c6f2b5976b9297b3bc8e38da53ca6b563686db1dc8ae60babb5082ea3d13f4ec0d6d71c9407726e8f25d395d4a5554a4eb9115fd30d75d7f6da57f4aae15a0b8b784f4a618d6e047c2d20f2909790f3b0ed45ad1ca4e1a5745ff28d235097b15682f515bea95cf56eaeae6a0bd7bae5d92273e60352d61289e269dc50832200aa46793470cf7124e6e143c7f681fc54052bbd9561ee001eb1cbedddade95c64c4151ffe49f895a3699267d0aa7ff994e9ed310bf03cc5c30aea50d47b5f9144cdf1da5e24f90733065fdf46b6e0bb8aabd0ce69ee8b8444c4f778f65f84ab5ce5f3dee83a67b0c06356e94eec28d6d0fd1a5b5410136edb0b1b8a47765e72ac5b8e4890c509978306e576b4aafb236f6babd94c1a833c8893c71c83f9566166c3203c63af53ce0f6cf2182782e505f76c8ca69f6ea36e526d1b946c01680f3325c417ef5e5ce1b6ef58b297bbfbb24e7ed7d02e5d53e467c3955b255a82648f5373a0f4ee4795e6c21caf703178ec94dff1ae0de166fe8d3f67a1d11338712558c28d774d160f399a18814c8e7e4ef6ad68d1279b7a31def751da3c2baa4e3b7db7b0cf4c64c2a9d4b598b026ce3b1b895f3df04a539f7f40b59328cd02a85736948e322fdb2109ea377e38ee908bbb845cd63287437894c8613b7d3eb72f0d54d5d033028b03fce1cad8ee48dc7618bc8b84378ce787ac6b76a7d45aa6ba6e9dbb8fe27a651c0387dd2f2a91134d07da1750b5d1d575c55164f30bd52529d43ac466ffaebee6a560e8c298b56265dc7afacdfb2606395b97fc25e737574eadcd338c3b63924520342e32e9c79d3d3e2e31b494f3bbb5fe40b5444fc7477e1ead9a2156e776cf2020b722f051f137c7e7c1358d7fc443419bda3b535160c7ad6bb70e321553d58da312fd76766872bfde7a225084b2fdf613f21d2c2dd889da6eecb342b5098eae0c18446ac3bcae0f18c364cd642e1a4709d742bc10be7f91ae7e74eca9a758fe2def1f9f0077e88189aa8a8184f5fdbafc4413decc009135f1fd91470208686f861c29220f2b1b2439126b32211299c5b8dfa886c7a5314a3dcc89de20128ae14ed3474254544ba45bdec7701f402826fde8b1aa7a22581b09b46575bed9187c2520aba9ec90bfd5b5092e458b2303bb9cd9ef221d50bf4bc049d2f852e6d69cb2813b02000e383bc82897ac4ed26d504bbe65a9484a4988bc66c279ae9b4ebce3b769ff4aeaa6d9ba86d64bda140f62e73d3b1c46c3680af82434e4d14dd3b043a3f1ce386758343a12567cd583a63299477f0eee85aba883f65980ad7679dd5ec689d927d026f8a24f1b0096a9615233573d9eed383bf172c9b843150a04ec53a9477434fd435f834c8c5653a8249865cfc022c7819d41541721c7a7943f87c37d80925d0b074e9ed3252cc133e76fb1504844cc4d5698dbe9d1a7a6e3bc6e8b419fcf44f2c0caa96bccd421bf91db96d1fc14450cbb7238da00e75b304a126e6c11a03b05edec77dfe6fcc9377de0ed50adea610b9e14ab853c30d09f1fe57665b827fe83796bd754716fefea8342136a6595a8ca7cd5f7580b12015ad5f52d6ae906bc854213a00d2c944f14509021d6c34f2474cee19e118674fab0c9704bb9d5f07eac9fd2f5b61f5aeb1aa97bbc699b292587151567b64dca0f2aa3da60dc3146ac2bc3c9da388b4d4c5374ba82a316511095eed492d395f28765c9820956579f9024f023b2b8573817585ba0b68efca8d4fcaabf16818ea1aa3925d7ab6346469b3a317bbb8667a68a959a4379d0a9be7ae6d5662b4215da265fd1e377f5bb0c016a5c7f5c40b745d5c12ab645ce0da07dc4846f491e58767b8abdbfbab660fc8c2d8e352cb36b95ed48fb4656724adda0dc3bdfda0926e8f53196f3fd1682ad057c3fd72716b76d436a54d8c51eec7fcd3fdda7386122a1726acbd2155aacb9f9e46ec8a4bed81a523981d3ddef15532914905bc80582eb7d679085c0dd80afdfd44a73eacc6701a7fe7c664a3adbe3513df8601cd8be7231c1b76bfce77bab375dc2d", 0xd00}, {&(0x7f0000001300)="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", 0x45d}], 0x3, 0x7e49, 0x0) 14:01:01 executing program 1: socket$inet6(0xa, 0x5, 0x7f) 14:01:01 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$P9_RSTAT(r0, 0x0, 0x3b) 14:01:01 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "068001c286629f1e63f0f99d28348d0ec8b5708ecb73efaba709da05596a3f5627533d4f5a2b798c2e2a222ea14ecc63862c056483d7742d37756fa9d2554c18"}, 0x48, 0xfffffffffffffffc) 14:01:01 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cfg80211', 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 14:01:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1d, 0x0, 0x0) 14:01:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x48, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 14:01:02 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 14:01:02 executing program 3: epoll_create(0x200) 14:01:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000140)) 14:01:02 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000004180)) 14:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000180)) 14:01:02 executing program 3: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14}, 0xfffffdef) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) creat(0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 14:01:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 14:01:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x18, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 14:01:03 executing program 5: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) 14:01:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000018c0), 0x4) 14:01:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 14:01:03 executing program 5: syz_open_dev$vcsu(&(0x7f0000000140), 0x1, 0x2cc02) 14:01:03 executing program 1: socket$packet(0xa, 0x2, 0x300) syz_clone(0x40020000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 14:01:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_CALL(r1, 0x5450, 0x0) 14:01:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) 14:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4c, 0x0, 0x0) 14:01:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 14:01:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x12, 0x0, 0x0) 14:01:04 executing program 0: socketpair(0x10, 0x2, 0x6, &(0x7f0000002340)) 14:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_CALL(r1, 0x8905, 0x0) 14:01:04 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x2d0005, 0x0) 14:01:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 14:01:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2, 0x0, 0x0) 14:01:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x23, 0x0, 0x0) 14:01:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20009890, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0xbd8}, 0x1c) 14:01:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="000000007f000001000000000357"], 0x1c) 14:01:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 14:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_CALL(r1, 0x40087602, 0x0) 14:01:05 executing program 0: syz_open_dev$vcsu(&(0x7f0000002e00), 0x0, 0x2580) 14:01:06 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 14:01:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 14:01:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @local}}}) 14:01:06 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 14:01:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2e, 0x0, 0x0) 14:01:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4b49, 0x0) 14:01:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[], 0x78}}, 0x0) 14:01:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, 0x0, 0x0) 14:01:06 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$P9_RSTAT(r1, &(0x7f0000000000)=ANY=[], 0x3b) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14}, 0x14) 14:01:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0xe, [{}, {}, {}, {}]}, 0x68) 14:01:07 executing program 1: socket$packet(0xa, 0x2, 0x300) syz_clone(0x40020000, &(0x7f0000000000)="bd48577643a4036a5e2f48571404a1f5f5ddd0345a8cc9e162d6d344f1eb", 0x1e, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="c61c348d32423495b2d5f4c7372a342dd1c0ce1aad7d1551781d15aebf90323fe118c2ddd5cf6d50b86c21f1d1ad77e6794fa99886c68d39c1f1eecf7d0088573ef7688ab2c58a89a390e88c3520ab94da1f080420bdda752b542707482e22ca44e55fd44eca8184a07ef4711fe565f134567e22d638ac95b9dbc2d5987b5a3bdf4a15bf2a0f823230710c81e7342762995ea22e3302f211820ea83697baf7f798fec3d7e2797542d16cd687c625e1e1ab427b4b907da9bcb6defc812636c896f523440b") 14:01:07 executing program 2: socket$inet(0x2, 0x3, 0x7e) 14:01:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000300)="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", 0x998}], 0x1, 0x669, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 14:01:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x10, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 14:01:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1a, 0x0, 0x0) 14:01:07 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x2, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 14:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x68}}, 0x0) 14:01:07 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000740)) 14:01:07 executing program 0: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902"], 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000100)={0x14, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x2}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000140)={0x0, 0x5}, 0x0, 0x0}) r0 = syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:01:07 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) r4 = syz_io_uring_setup(0x5ad, 0x0, &(0x7f0000000000), &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) dup(r3) dup(0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000580)=ANY=[], 0x0, &(0x7f0000000540)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f000023c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = dup(r8) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f000023c000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x49, 0x6d, 0x0, 0x0) 14:01:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xac) sendmmsg$inet6(r0, &(0x7f0000006180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 14:01:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4, 0x0, 0x4) 14:01:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_CALL(r1, 0x5421, 0x0) 14:01:08 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001000), 0x10) 14:01:08 executing program 1: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x408d00) 14:01:08 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001ec0)='ns/net\x00') 14:01:08 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) r4 = syz_io_uring_setup(0x5ad, 0x0, &(0x7f0000000000), &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) dup(r3) dup(r3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x90) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000580)=ANY=[@ANYBLOB="b7cec3dd70c200ee"], 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f000023c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r9 = dup(r8) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f000023c000/0x18000)=nil, 0x0, 0x0, 0x6d, 0x0, 0x0) [ 316.143271][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 316.382954][ T7] usb 1-1: Using ep0 maxpacket: 8 14:01:09 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000600)=ANY=[@ANYBLOB="12010102000000206d041bc540000102030109022d0001013d405b090400ff01030101ff09080500000122a7060905810320008109050905020300008120052979e0dccf7fac9dee7794162a0bae4bd78a65810723e83a9f88c2179d8cabab2bf24646f9e873628a8d31ea90ae43996a08cfe5d820c744c235"], &(0x7f0000000000)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x0, 0x4, 0x87, 0x0, 0x7}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) 14:01:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000040002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)) sendfile(r4, r5, 0x0, 0xffffffff054) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r7, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001200)={r7, 0x100000000}) r10 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r10, 0x8982, &(0x7f0000000400)={0x0, 'bond_slave_1\x00', {0x9}, 0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002980)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000500)=ANY=[@ANYRES64=r11, @ANYBLOB="00000000000000000000000800000000000000000000ffff000000000000f5ffffff00009a232000001f00000001000000000000000001004959fb44a6dcf2841a7c2b50aa001a660f7378f3000000000000000000ff030000000000000000e409bf1fcd5c216ea198ce320700"/135]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001740)={0xeeb, [{0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) write$binfmt_script(r4, &(0x7f0000000380)={'#! ', './file0', [{0x20, 'vlan1\x00'}, {0x20, '.&#}+]\':+/!:/$'}, {0x20, 'sched_switch\x00'}, {0x20, 'vlan1\x00'}, {0x20, 'vlan0\x00'}, {0x20, '&}]!+(%.!-\n@,-'}, {0x20, 'vlan0\x00'}, {0x20, '{!'}], 0xa, "b42f5bad0153237a2fc00e267ce038d4abca1138614d210cc0a7a10575a92cbc99be0c2299"}, 0x7b) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000629c0)={0x1, [{}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r22}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {r13}, {}, {0x0, r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x3, "5318effe70e0c4"}) 14:01:09 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, 0x0, 0x0) unshare(0x0) socket$inet_udp(0x2, 0x2, 0x0) futex(&(0x7f000000cffc), 0xa, 0x8, 0x0, 0x0, 0x2) [ 316.513092][ T7] usb 1-1: config 0 has no interfaces? [ 316.519080][ T7] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 316.532998][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.640566][ T7] usb 1-1: config 0 descriptor?? [ 316.891155][ T4716] usb 1-1: USB disconnect, device number 2 [ 317.093352][ T5073] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 317.362811][ T5073] usb 3-1: Using ep0 maxpacket: 32 14:01:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) [ 317.577300][ T5073] usb 3-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 317.589148][ T5073] usb 3-1: config 1 interface 0 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 317.602623][ T5073] usb 3-1: config 1 interface 0 has no altsetting 0 [ 317.859548][ T5073] usb 3-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 317.869600][ T5073] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.877987][ T5073] usb 3-1: Product: syz [ 317.882357][ T5073] usb 3-1: Manufacturer: syz [ 317.887463][ T5073] usb 3-1: SerialNumber: syz [ 318.396724][ T5073] usb 3-1: USB disconnect, device number 2 14:01:16 executing program 5: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x3e}, 0x0, 0x0) 14:01:16 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x2080c0) 14:01:16 executing program 0: syz_usb_connect$uac1(0x0, 0xda, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc8, 0x3, 0x1, 0x9, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x4}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x100, 0x4, 0x1, 0x1000, 0xff, 0x2}, @feature_unit={0x9, 0x24, 0x6, 0x2, 0x3, 0x1, [0x2], 0x40}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x300, 0x0, 0x4, 0xd0}, @extension_unit={0xb, 0x24, 0x8, 0x3, 0x8, 0x7f, "6d65011c"}, @feature_unit={0xb, 0x24, 0x6, 0x1, 0x2, 0x2, [0x6, 0xa], 0x7}, @extension_unit={0x9, 0x24, 0x8, 0x5, 0x3, 0x3, "3719"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x3, 0x3, 0x0, 0x20, '#', "98"}, @as_header={0x7, 0x24, 0x1, 0x40, 0x7, 0x4}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8, 0x101, 0x4, "6ad80d1228fa72"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x69, 0x4, 0xd5, 0x3, 'f', "2883"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x2, 0x5, {0x7, 0x25, 0x1, 0x0, 0x70, 0x7fff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x5, 0x1, 0x3, {0x7, 0x25, 0x1, 0x1, 0x20, 0x80}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x101, 0xc6, 0x7f, 0x6, 0x20, 0x8}, 0x50, &(0x7f0000000140)={0x5, 0xf, 0x50, 0x6, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x2, 0x34, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x1, 0x3, 0xe6f}, @ssp_cap={0x10, 0x10, 0xa, 0x5, 0x1, 0x9, 0x78f, 0x7, [0xc030]}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x9, 0x0, 0xc0e0}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x800, 0xf00f, 0x3ff, [0xf, 0xffc00f, 0x0, 0x0, 0xc0]}]}, 0x3, [{0xa9, &(0x7f00000001c0)=@string={0xa9, 0x3, "03921e5988d963b0b3dbdc65ef99ce02e3722b4cf0b144a84f275dde176bb7dd05f5b974546678bfeb88fb8520c450b6f67a309fdbac909c2ff75ee2001ea81d345e8bad2f928b0eed429924f7fd0a03da92d46a94599c747c84fd6beae34b616938096da51c23c4953f502cfa0d961010dcdcf74ee7a0855b0adcdbb965183e938f9663f163c95ba217a079ba4dfe35ec059e02e59fe725cca07271ae22fa17a7c53701ba90dc"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x801}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) 14:01:16 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 14:01:16 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) 14:01:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000027c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@generic="519cae81eef793fea37fdaa2807b58e439"]}, 0x24}], 0x1}, 0x0) [ 324.387212][ T4716] usb 1-1: new high-speed USB device number 3 using dummy_hcd 14:01:17 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004340), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) [ 324.642704][ T4716] usb 1-1: Using ep0 maxpacket: 8 14:01:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xc8, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) [ 324.863532][ T4716] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 324.872640][ T4716] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.883225][ T4716] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 14:01:17 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x54, 0x0}]}) 14:01:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:17 executing program 5: socketpair(0x10, 0x0, 0x8, &(0x7f0000000140)) [ 325.163638][ T4716] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 325.173188][ T4716] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.181420][ T4716] usb 1-1: Manufacturer: ࠁ [ 325.186706][ T4716] usb 1-1: SerialNumber: syz 14:01:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 14:01:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_WEIGHT={0x8}]}, 0x34}}, 0x0) [ 325.713665][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 325.745889][ T4716] usb 1-1: 0:2 : does not exist [ 325.820177][ T4716] usb 1-1: USB disconnect, device number 3 [ 325.974020][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 326.103556][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 14:01:18 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003a80)='ns/ipc\x00') 14:01:18 executing program 5: clock_gettime(0x2, &(0x7f0000000240)) 14:01:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) [ 326.164809][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 326.185483][ T5456] udevd[5456]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:01:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x0) 14:01:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) [ 326.595685][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.605279][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.613911][ T7] usb 4-1: SerialNumber: syz [ 326.975171][ T7] usb 4-1: USB disconnect, device number 2 14:01:20 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)) 14:01:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, 0x0, 0x0) 14:01:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0xf0, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), 0x4) 14:01:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xa, &(0x7f0000000000)=0x3, 0x4) 14:01:20 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 14:01:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048081) 14:01:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x1000) 14:01:20 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x44203) 14:01:20 executing program 3: fsopen(&(0x7f0000000200)='configfs\x00', 0x0) 14:01:21 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) 14:01:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/ip_tables_matches\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x1000) read$hidraw(r0, &(0x7f0000001740)=""/111, 0x6f) 14:01:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000be80)={0x0, 0x0, &(0x7f000000be00)=[{&(0x7f000000bec0)={0x1c, 0x16, 0x3fd, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="5cc9979f8bc8"]}]}, 0x1c}], 0x1}, 0x0) 14:01:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:21 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x3ff]}) 14:01:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000013c0)=""/193, &(0x7f00000014c0)=0xc1) 14:01:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x50}}, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 14:01:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 14:01:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x4) 14:01:21 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000680), 0xffffffffffffffff) r0 = syz_usb_connect$cdc_ecm(0x0, 0x57, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x1, 0x1, 0x80, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x6, {{0x8, 0x24, 0x6, 0x0, 0x0, "4bc491"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7, 0x6095, 0x4}, [@dmm={0x7, 0x24, 0x14, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x4, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x8, 0xc7, 0x81}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x0, 0x40, 0x0, 0x0, 0x70}, 0x65, &(0x7f00000000c0)={0x5, 0xf, 0x65, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x8, 0x9, 0x3f}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "75ecc3695d779336fb3cf8d17497eefa"}, @generic={0x2b, 0x10, 0x0, "bbd632dbb46e0c52d3b2911dcceeaa55210072424c5584a4e2cce2614c027884afb42c2313f5d779"}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "e025c2648d7b9739f81a3def955580ce"}]}, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x44f}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000480)={0x14, &(0x7f00000003c0)={0x20, 0x22, 0x4f, {0x4f, 0xd, "0720bf258fbd84145f45f48c036680eb38da1b992a82b50271c8a8406048c21b8a808d2a903c8f01e1bfde25def7acf86a314b3d00a34c54db096ffb2a495b2f9cb711f26d6f3734e199ba600f"}}, &(0x7f0000000440)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000640)={0x1c, &(0x7f00000004c0)={0x40, 0xd, 0xac, "c229a79e0af47583135bdd78a5dccc64b54d828a2d6442a74a15310db13d31c9db64f6f0734d596b9ddfb2225bcbb62a222a9abbe9a049af6bb5d8700646467a4d1b631535016752855519db7c9cdc445c88a7001b33387a5ba7fe13044ce4f424f78183cc8ce416abebefd1ee8bb73d637fe9b4554b59ac26d8732d2b41c8866f6c3c8262df405fafb612fb6558905d1c320cc2d157afc037a2c745bad6d96e19940c629c6a6a7f0ffff358"}, &(0x7f00000005c0)={0x0, 0xa, 0x1}, 0x0}) 14:01:21 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 14:01:21 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x64, 0x0, 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:01:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x8000000, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 14:01:22 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000001800)='.\x00', 0x0, 0x800, &(0x7f0000001840)) 14:01:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000001500), 0x4) [ 329.483812][ T5069] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:01:22 executing program 0: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 14:01:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x5d) 14:01:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x548, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@dccp={{0x23}}, @common=@mh={{0x28}, {"c8dd"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'pim6reg1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) [ 329.722952][ T5069] usb 5-1: Using ep0 maxpacket: 32 14:01:22 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 14:01:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x50}}, 0x0) [ 329.925116][ T5069] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 329.935887][ T5069] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 329.950413][ T5069] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 330.113018][ T5075] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 330.354754][ T5075] usb 1-1: Using ep0 maxpacket: 32 [ 330.473135][ T5075] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 330.583535][ T5069] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.593053][ T5069] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.601288][ T5069] usb 5-1: SerialNumber: syz [ 330.639031][ T5549] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 330.643310][ T5075] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 330.660219][ T5075] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.669122][ T5075] usb 1-1: Product: syz [ 330.673638][ T5075] usb 1-1: Manufacturer: syz [ 330.678448][ T5075] usb 1-1: SerialNumber: syz [ 330.947836][ T7] usb 1-1: USB disconnect, device number 4 [ 331.156150][ T5069] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 331.263222][ T5069] usb 5-1: USB disconnect, device number 2 14:01:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 14:01:24 executing program 5: syz_clone3(&(0x7f0000002c40)={0x40001000, &(0x7f0000000b40), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:01:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x1000) 14:01:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x64, 0x0, 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:01:24 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)) 14:01:24 executing program 1: syz_clone3(&(0x7f0000001e80)={0x13825100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:01:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x1e8, 0x1e8, 0xf0, 0xf0, 0x330, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'tunl0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@private2}}}, {{@ipv6={@private0, @mcast1, [], [], 'netdevsim0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@multicast1}}}, {{@ipv6={@dev, @dev, [], [], 'vcan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_bridge\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 14:01:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 14:01:25 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x9, "2c470f68996c41d87759ad4d2120eef4a57cc8dca9de77eaf329e68d50a2559c"}) 14:01:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f00000000c0)={0x10, 0x22}, 0x10}, {&(0x7f0000001500)={0x10}, 0x10}], 0x2}, 0x0) 14:01:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x1e8, 0x1e8, 0xf0, 0xf0, 0x330, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'tunl0\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x0, 0x0, 0xf0}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@private2}}}, {{@ipv6={@private0, @mcast1, [], [], 'netdevsim0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@multicast1}}}, {{@ipv6={@dev, @dev, [], [], 'vcan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_bridge\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 14:01:25 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffd) 14:01:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x1000) 14:01:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x7ffffffff000) 14:01:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000280)) 14:01:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/ip_tables_matches\x00') read$hidraw(r0, &(0x7f0000001740)=""/111, 0x6f) 14:01:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x7ffffffff000) 14:01:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000027c0)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@generic="519cae81eef793fea37fdaa2807b58e439c0889a", @nested={0x4}]}, 0x28}], 0x1}, 0x0) 14:01:26 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x54, &(0x7f0000000780)=ANY=[@ANYBLOB="54035ad8a9f576c67a3a7f095bf5fdf2f9d8496735a20d66f28fb2188818830b6d3ecdf51b4740f375c922ee5de6ef28fd30123b0e60cb820d3b725b223c031c2acd4ec8ef6f10234e78b2758cf15c1fa291f5d9"]}]}) 14:01:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$tun(r0, 0x0, 0x0) 14:01:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$tun(r0, &(0x7f0000000080)={@void, @val, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @multicast}}, 0x1e) 14:01:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x7ffffffff000) 14:01:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7f}, 0x0, &(0x7f0000000100), 0x0) 14:01:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_WEIGHT={0x8}]}, 0x28}}, 0x0) 14:01:26 executing program 3: clock_nanosleep(0xb41162ffb47aa956, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) [ 333.935723][ T5069] usb 3-1: new high-speed USB device number 3 using dummy_hcd 14:01:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) [ 334.182829][ T5069] usb 3-1: Using ep0 maxpacket: 32 14:01:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:01:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$hidraw(r0, &(0x7f0000000500)=""/4096, 0x7ffffffff000) 14:01:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4c8, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) [ 334.304885][ T5069] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.368261][ T5069] usb 3-1: language id specifier not provided by device, defaulting to English [ 334.514041][ T5069] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 334.523660][ T5069] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.532011][ T5069] usb 3-1: Product: 왶㩺ॿ杉ꈵ昍迲ᢲᢈஃ㹭䜛쥵⣯ヽ㬒怎苋㬍孲㰢ᰃ촪졎濯⌐硎疲὜醢 [ 334.551015][ T5069] usb 3-1: SerialNumber: syz [ 334.968125][ T5069] usb 3-1: USB disconnect, device number 3 14:01:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000be80)={0x0, 0x0, &(0x7f000000be00)=[{&(0x7f000000bec0)={0x18, 0x16, 0x3fd, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="5cc997"]}]}, 0x18}], 0x1}, 0x0) 14:01:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 14:01:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}) 14:01:28 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x1c51c2, 0x0) 14:01:28 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000001c0)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000200)) 14:01:28 executing program 1: syz_open_dev$usbmon(0x0, 0x6, 0x2000) syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x44203) 14:01:28 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x203) 14:01:28 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x21}, 0x18) 14:01:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x1e8, 0x1e8, 0xf0, 0xf0, 0x330, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'tunl0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@private2}}}, {{@ipv6={@private0, @mcast1, [], [], 'netdevsim0\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x400}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@multicast1}}}, {{@ipv6={@dev, @dev, [], [], 'vcan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_bridge\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 14:01:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000780)={0x1ea0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @typed={0x4}, @generic="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"]}, 0x1ea0}, {&(0x7f00000027c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@generic="519cae81eef793fea37fdaa2807b58e439c088"]}, 0x24}], 0x2}, 0x0) 14:01:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x1e8, 0x1e8, 0xf0, 0xf0, 0x330, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'tunl0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@private2}}}, {{@ipv6={@private0, @mcast1, [], [], 'netdevsim0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x400}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@multicast1}}}, {{@ipv6={@dev, @dev, [], [], 'vcan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_bridge\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 14:01:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x2b0, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)={0x10}, 0x10}], 0x1, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 14:01:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000be80)={0x0, 0x0, &(0x7f000000be00)=[{&(0x7f000000bec0)={0x14, 0x16, 0x3fd, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 14:01:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'pimreg1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@srh={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) [ 336.786404][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.793414][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 337.077789][ T5677] x_tables: duplicate underflow at hook 3 14:01:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x1e8, 0x1e8, 0xf0, 0xf0, 0x330, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'tunl0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@private2}}}, {{@ipv6={@private0, @mcast1, [], [], 'netdevsim0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@multicast1}}}, {{@ipv6={@dev, @dev, [], [], 'vcan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_bridge\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 14:01:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0xf0, 0x238, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@private, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @local, [], [], 'batadv_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x0, 0x0, 0x0, 0xf0}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 14:01:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, 0x0) 14:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000340)="b894000f00d0f30f0766b89ef600000f23d00f21f86635000000030f23f866b9800000c00f326635004000000f30660f3a09cefa0fc71d0fec482ebaf80c66b8e490868f66efbafc0c66b80048000066ef660c5ddeea", 0x56}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000025c0)) 14:01:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009300)={&(0x7f0000009240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000092c0)={&(0x7f0000009280)=@ipv6_getnexthop={0x18}, 0x18}}, 0x0) 14:01:30 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000580), 0x1f, 0x0) read$FUSE(r0, 0x0, 0x0) 14:01:30 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x110, 0x110, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0xf, {}, {@mac=@link_local}, 0x0, 0x0, 0xd706, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @dev, @remote}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:30 executing program 2: r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket(0x2, 0x3, 0x100000001) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="951a2c934c53eec457d14616f792fc63065c6e9bbd2405db7176fc5316fdad09f00f8d20b8a083caf7c295f1dd05fc6f903c486103e4596d45332339dc84f0875b184087a65f72f417f59ad41c470000000aae9942a686000000000000"], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 14:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000680)=""/155, 0x9b}], 0x6, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:01:31 executing program 5: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "c04ade12a0"}, @extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, "78ee"}, @selector_unit={0x5, 0x24, 0x5, 0x0, 0x92}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:01:31 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 338.505976][ T5721] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 14:01:31 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x1f, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 14:01:31 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x110, 0x110, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0xf, {}, {@mac=@link_local}, 0x0, 0x0, 0xd706, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @dev, @remote}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:31 executing program 0: modify_ldt$write(0x1, &(0x7f0000000300)={0x0, 0xffffffffffffffff}, 0x10) syz_usb_connect$uac1(0x5, 0xbd, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xab, 0x3, 0x1, 0x40, 0xe0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x7}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x4, 0x5, [0x0, 0x3, 0x0, 0x0, 0x9], 0x81}, @selector_unit={0x9, 0x24, 0x5, 0x6, 0x2, "c04ade12"}, @extension_unit={0x7, 0x24, 0x8, 0x0, 0x0, 0x20}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x92, "a2"}, @extension_unit={0x7, 0x24, 0x8, 0x6, 0xf87f}, @extension_unit={0x7, 0x24, 0x8, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x8, {0x7, 0x25, 0x1, 0x0, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x45a, 0x0, 0x81}, @as_header={0x7, 0x24, 0x1, 0x4, 0x3f}, @as_header={0x7, 0x24, 0x1, 0x1f, 0x81, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x5b, {0x7, 0x25, 0x1, 0x1, 0x3, 0x5}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0xa9, 0x0, 0x0, 0x0, 0x1f}, 0x1b, &(0x7f00000001c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0xf5, 0xce, 0x0, 0x80}]}, 0x1, [{0x83, &(0x7f0000000200)=@string={0x83, 0x3, "87b5579872a3d2b06a4ccf0b27a50b8160067eaca1b1e45fc4d0a44adb5c0f6951e440d7206146420b7c2dc6c2b218d1de25fa36eca1e249f0a64a533ed70db91be9b5972f671e9e93914e675820e58332e43987da5ce53f3058ba6ab33102716c95d5546f52e29859e64b83bb02537d0197fe84e797bbcc5c0ff063227d9e6eca"}}]}) syz_usb_connect$uac1(0x4, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 14:01:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000440)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') [ 339.042962][ T4716] usb 6-1: new high-speed USB device number 3 using dummy_hcd 14:01:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x2, 0x3, 0x100000001) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 339.313514][ T4716] usb 6-1: Using ep0 maxpacket: 32 [ 339.341653][ T5069] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 339.453722][ T4716] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 339.468847][ T4716] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 339.478753][ T4716] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 339.489600][ T4716] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 14:01:32 executing program 1: syz_open_dev$vcsn(&(0x7f0000000580), 0x0, 0x0) 14:01:32 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x110, 0x110, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0xf, {}, {@mac=@link_local}, 0x0, 0x0, 0xd706, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @dev, @remote}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 339.583063][ T5069] usb 4-1: Using ep0 maxpacket: 32 [ 339.583324][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 339.744427][ T5069] usb 4-1: unable to get BOS descriptor or descriptor too short [ 339.783385][ T4716] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 339.792848][ T4716] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.801174][ T4716] usb 6-1: Product: syz [ 339.805866][ T4716] usb 6-1: Manufacturer: syz [ 339.810680][ T4716] usb 6-1: SerialNumber: syz [ 339.833859][ T5069] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 339.843383][ T5069] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 339.853944][ T5069] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 339.877516][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 339.954793][ T5728] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 14:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007cc0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009180), 0xffffffffffffffff) [ 340.115668][ T7] usb 1-1: config 1 has an invalid descriptor of length 146, skipping remainder of the config [ 340.127100][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 14:01:32 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x110, 0x110, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0xf, {}, {@mac=@link_local}, 0x0, 0x0, 0xd706, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @dev, @remote}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 340.184238][ T5069] usb 4-1: string descriptor 0 read error: -22 [ 340.191070][ T5069] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 340.200880][ T5069] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.323828][ T4716] usb 6-1: 0:2 : does not exist [ 340.333110][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 340.343010][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.351498][ T7] usb 1-1: Product: syz [ 340.356171][ T7] usb 1-1: Manufacturer: syz [ 340.361283][ T7] usb 1-1: SerialNumber: syz [ 340.434951][ T5069] usb 4-1: 0:2 : does not exist [ 340.487710][ T4716] usb 6-1: USB disconnect, device number 3 [ 340.566267][ T5069] usb 4-1: USB disconnect, device number 3 14:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/147, 0x93}, {0x0}], 0x5, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 340.903434][ T7] usb 1-1: 0:2 : does not exist 14:01:33 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002e40)={0x2020}, 0x2020) 14:01:33 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={0x0}}, 0x0) [ 341.145363][ T7] usb 1-1: USB disconnect, device number 5 [ 341.401423][ T5764] Zero length message leads to an empty skb 14:01:34 executing program 0: modify_ldt$write(0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xb4, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa2, 0x3, 0x1, 0x0, 0xe0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x7}, [@feature_unit={0x11, 0x24, 0x6, 0x1, 0x4, 0x5, [0x8, 0x3, 0x1, 0xa, 0x9], 0x81}, @selector_unit={0xa, 0x24, 0x5, 0x6, 0x2, "c04ade12a0"}, @extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x20, "78ee"}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x92, "a2"}, @extension_unit={0xc, 0x24, 0x8, 0x6, 0x0, 0x0, "bf0497fb2c"}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "d1201d996e55"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x1f, 0x0, 0x0, {0x7, 0x25, 0x1, 0x82, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x5b, {0x7, 0x25, 0x1, 0x0, 0x0, 0x5}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0xa9, 0x3, 0x0, 0x0, 0x1f}, 0x1b, &(0x7f00000001c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0xf5, 0xce, 0x58}]}, 0x1, [{0x5d, &(0x7f0000000200)=@string={0x5d, 0x3, "87b5579872a3d2b06a4ccf0b27a50b8160067eaca1b1e45fc4d0a44adb5c0f6951e440d7206146420b7c2dc6c2b218d1de25fa36eca1e249f0a64a533ed70db91be9b5972f671e9e93914e675820e58332e43987da5ce53f3058ba"}}]}) syz_usb_connect$uac1(0x4, 0x9c, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x40, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x4, 0xce}, @as_header={0x7, 0x24, 0x1, 0x0, 0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x5, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0xa4}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x0, 0x40, 0xff, 0x8, 0x10, 0x1}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}]}) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000bc0), 0x2, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x20000000) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000740), 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x40010) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x2c, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_TID={0xc}, @GTPA_TID={0xc, 0x3, 0x94}]}, 0x2c}}, 0x0) 14:01:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:01:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002680)={0x2, &(0x7f0000002640)=[{}, {}]}) [ 342.142837][ T5075] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 342.392945][ T5075] usb 1-1: Using ep0 maxpacket: 32 [ 342.633958][ T5075] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.649600][ T5075] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 342.659033][ T5075] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 342.669874][ T5075] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.973929][ T5075] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 342.983646][ T5075] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.991901][ T5075] usb 1-1: Product: syz [ 342.996441][ T5075] usb 1-1: Manufacturer: syz [ 343.001507][ T5075] usb 1-1: SerialNumber: syz [ 343.106837][ T5771] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 343.493782][ T5075] usb 1-1: 0:2 : does not exist [ 343.645784][ T5075] usb 1-1: USB disconnect, device number 6 [ 343.717143][ T5773] udevd[5773]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 343.802251][ T5457] udevd[5457]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 344.256691][ T5457] udevd[5457]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 344.711608][ T5773] udevd[5773]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:01:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007cc0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_TID={0xc}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009180), r0) 14:01:38 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000680)=""/155, 0x9b}], 0x5, 0x7, 0x5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:01:38 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x2) 14:01:38 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000009180), 0xffffffffffffffff) 14:01:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000104000100000475000000000000", @ANYRES32=r1, @ANYBLOB="ba"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22e2f}}, 0x20}}, 0x0) 14:01:38 executing program 5: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 345.771849][ T5786] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode 14:01:38 executing program 3: syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:01:38 executing program 2: syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:01:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000104000100000475000000000000", @ANYRES32=r1, @ANYBLOB="ba"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22e2f}}, 0x20}}, 0x0) 14:01:38 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:38 executing program 1: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) [ 346.307842][ T5799] mac80211_hwsim hwsim7 wlan1: left allmulticast mode [ 346.408396][ T5800] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 346.433156][ T5062] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 346.513125][ T5069] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 346.532897][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd 14:01:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000104000100000475000000000000", @ANYRES32=r1, @ANYBLOB="ba"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22e2f}}, 0x20}}, 0x0) 14:01:39 executing program 1: syz_open_dev$vcsn(&(0x7f0000000580), 0x1f, 0x0) [ 346.672747][ T5062] usb 6-1: Using ep0 maxpacket: 32 [ 346.804458][ T5062] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.815257][ T5062] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 346.873496][ T5069] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 346.882747][ T5069] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 346.891960][ T5069] usb 3-1: config 1 has no interface number 1 [ 346.898879][ T5069] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.899059][ T5069] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 346.902205][ T5808] mac80211_hwsim hwsim7 wlan1: left allmulticast mode [ 346.927588][ T7] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 346.927710][ T7] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 346.927836][ T7] usb 4-1: config 1 has no interface number 1 [ 346.927947][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.928116][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 346.965608][ T5810] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 347.034324][ T5062] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 347.094729][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 14:01:39 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000104000100000475000000000000", @ANYRES32=r1, @ANYBLOB="ba"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22e2f}}, 0x20}}, 0x0) [ 347.103115][ T5062] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.103237][ T5062] usb 6-1: Product: syz [ 347.103326][ T5062] usb 6-1: Manufacturer: syz [ 347.103418][ T5062] usb 6-1: SerialNumber: syz [ 347.156016][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.164878][ T7] usb 4-1: Product: syz [ 347.169379][ T7] usb 4-1: Manufacturer: syz [ 347.174452][ T7] usb 4-1: SerialNumber: syz [ 347.249073][ T5069] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 347.259020][ T5069] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.267436][ T5069] usb 3-1: Product: syz [ 347.271839][ T5069] usb 3-1: Manufacturer: syz [ 347.276761][ T5069] usb 3-1: SerialNumber: syz 14:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/147, 0x93}], 0x5, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 347.508997][ T5814] mac80211_hwsim hwsim7 wlan1: left allmulticast mode [ 347.568034][ T5814] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 347.714194][ T5069] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 347.722037][ T5069] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 347.729175][ T5069] usb 3-1: 2:1 : invalid channels 0 14:01:40 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x110, 0x110, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @dev, @remote}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 348.067111][ T5062] usb 6-1: 0:2 : does not exist [ 348.089537][ T5069] usb 3-1: USB disconnect, device number 4 [ 348.209948][ T5062] usb 6-1: USB disconnect, device number 4 [ 348.245656][ T7] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 348.253660][ T7] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc 14:01:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/62, 0x3e}, {&(0x7f0000000500)=""/147, 0x93}, {&(0x7f0000000680)=""/155, 0x9b}], 0x6, 0x7, 0x5) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:01:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002680)={0x1, &(0x7f0000002640)=[{0x9, 0x0, 0x40}]}) 14:01:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x410, 0x110, 0x110, 0x110, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @dev, @remote}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:41 executing program 4: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440), 0xffffffffffffffff) syz_open_dev$vcsn(0x0, 0x0, 0x0) [ 348.509012][ T7] usb 4-1: USB disconnect, device number 4 14:01:41 executing program 0: syz_open_dev$vcsn(&(0x7f0000007dc0), 0x0, 0x280041) 14:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/147, 0x93}], 0x5, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:01:41 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:01:41 executing program 0: unshare(0x46060480) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 14:01:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x7d) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x7d) 14:01:41 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 14:01:42 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x0, 0x0) 14:01:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 14:01:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000300)=ANY=[], &(0x7f00000002c0)=0x8) 14:01:42 executing program 0: unshare(0x46060480) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 14:01:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0xfdfdffff) 14:01:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x7f) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x7e) 14:01:43 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) read(r2, &(0x7f0000000080)=""/27, 0x1b) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 14:01:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/147, 0x93}], 0x5, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:01:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x7d) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x7b) 14:01:43 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) r3 = dup2(r1, r2) r4 = socket$inet(0x2, 0x5, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r5, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f0000000480)={r7}, &(0x7f00000004c0)=0x8) 14:01:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f00000002c0)=0x8) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000180)={r6}, 0x8) 14:01:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:01:44 executing program 0: unshare(0x46060480) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 14:01:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x24}, 0x0) 14:01:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 14:01:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f00000000c0), 0x4) 14:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="413a0f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getaddr={0x18, 0x16, 0x0, 0x0, 0x25dfdbff}, 0x18}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/192, 0xc0}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/147, 0x93}], 0x5, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:01:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x10}], 0x10}, 0x0) 14:01:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000100)={r6}, &(0x7f0000000040)=0x8) 14:01:46 executing program 0: unshare(0x46060480) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) 14:01:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x7, 0x2}, 0x10) 14:01:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100), &(0x7f0000000380)=0x4) 14:01:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x8) [ 353.764470][ T5918] kvm: kvm [5917]: vcpu0, guest rIP: 0x9282 Unhandled WRMSR(0x187) = 0x6 [ 353.869626][ T5918] kvm: kvm [5917]: vcpu0, guest rIP: 0x9382 Unhandled WRMSR(0x187) = 0x6 14:01:46 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), 0x8) 14:01:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:01:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 354.295855][ T5773] udevd[5773]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:01:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 14:01:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 14:01:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:01:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 14:01:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x7d) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x7e) 14:01:48 executing program 4: mmap$binder(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 14:01:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 14:01:48 executing program 4: syz_clone(0x40020000, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 14:01:48 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 14:01:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80800) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x800) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/scsi_transport_fc', 0x200503, 0x13e) io_setup(0xa, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, &(0x7f0000000300)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000140)=0x3, 0x8) 14:01:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f0000000280), 0x8) 14:01:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x1c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)='b', 0x1}], 0x1, &(0x7f00000003c0)=[@dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c}], 0x2c}, 0x0) 14:01:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000600)={0x10, 0x2}, 0x10) dup2(r0, r1) 14:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x742, 0x0) io_setup(0xa, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)='4', 0x1}]) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x4000) r5 = getpid() sched_setscheduler(r5, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r5, 0x0, &(0x7f0000000840)) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r9 = openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000004240)={{0x1, 0x1, 0x18, r9, {0x7}}, './file0\x00'}) r11 = syz_open_dev$ttys(0xc, 0x2, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000400)="b7df9a51cda4144e435596359b4f6cefd7e638d952316bf25aa20df41cfed702452f3bc852d40480acbee6006519a27c7e909d75b432c102a9989be9b52334f85d6d186ddef292cb43c3b6a1f2cd07114e7db6b5cf8d9bcdc9226125e455526a49d992be8a52dec0711053d51e2c879b52f2f29cecc17f200007bfb9116e2fc8b3f59cce245ad63e46baf2d3b681aaa98cfbb6d661ac09feb6e01915206bea64be1431e181beeb4e1c8312cae4d0518ab714f6df96ed4e1e", 0xb8}, {&(0x7f00000002c0)="f1d1f839a9e1047ca6774a6d71d5d9b8bf5330768bec5955cde4056f32dfb851cbc661dea532ae", 0x27}, {&(0x7f00000004c0)="500f6bc5f11515997243b6c6ab589408e6fcbf667c9059e9018861bdcc52be6eb02fab50c068699bd284bba823b95229", 0x30}, {&(0x7f0000000500)="d1f65fea03e88e2dbbdf83b6a30a60a7ef1b3149a99dfaf96682b88acda9f0f805de037deb829325acab8175afd8fa8068", 0x31}, {&(0x7f0000000540)="6b7504007678ea06db6ecfcc9f99f50a64a4058c9da4d85067551ad0e346de947cff89612893f0ea98af2ff29446e61ba5c7ba5034f9dfe6970aa6d7eefaa3e5d2ad985e252d7c623c3a", 0x4a}], 0x5, 0x0, 0x0, 0x20000010}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000006c0)="aa0a43e18423c1d4724b26e70e823d97d6275aec66bb7fc5e1aedb053f5a4f65dbc13d2ad2637c6c66befb85775b4a104c85a6d9b93df0c8148921c0570e6fcc9cc4cfc00032dd00c54cf8ea76c1423ce8ed926aeb131b9f7d011082123c735458d6a5b3f1b01fd95f482a14cce178c62b2e95c0ba38385dff66b47c594ed9e0b86d9c82ba1c52f83cbe3178dff7f6834c7dc0cda24270ba5e67d69e242f90a585928d43da5e8a4600af2dbbdf10cab7", 0xb0}, {&(0x7f0000000780)="122135cf915ad194dc73d57d2a81d2477472f03bfa935402cf91645c43be9d2fdcb17a464b35484439e0d16f9419590c50708ae3590807a6f6cc3d9b5b55ce06b04bfbdca7cfb842fdbb1d22a0cc2912ca4f85e52cacbbbbbc8539e4020289cbb5f1d7f8df01f9e678da011e295956485af42574903311778efbdb2874bfb1ff83e4c53633ee106788812d32abbc55845dbad2521034feede0d489f0f18b8813ec4312fcc2d017d6affe6ca0d92a370b4c4f1305ec98b7aaf2878fe2eb", 0xbd}], 0x2, &(0x7f0000002a40)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r9, r2]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [r3, r9, r9, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}], 0xd0, 0x4000000}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b40)="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", 0xfd}], 0x1, &(0x7f0000002cc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, r9, r6, r8]}}], 0x68, 0x40000}}, {{&(0x7f0000002d40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004100)=[{&(0x7f0000002dc0)="bb6072a4c1949b401b32d87f754432f18ef6de12d438296a7d8c70c4603b8c35bfdbfcc5c3b7df12519dace1d38b90048a9bdb43a6bccc8fadf374f1aab029ab5dc5c3ce9663df6548b4d52a5d435cc0a99a38cb009452e4038ca6af8978d0eccf223f67d68829daa2ba6f697034205e91c8bd4c03ff93142e3f878e8709a84f50d1688f6ae528a57092f2ac997f75d2754902575ee9684f27585f01", 0x9c}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="fc1d4de58f8c0513768d0dbb3fde5f23ffb336e38254320ec26b4651cd1611c5aa72439c2fc221ae2f0d0f366c4f950a32292f8df50a5bc904af8a4ca36a365f5aea5a075a630fff77216b5dfaf17de6274d79a3524b1f1e37b04ca9ef4bdf0af777123a57064ddd1eb86f45a60e285250cf2355a0d3f7bef859c50161e95e69611fb8ad6c0e905d7fd0df9ee8eb0ec6ae859a02e6c3d5937a87fb7857af48b51740c5e9ee1f81a349323ea9dea26e430ecb", 0xb2}, {&(0x7f0000003f40)="936db5f9bb98e7c9e99a8370febb7b03209911841a9b7b73a34a5719723dd87a76acf740cb369e48756eaf83f88e128d0fc3cd217102e1532e0beeee6d676e50072cda712f6c4c56886db0f45fd742423db6f1639d84ba9216f2beaf3a68f20d341f03c0a19726ed13e8760de799c036056faf6a18ea3eb7644ea59fa357e8ce4185be6b7d71e16dcbb91f35b2928fc497", 0x91}, {&(0x7f0000004000)="cbd36f4bd0ebadb062cd16d2a404528a95cabc9660abc6c60f2431404eaedd1e8171f0f0d8055baf860350dae6f45ae5550092857d0887719dc357d7f511e190c448ac9386a5e81e7cb339406a30bbc5369dd4325b6bd436c779c9f89e5b48cd2e058101fe6730c2048149b12afbe727a0da842e4d3ab634729699ed39109ba6ddcc352d18bdbc2a06d736bd66ed2e9d344906b537c425ca9af104bf44bd108decc99e2c80a496aafd6abbd129d9619b0ad09e30ae", 0xb5}, {&(0x7f00000040c0)="2b256f59d4dd", 0x6}], 0x6, &(0x7f0000004280)=[@cred={{0x1c, 0x1, 0x2, {r5, 0xee00, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r6, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r10, 0xffffffffffffffff, r11, r12, r7, r3, r13]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x118, 0x80}}], 0x4, 0x4800) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'tunl0\x00', {0x2}, 0xe448}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="f20f1a7b96c4c1f172d0e6edc74424000b000000c744240201800000c7442406000000000f011c2466420f38810c4c0f20c035000000200f22c00f0017de9000480000c7442402dc610000ff2c24470fa31c54c4614253a93440f65bb91c090000b83f000000ba000000000f30ff2c2466b84a1e0000e0", 0x77}], 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 14:01:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80800) (async) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x800) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/scsi_transport_fc', 0x200503, 0x13e) (async) io_setup(0xa, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, &(0x7f0000000300)) (async) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000140)=0x3, 0x8) 14:01:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 14:01:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2c}, 0x0) 14:01:50 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup2(r1, r2) r4 = socket$inet(0x2, 0x5, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r5, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r6 = dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f0000000480)={r7}, &(0x7f00000004c0)=0x8) 14:01:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) (async) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80800) (async) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x800) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/scsi_transport_fc', 0x200503, 0x13e) io_setup(0xa, &(0x7f00000001c0)=0x0) io_submit(r3, 0x0, &(0x7f0000000300)) (async) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000140)=0x3, 0x8) 14:01:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000001480)={0x0, 0x10, 0x0, 0x0, &(0x7f0000001400)=""/93, 0x5d}, 0x0) 14:01:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x7) 14:01:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x693e, 0x3f, 0x7}, 0x8) 14:01:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="fa", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:01:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x742, 0x0) io_setup(0xa, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)='4', 0x1}]) (async) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x4000) r5 = getpid() sched_setscheduler(r5, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) (async) sched_setscheduler(r5, 0x0, &(0x7f0000000840)) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r9 = openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000004240)={{0x1, 0x1, 0x18, r9, {0x7}}, './file0\x00'}) (async, rerun: 32) r11 = syz_open_dev$ttys(0xc, 0x2, 0x0) (async, rerun: 32) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000400)="b7df9a51cda4144e435596359b4f6cefd7e638d952316bf25aa20df41cfed702452f3bc852d40480acbee6006519a27c7e909d75b432c102a9989be9b52334f85d6d186ddef292cb43c3b6a1f2cd07114e7db6b5cf8d9bcdc9226125e455526a49d992be8a52dec0711053d51e2c879b52f2f29cecc17f200007bfb9116e2fc8b3f59cce245ad63e46baf2d3b681aaa98cfbb6d661ac09feb6e01915206bea64be1431e181beeb4e1c8312cae4d0518ab714f6df96ed4e1e", 0xb8}, {&(0x7f00000002c0)="f1d1f839a9e1047ca6774a6d71d5d9b8bf5330768bec5955cde4056f32dfb851cbc661dea532ae", 0x27}, {&(0x7f00000004c0)="500f6bc5f11515997243b6c6ab589408e6fcbf667c9059e9018861bdcc52be6eb02fab50c068699bd284bba823b95229", 0x30}, {&(0x7f0000000500)="d1f65fea03e88e2dbbdf83b6a30a60a7ef1b3149a99dfaf96682b88acda9f0f805de037deb829325acab8175afd8fa8068", 0x31}, {&(0x7f0000000540)="6b7504007678ea06db6ecfcc9f99f50a64a4058c9da4d85067551ad0e346de947cff89612893f0ea98af2ff29446e61ba5c7ba5034f9dfe6970aa6d7eefaa3e5d2ad985e252d7c623c3a", 0x4a}], 0x5, 0x0, 0x0, 0x20000010}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000006c0)="aa0a43e18423c1d4724b26e70e823d97d6275aec66bb7fc5e1aedb053f5a4f65dbc13d2ad2637c6c66befb85775b4a104c85a6d9b93df0c8148921c0570e6fcc9cc4cfc00032dd00c54cf8ea76c1423ce8ed926aeb131b9f7d011082123c735458d6a5b3f1b01fd95f482a14cce178c62b2e95c0ba38385dff66b47c594ed9e0b86d9c82ba1c52f83cbe3178dff7f6834c7dc0cda24270ba5e67d69e242f90a585928d43da5e8a4600af2dbbdf10cab7", 0xb0}, {&(0x7f0000000780)="122135cf915ad194dc73d57d2a81d2477472f03bfa935402cf91645c43be9d2fdcb17a464b35484439e0d16f9419590c50708ae3590807a6f6cc3d9b5b55ce06b04bfbdca7cfb842fdbb1d22a0cc2912ca4f85e52cacbbbbbc8539e4020289cbb5f1d7f8df01f9e678da011e295956485af42574903311778efbdb2874bfb1ff83e4c53633ee106788812d32abbc55845dbad2521034feede0d489f0f18b8813ec4312fcc2d017d6affe6ca0d92a370b4c4f1305ec98b7aaf2878fe2eb", 0xbd}], 0x2, &(0x7f0000002a40)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r9, r2]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [r3, r9, r9, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}], 0xd0, 0x4000000}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b40)="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", 0xfd}], 0x1, &(0x7f0000002cc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, r9, r6, r8]}}], 0x68, 0x40000}}, {{&(0x7f0000002d40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004100)=[{&(0x7f0000002dc0)="bb6072a4c1949b401b32d87f754432f18ef6de12d438296a7d8c70c4603b8c35bfdbfcc5c3b7df12519dace1d38b90048a9bdb43a6bccc8fadf374f1aab029ab5dc5c3ce9663df6548b4d52a5d435cc0a99a38cb009452e4038ca6af8978d0eccf223f67d68829daa2ba6f697034205e91c8bd4c03ff93142e3f878e8709a84f50d1688f6ae528a57092f2ac997f75d2754902575ee9684f27585f01", 0x9c}, {&(0x7f0000002e80)="6116dc5798485760d4a514f84dc4651493d4acf8c636fb267019693555acd406e1b8413454efa92b8f6306bde35264777aaa3bdd71ab0e8a3cc4e74afd5ab07fc0f6c957ed427a04f81682b6927c506518196d2ed880975e0b560849588b1efd732ce54b5e74af919ca167ea3e3d2d15caae566b9c81a85a7890f6a3e0891308cb2f7ed638f9edda0b964c8b7f724dfac47e3e416123efb87918da58e450e9136af7507adbbd76f90897689658b69065b1f59f4a623efea114a2e8144df2a3cc584578d1e360fae328f07f1f65058481fa58aadb06291fb68927700be82128782b2af167abe7bea59b8d8de4d0e75b8583c22ac2c1491952c486d7f17c2d76416e8cb9fb7dc24bd601f5c3aeb3e06af6a0716edd505cc77ac9832203cbf26364ef3ad2d582e0b8246a2cf405bb4248ae50111cea70e1f4fbf748a618258acaa4cee266a228ac136ac8a4a139fd119d081779f2699b49708fe7501e363802401bca5ce42fa2e2c1abad7ea83982bbaa239ed928f980e9c5d50e655f8756b6a9a3879d5da025285fe95a353811581033b5674578128ae1cb5cd8c00de29f52f8dc3df8787435eb1192d6dddb2c67a941a69321f8a6615442303d15256b3f3ef12c211168440bf6d93ebd467a688a9124945b4e238aa61b896561b4614380a192ba40d6556f9ebe08320726d352de73b22d03c705350d67b34e538f017f8f811007e34886f85825297e9a785b024fbf8a37eb08c484fc111530da8e9c72382bb056c6c2b1d6b3d885a11c83f38c740013c1f5b8f81fd88174cd53a9b3838cc5eb97fe227aab545609996b893b52b1a4ff9c1917e5be01121463922003a355593cff1ef3d08ab2f2a94534fb486bfb9d16d3f07654aa669d0931c417b4fee656c28cdce00e7de929155539142243d9ba2e234ec27bce4b34b29bad4280356b098ff4ac319d655404e5c3735a779f5ff0b811f6aa2751f5cd491ce9df2633b885a6b4d2796c571a11e5dfd2a5ff63a86c54bcda777d04c5b45152ceb3e95bf29e9af0c4d9255c8494f594fbad3fe0b6ce9c57387f17b7928e77824ae17fb7a2c8861c245441e1f28360bce5bb255a3520e7c2fc8292e93756c63d21838ca9f4f28be27c64daa8e5f7f43d2159ae0278bcacaaaf709eb7ffd38f0ec88d8fdbae9c793eece720a30696270f5ae18e836ae84a6e5929e43bf56ea8cd20437bb78028e66e28d21362804ce9165855cfb783bf4fdc708dd021e6796d73c856ff145e5f01060ec24cd68a1ec2735db91c6f412e05129ef8cb7e5edd240c9edf2c48cda45efc05b565a47a5f9f7b404f7b7d470911a66d9f9a38aec593cc139291afa1a00c826ddadac934b678f79b9118a9ef62a9458efb73ec41e0e6f444322d55195110db593818a32d249dac8706c5426b265302353cecaf3e4ff0ce550890df32afabd950b1f34da2a4214d60250ee761e36e1a3e1cfaa33534b49ed10a266599264c08d464c79de0119584849beb173a1986e631a0ef80c46e5c55f2829d2fa30b76ed8004e03d76080596359cdf6e4e60c97c06f21c2e0abae57a9f5c601d047aef2db6e0223c601eec42457c46ca760a5fd277ed570f73967cc3a4f5c808e23315159f216383f96c1b89f6bbe373147120f7bf07e22458feec151c113ca9352cc5043418a420d467769096d932deedcc417813ea7366b68ec2319b44f2d1d6830830993e294c2b580ac8c85cfe8d4db874fcf9c28440673de73d0f4f8ffeffb1ee85269c785c1656351f086775071047755e9ed40663d7dfc04bee073c304cfb1a0033d2a141b424136429cca8f0d0eac0a1847703e81becc00a2c8759c66c08984194ab7414b41b138644d06dced1ede2277f51698d52326363386df7ddb5d50a4ac057fd7314ba035802326253fd4062af6d98bb73cced8a4f78b5548136d57dedd048d30eb26b76ca35c5b7953dec3cecb049c95993275b0dc5d2253bbc02eddc3751953c0668d39d1c53f741c58fdec5863dd96257887be417859791108db00ddedfaae8bb7f0e46f6ab95a7927f9a1f2d18539a8e7c3596d31291b207d33a694b274df4b39fa41b876bfb7591266078bd6a5f10c698cbd31fc7705dec4fbf82bf45990f5f29b045f72bbfd12d05c38d7ef11bd6393a63d4ff35af42ab6f447a13037880c3765a009b6a8584395da2889fce0b500648f126f7ba7c4990dd6d2e7b5e40379f93e35c9c45304929164e273c0798b5f49b0f58b872268720e1c93c5f97f496b1f0deeb6afdb0620309d74086ad063cc30588596193129502a81ab36160e65e17ed3bea75879cb665a5f0bb0acaeb0843660a48d55b2a50bc8af4105178e6a96b28abe0a9b1ea605542e91f7d26d259ab63bec520b9829a4c3b7d5ec9677b4f6b5c1fb180f7f3e5f1da09b7fffa0eb5a3a1faaea357c89a2182ad51ff4f55b3b87abe7a131adc07bd66a6b257a236c08a306249105074dda9a73cff9a20ed597de222c28f023b84ce0d467e89a26af20e4b3fcd5634d5f4fdf209f8a52311ef3eb0cafaad31149d0fece75865866a2f0f85a8f6448d3b5c08428e3cc7c91b36a91110b983f548c90204da66f1009ea77486d0f2ab2c4430fa189c74c4b564ae0b2abb18c02d7936cf9540671166fbcc76723ccdf2a72dfc5d1e0a0b1328eeba60d76ab1250a83e280c3499e2a6449014ad8f76871cf4e09befee784667edfa02457ec4f19432afb3e9fb27462ba0539dbce8ce34da08ea0355f8daa767a9ae713afbcc1f8820d80dbafebeaf785da473cf6ac9866d5792aba6fc8d9ffd309c0211a6b2f735aed06865e6e5e9ac8a9e9da1488844d3855980aaa42dd03eddf3c295dce7f9c0791396c876cc33d738345e1f8c6394826934b127f1a245e348a25711d913678ebdb687498113611f8bd9f6c73479e0c3ee41b714a56337fb27a1ecfb3a030623f02cd8268ba4ca627dae1cf75e52f81f3523418c1879aac8a10fdd125ccc81e6bfd7135bea51b65df8c9de86ffeba4e707025a61310536b8ae6bf43d172d737782b6759ffa6aad91e79f50252fe616ca15413c0edf1c5fc6b9be8952e3493ada219771f0d26248cfe34d43c33b0a5c13fcb4bdd07db110c5651b629bab9f7e0fd0392a90da014577cb75ded9c081e540a170f28f5624c4bdde3f23577e1221f028bdfd0aa2ad2a4ebdb4d262b62418b9eaaa9917a6fbfd68172141186f431353798aadaf4cabf03d6478ba0e723ee391fa2de75eae6362ab8c2efa101a947313c0b85261c361a1e6ce92ec66ccb348d4185fdea21e9108666ac761a2bee5ab8e846a18217fcaed6b573054e31fdb180d61dab74bf67556c948057c3f1377431bc7821425e3f103c167c1e4810f222fcf45ffa643eb64a3e76cfcb4db369acec620d80128e6b76dad6b9f644ebc7b76473d434a9e83c6e73f4552206130b8156b46b56189a53e2c69a120f6f6520e0bff2d21390bc81ead9f0ac3ffef74b70d33b769ae11d6fed780722c7296587ac9e0ef960b0b418b43c46371735574d2e28d7ec97d272938cb094df2eca2ce053f16d0b4addb72f9051838b00a4137b7b85b69ae94943eed27adcba4ee39e6942d1c4d7cd0a689e403a9ebd5a3a5ca81b70469f7d8d60d4ddbb0400fee54d990f1daa67c6f4eef635ed282c0b48329b3f8f7a480b5c598084d9304f878aa2af3c920d80514cc4f4009bb5f29c631cb19ab811108a33e082a5c8f0d962508a2b809bc5088ba05c839d45c63bee3cda466b0ed75cd3927575c843fc163b3f955175ebd07e7eca69c1eb2855f488aae51b2af66740579c6434e2954dd62497ec428d74a9e983179f34ff6dd698e4353b2e3f4bbc6407d235d7e6c9668e95aefdb29ae043611daef171db775ec665989b3cbf24ca755360575ef1d2b63b3a6933b9bad07cebad85c43890f84c7d745cffc08ef50ae52b5703dbbc8f8657c83354b83cbb500177f02554fa28cc93e3089d954a40d55681daaa7cf6bdf1fcaaf7437afd268856c772efad1fbb9ff63576c770b912a88937711ec19a20c9755337aa7427dd3a24d986cb1957054b45610d7fd3e5732ab85b451684f8d6e2409384870aebb95bef85741916ac5d8ae07a63fad15cbda74a2ea7d777a20a2ff5025a070fd4ad94d447f57c86fc2ef07230662def0a5e31720095c71797a09c5a43baa7969c001413b51604b9a17615a59a16cf60744aedca2be257b07015eaf4e0f4285e2a34abb7c8468980155d9831dc4818a99ffdedc374ab19684cb130550b516052a133f9fe1f3c9cc5d2e628d8424d75b40f6f3bd20347d8a6fe2a0a5cedda7ddf8080c81e75e7d8eeb5ad3cc556bf7fc58b7832eae2956012cc024b94bc498f49335839350635f35eb93cf40931014571a3d41320293a067c5eb49acdc161571a62271ef367efa0af131eacc91a66b226f9dd77236d1c749e9433c09929ff77c1a5a94bf8c2c3e456bf96933d7bef2ca27b3158d87de648f6d2b15e89c5c8fd09ee06246d3f1c9d0c64ca363a3d35f6479e4ff5a030a17600602c7e78fcd216698118de83bec58ac7b34c9338bd5f6c414fad109e469599a982925078f524414ffc3952786a8865f5f53751d830bb3b936c01917f4a3dbb51c31174d370719a8d946f7b6b8edd6c0490a1a6b9fff06d8a490873509b84707f5a1fbc4d702e900329b859bfeaa27bd813d4c3ef912808bc2a3ce4cff1abbfbfb71b3bd274547219a5cfda4f98d4073c892bc9b12d57854e6efece8d965d93e5316f772f7364baff411fbfc0a5ed729674aa320e29c022e5106c0c494a6bcb5d3f997674fc6f1fefe149deef1393716ec660c6a3a2c694c1017affccd36d3fda13b1923d34be6a29c90488204b6d9368b171a893008d38b61c97905cdf5edd382d2d408971e7a91d25d874cf26fcbacd05ac72e0857ba5fcddacd03ac8d54a829e968d26bd446a57faaa9d96125fac46070c72cbdceff69e0da384811f41ff07ff242c543338ca104101d6d974c6c4b880b483a43a9d60a4ecc6e27c0155f504a52dfce973a687098b5d1c29669f3e11f670c557633f8f044d168284a14152eceefec8a4e3b98732f1d5f4ac167a2bd51d504c181a8dfe111692934efab23c53edba81d4028daa278167fcedc9332365cb5a47b97de918ca6f7cf2c3077e9471c17f061fe8a6a0a265d88b82312359800a7c5fcd347c34ab671334c08574a53e7112f482ed3110c8193bb00602c7cbf81608bac33f7a300dfedc24b15a52e9f11d4c3e6af557a89add3a8af74c800ef056daf65af0230ea3fa9dfbe2eb9b9a4e01c5459bdffd3d4ba528a592fdad2b0a1831d30916e9e7e68953831a7c5b567ef765963793d9f9e5a53111c39dbd4e64d2365f698a2a80695f36a1067aebc624e5fe2c80775107e2bccb4aa0428b1da9513966ba49dfe8d7b79cfc62beff49c0a446e9ba7ba58f8b3e9f8eed0d0737482340d6f95f1f4cf43482543eead2ccefe69224bc89b51b938192fe212b67b7ccf4947380c57018f42ff5b797723ab37e8588a7b7e80dec4183c83cdc658357a845846e9748f063cadf4aa87d2df0e3119c464ed321a796d97a4163cc948cb02e6a3ac321da73807ec6e7c9476495acfd678e382e27fa7a712dbe9cca9ecde85e9c4f5a682b173cb807ea84d56217dd4d8acd4ff3c91013efecd88c0f755d0a61aec769e76174be3fc5a5f578ff3d873fbbab6f08c88013b1ea1173cf8710c407f0a0f997c5cc90157c358ef0217bf57c9112c0d0513447a541d306c80235b9ccd0", 0x1000}, {&(0x7f0000003e80)="fc1d4de58f8c0513768d0dbb3fde5f23ffb336e38254320ec26b4651cd1611c5aa72439c2fc221ae2f0d0f366c4f950a32292f8df50a5bc904af8a4ca36a365f5aea5a075a630fff77216b5dfaf17de6274d79a3524b1f1e37b04ca9ef4bdf0af777123a57064ddd1eb86f45a60e285250cf2355a0d3f7bef859c50161e95e69611fb8ad6c0e905d7fd0df9ee8eb0ec6ae859a02e6c3d5937a87fb7857af48b51740c5e9ee1f81a349323ea9dea26e430ecb", 0xb2}, {&(0x7f0000003f40)="936db5f9bb98e7c9e99a8370febb7b03209911841a9b7b73a34a5719723dd87a76acf740cb369e48756eaf83f88e128d0fc3cd217102e1532e0beeee6d676e50072cda712f6c4c56886db0f45fd742423db6f1639d84ba9216f2beaf3a68f20d341f03c0a19726ed13e8760de799c036056faf6a18ea3eb7644ea59fa357e8ce4185be6b7d71e16dcbb91f35b2928fc497", 0x91}, {&(0x7f0000004000)="cbd36f4bd0ebadb062cd16d2a404528a95cabc9660abc6c60f2431404eaedd1e8171f0f0d8055baf860350dae6f45ae5550092857d0887719dc357d7f511e190c448ac9386a5e81e7cb339406a30bbc5369dd4325b6bd436c779c9f89e5b48cd2e058101fe6730c2048149b12afbe727a0da842e4d3ab634729699ed39109ba6ddcc352d18bdbc2a06d736bd66ed2e9d344906b537c425ca9af104bf44bd108decc99e2c80a496aafd6abbd129d9619b0ad09e30ae", 0xb5}, {&(0x7f00000040c0)="2b256f59d4dd", 0x6}], 0x6, &(0x7f0000004280)=[@cred={{0x1c, 0x1, 0x2, {r5, 0xee00, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r6, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r10, 0xffffffffffffffff, r11, r12, r7, r3, r13]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x118, 0x80}}], 0x4, 0x4800) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'tunl0\x00', {0x2}, 0xe448}) (async) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="f20f1a7b96c4c1f172d0e6edc74424000b000000c744240201800000c7442406000000000f011c2466420f38810c4c0f20c035000000200f22c00f0017de9000480000c7442402dc610000ff2c24470fa31c54c4614253a93440f65bb91c090000b83f000000ba000000000f30ff2c2466b84a1e0000e0", 0x77}], 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 14:01:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:01:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=""/39, 0x27}, 0x0) 14:01:52 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) dup2(r1, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 14:01:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 14:01:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000280), 0xc) 14:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x742, 0x0) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x742, 0x0) io_setup(0xa, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000300)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000340)='4', 0x1}]) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x4000) (async) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x4000) r5 = getpid() sched_setscheduler(r5, 0x1, &(0x7f0000000240)=0x1) (async) sched_setscheduler(r5, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) (async) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r5, 0x0, &(0x7f0000000840)) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r9 = openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000004240)={{0x1, 0x1, 0x18, r9, {0x7}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000004240)={{0x1, 0x1, 0x18, r9, {0x7}}, './file0\x00'}) r11 = syz_open_dev$ttys(0xc, 0x2, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000400)="b7df9a51cda4144e435596359b4f6cefd7e638d952316bf25aa20df41cfed702452f3bc852d40480acbee6006519a27c7e909d75b432c102a9989be9b52334f85d6d186ddef292cb43c3b6a1f2cd07114e7db6b5cf8d9bcdc9226125e455526a49d992be8a52dec0711053d51e2c879b52f2f29cecc17f200007bfb9116e2fc8b3f59cce245ad63e46baf2d3b681aaa98cfbb6d661ac09feb6e01915206bea64be1431e181beeb4e1c8312cae4d0518ab714f6df96ed4e1e", 0xb8}, {&(0x7f00000002c0)="f1d1f839a9e1047ca6774a6d71d5d9b8bf5330768bec5955cde4056f32dfb851cbc661dea532ae", 0x27}, {&(0x7f00000004c0)="500f6bc5f11515997243b6c6ab589408e6fcbf667c9059e9018861bdcc52be6eb02fab50c068699bd284bba823b95229", 0x30}, {&(0x7f0000000500)="d1f65fea03e88e2dbbdf83b6a30a60a7ef1b3149a99dfaf96682b88acda9f0f805de037deb829325acab8175afd8fa8068", 0x31}, {&(0x7f0000000540)="6b7504007678ea06db6ecfcc9f99f50a64a4058c9da4d85067551ad0e346de947cff89612893f0ea98af2ff29446e61ba5c7ba5034f9dfe6970aa6d7eefaa3e5d2ad985e252d7c623c3a", 0x4a}], 0x5, 0x0, 0x0, 0x20000010}}, {{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000006c0)="aa0a43e18423c1d4724b26e70e823d97d6275aec66bb7fc5e1aedb053f5a4f65dbc13d2ad2637c6c66befb85775b4a104c85a6d9b93df0c8148921c0570e6fcc9cc4cfc00032dd00c54cf8ea76c1423ce8ed926aeb131b9f7d011082123c735458d6a5b3f1b01fd95f482a14cce178c62b2e95c0ba38385dff66b47c594ed9e0b86d9c82ba1c52f83cbe3178dff7f6834c7dc0cda24270ba5e67d69e242f90a585928d43da5e8a4600af2dbbdf10cab7", 0xb0}, {&(0x7f0000000780)="122135cf915ad194dc73d57d2a81d2477472f03bfa935402cf91645c43be9d2fdcb17a464b35484439e0d16f9419590c50708ae3590807a6f6cc3d9b5b55ce06b04bfbdca7cfb842fdbb1d22a0cc2912ca4f85e52cacbbbbbc8539e4020289cbb5f1d7f8df01f9e678da011e295956485af42574903311778efbdb2874bfb1ff83e4c53633ee106788812d32abbc55845dbad2521034feede0d489f0f18b8813ec4312fcc2d017d6affe6ca0d92a370b4c4f1305ec98b7aaf2878fe2eb", 0xbd}], 0x2, &(0x7f0000002a40)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r9, r2]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x28, 0x1, 0x1, [r3, r9, r9, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}], 0xd0, 0x4000000}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b40)="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", 0xfd}], 0x1, &(0x7f0000002cc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee01}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, r9, r6, r8]}}], 0x68, 0x40000}}, {{&(0x7f0000002d40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004100)=[{&(0x7f0000002dc0)="bb6072a4c1949b401b32d87f754432f18ef6de12d438296a7d8c70c4603b8c35bfdbfcc5c3b7df12519dace1d38b90048a9bdb43a6bccc8fadf374f1aab029ab5dc5c3ce9663df6548b4d52a5d435cc0a99a38cb009452e4038ca6af8978d0eccf223f67d68829daa2ba6f697034205e91c8bd4c03ff93142e3f878e8709a84f50d1688f6ae528a57092f2ac997f75d2754902575ee9684f27585f01", 0x9c}, {&(0x7f0000002e80)="6116dc5798485760d4a514f84dc4651493d4acf8c636fb267019693555acd406e1b8413454efa92b8f6306bde35264777aaa3bdd71ab0e8a3cc4e74afd5ab07fc0f6c957ed427a04f81682b6927c506518196d2ed880975e0b560849588b1efd732ce54b5e74af919ca167ea3e3d2d15caae566b9c81a85a7890f6a3e0891308cb2f7ed638f9edda0b964c8b7f724dfac47e3e416123efb87918da58e450e9136af7507adbbd76f90897689658b69065b1f59f4a623efea114a2e8144df2a3cc584578d1e360fae328f07f1f65058481fa58aadb06291fb68927700be82128782b2af167abe7bea59b8d8de4d0e75b8583c22ac2c1491952c486d7f17c2d76416e8cb9fb7dc24bd601f5c3aeb3e06af6a0716edd505cc77ac9832203cbf26364ef3ad2d582e0b8246a2cf405bb4248ae50111cea70e1f4fbf748a618258acaa4cee266a228ac136ac8a4a139fd119d081779f2699b49708fe7501e363802401bca5ce42fa2e2c1abad7ea83982bbaa239ed928f980e9c5d50e655f8756b6a9a3879d5da025285fe95a353811581033b5674578128ae1cb5cd8c00de29f52f8dc3df8787435eb1192d6dddb2c67a941a69321f8a6615442303d15256b3f3ef12c211168440bf6d93ebd467a688a9124945b4e238aa61b896561b4614380a192ba40d6556f9ebe08320726d352de73b22d03c705350d67b34e538f017f8f811007e34886f85825297e9a785b024fbf8a37eb08c484fc111530da8e9c72382bb056c6c2b1d6b3d885a11c83f38c740013c1f5b8f81fd88174cd53a9b3838cc5eb97fe227aab545609996b893b52b1a4ff9c1917e5be01121463922003a355593cff1ef3d08ab2f2a94534fb486bfb9d16d3f07654aa669d0931c417b4fee656c28cdce00e7de929155539142243d9ba2e234ec27bce4b34b29bad4280356b098ff4ac319d655404e5c3735a779f5ff0b811f6aa2751f5cd491ce9df2633b885a6b4d2796c571a11e5dfd2a5ff63a86c54bcda777d04c5b45152ceb3e95bf29e9af0c4d9255c8494f594fbad3fe0b6ce9c57387f17b7928e77824ae17fb7a2c8861c245441e1f28360bce5bb255a3520e7c2fc8292e93756c63d21838ca9f4f28be27c64daa8e5f7f43d2159ae0278bcacaaaf709eb7ffd38f0ec88d8fdbae9c793eece720a30696270f5ae18e836ae84a6e5929e43bf56ea8cd20437bb78028e66e28d21362804ce9165855cfb783bf4fdc708dd021e6796d73c856ff145e5f01060ec24cd68a1ec2735db91c6f412e05129ef8cb7e5edd240c9edf2c48cda45efc05b565a47a5f9f7b404f7b7d470911a66d9f9a38aec593cc139291afa1a00c826ddadac934b678f79b9118a9ef62a9458efb73ec41e0e6f444322d55195110db593818a32d249dac8706c5426b265302353cecaf3e4ff0ce550890df32afabd950b1f34da2a4214d60250ee761e36e1a3e1cfaa33534b49ed10a266599264c08d464c79de0119584849beb173a1986e631a0ef80c46e5c55f2829d2fa30b76ed8004e03d76080596359cdf6e4e60c97c06f21c2e0abae57a9f5c601d047aef2db6e0223c601eec42457c46ca760a5fd277ed570f73967cc3a4f5c808e23315159f216383f96c1b89f6bbe373147120f7bf07e22458feec151c113ca9352cc5043418a420d467769096d932deedcc417813ea7366b68ec2319b44f2d1d6830830993e294c2b580ac8c85cfe8d4db874fcf9c28440673de73d0f4f8ffeffb1ee85269c785c1656351f086775071047755e9ed40663d7dfc04bee073c304cfb1a0033d2a141b424136429cca8f0d0eac0a1847703e81becc00a2c8759c66c08984194ab7414b41b138644d06dced1ede2277f51698d52326363386df7ddb5d50a4ac057fd7314ba035802326253fd4062af6d98bb73cced8a4f78b5548136d57dedd048d30eb26b76ca35c5b7953dec3cecb049c95993275b0dc5d2253bbc02eddc3751953c0668d39d1c53f741c58fdec5863dd96257887be417859791108db00ddedfaae8bb7f0e46f6ab95a7927f9a1f2d18539a8e7c3596d31291b207d33a694b274df4b39fa41b876bfb7591266078bd6a5f10c698cbd31fc7705dec4fbf82bf45990f5f29b045f72bbfd12d05c38d7ef11bd6393a63d4ff35af42ab6f447a13037880c3765a009b6a8584395da2889fce0b500648f126f7ba7c4990dd6d2e7b5e40379f93e35c9c45304929164e273c0798b5f49b0f58b872268720e1c93c5f97f496b1f0deeb6afdb0620309d74086ad063cc30588596193129502a81ab36160e65e17ed3bea75879cb665a5f0bb0acaeb0843660a48d55b2a50bc8af4105178e6a96b28abe0a9b1ea605542e91f7d26d259ab63bec520b9829a4c3b7d5ec9677b4f6b5c1fb180f7f3e5f1da09b7fffa0eb5a3a1faaea357c89a2182ad51ff4f55b3b87abe7a131adc07bd66a6b257a236c08a306249105074dda9a73cff9a20ed597de222c28f023b84ce0d467e89a26af20e4b3fcd5634d5f4fdf209f8a52311ef3eb0cafaad31149d0fece75865866a2f0f85a8f6448d3b5c08428e3cc7c91b36a91110b983f548c90204da66f1009ea77486d0f2ab2c4430fa189c74c4b564ae0b2abb18c02d7936cf9540671166fbcc76723ccdf2a72dfc5d1e0a0b1328eeba60d76ab1250a83e280c3499e2a6449014ad8f76871cf4e09befee784667edfa02457ec4f19432afb3e9fb27462ba0539dbce8ce34da08ea0355f8daa767a9ae713afbcc1f8820d80dbafebeaf785da473cf6ac9866d5792aba6fc8d9ffd309c0211a6b2f735aed06865e6e5e9ac8a9e9da1488844d3855980aaa42dd03eddf3c295dce7f9c0791396c876cc33d738345e1f8c6394826934b127f1a245e348a25711d913678ebdb687498113611f8bd9f6c73479e0c3ee41b714a56337fb27a1ecfb3a030623f02cd8268ba4ca627dae1cf75e52f81f3523418c1879aac8a10fdd125ccc81e6bfd7135bea51b65df8c9de86ffeba4e707025a61310536b8ae6bf43d172d737782b6759ffa6aad91e79f50252fe616ca15413c0edf1c5fc6b9be8952e3493ada219771f0d26248cfe34d43c33b0a5c13fcb4bdd07db110c5651b629bab9f7e0fd0392a90da014577cb75ded9c081e540a170f28f5624c4bdde3f23577e1221f028bdfd0aa2ad2a4ebdb4d262b62418b9eaaa9917a6fbfd68172141186f431353798aadaf4cabf03d6478ba0e723ee391fa2de75eae6362ab8c2efa101a947313c0b85261c361a1e6ce92ec66ccb348d4185fdea21e9108666ac761a2bee5ab8e846a18217fcaed6b573054e31fdb180d61dab74bf67556c948057c3f1377431bc7821425e3f103c167c1e4810f222fcf45ffa643eb64a3e76cfcb4db369acec620d80128e6b76dad6b9f644ebc7b76473d434a9e83c6e73f4552206130b8156b46b56189a53e2c69a120f6f6520e0bff2d21390bc81ead9f0ac3ffef74b70d33b769ae11d6fed780722c7296587ac9e0ef960b0b418b43c46371735574d2e28d7ec97d272938cb094df2eca2ce053f16d0b4addb72f9051838b00a4137b7b85b69ae94943eed27adcba4ee39e6942d1c4d7cd0a689e403a9ebd5a3a5ca81b70469f7d8d60d4ddbb0400fee54d990f1daa67c6f4eef635ed282c0b48329b3f8f7a480b5c598084d9304f878aa2af3c920d80514cc4f4009bb5f29c631cb19ab811108a33e082a5c8f0d962508a2b809bc5088ba05c839d45c63bee3cda466b0ed75cd3927575c843fc163b3f955175ebd07e7eca69c1eb2855f488aae51b2af66740579c6434e2954dd62497ec428d74a9e983179f34ff6dd698e4353b2e3f4bbc6407d235d7e6c9668e95aefdb29ae043611daef171db775ec665989b3cbf24ca755360575ef1d2b63b3a6933b9bad07cebad85c43890f84c7d745cffc08ef50ae52b5703dbbc8f8657c83354b83cbb500177f02554fa28cc93e3089d954a40d55681daaa7cf6bdf1fcaaf7437afd268856c772efad1fbb9ff63576c770b912a88937711ec19a20c9755337aa7427dd3a24d986cb1957054b45610d7fd3e5732ab85b451684f8d6e2409384870aebb95bef85741916ac5d8ae07a63fad15cbda74a2ea7d777a20a2ff5025a070fd4ad94d447f57c86fc2ef07230662def0a5e31720095c71797a09c5a43baa7969c001413b51604b9a17615a59a16cf60744aedca2be257b07015eaf4e0f4285e2a34abb7c8468980155d9831dc4818a99ffdedc374ab19684cb130550b516052a133f9fe1f3c9cc5d2e628d8424d75b40f6f3bd20347d8a6fe2a0a5cedda7ddf8080c81e75e7d8eeb5ad3cc556bf7fc58b7832eae2956012cc024b94bc498f49335839350635f35eb93cf40931014571a3d41320293a067c5eb49acdc161571a62271ef367efa0af131eacc91a66b226f9dd77236d1c749e9433c09929ff77c1a5a94bf8c2c3e456bf96933d7bef2ca27b3158d87de648f6d2b15e89c5c8fd09ee06246d3f1c9d0c64ca363a3d35f6479e4ff5a030a17600602c7e78fcd216698118de83bec58ac7b34c9338bd5f6c414fad109e469599a982925078f524414ffc3952786a8865f5f53751d830bb3b936c01917f4a3dbb51c31174d370719a8d946f7b6b8edd6c0490a1a6b9fff06d8a490873509b84707f5a1fbc4d702e900329b859bfeaa27bd813d4c3ef912808bc2a3ce4cff1abbfbfb71b3bd274547219a5cfda4f98d4073c892bc9b12d57854e6efece8d965d93e5316f772f7364baff411fbfc0a5ed729674aa320e29c022e5106c0c494a6bcb5d3f997674fc6f1fefe149deef1393716ec660c6a3a2c694c1017affccd36d3fda13b1923d34be6a29c90488204b6d9368b171a893008d38b61c97905cdf5edd382d2d408971e7a91d25d874cf26fcbacd05ac72e0857ba5fcddacd03ac8d54a829e968d26bd446a57faaa9d96125fac46070c72cbdceff69e0da384811f41ff07ff242c543338ca104101d6d974c6c4b880b483a43a9d60a4ecc6e27c0155f504a52dfce973a687098b5d1c29669f3e11f670c557633f8f044d168284a14152eceefec8a4e3b98732f1d5f4ac167a2bd51d504c181a8dfe111692934efab23c53edba81d4028daa278167fcedc9332365cb5a47b97de918ca6f7cf2c3077e9471c17f061fe8a6a0a265d88b82312359800a7c5fcd347c34ab671334c08574a53e7112f482ed3110c8193bb00602c7cbf81608bac33f7a300dfedc24b15a52e9f11d4c3e6af557a89add3a8af74c800ef056daf65af0230ea3fa9dfbe2eb9b9a4e01c5459bdffd3d4ba528a592fdad2b0a1831d30916e9e7e68953831a7c5b567ef765963793d9f9e5a53111c39dbd4e64d2365f698a2a80695f36a1067aebc624e5fe2c80775107e2bccb4aa0428b1da9513966ba49dfe8d7b79cfc62beff49c0a446e9ba7ba58f8b3e9f8eed0d0737482340d6f95f1f4cf43482543eead2ccefe69224bc89b51b938192fe212b67b7ccf4947380c57018f42ff5b797723ab37e8588a7b7e80dec4183c83cdc658357a845846e9748f063cadf4aa87d2df0e3119c464ed321a796d97a4163cc948cb02e6a3ac321da73807ec6e7c9476495acfd678e382e27fa7a712dbe9cca9ecde85e9c4f5a682b173cb807ea84d56217dd4d8acd4ff3c91013efecd88c0f755d0a61aec769e76174be3fc5a5f578ff3d873fbbab6f08c88013b1ea1173cf8710c407f0a0f997c5cc90157c358ef0217bf57c9112c0d0513447a541d306c80235b9ccd0", 0x1000}, {&(0x7f0000003e80)="fc1d4de58f8c0513768d0dbb3fde5f23ffb336e38254320ec26b4651cd1611c5aa72439c2fc221ae2f0d0f366c4f950a32292f8df50a5bc904af8a4ca36a365f5aea5a075a630fff77216b5dfaf17de6274d79a3524b1f1e37b04ca9ef4bdf0af777123a57064ddd1eb86f45a60e285250cf2355a0d3f7bef859c50161e95e69611fb8ad6c0e905d7fd0df9ee8eb0ec6ae859a02e6c3d5937a87fb7857af48b51740c5e9ee1f81a349323ea9dea26e430ecb", 0xb2}, {&(0x7f0000003f40)="936db5f9bb98e7c9e99a8370febb7b03209911841a9b7b73a34a5719723dd87a76acf740cb369e48756eaf83f88e128d0fc3cd217102e1532e0beeee6d676e50072cda712f6c4c56886db0f45fd742423db6f1639d84ba9216f2beaf3a68f20d341f03c0a19726ed13e8760de799c036056faf6a18ea3eb7644ea59fa357e8ce4185be6b7d71e16dcbb91f35b2928fc497", 0x91}, {&(0x7f0000004000)="cbd36f4bd0ebadb062cd16d2a404528a95cabc9660abc6c60f2431404eaedd1e8171f0f0d8055baf860350dae6f45ae5550092857d0887719dc357d7f511e190c448ac9386a5e81e7cb339406a30bbc5369dd4325b6bd436c779c9f89e5b48cd2e058101fe6730c2048149b12afbe727a0da842e4d3ab634729699ed39109ba6ddcc352d18bdbc2a06d736bd66ed2e9d344906b537c425ca9af104bf44bd108decc99e2c80a496aafd6abbd129d9619b0ad09e30ae", 0xb5}, {&(0x7f00000040c0)="2b256f59d4dd", 0x6}], 0x6, &(0x7f0000004280)=[@cred={{0x1c, 0x1, 0x2, {r5, 0xee00, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r6, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r10, 0xffffffffffffffff, r11, r12, r7, r3, r13]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x118, 0x80}}], 0x4, 0x4800) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) (async) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'tunl0\x00', {0x2}, 0xe448}) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, 'tunl0\x00', {0x2}, 0xe448}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) (async) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="f20f1a7b96c4c1f172d0e6edc74424000b000000c744240201800000c7442406000000000f011c2466420f38810c4c0f20c035000000200f22c00f0017de9000480000c7442402dc610000ff2c24470fa31c54c4614253a93440f65bb91c090000b83f000000ba000000000f30ff2c2466b84a1e0000e0", 0x77}], 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 14:01:52 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[], &(0x7f00000002c0)=0x8) r3 = socket$inet(0x2, 0x5, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000180)={r6, 0x0, 0x1, "c7"}, 0x9) 14:01:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 14:01:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 14:01:53 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) listen(r0, 0x9) 14:01:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000380)=ANY=[@ANYBLOB="239f0600", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0xc) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080), 0x88) 14:01:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0xfffffef3, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:01:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 14:01:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0xfffffff7, 0x0, 0x2}, 0x10) [ 362.033377][ T6080] sctp: failed to load transform for md5: -2 14:01:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000140)='`', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 14:01:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@init={0x14}], 0x14}, 0x0) 14:01:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 14:01:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 14:01:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 14:01:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0xffff}, 0x8) 14:01:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0xbb}, 0x10) 14:01:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, 0x0, 0x0) 14:01:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 14:01:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x1c}, 0x0) 14:01:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 14:01:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x83) 14:01:57 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 14:01:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 14:01:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000100), 0xc) 14:01:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 14:01:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000140)="8b", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 14:01:58 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 14:01:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000005c0)="ea", 0x1, 0x88, &(0x7f0000003680)={0x1c, 0x1c, 0x2}, 0x1c) 14:01:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:01:59 executing program 3: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00049ecb6a393dda895f273972264ffced2bbd7000ffdbdf25100000001c0009800000020017000000080001000700000008000200000001002000059d1c00028008000400ff03000040000400000006000000000000000000a95b90fe606f88e409c74a6c6b40862e431bb6ffa3e0d62ec51be37837deb11d2229eb8a515b921dfac2a2fe1b4f094cd4bad0aa45d1d803eb9437387975d8aa94043cc226522a68bdd4831e6abc6ae33591091d79d4"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 14:01:59 executing program 5: r0 = socket(0x2, 0x3, 0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 14:01:59 executing program 2: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 14:01:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab62ff000000000000000000000000004000000000000000bc72f8e91e884e0000000000000000000000000020000000", @ANYRES32=0x0, @ANYBLOB="0000004900f7007e0d3c"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) 14:01:59 executing program 3: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:02:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) rt_sigreturn() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) writev(r0, 0x0, 0x0) 14:02:00 executing program 0: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0xfffffff4}}, 0x43) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = dup2(r1, r1) write$cgroup_devices(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xffffffd9) close(r1) rt_sigreturn() r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0xffffffff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clock_gettime(0x4, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r5+60000000}}, 0x0) 14:02:00 executing program 1: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000c40)=0xffffffffffffffff) 14:02:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)='U', 0x1, 0x0, 0x0, 0x0) 14:02:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000f840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 14:02:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x1e}, 0x0, 0x0, 0x0) 14:02:00 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x41) 14:02:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000a00)) 14:02:00 executing program 3: syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000001380), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 14:02:00 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x63, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x200}}]}}}]}}]}}, 0x0) 14:02:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:01 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x46e, 0x5578, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x10, &(0x7f0000000480)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) [ 368.386234][ T5773] udevd[5773]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 14:02:01 executing program 1: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) syz_open_dev$evdev(&(0x7f0000000bc0), 0x0, 0x0) [ 368.673341][ T5062] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 368.762795][ T5069] usb 6-1: new high-speed USB device number 5 using dummy_hcd 14:02:01 executing program 4: syz_open_dev$hiddev(&(0x7f0000001100), 0x0, 0x0) 14:02:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 368.914021][ T5062] usb 4-1: Using ep0 maxpacket: 16 [ 368.972872][ T7] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 369.002767][ T5069] usb 6-1: Using ep0 maxpacket: 8 14:02:01 executing program 1: syz_open_dev$hidraw(&(0x7f0000001380), 0x0, 0x2302) [ 369.034001][ T5062] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.045670][ T5062] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.060426][ T5062] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 369.071141][ T5062] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 369.081538][ T5062] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 369.091677][ T5062] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 369.183638][ T5069] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:02:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 369.354505][ T5069] usb 6-1: New USB device found, idVendor=056a, idProduct=0063, bcdDevice= 0.40 [ 369.368291][ T5069] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.377945][ T5069] usb 6-1: Product: syz [ 369.382346][ T5069] usb 6-1: Manufacturer: syz [ 369.388124][ T5069] usb 6-1: SerialNumber: syz 14:02:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000018c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001a00)={0x14, 0x0, 0x0}) [ 369.454016][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.541885][ T5069] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 369.553670][ T5062] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 369.563258][ T5062] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.576008][ T5062] usb 4-1: Product: syz [ 369.580399][ T5062] usb 4-1: Manufacturer: syz [ 369.587862][ T5062] usb 4-1: SerialNumber: syz [ 369.663904][ T7] usb 1-1: New USB device found, idVendor=046e, idProduct=5578, bcdDevice= 0.40 [ 369.676841][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.685686][ T7] usb 1-1: Product: syz [ 369.690194][ T7] usb 1-1: Manufacturer: syz [ 369.695441][ T7] usb 1-1: SerialNumber: syz 14:02:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 369.741906][ T5069] usb 6-1: USB disconnect, device number 5 14:02:02 executing program 4: syz_usb_connect$uac1(0x0, 0xcf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbd, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @feature_unit={0x9, 0x24, 0x6, 0x2, 0x0, 0x1, [0x2]}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x0, 0xd0}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "6d65011c"}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, "3719"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, '#', "98"}, @as_header={0x7}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "6ad80d1228fa72"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x80}}}}}}}]}}, 0x0) [ 369.878196][ T7] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 369.993403][ T5062] cdc_ncm 4-1:1.0: bind() failure [ 370.009884][ T5062] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 370.017301][ T5062] cdc_ncm 4-1:1.1: bind() failure [ 370.094831][ T7] usb 1-1: USB disconnect, device number 7 [ 370.136852][ T5062] usb 4-1: USB disconnect, device number 5 14:02:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x0, 0x0, 0x0, 0x0, 0x15, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 14:02:03 executing program 1: r0 = syz_usb_connect(0x0, 0x179, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000046fc3f404c055702af9b000000010902670101000000010904"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x6, "3c560f6042dc"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:02:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 370.534315][ T4716] usb 5-1: new high-speed USB device number 3 using dummy_hcd 14:02:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000001500)="8c", 0x1}, {&(0x7f0000002500)="1f", 0x1}], 0x2}, 0x0) 14:02:03 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x63, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 370.774138][ T4716] usb 5-1: Using ep0 maxpacket: 8 14:02:03 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 370.923375][ T4716] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 370.932335][ T4716] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 370.941941][ T4716] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 14:02:03 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x8240, 0x0) [ 370.993699][ T5062] usb 2-1: new high-speed USB device number 2 using dummy_hcd 14:02:03 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 371.233238][ T4716] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 371.243387][ T4716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.252223][ T4716] usb 5-1: Product: syz [ 371.253211][ T5069] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 371.256689][ T4716] usb 5-1: Manufacturer: syz [ 371.269141][ T4716] usb 5-1: SerialNumber: syz 14:02:04 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 371.383794][ T5062] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 371.395085][ T5062] usb 2-1: New USB device found, idVendor=054c, idProduct=0257, bcdDevice=9b.af [ 371.404731][ T5062] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:02:04 executing program 3: ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000001040)={0x1}) syz_open_dev$hiddev(&(0x7f0000001100), 0x0, 0x2000) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000015c0)=""/91) syz_usb_connect$cdc_ncm(0x0, 0x7d, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x6}, {0x6}, [@mdlm_detail={0x4}, @country_functional={0x6}, @obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7}}}}}}}]}}, 0x0) [ 371.543685][ T5069] usb 6-1: Using ep0 maxpacket: 8 [ 371.555308][ T5062] usb 2-1: config 0 descriptor?? [ 371.663670][ T5069] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 371.805677][ T5062] usb 2-1: USB disconnect, device number 2 [ 371.814296][ T4716] usb 5-1: 0:2 : does not exist [ 371.834019][ T5073] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 371.835484][ T5069] usb 6-1: New USB device found, idVendor=056a, idProduct=0063, bcdDevice= 0.40 [ 371.851154][ T5069] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.859584][ T5069] usb 6-1: Product: syz [ 371.864335][ T5069] usb 6-1: Manufacturer: syz [ 371.869134][ T5069] usb 6-1: SerialNumber: syz 14:02:04 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 371.946930][ T4716] usb 5-1: USB disconnect, device number 3 [ 372.103449][ T5073] usb 1-1: Using ep0 maxpacket: 16 [ 372.111540][ T5069] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 372.162718][ T5075] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 372.234539][ T5073] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.246004][ T5073] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.256222][ T5073] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.266505][ T5073] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 372.276875][ T5073] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 372.286940][ T5073] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 372.320431][ T6237] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 372.334685][ T6237] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 372.377398][ T7] usb 6-1: USB disconnect, device number 6 [ 372.412747][ T5075] usb 4-1: Using ep0 maxpacket: 16 14:02:05 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6f, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "bb"}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x9}}}}}}]}}, &(0x7f0000001b40)={0x0, 0x0, 0x1c, &(0x7f0000001800)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "73b31c701ca79195161fd755f51bff23"}, @generic={0x3}]}, 0x1, [{0x2, &(0x7f0000001980)=@string={0x2}}]}) [ 372.442887][ T5062] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 372.534627][ T5075] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.551716][ T5075] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.561992][ T5075] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 372.572127][ T5075] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 14:02:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 372.573924][ T5073] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.582090][ T5075] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 372.591375][ T5073] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.609967][ T5073] usb 1-1: Product: syz [ 372.614502][ T5073] usb 1-1: Manufacturer: syz [ 372.619306][ T5073] usb 1-1: SerialNumber: syz [ 372.855470][ T5062] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 372.866416][ T5062] usb 2-1: New USB device found, idVendor=054c, idProduct=0257, bcdDevice=9b.af [ 372.876031][ T5062] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.968802][ T5062] usb 2-1: config 0 descriptor?? [ 373.064111][ T5075] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.073742][ T5075] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.082325][ T5075] usb 4-1: Product: syz [ 373.086965][ T5075] usb 4-1: Manufacturer: syz [ 373.091787][ T5075] usb 4-1: SerialNumber: syz [ 373.113029][ T5073] cdc_ncm 1-1:1.0: bind() failure [ 373.129341][ T5073] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 373.136537][ T5073] cdc_ncm 1-1:1.1: bind() failure [ 373.284882][ T5073] usb 1-1: USB disconnect, device number 8 [ 373.442858][ T5069] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 373.513644][ T5075] cdc_ncm 4-1:1.0: bind() failure [ 373.541196][ T5075] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 373.548572][ T5075] cdc_ncm 4-1:1.1: bind() failure [ 373.608159][ T5075] usb 4-1: USB disconnect, device number 6 [ 373.702671][ T5069] usb 5-1: Using ep0 maxpacket: 16 [ 373.823625][ T5069] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.835506][ T5069] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.845733][ T5069] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 373.855864][ T5069] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 373.870663][ T5069] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 373.881231][ T5069] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 374.037889][ T5069] usb 5-1: language id specifier not provided by device, defaulting to English [ 374.169089][ T5069] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 374.183108][ T5069] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.191377][ T5069] usb 5-1: Product: syz [ 374.196481][ T5069] usb 5-1: Manufacturer: syz [ 374.201314][ T5069] usb 5-1: SerialNumber: syz 14:02:07 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000002400)) 14:02:07 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0xc) 14:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000001500)="8c03c87990aeee86a811aea229ea0330b3463da4e4532fdfb08f5259920dde7f5a32c9a11e7918fb7b806cf86fc784d3044d202bcfb645dd9deda63086c7d6a300b32e60980565aaa4a5a49041a2b2007261f2aaca6a33eac2e5bf577181e17afed72814904f6ba0aa466946c3219d049aa92e8c237057654e7fb84b5484752115b96594db40a199200f5cae1bb5aa82f43c515548b8211143b57ee8552de752c6c70877cd0bd6b3445074315bf79e391a6b62ec98e10e91121705b48b48e85768bcb7cb4917a057718d947bb363e0cdfbaf66162e1e163e66521a886687f10a9d0d1adc5aacfba8d3c6b9837a481fd159219c588fea1d0a78548785cccca45abc1c421db7e8e702e4abd09e331b5fc8a385adbae5d190b7a45648b4b9fe9dc0dcc2b6cc9c8176b90e675887181f22663869d22e531356fd3c9a0b25cbabcbb828fac2478c3527034ba9e136069aaa2c594c627db0164422c8502f605ac90c1a40dcfe6025110f1c2bccc206d9d750bc0ea7245c32db801e21d92a70d7cdf2a4b212cea188a40464fa33e14217c73506ee6ce47e9342ab5a64692cd716a0db683582c57adee0d5098ff80e18f06b7906761bf21830b66211a2b63dd2db1ae151bb79d605b40affd93b294ebb209b2d8cbab0a07d96f0f4ea392015c9d354a42003e4a8a223534be3107d19635175fe3e58db37b6926fdc07959580fb82459c4f6f8138218971b992188fd5a8ff94271c6e544232f770e545be5d42236800e6fb2e43e549443c5339cde499b311f1cd48c2192132ad643ad8bbfb2cb12c77c7b6948d73d95f197cb3abd6962e6932a17c333d4c28d235209ae80adb44f2bafd372f21c5f22c9e9ced3477f3594a5df9c0607d81e2b455f0c0ac7d265413b856aaeed74942d64ad6fc9f8ed199375ba1f6f2d33d9e58ce81a251a063670aed6a35b91dcc7d84f8ec4fff09f96e7ac9a04ec9282c90e511ca97ef4f4f7f9ad2e678dd9e2f82689c560c580cfd00f4781e7bfbe905f9750b6f4e58f375a34095bc424620447bbd378a14f995ce317f7dd7995c5439f05b45648e998e656e9038c7c506605304c26922205809c6dcf3207eb7bbd26dd0039703cca91d4361f0e7eb8fd9251f8b4997c857d253d8f58649cde1aa945a13685a7ab98be86cff3b03fb6a55ddf67bdfa80d0e9e757ea6fa4c4921d730e502c37c23f408325b63fa0e8c5d98765b0410ba370546b8a90f605283a1bcdcdbabc4bc5641437d2cad58e81dd683174a1e642a0efe2804043f73361e8f13c1059c552d481297aab39c440314c9f1b51ac9d37fd1cd4c32d66a02b41ac3821c9b7d94c81bb5a02f6a533886e4e02bc88952a1f52df664b1552956ea8ef41f02fb625de9bb78e6827cd4cee61dd18eca8a8d9d7a706a8139368d6b759baaaf2b9ed7bd6991ee7d266ce5d15ae60c1b22cf17d0304ff386a8a755d90a3f3ee0f87984ba247ac5d795dca2f6d472393091d721db03703ef6f7d963fc1e74a64079a3b57c3d810178e71dac492b69d0c553367e66b33d8b37a44bbe753a4254468d9488eabbb0a2a31f7100ec979cb9a20f516f747d0e3c84dddb5bf7222afbb2daa85275f6fff66289dc120f464db1e5a2261fe718f62425dd313e9e2530dfefa449f7829f03caf955b631b73becb21c869a65b6d1e0f3e92dd81dcfe68048073dddedfff31abad82877c92500eb49e5470ec71c31b6502d9488b5b03247455eacaa3da792b6da748a0669e1ad957dcc6944d2ac34e55a06b71cb4306fdc0fa4cc68e35b1e1dc10ae5a1407bd5ab55c77ba923d0a9b991f87795e6ae72a9b03548b2b5299bc83e43d6274227c0821ddc107ae1201031d3d1d496d01b15506d22358a4d2d4a51c9326c9b1af9b961bbc684f460ed06517b9646189c2a20c4c625ff4392c3cb42d71a9d13dcf63dff48b5999156f10ddc08ac6afb64216a4e578b10e05406774ab85ac83fcb42e2b10321d166f1e93d4ed24a3b7e635bdd27f8453fb58e7a62d1810c92dc6c419a9086bde52029a08fada13f78fcb17d005cc3e202895ee1dac6e9264590d32b5c4318be6242eda836f861738137d71ca8a1a826c1f2d3847272facd5941e09dce08ca5ca9ca0f68b590dede79c97a9fff3ca83ed1069afff5477c05ba5461b84438cec4be963b622dec69f4e14fa4f595992d7163f83decec5e5ac062cbcd6d9253d478be9a54ab57922df099007e2cb6b5a21fd872d8cadb8917564ea964b738e6df37adc328c79db5d20369f90690946310e7655cb1c97ff5cfa1032beaf7102ddfe8f51714c313bfc97fc1f3ede7367be0402e1d4b7b6cd3b49d880cf23893a47fe96331bb5777b640b0342b3beab789f27dc487e22e6b3ec6b967e8c88fc5aeed4b7cbe1c42b8ed0926585152a683efd614516e0be5503250c0b079e84819baffd23471fddcf0174ac701a088f55657f6f366b4b7e4a82d5bea5093471d6a59864a4de1daeb7a9798d7fe97e006ceaef86fa6a04dae6b808a3394aa80b58bb2592fd937bc6ce0e831aaddd82347388c3f0ca1ac952e7de8c4916bab75a4e1df7f747f2a146fa23c8bee49187c00b5d8b28122fc41e6613106b8f602e12bc233810b64aa1f0db0368fcf7202d9d394478bab9f901f47e45fbfb7a5a974dc3be92b8b90892d5b8210ee4636eada5da0c063289baa41b08c5202a0a7031bad6a5358f0bb103e5cac40a488335927088900c7b473b05f06a941e8ac4b4e25f44b735076712575e880e6d50cd20312e8538bd3ed8f0e81e7848f07a63934478fa6cba46fa5a75f18c158debabc149a529771450fb389787526a8711206cde36ba75979c859589ef5327a779768b3ef2545629fc600db5b3cbdfca32ab36bd97a96556bdd8fd041dd5b0dbf022f452881124f955bb837189732c90e763ab1037f8b514ba24e8f54cc27de5b45c943c71d468a06406753af87e19c0ae52f2ab54a0880345b4c3164f7773f10808170a2e1686a725311fea914552c3b4a23d3bb1e0b620b4a42daf34d334d53a107499f0a75695a8e84ce7519badcd1511104586db0753821c2ef559942b9429ba02530d1620c72306393db1ae5c496f23198105fee683875789c78fcbb7b4451a651deb9585b5ab5d323eef4de4f88d838bdfa23163373c805a4d195a74e0fc99a261c7e0b860cd28df022ccec76f667c6ae4d2ef7165aa8416ee1ef2b6659a53e42b79bf49ad63d4f3c860a33f934df7f3042b4d333ae1b841d1e132ac623fc7c06125d696c69bc4c9bb5910fabce6f7c178e423b1222cacdb61309ae7d901017c3a759d78145b1560673fcfa82c9abd911613177cdd55321413e2a1e7973097d0f3184f901f0dbfc99dfd0770273a52b02262d94c19a4b8ace6a8afd86d71922461af4ab4b6eacf6d8097135f7dfbf4c7cee80eaf5dedab9993d175645cb1b698e040d4562f65b1e04d6b6ca4971399e8251f205e418d6db83a08b50759308f50b6ba4a67a14d70697e35c5c7b33e9fb1b2d1aa384e7eb3e007e7105cc96bfc2121a9be37a5c0f7347555de7a9eeb7cdb5d486d16377c7e3cb4dcf0c90fe2ac0edb6d62fbecbce59a0758a301313a4f36337020e44104862c52507f0080607e39219963fa7213e290605a3a3326d5d31c395b8290ddc0e64acb377eaee668a84166a25b38121d553452b3ab2209097ddfa2e4fb350499f09f5fba676721a325fc836a7941694d62f7c7efc26c2a42774568ac7da64df80ab3d763bde3705a2ea5384397c291d5383a3669d530cfd11ca26c6a545f6edbd3c4aa43150903da803149a350bf035452e69211fb4612bfa461ed90d8e7abe428c83fc4ef6dacaf3a94063ba5d77372ad58498f6b88cc0b6dbb0297606b2c456b2f9e416aab01c3b329a25a383fe136cbab419384ed61da8c31b7fcb101c9b1effc9e0981629458eddfd8737934493db5abee53393a28230c2d04da53f6733436ad19d31067565b9f6d21d8f5e68fae36b51b9035779e13ec4ddb530cab37027e3fb9bacf1b2fb08844d42a03f35e069ff8678a0ede1552d39d145613c0e2a6344343556a00bc5ced9949522e98a8d99db90ff2fa0ab519962a27c0adb433118f34d8fa9c34abe202d86b3f33343212b1b61cf86e7aca781ba7996c04b9ef3ea0a96ad141ae41c14d472809d268ba744c3af479fb4193c17ba64461102e04357876d933f99276aa80a77a3d20e7e55badc6c537451697ff5f6d06df87cf8c2c2f83f0e957c8fa5e3fdf6a4d4c2745eba2ebb6b1a0e8a6f69b8211b0f9861d9cd06f8cc707e19f28636c828c52e0777ba23d680abe18862e3112ff08c1bab1b6e5efb4936a926ab783c2d74f31f533e39db4d2df9ac395e61d423ecc114455338e4e9c3bed0ed38a451df7999aa26c2e36e38588356df69c9bd58d31304b7fcc4354d568530ec0b151befa8741f07dd8303babe656ab3b0b9321097a366fad2f05e0198f038a6b2342c7c38bcb1fc815b1ff8f032db30a7efe4c33fdc010f5285d7cfd8ba754d372b98249f4a416d74473035d15f34aa7bf90e03c134ed702ab13abf56be11ce4b9bdff00bdb2796b673d40669b9023e4fdffe943e7d36edfe01f753a731ab560c6a497a09ea219a4b45665edd62a179a1700ac39beacaaf329b05d3edbbab4b33737d52562600cea70736271780d1a91438a50fd5b63fec4a043d1f247686ac7b0c2374e94e0353d5f0f3f6f202c26adc872965a47ba5e3aaf133c064d8a9c97591fcfac76fbf28b20dedfd221195ed96fcbfd1ab8ab54645c1ac4fd06fad9b6e47c7448f6658989257821b81e928b31dcde66895e7dc534b4754a1ebc4dad06da68b50a0f50c60dd3d421704ef6919e57612e2ad036f21246456bba5e1e5d7392b3c27647f12e279520c506fc69bca7b70fdde86db596bd0b87b658c716bfa79558da425abbe7b09064239eff6696268ae3d5cfbe71e58afaac064b02c04c05f7d65b28872c158191962c7d98ede52d8c6e4df3a5589158455dc1373f746bd8d76e28b60c27672f4f64a4c72a1d5e762edd7c463580744262f74c967b1a83c511eaf48e2e43594a62670909376df06a171dd916c6646c615ce30028c6e92684dd97dce3a66ef049ed8ad9eda726219322db2170a60d199f5b806b96ea02b8774cdc4e896d9912d0068972dfab2f80f7e7f76b7d1ab127307f153cc512a0fd32b59fb5a5bb53b1b8c2695829a97fe393142c97712b53b6099c22705d6d4dda2bd36568b7b582a3105939daf3efbc14fa0f684103a68360ea6aea062d69fb2a6e09660a552a5e336efd4723acbf7251bb3ac6524488ca5916c6808da2a279c1b97942b7618ace3a0b4cea3b1978c5dabaf4441a58f8a8213ddf0e83b814fdc157d71eb832a7cc3fe5cb58bad73a8a1c2b69c79a4bf4e33a1232eb5a10a836f208342dde39f8aefbeb7fa35de8369eff71b50b3eec619d233969e7918c23fcdec70eaece77c8e00920c7b2d0d652ee733d8589d19b80516229fa3ac9a5a85be968db07f083e0b2f78a12bdf1d393f493fc019dd9a9ed5c5dc313d88bca3805e741ca2f45f06d5fee864fae745ce1494ec5a55bf9fd50199e50cc0e6f95b446173ca2d3d91e7d2dded6e86bf49176bc2739e7c070115319e6ff3b2e26d1feb963096673b14779301c86628c9214bfe53cf74c6fef58d2ef92e7e44755efea5c793c13ffc061a55ed83cfae800cc994408192aa76d87a88ce08050a8948937c6396d7ec6ba524a26cfb66e94157011c1957857b4f715f83e893b7", 0x1000}, {&(0x7f0000002500)="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", 0xe81}], 0x2, &(0x7f0000003540)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 14:02:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) [ 374.307012][ T5062] usb 2-1: USB disconnect, device number 3 [ 374.533260][ T5069] cdc_ncm 5-1:1.0: bind() failure [ 374.550977][ T5069] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 374.558261][ T5069] cdc_ncm 5-1:1.1: bind() failure 14:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'wlan1\x00', 0x11}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001c40)={'veth1_to_bond\x00'}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 14:02:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'wlan1\x00', 0x11}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001c40)={'veth1_to_bond\x00'}) 14:02:07 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000ec0), 0x8) [ 374.771783][ T5069] usb 5-1: USB disconnect, device number 4 14:02:07 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) 14:02:07 executing program 4: bpf$MAP_DELETE_ELEM(0xb, &(0x7f00000002c0)={0xffffffffffffffff, 0x0}, 0x20) 14:02:07 executing program 5: unlink(&(0x7f0000000040)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000001cc0), 0x18) 14:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 14:02:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003680)={&(0x7f00000014c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003540)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 14:02:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)) 14:02:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)) 14:02:08 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x8240, 0x0) 14:02:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:08 executing program 1: bpf$MAP_DELETE_ELEM(0x14, 0x0, 0x0) 14:02:08 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 14:02:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000003c0)={'macvlan0\x00', 0x600}) 14:02:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 14:02:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 14:02:08 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:02:08 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000), 0x0) 14:02:09 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x207920f412eb56ff) truncate(&(0x7f0000000080)='./file0\x00', 0xffc0) mmap(&(0x7f0000c81000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0xf72) 14:02:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 376.524629][ T6309] process 'syz-executor.4' launched './file0' with NULL argv: empty string added 14:02:09 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:02:09 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 14:02:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001400)="bb", 0x1, 0x0, &(0x7f0000001200)={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000040)="9a", 0x1, 0x181, 0x0, 0x0) 14:02:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 14:02:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x18c, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 14:02:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x8003}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:02:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0x0) 14:02:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "2693ec5e4ea5cd0c97ce1559fef13e25fdc403"}) 14:02:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f00000001c0)=0x7) 14:02:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000003c0)={0x10}, 0x10}], 0x2}, 0x0) 14:02:11 executing program 5: syz_open_dev$usbfs(&(0x7f0000000080), 0x1f00000000000000, 0x0) 14:02:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000240)=0x5) 14:02:11 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8001}, 0x0) 14:02:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:11 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000400)) 14:02:11 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 14:02:11 executing program 5: socketpair(0x26, 0x5, 0x7, &(0x7f0000000240)) 14:02:11 executing program 0: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000400)) 14:02:11 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000000)={0x103f, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) 14:02:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:12 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$eventfd(r0, 0x0, 0xffffff83) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x880, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x8800, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000280)=0x20000) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:02:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x2, 0x4, {0x2, @raw_data="0e65e468e65755e19c46500ac29a7479fc3c85c8cf7ecd1ede1362f5b576cfe3243782b50f37a734e6d052bf7a0ea459d4846ff17ae8aa680db08e256decbd7bcddbd0ce6d9158dc8a8090b1128ced16f148a4aba0f498c1735dfb71b9bd5bd6d8fd57fcd22589396c335b061749a8e652d503adc653e5a7898e2813773c5af6f3e543fcd7d07e3341ae1104c186e13f8403fe3ee6148f2f89906dffa4328dbf43c488a2dd8c1609c6f2ee0803e2272cabea242f8d76d6fc812a9e60f89eea0b3f2ca43ce40ba2d9"}}) 14:02:12 executing program 0: syz_io_uring_setup(0x4672, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x7fff, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 14:02:12 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x4, {0x2, @sliced}}) [ 379.632988][ T5069] usb 4-1: new high-speed USB device number 7 using dummy_hcd 14:02:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x2, 0x4, {0x2, @raw_data="0e65e468e65755e19c46500ac29a7479fc3c85c8cf7ecd1ede1362f5b576cfe3243782b50f37a734e6d052bf7a0ea459d4846ff17ae8aa680db08e256decbd7bcddbd0ce6d9158dc8a8090b1128ced16f148a4aba0f498c1735dfb71b9bd5bd6d8fd57fcd22589396c335b061749a8e652d503adc653e5a7898e2813773c5af6f3e543fcd7d07e3341ae1104c186e13f8403fe3ee6148f2f89906dffa4328dbf43c488a2dd8c1609c6f2ee0803e2272cabea242f8d76d6fc812a9e60f89eea0b3f2ca43ce40ba2d9"}}) 14:02:12 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc2604110, 0x0) [ 380.153811][ T5069] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 380.163410][ T5069] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.171648][ T5069] usb 4-1: Product: syz [ 380.179026][ T5069] usb 4-1: Manufacturer: syz [ 380.184087][ T5069] usb 4-1: SerialNumber: syz [ 380.315674][ T5069] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 380.797839][ T5773] udevd[5773]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card5/controlC5/../uevent} for writing: No such file or directory [ 381.097564][ T5062] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 382.134592][ T5062] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 382.143179][ T5062] ath9k_htc: Failed to initialize the device [ 382.684944][ T6384] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 382.721891][ T6384] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 383.640033][ T5062] usb 4-1: ath9k_htc: USB layer deinitialized [ 383.730049][ T5073] usb 4-1: USB disconnect, device number 7 [ 384.035866][ T6385] udevd[6385]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:02:17 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000007c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mmap(&(0x7f000015c000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 14:02:17 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000100)) 14:02:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:17 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 14:02:17 executing program 4: clock_getres(0xe2993401a9ef086e, 0x0) 14:02:17 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000000)={0x103f, 0x0, 0x4000, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) 14:02:17 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x5450, 0x0) 14:02:17 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "e502529507155f3d60c1d918239107711c2df00319fe4cff8d2fe17f1201df28917f1a5bfd49049808fec7feaa8bcbf5100b4e22f33eb5d1c0037708f2b05652", {0x400}}) 14:02:17 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$eventfd(r0, 0x0, 0xffffff83) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x880, 0x0) 14:02:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 384.953101][ T5073] usb 4-1: new high-speed USB device number 8 using dummy_hcd 14:02:17 executing program 4: ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000480)) 14:02:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/41, &(0x7f0000000040)=0x29) [ 385.513446][ T5073] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 385.523027][ T5073] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.531277][ T5073] usb 4-1: Product: syz [ 385.536224][ T5073] usb 4-1: Manufacturer: syz [ 385.544628][ T5073] usb 4-1: SerialNumber: syz [ 385.778150][ T5073] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 14:02:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 14:02:19 executing program 1: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000080)=""/4096) 14:02:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 386.402855][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 387.492933][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 387.500805][ T7] ath9k_htc: Failed to initialize the device [ 388.089200][ T6417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 388.127390][ T6417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 389.165047][ T7] usb 4-1: ath9k_htc: USB layer deinitialized [ 389.218034][ T5062] usb 4-1: USB disconnect, device number 8 14:02:22 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 14:02:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000007c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mmap(&(0x7f000015c000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 14:02:22 executing program 5: msgget(0x1, 0x11b) 14:02:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:02:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:02:22 executing program 4: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40002122, 0x0, 0x0) 14:02:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/17, &(0x7f0000000040)=0x11) 14:02:22 executing program 5: r0 = semget(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/198) semget$private(0x0, 0x0, 0x0) [ 390.052810][ T5017] Bluetooth: hci0: command 0x0406 tx timeout [ 390.054152][ T5002] Bluetooth: hci2: command 0x0406 tx timeout [ 390.058965][ T5017] Bluetooth: hci1: command 0x0406 tx timeout [ 390.065234][ T46] Bluetooth: hci4: command 0x0406 tx timeout [ 390.071257][ T4380] Bluetooth: hci3: command 0x0406 tx timeout [ 390.077455][ T5016] Bluetooth: hci5: command 0x0406 tx timeout [ 390.152977][ T5073] usb 4-1: new high-speed USB device number 9 using dummy_hcd 14:02:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) accept4$inet(r0, 0x0, 0x0, 0x0) 14:02:23 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/104) [ 390.693931][ T5073] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 390.703518][ T5073] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.711750][ T5073] usb 4-1: Product: syz [ 390.716277][ T5073] usb 4-1: Manufacturer: syz [ 390.721079][ T5073] usb 4-1: SerialNumber: syz [ 390.875780][ T5073] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 391.570358][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 392.623007][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 392.630692][ T7] ath9k_htc: Failed to initialize the device [ 393.138610][ T6443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 393.148318][ T6443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 394.183219][ T5073] usb 4-1: USB disconnect, device number 9 [ 394.205744][ T5073] usb 4-1: ath9k_htc: USB layer deinitialized 14:02:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0x8201}, 0x10) 14:02:27 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 14:02:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfd) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 14:02:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 14:02:27 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224f80000000000090400f91607010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000000)=ANY=[]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 14:02:27 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60042, 0x0) 14:02:27 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 14:02:27 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80081280) 14:02:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:27 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101287) [ 394.682665][ T5062] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 394.890559][ T6460] QAT: failed to copy from user cfg_data. [ 394.923935][ T5062] usb 1-1: Using ep0 maxpacket: 32 14:02:27 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 395.043374][ T5062] usb 1-1: config index 0 descriptor too short (expected 63524, got 36) [ 395.052182][ T5062] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 395.061081][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 395.075035][ T5062] usb 1-1: config 0 interface 0 altsetting 249 endpoint 0x1 has invalid wMaxPacketSize 0 14:02:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x301}, 0x14}}, 0x0) [ 395.085649][ T5062] usb 1-1: config 0 interface 0 altsetting 249 bulk endpoint 0x1 has invalid maxpacket 0 [ 395.096075][ T5062] usb 1-1: config 0 interface 0 altsetting 249 has 2 endpoint descriptors, different from the interface descriptor's value: 22 [ 395.110360][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 395.117509][ T5062] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 395.126953][ T5062] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:02:27 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070c9) 14:02:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(serpent)\x00'}, 0x58) [ 395.451267][ T5062] usb 1-1: config 0 descriptor?? 14:02:28 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1277) [ 395.713134][ T5062] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 249 proto 3 vid 0x03F0 pid 0x6C17 [ 395.807020][ T5062] usb 1-1: USB disconnect, device number 9 [ 395.873759][ T5062] usblp0: removed [ 396.313286][ T5062] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 396.553825][ T5062] usb 1-1: Using ep0 maxpacket: 32 [ 396.674657][ T5062] usb 1-1: config index 0 descriptor too short (expected 63524, got 36) [ 396.683599][ T5062] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 396.691859][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 396.707637][ T5062] usb 1-1: config 0 interface 0 altsetting 249 endpoint 0x1 has invalid wMaxPacketSize 0 [ 396.718248][ T5062] usb 1-1: config 0 interface 0 altsetting 249 bulk endpoint 0x1 has invalid maxpacket 0 [ 396.728443][ T5062] usb 1-1: config 0 interface 0 altsetting 249 has 2 endpoint descriptors, different from the interface descriptor's value: 22 [ 396.742600][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 396.749489][ T5062] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 396.759028][ T5062] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.868944][ T5062] usb 1-1: config 0 descriptor?? [ 397.622713][ C1] hrtimer: interrupt took 344159 ns [ 398.247072][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.253903][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 14:02:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x40c50) 14:02:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40c50) 14:02:31 executing program 4: syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x6402) 14:02:31 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000009a65d0860040800dec30102030109021b050000000000090400000178eaf50009058402e6"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80284504, 0x0) 14:02:31 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000007c0)={0x0, 0x3e, 0x0, &(0x7f0000000280), 0x2, 0x0, &(0x7f0000000580)=[{}, {}], 0xa, 0x0, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x66666d0, 0x0, &(0x7f0000000100)}) [ 398.608518][ T5062] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 249 proto 3 vid 0x03F0 pid 0x6C17 [ 398.718532][ T5062] usb 1-1: USB disconnect, device number 10 [ 398.781530][ T5062] usblp0: removed 14:02:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:31 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1261) 14:02:31 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000000)=@bloom_filter, 0x48) 14:02:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="6ba60000", @ANYRES32, @ANYBLOB="0000000000000000186000000600000000000000c80900001800000002000000000000"], &(0x7f0000000180)='GPL\x00', 0x8, 0x75, &(0x7f00000001c0)=""/117, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0xfff, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 14:02:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-ce\x00'}, 0x58) [ 399.068127][ T5069] usb 4-1: new low-speed USB device number 10 using dummy_hcd [ 399.249101][ T6505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:02:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x2, 0x8, 0x0, 0x0) 14:02:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x2, 'tgr128\x00'}, 0x58) 14:02:32 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000600)=ANY=[@ANYBLOB="12010102000000206d041bc540000102030109022d0001013d405b090400ff01030101ff09080500000122a70609058103200081090509"], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 399.444720][ T5069] usb 4-1: config index 0 descriptor too short (expected 1307, got 27) [ 399.454183][ T5069] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 399.462687][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 399.476287][ T5069] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt 14:02:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x10001}, 0x48) read$FUSE(r0, 0x0, 0x0) [ 399.873855][ T5069] usb 4-1: string descriptor 0 read error: -22 [ 399.885230][ T5069] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 399.896873][ T5069] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.921758][ T6518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 399.952339][ T5069] usb 4-1: config 0 descriptor?? [ 399.974251][ T6497] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 400.020169][ T5069] hub 4-1:0.0: bad descriptor, ignoring hub [ 400.027719][ T5069] hub: probe of 4-1:0.0 failed with error -5 [ 400.042487][ T5069] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 [ 400.152693][ T5062] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 400.323678][ T5069] usb 4-1: USB disconnect, device number 10 [ 400.414015][ T5062] usb 2-1: Using ep0 maxpacket: 32 [ 400.590185][ T5062] usb 2-1: unable to get BOS descriptor or descriptor too short [ 400.683081][ T5062] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 400.695024][ T5062] usb 2-1: config 1 interface 0 has no altsetting 0 14:02:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x7fffffffffffffff) 14:02:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101288) 14:02:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:33 executing program 0: r0 = epoll_create(0x2) r1 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) [ 400.855150][ T5062] usb 2-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 400.864976][ T5062] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.873362][ T5062] usb 2-1: Product: syz [ 400.877729][ T5062] usb 2-1: Manufacturer: syz [ 400.882603][ T5062] usb 2-1: SerialNumber: syz 14:02:33 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xc0481273) [ 401.136257][ T6528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.323215][ T5062] usb 2-1: USB disconnect, device number 4 14:02:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f00000002c0)=@raw=[@call], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:02:34 executing program 0: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000008c0)="9c", 0x1) write$char_usb(0xffffffffffffffff, &(0x7f0000000500), 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 14:02:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 14:02:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 14:02:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 14:02:34 executing program 5: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000080)) 14:02:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:34 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:02:35 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070ca) 14:02:35 executing program 1: bpf$MAP_CREATE(0x18, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 14:02:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x7, &(0x7f0000000400)=@framed={{}, [@generic, @initr0, @func]}, &(0x7f00000004c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0xa, 0x3f, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) 14:02:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="6ba60000", @ANYRES32, @ANYBLOB="0000000000000000186000000600000000000000c8090000180000000200000000000000720d00008520"], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:02:35 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000000)=@bloom_filter, 0x48) 14:02:35 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, &(0x7f00000029c0)) 14:02:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 14:02:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 14:02:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:36 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000003440)='syz0\x00', 0x1ff) 14:02:36 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000027c0), 0x2040, 0x0) 14:02:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x5a, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xfffffffffffffd65) 14:02:36 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/83) 14:02:36 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8d25e800dcd6e8b7, 0x0) 14:02:36 executing program 1: statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 14:02:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:37 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 14:02:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') getpeername$unix(r0, 0x0, 0x0) 14:02:37 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff5b, 0x0) 14:02:37 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:02:37 executing program 1: clock_gettime(0x0, 0x0) nanosleep(&(0x7f0000000080)={0x0, 0x3938700}, 0x0) 14:02:37 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x182461, 0x0) 14:02:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:37 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x49) 14:02:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/4\x00') read$eventfd(r0, 0x0, 0x0) 14:02:37 executing program 4: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000040), 0xfffffffffffffe18) 14:02:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='fd/3\x00') 14:02:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) nanosleep(&(0x7f0000000080)={0x0, 0x3938700}, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20) 14:02:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}], 0x30}, 0x0) 14:02:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x1894c0, 0x0) 14:02:38 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000140)=""/226, 0xe2}], 0x2, 0x0, 0x40}, 0x40000041) 14:02:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo/4\x00') read$eventfd(r0, &(0x7f00000003c0), 0x8) 14:02:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:38 executing program 0: socket$unix(0x1, 0x33da8b0ebe3eea51, 0x0) 14:02:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 14:02:38 executing program 5: pipe2$9p(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 14:02:38 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000003380)='\x00', &(0x7f00000033c0)=""/101, 0x65) 14:02:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) 14:02:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002080)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 14:02:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 14:02:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000180)=""/97, 0x61}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000200)=""/172, 0xac}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000000340)=""/156, 0x9c}, {&(0x7f0000000400)=""/109, 0x6d}, {&(0x7f0000000480)=""/251, 0xfffffffffffffe71}], 0x8, &(0x7f0000000600)=[@cred={{0x1c}}], 0x20}, 0x0) 14:02:39 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001dc0), 0x2, 0x0) 14:02:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 14:02:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) 14:02:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}], 0x1, 0x0) 14:02:39 executing program 5: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 14:02:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 14:02:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006b40)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) 14:02:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa01c0, 0x0) 14:02:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 14:02:40 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0xa0942, 0x0) 14:02:40 executing program 1: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:02:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:40 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007b80)='ns/ipc\x00') 14:02:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 14:02:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1b", 0x1}], 0x1, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38}}], 0x1, 0x0) 14:02:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4080, 0x0) 14:02:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 14:02:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc6) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mmap(&(0x7f000015c000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:02:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000240)) tkill(0x0, 0x0) 14:02:41 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000010000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:02:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:41 executing program 5: ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180)={[0x2]}, 0x8) 14:02:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc6) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mmap(&(0x7f000015c000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:02:41 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000007c0)) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mmap(&(0x7f000015c000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:02:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:42 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0305302, &(0x7f0000000180)) tkill(r0, 0x7) [ 409.293866][ T5073] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 409.543297][ T5073] usb 5-1: Using ep0 maxpacket: 8 [ 409.683021][ T5073] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 409.694313][ T5073] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 409.705713][ T5073] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 409.719117][ T5073] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 409.729576][ T5073] usb 5-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 409.738969][ T5073] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:02:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 14:02:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) [ 410.124754][ T5073] usb 5-1: config 0 descriptor?? [ 410.393222][ T5073] usb 5-1: GET_CAPABILITIES returned 2f [ 410.399215][ T5073] usbtmc 5-1:0.0: can't read capabilities 14:02:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 412.055447][ T4716] usb 5-1: USB disconnect, device number 5 14:02:49 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224f80000000000090400f916070103000905010200000000000905820200"], 0x0) syz_usb_disconnect(r0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x95, &(0x7f0000000000)=ANY=[]) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) 14:02:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='>'], 0x48}}, 0x0) 14:02:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 14:02:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:02:49 executing program 1: syz_clone(0x1000000, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) syz_clone(0x62020000, &(0x7f0000001200), 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) [ 417.103932][ T5069] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 417.363052][ T5069] usb 4-1: Using ep0 maxpacket: 32 [ 417.495938][ T5069] usb 4-1: config index 0 descriptor too short (expected 63524, got 36) [ 417.504576][ T5069] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 417.513062][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 417.522226][ T5069] usb 4-1: config 0 interface 0 altsetting 249 endpoint 0x1 has invalid wMaxPacketSize 0 [ 417.532253][ T5069] usb 4-1: config 0 interface 0 altsetting 249 bulk endpoint 0x1 has invalid maxpacket 0 [ 417.542645][ T5069] usb 4-1: config 0 interface 0 altsetting 249 endpoint 0x82 has invalid wMaxPacketSize 0 [ 417.552930][ T5069] usb 4-1: config 0 interface 0 altsetting 249 bulk endpoint 0x82 has invalid maxpacket 0 [ 417.563159][ T5069] usb 4-1: config 0 interface 0 altsetting 249 has 2 endpoint descriptors, different from the interface descriptor's value: 22 [ 417.576760][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 417.583568][ T5069] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 417.596381][ T5069] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.768653][ T5069] usb 4-1: config 0 descriptor?? 14:02:50 executing program 0: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 14:02:50 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000100)=0x8) 14:02:50 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc05c5340, &(0x7f0000000080)) 14:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:02:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 418.039086][ T5069] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 249 proto 3 vid 0x03F0 pid 0x6C17 [ 418.133689][ T5069] usb 4-1: USB disconnect, device number 11 [ 418.184775][ T5069] usblp0: removed 14:02:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:02:51 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x40086602, 0x0) 14:02:51 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x4000, 0x0) 14:02:51 executing program 1: bpf$ENABLE_STATS(0xe, 0x0, 0x0) 14:02:51 executing program 5: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:02:51 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r0) 14:02:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 14:02:51 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 14:02:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x3}]}}, 0x0, 0x26}, 0x20) 14:02:51 executing program 1: syz_open_dev$I2C(&(0x7f0000000040), 0x10, 0x107641) 14:02:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(0x0, 0x0) 14:02:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:02:52 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 14:02:52 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40505331, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 14:02:52 executing program 5: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000002400)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) syz_clone(0x88000000, &(0x7f0000007680)="101785bdc829abad2da19c238478c49b2edb0a9586", 0x15, &(0x7f0000007700), &(0x7f0000007740), 0x0) 14:02:52 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x8933, 0x0) 14:02:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:02:52 executing program 3: mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 14:02:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(0x0, 0x0) 14:02:52 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000880), 0xffffffffffffffff) 14:02:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:02:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) 14:02:53 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 14:02:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 14:02:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:02:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@rand_addr, @multicast1}, 0x10) 14:02:54 executing program 5: r0 = epoll_create(0x8) fsetxattr$security_evm(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 14:02:54 executing program 0: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000004c0)={{0x1, 0x1, 0x18}, './file0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x2, &(0x7f0000000740)=[{}, {0x3, 0x6}]}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 14:02:54 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 14:02:54 executing program 3: syz_open_dev$I2C(&(0x7f0000001340), 0x0, 0x14401) 14:02:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 14:02:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@rand_addr, @multicast1}, 0x10) 14:02:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc020660b, 0x0) 14:02:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a}, 0x20) 14:02:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$l2tp(0x2, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, 0x0) 14:02:55 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x23, 0x0, 0x9, &(0x7f0000000280)) 14:02:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 14:02:55 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{}]}) 14:02:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 14:02:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) sendfile(r3, r0, 0x0, 0x23b) 14:02:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x4000010) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) sendfile(r4, r0, &(0x7f0000002080)=0x64, 0x23b) 14:02:55 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 14:02:55 executing program 5: syz_clone3(&(0x7f0000001180)={0x80000000, &(0x7f0000000000), 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:02:56 executing program 1: getresgid(&(0x7f0000000000), 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000005c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:02:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 14:02:57 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000740)=0x11, 0x4) 14:02:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 14:02:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:02:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000880), r0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:03:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189436, 0x0) 14:03:00 executing program 5: getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x7fff, 0x9, 0x7f}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000880), 0xffffffffffffffff) 14:03:00 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '/'}}, 0x119) 14:03:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0x3, 0x0, [{}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 14:03:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:03:00 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 14:03:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189436, 0x0) 14:03:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x4000010) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) sendfile(r4, r0, &(0x7f0000002080)=0x64, 0x23b) 14:03:01 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 14:03:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:03:01 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:03:01 executing program 4: socket(0x28, 0x0, 0x4) 14:03:01 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000900)) 14:03:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:03:01 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1, 0x0, 0x0, 0x0) 14:03:01 executing program 0: syz_clone(0x0, &(0x7f0000000080)="fe4e21f02ce988d058789cafa093625b977a0b9097a3c09e6c435f085f", 0x1d, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 14:03:02 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224f80000000000090400f91607010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x95, &(0x7f0000000000)=ANY=[]) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 14:03:02 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002280), 0x60001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) r2 = syz_usbip_server_init(0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000000c0)={"dd65f0d8d1a469e613094d41f21c5bde", 0x0, 0x0, {0x3f, 0x6}, {0x5, 0x8001}, 0x3f, [0x0, 0x0, 0x6, 0x57, 0x7fffffffffffffff, 0x6, 0x1000, 0x0, 0x866, 0xe179, 0x6, 0x1200000000000, 0x3, 0x9, 0x2, 0x7fffffffffffffff]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"be56f1f4f1ee2d29bf96208dc38aea61", r3, 0x0, {0x5, 0xfffffff9}, {0x1, 0x5}, 0x91f, [0xcc30, 0x9, 0x6, 0x0, 0x1ff, 0x4, 0x4, 0x2, 0x1, 0xff, 0xffffffffffff65a1, 0x8, 0xffffffff00000001, 0x1, 0x2, 0x1]}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x6e, 0x80, 0x0, 0x6}, {0x8, 0x3f, 0x1, 0x8}, {0x8, 0xd5, 0x8, 0xcd18}, {0x5, 0xcd, 0x1f, 0x9}]}) write$damon_attrs(r0, 0x0, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0004004800020000000000860002000000"], 0x78}}, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) socket(0x0, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d80)={'ip6tnl0\x00', 0x0}) 14:03:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 14:03:02 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 14:03:02 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) [ 429.812980][ T6915] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 429.819769][ T6915] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 429.828003][ T6915] vhci_hcd vhci_hcd.0: Device attached 14:03:02 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x3d31c5f5ac29cec1) [ 429.956718][ T5062] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 430.044814][ T5069] vhci_hcd: vhci_device speed not set [ 430.113736][ T5069] usb 19-1: new full-speed USB device number 2 using vhci_hcd 14:03:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 430.212948][ T5062] usb 5-1: Using ep0 maxpacket: 32 14:03:03 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5460, 0x0) 14:03:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x38, 0x0, 0x1}, 0x20) [ 430.333705][ T5062] usb 5-1: config index 0 descriptor too short (expected 63524, got 36) [ 430.342340][ T5062] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 430.351019][ T5062] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 430.360989][ T5062] usb 5-1: config 0 interface 0 altsetting 249 endpoint 0x1 has invalid wMaxPacketSize 0 [ 430.371831][ T5062] usb 5-1: config 0 interface 0 altsetting 249 bulk endpoint 0x1 has invalid maxpacket 0 [ 430.382167][ T5062] usb 5-1: config 0 interface 0 altsetting 249 has 2 endpoint descriptors, different from the interface descriptor's value: 22 [ 430.400100][ T5062] usb 5-1: config 0 interface 0 has no altsetting 0 [ 430.407718][ T5062] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 430.417279][ T5062] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.507494][ T6916] vhci_hcd: connection reset by peer [ 430.514496][ T3858] vhci_hcd: stop threads [ 430.519013][ T3858] vhci_hcd: release socket [ 430.524153][ T3858] vhci_hcd: disconnect device 14:03:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 14:03:03 executing program 3: getresgid(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x7fff, 0x9}]}) [ 430.888096][ T5062] usb 5-1: config 0 descriptor?? 14:03:03 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x2, 0x2}, {}], 0x2) [ 431.161917][ T5062] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 249 proto 3 vid 0x03F0 pid 0x6C17 [ 431.248183][ T5062] usb 5-1: USB disconnect, device number 6 [ 431.328927][ T5062] usblp0: removed [ 431.742802][ T5062] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 431.983035][ T5062] usb 5-1: Using ep0 maxpacket: 32 [ 432.103471][ T5062] usb 5-1: config index 0 descriptor too short (expected 63524, got 36) [ 432.112123][ T5062] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 432.121536][ T5062] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 432.130951][ T5062] usb 5-1: config 0 interface 0 altsetting 249 endpoint 0x1 has invalid wMaxPacketSize 0 [ 432.145735][ T5062] usb 5-1: config 0 interface 0 altsetting 249 bulk endpoint 0x1 has invalid maxpacket 0 [ 432.156410][ T5062] usb 5-1: config 0 interface 0 altsetting 249 has 2 endpoint descriptors, different from the interface descriptor's value: 22 [ 432.169973][ T5062] usb 5-1: config 0 interface 0 has no altsetting 0 [ 432.177250][ T5062] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 432.187036][ T5062] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.563667][ T5062] usb 5-1: config 0 descriptor?? 14:03:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)) 14:03:05 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x3f, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x1, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, 0x0) 14:03:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 14:03:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 14:03:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x4}]}], {0x14}}, 0x58}}, 0x0) 14:03:05 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000080), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x91, "c12d487403ed46dab35e3094cefe580f96d2f27c87ae16d7b8d1db3ea7685952d4"}}) [ 432.723070][ T5062] usb 5-1: can't set config #0, error -71 [ 432.771222][ T5062] usb 5-1: USB disconnect, device number 7 [ 432.884684][ T6946] i2c i2c-0: Invalid block write size 145 14:03:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x4}]}], {0x14}}, 0x58}}, 0x0) 14:03:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5451, 0x0) 14:03:05 executing program 1: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:03:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 14:03:05 executing program 4: write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) [ 433.337382][ T5075] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 433.595619][ T5075] usb 1-1: Using ep0 maxpacket: 16 14:03:06 executing program 3: read$sequencer(0xffffffffffffffff, 0x0, 0x0) 14:03:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x4}]}], {0x14}}, 0x58}}, 0x0) [ 433.713137][ T5075] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 433.722095][ T5075] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 433.732807][ T5075] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 433.955754][ T5075] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 433.965263][ T5075] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.974188][ T5075] usb 1-1: Product: syz [ 433.982808][ T5075] usb 1-1: Manufacturer: syz [ 433.987624][ T5075] usb 1-1: SerialNumber: syz [ 434.483922][ T5075] usb 1-1: 0:2 : does not exist [ 434.554273][ T5075] usb 1-1: USB disconnect, device number 11 [ 434.827031][ T5773] udevd[5773]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:03:07 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000280)) 14:03:07 executing program 1: syz_clone(0x900, 0x0, 0x0, 0x0, 0x0, 0x0) 14:03:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x401c5820, 0x0) 14:03:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 14:03:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000180)) 14:03:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) [ 435.255679][ T5069] vhci_hcd: vhci_device speed not set 14:03:08 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000440)=""/237, 0xed) 14:03:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 14:03:08 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000180)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 14:03:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1be2ae9e8130fd83}}) 14:03:08 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:08 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x80086601, 0x0) 14:03:08 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x541b, 0x0) 14:03:08 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x200300, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 14:03:08 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000580), 0x48) 14:03:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 14:03:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x2, &(0x7f0000000740)=[{}, {0x3}]}) 14:03:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5450, 0x0) 14:03:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:03:09 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0045878, 0x0) [ 436.483495][ T5069] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 436.722859][ T5069] usb 4-1: Using ep0 maxpacket: 32 14:03:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x11}, 0x48) [ 436.773824][ T5069] usb 4-1: too many configurations: 68, using maximum allowed: 8 14:03:09 executing program 5: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 436.853122][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 436.863257][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 436.874595][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 437.003118][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 437.012290][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 437.024391][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 437.164701][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 437.174761][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 437.186121][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 437.305111][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 437.314520][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 437.326752][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 437.424084][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 437.433724][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 437.445207][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 437.539983][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 437.550030][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 437.566874][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 437.653538][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 437.668063][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 437.679991][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 437.763587][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 437.778547][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 437.789956][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 438.013506][ T5069] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 438.023155][ T5069] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 438.031757][ T5069] usb 4-1: Product: syz [ 438.036544][ T5069] usb 4-1: Manufacturer: syz [ 438.041341][ T5069] usb 4-1: SerialNumber: syz [ 438.111118][ T5069] usb 4-1: config 0 descriptor?? [ 438.229322][ T5069] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 440.382650][ C1] usb 4-1: yurex_control_callback - control failed: -2 [ 440.402616][ C1] usb 4-1: yurex_control_callback - control failed: -32 [ 440.422194][ T5073] usb 4-1: USB disconnect, device number 12 [ 440.449123][ T5073] yurex 4-1:0.0: USB YUREX #0 now disconnected 14:03:13 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:13 executing program 5: syz_usb_connect$uac1(0x5, 0x8a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x9, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_ii_discrete={0x9}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:03:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:03:13 executing program 4: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340), 0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[{0x7fff, 0x9, 0x0, 0x5da}, {0x6, 0x0, 0x2}, {}]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000bc0)) 14:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000880), r0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:03:13 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000080), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x5, &(0x7f0000000000)={0xff, "fa95157fbb2e25af0580b8f1834fde2eb280f11c513f60a5ed95747bad4c7b0e7d"}}) [ 441.103163][ T7032] i2c i2c-0: Invalid block write size 255 14:03:14 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:14 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 441.455489][ T4716] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 441.556886][ T5069] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 441.707294][ T4716] usb 6-1: Using ep0 maxpacket: 16 [ 441.813305][ T5069] usb 4-1: Using ep0 maxpacket: 32 14:03:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) [ 441.834421][ T4716] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 441.843723][ T4716] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 441.853823][ T5069] usb 4-1: too many configurations: 68, using maximum allowed: 8 [ 441.854073][ T4716] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 14:03:14 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) [ 441.943037][ T5073] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 441.944684][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 441.960134][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 441.966140][ T7] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 441.975767][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 442.103206][ T4716] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 442.112805][ T4716] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.121205][ T4716] usb 6-1: Product: syz [ 442.125751][ T4716] usb 6-1: Manufacturer: syz [ 442.130564][ T4716] usb 6-1: SerialNumber: syz [ 442.153563][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.163117][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.178752][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 442.203579][ T5073] usb 2-1: Using ep0 maxpacket: 32 [ 442.224545][ T7] usb 5-1: Using ep0 maxpacket: 32 14:03:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) [ 442.250205][ T5073] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 442.265196][ T7] usb 5-1: too many configurations: 68, using maximum allowed: 8 [ 442.315109][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.324553][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.335911][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 442.344559][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.354685][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.366161][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 442.378684][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.388429][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.400188][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 442.502911][ T5075] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 442.503726][ T4716] usb 6-1: 0:2 : does not exist [ 442.534066][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.543948][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.555544][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 442.616045][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.625795][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.637474][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 442.666632][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.676077][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.691220][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 442.694072][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.707382][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.718729][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 442.728482][ T4716] usb 6-1: USB disconnect, device number 7 [ 442.787163][ T5075] usb 1-1: Using ep0 maxpacket: 32 [ 442.834059][ T5075] usb 1-1: too many configurations: 68, using maximum allowed: 8 [ 442.865725][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.867303][ T5773] udevd[5773]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 442.875054][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.875211][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 442.876356][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.923626][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.934988][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 442.935779][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.951242][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.962900][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 442.970335][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 442.980228][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 442.996484][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 443.023871][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.033938][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.046260][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 443.134259][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.134661][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.143606][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.143770][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 443.144383][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.152997][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.153152][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 443.164739][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.171804][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.180547][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 443.232850][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.244333][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 443.303846][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.305062][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.313940][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.322097][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.333638][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 443.344537][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 443.345978][ T5069] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.368360][ T5069] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.379767][ T5069] usb 4-1: config 0 interface 0 has no altsetting 0 [ 443.455072][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.461003][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.465269][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.473586][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.484282][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 443.495379][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 443.507386][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.523589][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.535860][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 443.594479][ T5069] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 443.608418][ T5069] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 443.617630][ T5069] usb 4-1: Product: syz [ 443.622012][ T5069] usb 4-1: Manufacturer: syz [ 443.623530][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.627280][ T5069] usb 4-1: SerialNumber: syz [ 443.636845][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.653155][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 443.654839][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.669205][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.680479][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 443.683882][ T7] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.691425][ T5069] usb 4-1: config 0 descriptor?? [ 443.697331][ T7] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.716818][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 [ 443.760772][ T5069] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 443.774003][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.783401][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.787323][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.794615][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 443.813942][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.825811][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 443.899346][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.913028][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.913799][ T5073] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 443.924976][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 443.933379][ T5073] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 443.951325][ T5073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 444.003516][ T7] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 444.016579][ T7] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 444.024276][ T5075] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 444.025643][ T7] usb 5-1: Product: syz [ 444.034470][ T5075] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 444.038674][ T7] usb 5-1: Manufacturer: syz [ 444.049771][ T5075] usb 1-1: config 0 interface 0 has no altsetting 0 [ 444.054484][ T7] usb 5-1: SerialNumber: syz [ 444.097125][ T7] usb 5-1: config 0 descriptor?? [ 444.176727][ T7] yurex 5-1:0.0: USB YUREX device now attached to Yurex #1 [ 444.223311][ T5075] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 444.232902][ T5075] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 444.241835][ T5075] usb 1-1: Product: syz [ 444.246753][ T5075] usb 1-1: Manufacturer: syz [ 444.251563][ T5075] usb 1-1: SerialNumber: syz [ 444.254958][ T5073] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 444.265872][ T5073] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 444.274514][ T5073] usb 2-1: Product: syz [ 444.278971][ T5073] usb 2-1: Manufacturer: syz [ 444.283894][ T5073] usb 2-1: SerialNumber: syz [ 444.296743][ T5073] usb 2-1: config 0 descriptor?? [ 444.354520][ T5075] usb 1-1: config 0 descriptor?? [ 444.368741][ T5073] yurex 2-1:0.0: USB YUREX device now attached to Yurex #2 [ 444.440716][ T5075] yurex 1-1:0.0: USB YUREX device now attached to Yurex #3 [ 444.590295][ T5075] usb 2-1: USB disconnect, device number 5 [ 446.082638][ C1] usb 4-1: yurex_control_callback - control failed: -2 [ 446.102612][ C1] usb 4-1: yurex_control_callback - control failed: -32 [ 446.112057][ T5075] yurex 2-1:0.0: USB YUREX #2 now disconnected [ 446.134024][ T5069] usb 4-1: USB disconnect, device number 13 [ 446.144029][ T7] usb 1-1: USB disconnect, device number 12 [ 446.158030][ T5069] yurex 4-1:0.0: USB YUREX #0 now disconnected [ 446.177644][ T5073] usb 5-1: USB disconnect, device number 8 [ 446.207603][ T7] yurex 1-1:0.0: USB YUREX #3 now disconnected [ 446.230719][ T5073] yurex 5-1:0.0: USB YUREX #1 now disconnected 14:03:19 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 14:03:19 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:19 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 14:03:19 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x1, 0x0) 14:03:19 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) [ 446.784011][ T5069] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 446.784170][ T5073] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 446.884548][ T7] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 447.022609][ T5069] usb 2-1: Using ep0 maxpacket: 32 [ 447.042804][ T5073] usb 6-1: Using ep0 maxpacket: 32 [ 447.064003][ T5069] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 447.086986][ T5073] usb 6-1: too many configurations: 68, using maximum allowed: 8 14:03:19 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) [ 447.143304][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 447.144221][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.158690][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.170209][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 14:03:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) [ 447.191101][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.200785][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.212104][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 447.220193][ T7] usb 4-1: too many configurations: 68, using maximum allowed: 8 [ 447.314538][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.324751][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.337955][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 447.363087][ T5062] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 447.414051][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.424457][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.435831][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 447.465021][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.474380][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.485731][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 447.554090][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.563658][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.575765][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 447.583770][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.593839][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.603325][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.609986][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 447.618225][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.636511][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 447.651785][ T5062] usb 1-1: Using ep0 maxpacket: 32 14:03:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) [ 447.693581][ T5062] usb 1-1: too many configurations: 68, using maximum allowed: 8 [ 447.743553][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.752991][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.764668][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 447.794419][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.807225][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.813460][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.818946][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 447.827582][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.836698][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.845579][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 447.862369][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.873781][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 447.944023][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 447.953631][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 447.964959][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 448.013137][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.022313][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.034063][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 448.063993][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.073559][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.084988][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 448.092851][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.102002][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 14:03:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) [ 448.103600][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.117012][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 448.134578][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.146082][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 448.175315][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.184998][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.196617][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 14:03:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 448.240370][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.250329][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.261923][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 448.284230][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.292939][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.293958][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.302279][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.317873][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 448.328288][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 448.335721][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.351976][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.363426][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 448.474178][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.483830][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.495614][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 448.534024][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.543567][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.555064][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 448.576009][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.585383][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.596947][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 448.626854][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.636483][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.647874][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 448.695260][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.705504][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.716842][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 448.726353][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.726505][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.726659][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 448.753855][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.765401][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.776651][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 448.794124][ T5069] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 448.803619][ T5069] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 448.812212][ T5069] usb 2-1: Product: syz [ 448.816792][ T5069] usb 2-1: Manufacturer: syz [ 448.821613][ T5069] usb 2-1: SerialNumber: syz [ 448.856293][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 448.866150][ T7] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 448.877649][ T7] usb 4-1: config 0 interface 0 has no altsetting 0 [ 448.903602][ T5069] usb 2-1: config 0 descriptor?? [ 448.960064][ T5069] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 449.013787][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 449.023215][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 449.038432][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 449.043584][ T5073] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 449.054686][ T5073] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 449.063510][ T5073] usb 6-1: Product: syz [ 449.068062][ T5073] usb 6-1: Manufacturer: syz [ 449.073156][ T5073] usb 6-1: SerialNumber: syz [ 449.095285][ T7] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 449.105058][ T7] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 449.114059][ T7] usb 4-1: Product: syz [ 449.118583][ T7] usb 4-1: Manufacturer: syz [ 449.123806][ T7] usb 4-1: SerialNumber: syz [ 449.168892][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 449.178874][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 449.190287][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 449.199201][ T5073] usb 6-1: config 0 descriptor?? [ 449.245992][ T7] usb 4-1: config 0 descriptor?? [ 449.282120][ T5073] yurex 6-1:0.0: USB YUREX device now attached to Yurex #1 [ 449.320917][ T7] yurex 4-1:0.0: USB YUREX device now attached to Yurex #2 [ 449.413741][ T5062] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 449.423318][ T5062] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 449.431923][ T5062] usb 1-1: Product: syz [ 449.436581][ T5062] usb 1-1: Manufacturer: syz [ 449.445645][ T5062] usb 1-1: SerialNumber: syz [ 449.537022][ T7] usb 6-1: USB disconnect, device number 8 [ 449.580375][ T5062] usb 1-1: config 0 descriptor?? [ 451.272645][ C1] usb 2-1: yurex_control_callback - control failed: -2 [ 451.292623][ C1] usb 2-1: yurex_control_callback - control failed: -32 [ 451.301270][ T7] yurex 6-1:0.0: USB YUREX #1 now disconnected [ 451.343860][ T5073] usb 2-1: USB disconnect, device number 6 [ 451.344410][ T5062] yurex 1-1:0.0: USB YUREX device now attached to Yurex #1 [ 451.367106][ T5069] usb 4-1: USB disconnect, device number 14 [ 451.390651][ T5069] yurex 4-1:0.0: USB YUREX #2 now disconnected [ 451.416338][ T5062] usb 1-1: USB disconnect, device number 13 [ 451.429189][ T5073] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 451.525821][ T5062] yurex 1-1:0.0: USB YUREX #1 now disconnected 14:03:24 executing program 3: r0 = openat$vmci(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 14:03:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) 14:03:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 14:03:24 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:24 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:24 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}}, 0x0) 14:03:24 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x84}}, 0x0) [ 452.082638][ T5073] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 452.122866][ T5067] usb 2-1: new high-speed USB device number 7 using dummy_hcd 14:03:25 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x0, 0x100010, r0, 0x82000000) [ 452.343231][ T5073] usb 6-1: Using ep0 maxpacket: 32 [ 452.383816][ T5073] usb 6-1: too many configurations: 68, using maximum allowed: 8 [ 452.403363][ T5067] usb 2-1: Using ep0 maxpacket: 32 14:03:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}}, 0x0) [ 452.465278][ T5067] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 452.482074][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 452.491573][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 452.503119][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 14:03:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 452.573964][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 452.583363][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 452.595141][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 452.643662][ T5062] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 452.673806][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 452.683287][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 452.694609][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 452.725459][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 452.734940][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 452.746411][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 14:03:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) [ 452.827836][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 452.837482][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 452.848936][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 452.883980][ T5062] usb 1-1: Using ep0 maxpacket: 32 [ 452.924906][ T5062] usb 1-1: too many configurations: 68, using maximum allowed: 8 [ 452.925454][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 452.942031][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 452.953423][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 14:03:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) [ 453.013894][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.025827][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.025981][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.026136][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 14:03:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}}, 0x0) [ 453.055475][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.066928][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 453.084177][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.093622][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.105139][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 453.137138][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.146630][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.157933][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 453.237780][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.247126][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.258753][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 453.267045][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.276307][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.287833][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 453.395052][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.404451][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.415977][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 [ 453.424052][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.437482][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.449714][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 453.453065][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.466529][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.478068][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 453.594203][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.603460][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.614811][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 453.622172][ T5073] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.631817][ T5073] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.646746][ T5073] usb 6-1: config 0 interface 0 has no altsetting 0 14:03:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}}, 0x0) [ 453.723324][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.732879][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.747666][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 453.792897][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.802079][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.814637][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 453.904071][ T5073] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 453.913586][ T5073] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 453.922173][ T5073] usb 6-1: Product: syz [ 453.926753][ T5073] usb 6-1: Manufacturer: syz [ 453.931615][ T5073] usb 6-1: SerialNumber: syz [ 453.964895][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 453.975830][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 453.987428][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 454.098060][ T5073] usb 6-1: config 0 descriptor?? [ 454.114315][ T5067] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 454.124626][ T5067] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 454.133503][ T5067] usb 2-1: Product: syz [ 454.137892][ T5067] usb 2-1: Manufacturer: syz [ 454.143071][ T5067] usb 2-1: SerialNumber: syz [ 454.193567][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 454.204197][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 454.213380][ T5073] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 454.216444][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 454.236405][ T5067] usb 2-1: config 0 descriptor?? [ 454.317463][ T5067] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 454.384529][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 454.393886][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 454.405209][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 454.504007][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 454.513498][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 454.524930][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 454.603859][ T5062] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 454.613693][ T5062] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 454.625005][ T5062] usb 1-1: config 0 interface 0 has no altsetting 0 [ 454.824223][ T5062] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 454.833762][ T5062] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 454.842533][ T5062] usb 1-1: Product: syz [ 454.846921][ T5062] usb 1-1: Manufacturer: syz [ 454.851738][ T5062] usb 1-1: SerialNumber: syz [ 454.862009][ T5062] usb 1-1: config 0 descriptor?? [ 454.924194][ T5062] yurex 1-1:0.0: USB YUREX device now attached to Yurex #2 [ 456.632630][ C0] usb 6-1: yurex_control_callback - control failed: -2 [ 456.662619][ C0] usb 6-1: yurex_control_callback - control failed: -32 [ 456.694904][ T5073] usb 1-1: USB disconnect, device number 14 [ 456.705859][ T5067] usb 2-1: USB disconnect, device number 7 [ 456.725845][ T5073] yurex 1-1:0.0: USB YUREX #2 now disconnected [ 456.751059][ T5067] yurex 2-1:0.0: USB YUREX #1 now disconnected 14:03:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000080)="ce", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) [ 456.801640][ T5062] usb 6-1: USB disconnect, device number 9 [ 456.838125][ T5062] yurex 6-1:0.0: USB YUREX #0 now disconnected 14:03:29 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 14:03:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 14:03:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="407f0392e75169f3cc75ee7e9d912153413d8e9971317b22bdd7eacf8cf3fe958a58ab038984229de5a8e76f507623f3d6091e9381096594971ee54cd187fa4fc5540c78f414a6c498a63486a43fe80c3c613b996e1f4c57a8fba11d6701aedd", 0x60}, {&(0x7f00000001c0)="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", 0xe61}], 0x2}, 0x0) 14:03:30 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080)={r3}, 0x8) 14:03:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}}, 0x0) 14:03:30 executing program 5: syz_emit_ethernet(0x102a, &(0x7f0000000040)={@local, @random="a71eb4fd9544", @val, {@ipv4}}, 0x0) [ 457.452944][ T5067] usb 2-1: new high-speed USB device number 8 using dummy_hcd 14:03:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}}, 0x0) 14:03:30 executing program 5: setresuid(0xee00, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) 14:03:30 executing program 3: syz_clone(0xb4285000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001380)) [ 457.693458][ T5067] usb 2-1: Using ep0 maxpacket: 32 [ 457.738793][ T5067] usb 2-1: too many configurations: 68, using maximum allowed: 8 14:03:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) [ 457.824168][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 457.833724][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 457.848865][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 458.044807][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 458.054839][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 458.066253][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 14:03:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 14:03:31 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/custom0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 458.243043][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 458.255651][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 458.267617][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 458.432943][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 458.442105][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 458.457675][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 458.594496][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 458.603869][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 458.615253][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 458.723243][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 458.732551][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 458.743912][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 458.828519][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 458.837839][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 458.849368][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 458.984266][ T5067] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 458.994268][ T5067] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 459.006432][ T5067] usb 2-1: config 0 interface 0 has no altsetting 0 [ 459.193174][ T5067] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 459.202588][ T5067] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 459.211250][ T5067] usb 2-1: Product: syz [ 459.215784][ T5067] usb 2-1: Manufacturer: syz [ 459.220596][ T5067] usb 2-1: SerialNumber: syz [ 459.233704][ T5067] usb 2-1: config 0 descriptor?? [ 459.303645][ T5067] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 459.675941][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 459.686596][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 461.482684][ C0] usb 2-1: yurex_control_callback - control failed: -2 14:03:34 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) 14:03:34 executing program 5: lchown(&(0x7f0000010280)='./file0/file0\x00', 0x0, 0x0) 14:03:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}}, 0x0) 14:03:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:03:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:03:34 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 461.544398][ T5062] usb 2-1: USB disconnect, device number 8 [ 461.566397][ T5062] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 461.770342][ T7183] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:03:34 executing program 5: fchown(0xffffffffffffff9c, 0x0, 0x0) 14:03:34 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$sequencer(r0, &(0x7f0000002280)=[@raw={0x0, 0x0, "b2c1647ef6ff"}], 0x8) 14:03:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:03:34 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)=':}:\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) [ 462.130822][ T7183] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 462.182710][ T5062] usb 2-1: new high-speed USB device number 9 using dummy_hcd 14:03:35 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000008}) 14:03:35 executing program 2: mknodat(0xffffffffffffffff, &(0x7f000000ae80)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) [ 462.422835][ T5062] usb 2-1: Using ep0 maxpacket: 32 [ 462.474807][ T5062] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 462.565563][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 462.575031][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 462.587129][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 462.799034][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 462.808466][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 462.819768][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 462.889991][ T5898] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.924802][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 462.934184][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 462.945583][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 463.108466][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 463.118488][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 463.129946][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 463.244540][ T5898] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.274270][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 463.283699][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 463.295031][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 463.384899][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 463.394331][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 463.405738][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 463.415095][ T5898] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.513085][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 463.522271][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 463.533907][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 463.577225][ T5898] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.614125][ T5062] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 463.623500][ T5062] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 463.634812][ T5062] usb 2-1: config 0 interface 0 has no altsetting 0 [ 463.846849][ T5062] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 463.857113][ T5062] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 463.866020][ T5062] usb 2-1: Product: syz [ 463.870386][ T5062] usb 2-1: Manufacturer: syz [ 463.875292][ T5062] usb 2-1: SerialNumber: syz [ 463.903257][ T5062] usb 2-1: config 0 descriptor?? [ 463.967380][ T5062] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 465.007894][ T5061] usb 2-1: USB disconnect, device number 9 [ 465.050536][ T5061] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 465.805488][ T5898] hsr_slave_0: left promiscuous mode [ 465.841071][ T5898] hsr_slave_1: left promiscuous mode [ 465.863899][ T5898] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 465.871721][ T5898] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 465.927990][ T5898] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 465.935773][ T5898] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 465.978979][ T5898] bridge_slave_1: left allmulticast mode [ 465.984950][ T5898] bridge_slave_1: left promiscuous mode [ 465.991560][ T5898] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.068655][ T5898] bridge_slave_0: left allmulticast mode [ 466.074620][ T5898] bridge_slave_0: left promiscuous mode [ 466.081176][ T5898] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.179423][ T5898] veth1_macvtap: left promiscuous mode [ 466.185862][ T5898] veth0_macvtap: left promiscuous mode [ 466.191744][ T5898] veth1_vlan: left promiscuous mode [ 466.197626][ T5898] veth0_vlan: left promiscuous mode [ 468.046108][ T5898] team0 (unregistering): Port device team_slave_1 removed [ 468.108558][ T5898] team0 (unregistering): Port device team_slave_0 removed [ 468.171686][ T5898] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 468.216397][ T5898] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 468.559518][ T5898] bond0 (unregistering): Released all slaves [ 473.110302][ T46] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 473.120926][ T5002] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 473.131237][ T5002] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 473.157264][ T5002] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 473.170248][ T5002] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 473.179682][ T5002] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 473.803398][ T7244] chnl_net:caif_netlink_parms(): no params data found [ 474.515748][ T7244] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.523498][ T7244] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.536733][ T7244] bridge_slave_0: entered allmulticast mode [ 474.545828][ T7244] bridge_slave_0: entered promiscuous mode [ 474.569982][ T7244] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.577748][ T7244] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.585595][ T7244] bridge_slave_1: entered allmulticast mode [ 474.594705][ T7244] bridge_slave_1: entered promiscuous mode [ 474.701770][ T7244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.727608][ T7244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.845977][ T7244] team0: Port device team_slave_0 added [ 474.871017][ T7244] team0: Port device team_slave_1 added [ 474.994123][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 475.001274][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.027820][ T7244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 475.125379][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 475.132669][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.161170][ T7244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 475.253200][ T5002] Bluetooth: hci3: command 0x0409 tx timeout [ 475.393976][ T7244] hsr_slave_0: entered promiscuous mode [ 475.437146][ T7244] hsr_slave_1: entered promiscuous mode [ 475.464694][ T7244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 475.472517][ T7244] Cannot create hsr debugfs directory [ 476.901940][ T7244] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 476.931568][ T7244] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 476.957926][ T7244] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 476.980447][ T7244] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 477.335300][ T5002] Bluetooth: hci3: command 0x041b tx timeout [ 477.607036][ T7244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.669193][ T7244] 8021q: adding VLAN 0 to HW filter on device team0 [ 477.729619][ T5067] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.737477][ T5067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 477.815640][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.823355][ T5067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.169829][ T7244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.382227][ T7244] veth0_vlan: entered promiscuous mode [ 478.439213][ T7244] veth1_vlan: entered promiscuous mode [ 478.603391][ T7244] veth0_macvtap: entered promiscuous mode [ 478.652308][ T7244] veth1_macvtap: entered promiscuous mode [ 478.740831][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.751777][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.764276][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.775781][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.785841][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.796646][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.806717][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.817531][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.830008][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.841140][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.856705][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 478.934153][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.947192][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.957580][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.968480][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.978734][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.989459][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.999624][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.010517][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.020824][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.034083][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.049795][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 479.125317][ T7244] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.139716][ T7244] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.149662][ T7244] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.158785][ T7244] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.349521][ T5067] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.358087][ T5067] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 479.414898][ T5002] Bluetooth: hci3: command 0x040f tx timeout [ 479.508772][ T5102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.517100][ T5102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 479.855904][ T7285] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 479.889998][ T7287] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:03:53 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) 14:03:53 executing program 3: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) 14:03:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:03:53 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0x4020940d, 0x0) 14:03:53 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x180000}, 0x20) 14:03:53 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 14:03:53 executing program 5: syz_io_uring_setup(0x1b6a, &(0x7f0000000080)={0x0, 0xbfdd, 0x8}, &(0x7f0000000100), &(0x7f0000000140)) 14:03:53 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) epoll_wait(r0, &(0x7f0000008680)=[{}], 0x1, 0x8) 14:03:53 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 480.703280][ T7305] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:03:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) [ 480.843994][ T5102] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 480.864173][ T7306] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:03:53 executing program 2: syz_io_uring_setup(0x5488, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) [ 481.112813][ T5102] usb 2-1: Using ep0 maxpacket: 32 14:03:53 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000004380), 0x2, 0x0) [ 481.154193][ T5102] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 481.290464][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.300037][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.312189][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 14:03:54 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) 14:03:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100), &(0x7f0000000380)=0x4) [ 481.443616][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.454357][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.466325][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 [ 481.495905][ T5002] Bluetooth: hci3: command 0x0419 tx timeout 14:03:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) [ 481.575075][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.584398][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.601267][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 14:03:54 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xd, 0x0, 0x0) 14:03:54 executing program 5: syz_clone3(&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup/syz1\x00', 0x200002, 0x0) [ 481.824382][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 481.834002][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 481.846439][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 [ 481.936529][ T7324] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 482.007759][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 482.017468][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 482.029136][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 [ 482.227585][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 482.238480][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 482.250247][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 [ 482.494067][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 482.503534][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 482.519931][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 [ 482.663965][ T5102] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 482.673916][ T5102] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 482.686323][ T5102] usb 2-1: config 0 interface 0 has no altsetting 0 [ 482.862931][ T3078] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.892798][ T5102] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 482.902133][ T5102] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 482.911674][ T5102] usb 2-1: Product: syz [ 482.916197][ T5102] usb 2-1: Manufacturer: syz [ 482.921014][ T5102] usb 2-1: SerialNumber: syz [ 483.009638][ T5102] usb 2-1: config 0 descriptor?? [ 483.088661][ T5102] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 483.113643][ T3078] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.403027][ T3078] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.598353][ T3078] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 484.101768][ T5102] usb 2-1: USB disconnect, device number 10 [ 484.136270][ T5102] yurex 2-1:0.0: USB YUREX #0 now disconnected 14:03:57 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:03:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:03:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone3(&(0x7f0000000200)={0x244004100, &(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100), {0x1b}, &(0x7f0000000140)=""/82, 0x52, &(0x7f00000030c0)=""/4096, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x5, {r0}}, 0x58) syz_clone3(&(0x7f0000001580)={0x90800, &(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80), {0x3f}, &(0x7f0000000ec0)=""/117, 0x75, &(0x7f0000000f40)=""/150, &(0x7f0000001500)=[0x0, r3, r3, 0x0], 0x4, {r2}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000002000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="01000000000000002eaf66696c653000ec148d12dc7b1538ffcf78169fbd77a3b2913716fbb2a7a31724e0cb4818713670c6880bfb4b02e9fd8916bd52ff5f4387c1426711463b19316465c82d5eaf54fbc8b8509be0a17c95fcb2824a59b10348146aea019d616094eb44513e9d6b8422e55934123cd965747ced4c6edd6eb1f4d3073f3de407f5e19edaec1c296b5972b3036fbf47321cc323a62d026063b45e4798ed", @ANYRES64=r0, @ANYBLOB="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"]) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) 14:03:57 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f80), 0x600800, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:03:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 14:03:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x9, &(0x7f0000000180)=@raw=[@jmp, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_idx, @initr0, @map_fd], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:03:58 executing program 5: add_key$fscrypt_v1(&(0x7f0000001080), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 485.442919][ T4716] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 485.682923][ T4716] usb 2-1: Using ep0 maxpacket: 32 [ 485.742289][ T4716] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 485.827767][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 485.837230][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 485.849398][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 486.033294][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 486.043767][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 486.055185][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 486.159179][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 486.168740][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 486.180875][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 486.273648][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 486.283463][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 486.295402][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 486.459001][ T3078] hsr_slave_0: left promiscuous mode [ 486.475910][ T3078] hsr_slave_1: left promiscuous mode [ 486.484478][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 486.494354][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 486.505627][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 486.527447][ T3078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 486.535576][ T3078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 486.571361][ T3078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 486.579199][ T3078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 486.600488][ T3078] bridge_slave_1: left allmulticast mode [ 486.608424][ T3078] bridge_slave_1: left promiscuous mode [ 486.612992][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 486.621020][ T3078] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.623148][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 486.641460][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 486.681528][ T3078] bridge_slave_0: left allmulticast mode [ 486.687845][ T3078] bridge_slave_0: left promiscuous mode [ 486.694597][ T3078] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.750436][ T3078] veth1_macvtap: left promiscuous mode [ 486.756411][ T3078] veth0_macvtap: left promiscuous mode [ 486.762277][ T3078] veth1_vlan: left promiscuous mode [ 486.768520][ T3078] veth0_vlan: left promiscuous mode [ 486.793666][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 486.803011][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 486.816181][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 486.913801][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 486.925989][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 486.938040][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 487.104878][ T4716] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 487.114637][ T4716] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 487.125366][ T4716] usb 2-1: Product: syz [ 487.129726][ T4716] usb 2-1: Manufacturer: syz [ 487.134722][ T4716] usb 2-1: SerialNumber: syz [ 487.205014][ T4716] usb 2-1: config 0 descriptor?? [ 487.698393][ T4716] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 488.075335][ T5016] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 488.089416][ T5016] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 488.099699][ T5016] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 488.117710][ T5016] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 488.129599][ T5016] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 488.165347][ T5016] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 488.438928][ T5069] usb 2-1: USB disconnect, device number 11 [ 488.474108][ T5069] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 488.593913][ T3078] team0 (unregistering): Port device team_slave_1 removed [ 488.634608][ T3078] team0 (unregistering): Port device team_slave_0 removed [ 488.675283][ T3078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 488.709414][ T3078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 488.938375][ T3078] bond0 (unregistering): Released all slaves [ 490.048628][ T7370] chnl_net:caif_netlink_parms(): no params data found [ 490.214623][ T5016] Bluetooth: hci3: command 0x0409 tx timeout [ 490.879967][ T7370] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.887774][ T7370] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.895659][ T7370] bridge_slave_0: entered allmulticast mode [ 490.904675][ T7370] bridge_slave_0: entered promiscuous mode [ 490.973099][ T7370] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.980730][ T7370] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.988792][ T7370] bridge_slave_1: entered allmulticast mode [ 490.998167][ T7370] bridge_slave_1: entered promiscuous mode [ 491.202004][ T7370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.253814][ T7370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 491.429879][ T7370] team0: Port device team_slave_0 added [ 491.483536][ T7370] team0: Port device team_slave_1 added [ 491.587363][ T7370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 491.594734][ T7370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.621080][ T7370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 491.645655][ T7370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 491.657307][ T7370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.683878][ T7370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 491.850180][ T7370] hsr_slave_0: entered promiscuous mode [ 491.858926][ T7370] hsr_slave_1: entered promiscuous mode [ 491.868053][ T7370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 491.876225][ T7370] Cannot create hsr debugfs directory [ 492.294168][ T5016] Bluetooth: hci3: command 0x041b tx timeout [ 493.006143][ T7370] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 493.029174][ T7370] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 493.054438][ T7370] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 493.142844][ T7370] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 493.964153][ T7370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.081496][ T7370] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.118155][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.126056][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.227474][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.235654][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.374639][ T5016] Bluetooth: hci3: command 0x040f tx timeout [ 494.455547][ T7370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 494.686173][ T7370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.973452][ T7370] veth0_vlan: entered promiscuous mode [ 495.056956][ T7370] veth1_vlan: entered promiscuous mode [ 495.240263][ T7370] veth0_macvtap: entered promiscuous mode [ 495.290724][ T7370] veth1_macvtap: entered promiscuous mode [ 495.438625][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.451050][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.461189][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.472010][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.482098][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.493839][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.504904][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.515780][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.528055][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.539112][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.554370][ T7370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.618344][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.631437][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.644230][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.656027][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.666078][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.676821][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.686964][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.697681][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.707768][ T7370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.718451][ T7370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.735775][ T7370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.809912][ T7370] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.819992][ T7370] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.834126][ T7370] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.844271][ T7370] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.103545][ T5062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 496.111615][ T5062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 496.247323][ T5069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 496.255830][ T5069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 496.453178][ T5002] Bluetooth: hci3: command 0x0419 tx timeout [ 496.502298][ T7418] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 496.523688][ T7418] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:04:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000180)=@raw=[@exit, @map_fd], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:04:09 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:04:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x448}, 0x0) 14:04:09 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) 14:04:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="bb", 0x1}, {0x0}], 0x2}, 0x0) 14:04:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 14:04:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x1, &(0x7f0000000000)=@raw=[@jmp], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:04:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b0c87b720553bfcc0d1d8d21d2772875e6ac28"}) [ 497.299856][ T7432] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 497.349094][ T7433] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:04:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) [ 497.432860][ T7] usb 2-1: new high-speed USB device number 12 using dummy_hcd 14:04:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "83e9586b88e21037", "925fcbd689314fcd3a97b00f2f5e425186be43d8b7b2da3cdf783ce259330306"}) [ 497.672687][ T7] usb 2-1: Using ep0 maxpacket: 32 14:04:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) [ 497.723559][ T7] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 497.822970][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 497.832340][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 497.844150][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 14:04:10 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) 14:04:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x6, &(0x7f0000000480)=ANY=[@ANYRESOCT], &(0x7f0000000000)='GPL\x00', 0x1, 0xf4, &(0x7f0000002c40)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 497.953505][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 497.963029][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 497.976057][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 [ 498.153041][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 498.162728][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 498.174136][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 [ 498.306447][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 498.315991][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 498.327406][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 [ 498.341466][ T7449] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 498.463319][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 498.472823][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 498.484416][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 [ 498.594875][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 498.604394][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 498.616777][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 [ 498.713525][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 498.723044][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 498.734696][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 [ 498.823477][ T7] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 498.833114][ T7] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 498.844511][ T7] usb 2-1: config 0 interface 0 has no altsetting 0 [ 499.014770][ T7] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 499.024677][ T7] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 499.033585][ T7] usb 2-1: Product: syz [ 499.038032][ T7] usb 2-1: Manufacturer: syz [ 499.043138][ T7] usb 2-1: SerialNumber: syz [ 499.052088][ T7] usb 2-1: config 0 descriptor?? [ 499.109429][ T7] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 501.272645][ C0] usb 2-1: yurex_control_callback - control failed: -2 [ 501.292631][ C0] usb 2-1: yurex_control_callback - control failed: -2 14:04:14 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:04:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000b00)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"f0b990fe5f5b5c8556638f42df4be707"}}}}, 0xa0) 14:04:14 executing program 3: r0 = socket(0x22, 0x2, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 14:04:14 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone3(&(0x7f0000000200)={0x244004100, &(0x7f0000000080), 0x0, &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1, {r0}}, 0x58) syz_clone3(&(0x7f0000001580)={0x90800, &(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80), {0x3f}, &(0x7f0000000ec0)=""/117, 0x75, &(0x7f0000000f40)=""/150, &(0x7f0000001500)=[0x0, 0x0, 0x0], 0x3}, 0x58) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0}}, './file0\x00'}) 14:04:14 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) [ 501.343877][ T5069] usb 2-1: USB disconnect, device number 12 [ 501.426293][ T5069] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 501.546470][ T7460] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:04:14 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180), 0x10) 14:04:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 14:04:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:14 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x244004100, &(0x7f0000000080), 0x0, &(0x7f0000000100), {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4, {r0}}, 0x58) 14:04:14 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) [ 502.153190][ T5069] usb 2-1: new high-speed USB device number 13 using dummy_hcd 14:04:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_open_procfs(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000680)=0xc92) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = getpid() getpgid(r4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000003200), 0x0, 0x0, 0x0, 0x4040004}, 0x0) setresgid(0x0, 0x0, 0x0) setregid(0xffffffffffffffff, 0x0) r5 = gettid() fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff0000000000008067da969e00", @ANYRES32=r5, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRESDEC=r0], 0x40}}, 0x0) [ 502.393862][ T5069] usb 2-1: Using ep0 maxpacket: 32 [ 502.424381][ T7477] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 502.440063][ T5069] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 502.523902][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 502.537429][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 502.550179][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 502.673553][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 502.683300][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 502.701487][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 502.783811][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 502.799199][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 502.811136][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 502.999087][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 503.009078][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 503.021590][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 503.123398][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 503.133007][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 503.144719][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 503.223975][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 503.233647][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 503.245221][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 503.353516][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 503.363499][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 503.375406][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 503.484351][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 503.494655][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 503.513112][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 503.773625][ T5069] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 503.783168][ T5069] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 503.791742][ T5069] usb 2-1: Product: syz [ 503.796315][ T5069] usb 2-1: Manufacturer: syz [ 503.801122][ T5069] usb 2-1: SerialNumber: syz [ 503.825041][ T5069] usb 2-1: config 0 descriptor?? [ 503.896934][ T5069] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 506.062667][ C1] usb 2-1: yurex_control_callback - control failed: -2 [ 506.082588][ C1] usb 2-1: yurex_control_callback - control failed: -2 14:04:18 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) [ 506.187865][ T5069] usb 2-1: USB disconnect, device number 13 [ 506.203086][ T5069] yurex 2-1:0.0: USB YUREX #0 now disconnected 14:04:18 executing program 5: add_key$fscrypt_v1(&(0x7f0000001080), 0x0, &(0x7f0000001100)={0x0, "9d50bbda2648f13da89b131d8e572365647779fd406c63c25cdea5f18ff7f5155b895d07c41b9b27fcc978c55a2013ac880b2551ee7f3076036c433f5c13b1b6"}, 0x48, 0xfffffffffffffffa) 14:04:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 14:04:18 executing program 4: syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) [ 506.477890][ T7494] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:04:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891c, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 14:04:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000019fc0)=[{{0x0, 0x0, &(0x7f00000076c0)=[{0x0}], 0x1}}], 0x1, 0x0) 14:04:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:19 executing program 4: syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) [ 506.942917][ T5069] usb 2-1: new high-speed USB device number 14 using dummy_hcd 14:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 14:04:19 executing program 5: add_key(&(0x7f0000000080)='keyring\x00', 0x0, &(0x7f0000000100)="f0", 0x1, 0xfffffffffffffffb) [ 507.232864][ T5069] usb 2-1: Using ep0 maxpacket: 32 14:04:20 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x727082, 0x0) [ 507.288154][ T5069] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 507.308718][ T7507] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 507.384066][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 507.394186][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 507.411519][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 507.573697][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 507.583776][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 507.595664][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 507.763571][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 507.772856][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 507.784651][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 507.863608][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 507.872953][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 507.884418][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 507.976845][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 507.986306][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 507.997663][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 508.093537][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 508.102931][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 508.120074][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 508.203434][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 508.212928][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 508.230265][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 508.343163][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 508.353188][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 508.364628][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 508.528469][ T5069] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 508.537988][ T5069] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 508.546776][ T5069] usb 2-1: Product: syz [ 508.551137][ T5069] usb 2-1: Manufacturer: syz [ 508.556149][ T5069] usb 2-1: SerialNumber: syz [ 508.575589][ T5069] usb 2-1: config 0 descriptor?? [ 508.640866][ T5069] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 510.672645][ C1] usb 2-1: yurex_control_callback - control failed: -2 [ 510.692596][ C1] usb 2-1: yurex_control_callback - control failed: -2 14:04:23 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:04:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, @stepwise}) 14:04:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x3}) 14:04:23 executing program 4: syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) 14:04:23 executing program 3: r0 = socket(0xe, 0x5, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000006600), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x44, r1, 0xa31, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0xfffffffffffffeb0}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x44}}, 0x0) [ 510.743974][ T4716] usb 2-1: USB disconnect, device number 14 [ 510.767225][ T4716] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 510.921161][ T7522] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 511.070375][ T7530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:04:23 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000006600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, r0, 0xa31, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 14:04:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfeedcafe, 0x0, 0x6}}}) [ 511.353476][ T4716] usb 2-1: new high-speed USB device number 15 using dummy_hcd 14:04:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:24 executing program 4: syz_80211_inject_frame(0x0, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) [ 511.593238][ T4716] usb 2-1: Using ep0 maxpacket: 32 [ 511.635577][ T4716] usb 2-1: too many configurations: 68, using maximum allowed: 8 14:04:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x541b, 0xffffffffffffffff) 14:04:24 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}}) [ 511.734720][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 511.744528][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 511.756210][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 511.848052][ T7538] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 511.905502][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 511.914806][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 511.926303][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 512.083180][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 512.093317][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 512.105124][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 512.223249][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 512.233284][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 512.244729][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 512.333082][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 512.342270][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 512.354515][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 512.434253][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 512.443658][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 512.455704][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 512.554044][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 512.563989][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 512.575401][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 512.663441][ T4716] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 512.672718][ T4716] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 512.683976][ T4716] usb 2-1: config 0 interface 0 has no altsetting 0 [ 512.873231][ T4716] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 512.882692][ T4716] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 512.891266][ T4716] usb 2-1: Product: syz [ 512.895756][ T4716] usb 2-1: Manufacturer: syz [ 512.900533][ T4716] usb 2-1: SerialNumber: syz [ 512.913488][ T4716] usb 2-1: config 0 descriptor?? [ 512.973104][ T4716] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 515.002610][ C0] usb 2-1: yurex_control_callback - control failed: -2 [ 515.022673][ C0] usb 2-1: yurex_control_callback - control failed: -2 14:04:27 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 14:04:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:27 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000006580), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 14:04:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab07, r1) 14:04:27 executing program 4: syz_80211_inject_frame(0x0, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) [ 515.072627][ T5069] usb 2-1: USB disconnect, device number 15 14:04:27 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) [ 515.171118][ T5069] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 515.323872][ T7549] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:04:28 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0x1269, r1) 14:04:28 executing program 5: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 14:04:28 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0xc182f44bacf281a6}, 0x0, 0x0) 14:04:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:28 executing program 4: syz_80211_inject_frame(0x0, &(0x7f0000000180)=@ctrl_frame=@pspoll={{}, @default, @initial, @device_b}, 0x10) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) [ 515.798568][ T5069] usb 2-1: new high-speed USB device number 16 using dummy_hcd 14:04:28 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfeedcafe, 0x0, 0x6, 0x1}}}) 14:04:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) [ 516.042926][ T5069] usb 2-1: Using ep0 maxpacket: 32 14:04:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) [ 516.083792][ T5069] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 516.116094][ T7569] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 516.164076][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 516.173483][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 516.184806][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 14:04:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x40086602, 0xffffffffffffffff) [ 516.284052][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 516.293587][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 516.310622][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 14:04:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x2, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}}) 14:04:29 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) [ 516.467767][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 516.477857][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 516.490505][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 516.693879][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 516.703317][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 516.720366][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 516.843484][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 516.853080][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 516.864423][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 516.974811][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 516.985413][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 516.997273][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 517.103526][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 517.113332][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 517.130449][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 517.213123][ T5069] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 517.222305][ T5069] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 517.239407][ T5069] usb 2-1: config 0 interface 0 has no altsetting 0 [ 517.424524][ T5069] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 517.439708][ T5069] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 517.449158][ T5069] usb 2-1: Product: syz [ 517.453652][ T5069] usb 2-1: Manufacturer: syz [ 517.458452][ T5069] usb 2-1: SerialNumber: syz [ 517.469307][ T5069] usb 2-1: config 0 descriptor?? [ 517.529556][ T5069] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 519.552728][ C1] usb 2-1: yurex_control_callback - control failed: -2 [ 519.572668][ C1] usb 2-1: yurex_control_callback - control failed: -2 14:04:32 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0xff) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000200)='4', 0x1) 14:04:32 executing program 4: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000240)=@ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @compressed}, 0x14) 14:04:32 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 14:04:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="c2", 0x1, 0x8041, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 14:04:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:04:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={0x0}}, 0x0) [ 519.630293][ T4716] usb 2-1: USB disconnect, device number 16 [ 519.658117][ T4716] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 519.823636][ T7596] ===================================================== [ 519.831081][ T7596] BUG: KMSAN: uninit-value in hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 519.840254][ T7596] hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 519.847235][ T7596] genl_rcv_msg+0x1328/0x13c0 [ 519.852248][ T7596] netlink_rcv_skb+0x371/0x650 [ 519.857439][ T7596] genl_rcv+0x40/0x60 [ 519.861650][ T7596] netlink_unicast+0xf28/0x1230 [ 519.866913][ T7596] netlink_sendmsg+0x122f/0x13d0 [ 519.872070][ T7596] __sys_sendto+0x781/0xa30 [ 519.877181][ T7596] __x64_sys_sendto+0x125/0x1c0 [ 519.882319][ T7596] do_syscall_64+0x41/0xc0 [ 519.887103][ T7596] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 519.895604][ T7596] [ 519.898020][ T7596] Uninit was created at: [ 519.902746][ T7596] slab_post_alloc_hook+0x12f/0xb70 [ 519.908126][ T7596] kmem_cache_alloc_node+0x577/0xa80 [ 519.913718][ T7596] kmalloc_reserve+0x148/0x470 [ 519.918672][ T7596] __alloc_skb+0x318/0x740 [ 519.923361][ T7596] hwsim_cloned_frame_received_nl+0x1b7/0x1410 [ 519.929744][ T7596] genl_rcv_msg+0x1328/0x13c0 [ 519.934992][ T7596] netlink_rcv_skb+0x371/0x650 [ 519.939938][ T7596] genl_rcv+0x40/0x60 [ 519.944218][ T7596] netlink_unicast+0xf28/0x1230 [ 519.949263][ T7596] netlink_sendmsg+0x122f/0x13d0 [ 519.954513][ T7596] __sys_sendto+0x781/0xa30 [ 519.959226][ T7596] __x64_sys_sendto+0x125/0x1c0 [ 519.964618][ T7596] do_syscall_64+0x41/0xc0 [ 519.969236][ T7596] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 519.975541][ T7596] [ 519.977957][ T7596] CPU: 0 PID: 7596 Comm: syz-executor.4 Not tainted 6.5.0-rc7-syzkaller-00185-g28f20a19294d #0 [ 519.988588][ T7596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 520.000922][ T7596] ===================================================== [ 520.008211][ T7596] Disabling lock debugging due to kernel taint [ 520.014646][ T7596] Kernel panic - not syncing: kmsan.panic set ... [ 520.021180][ T7596] CPU: 0 PID: 7596 Comm: syz-executor.4 Tainted: G B 6.5.0-rc7-syzkaller-00185-g28f20a19294d #0 [ 520.033170][ T7596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 520.043366][ T7596] Call Trace: [ 520.046793][ T7596] [ 520.049824][ T7596] dump_stack_lvl+0x1bf/0x240 [ 520.054720][ T7596] dump_stack+0x1e/0x20 [ 520.059080][ T7596] panic+0x4d5/0xc70 [ 520.063175][ T7596] ? add_taint+0x108/0x1a0 [ 520.067797][ T7596] kmsan_report+0x2d0/0x2d0 [ 520.072519][ T7596] ? __msan_warning+0x96/0x110 [ 520.077489][ T7596] ? hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 520.084145][ T7596] ? genl_rcv_msg+0x1328/0x13c0 [ 520.089208][ T7596] ? netlink_rcv_skb+0x371/0x650 [ 520.094347][ T7596] ? genl_rcv+0x40/0x60 [ 520.098829][ T7596] ? netlink_unicast+0xf28/0x1230 [ 520.104055][ T7596] ? netlink_sendmsg+0x122f/0x13d0 [ 520.109378][ T7596] ? __sys_sendto+0x781/0xa30 [ 520.114245][ T7596] ? __x64_sys_sendto+0x125/0x1c0 [ 520.119459][ T7596] ? do_syscall_64+0x41/0xc0 [ 520.124244][ T7596] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 520.130535][ T7596] ? kmem_cache_alloc_node+0x587/0xa80 [ 520.136202][ T7596] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 520.142334][ T7596] ? __rcu_read_unlock+0x7a/0xd0 [ 520.147578][ T7596] ? get_hwsim_data_ref_from_addr+0x628/0x660 [ 520.153886][ T7596] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 520.159907][ T7596] __msan_warning+0x96/0x110 [ 520.164702][ T7596] hwsim_cloned_frame_received_nl+0x1350/0x1410 [ 520.171398][ T7596] ? hwsim_register_received_nl+0x330/0x330 [ 520.177518][ T7596] genl_rcv_msg+0x1328/0x13c0 [ 520.182398][ T7596] ? filter_irq_stacks+0x164/0x1a0 [ 520.187754][ T7596] ? hwsim_register_received_nl+0x330/0x330 [ 520.193894][ T7596] netlink_rcv_skb+0x371/0x650 [ 520.198869][ T7596] ? genl_bind+0x450/0x450 [ 520.203486][ T7596] ? genl_pernet_exit+0x60/0x60 [ 520.208523][ T7596] genl_rcv+0x40/0x60 [ 520.212709][ T7596] netlink_unicast+0xf28/0x1230 [ 520.217760][ T7596] netlink_sendmsg+0x122f/0x13d0 [ 520.222897][ T7596] ? netlink_getsockopt+0x990/0x990 [ 520.228297][ T7596] __sys_sendto+0x781/0xa30 [ 520.232995][ T7596] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 520.239120][ T7596] ? xfd_validate_state+0x89/0x210 [ 520.244419][ T7596] __x64_sys_sendto+0x125/0x1c0 [ 520.249488][ T7596] do_syscall_64+0x41/0xc0 [ 520.254147][ T7596] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 520.260526][ T7596] RIP: 0033:0x7f40cd87e7dc [ 520.265088][ T7596] Code: 1a 51 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 60 51 02 00 48 8b [ 520.284883][ T7596] RSP: 002b:00007f40ce602f70 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 520.293449][ T7596] RAX: ffffffffffffffda RBX: 00007f40ce603030 RCX: 00007f40cd87e7dc [ 520.301565][ T7596] RDX: 0000000000000034 RSI: 00007f40ce603080 RDI: 0000000000000003 [ 520.309702][ T7596] RBP: 0000000000000000 R08: 00007f40ce602fc4 R09: 000000000000000c [ 520.317886][ T7596] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 520.325976][ T7596] R13: 0000000000000000 R14: 00007f40ce603080 R15: 0000000000000000 [ 520.334109][ T7596] [ 520.337466][ T7596] Kernel Offset: disabled [ 520.341857][ T7596] Rebooting in 86400 seconds..