[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. 2021/08/06 13:15:54 fuzzer started 2021/08/06 13:15:55 dialing manager at 10.128.0.169:43175 2021/08/06 13:15:55 syscalls: 3559 2021/08/06 13:15:55 code coverage: enabled 2021/08/06 13:15:55 comparison tracing: enabled 2021/08/06 13:15:55 extra coverage: enabled 2021/08/06 13:15:55 setuid sandbox: enabled 2021/08/06 13:15:55 namespace sandbox: enabled 2021/08/06 13:15:55 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/06 13:15:55 fault injection: enabled 2021/08/06 13:15:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/06 13:15:55 net packet injection: enabled 2021/08/06 13:15:55 net device setup: enabled 2021/08/06 13:15:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/06 13:15:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/06 13:15:55 USB emulation: enabled 2021/08/06 13:15:55 hci packet injection: enabled 2021/08/06 13:15:55 wifi device emulation: enabled 2021/08/06 13:15:55 802.15.4 emulation: enabled 2021/08/06 13:15:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/06 13:15:55 fetching corpus: 50, signal 49599/53459 (executing program) 2021/08/06 13:15:55 fetching corpus: 100, signal 92370/97961 (executing program) 2021/08/06 13:15:55 fetching corpus: 150, signal 122670/129939 (executing program) 2021/08/06 13:15:56 fetching corpus: 200, signal 141125/150057 (executing program) 2021/08/06 13:15:56 fetching corpus: 250, signal 155797/166371 (executing program) 2021/08/06 13:15:56 fetching corpus: 300, signal 175685/187835 (executing program) 2021/08/06 13:15:56 fetching corpus: 350, signal 187140/200825 (executing program) 2021/08/06 13:15:56 fetching corpus: 400, signal 198106/213373 (executing program) 2021/08/06 13:15:56 fetching corpus: 450, signal 208590/225395 (executing program) 2021/08/06 13:15:56 fetching corpus: 500, signal 218379/236666 (executing program) 2021/08/06 13:15:56 fetching corpus: 550, signal 229331/249071 (executing program) 2021/08/06 13:15:57 fetching corpus: 600, signal 241619/262775 (executing program) 2021/08/06 13:15:57 fetching corpus: 650, signal 250022/272657 (executing program) 2021/08/06 13:15:57 fetching corpus: 700, signal 263004/286912 (executing program) 2021/08/06 13:15:57 fetching corpus: 750, signal 272953/298191 (executing program) 2021/08/06 13:15:57 fetching corpus: 800, signal 287087/313537 (executing program) 2021/08/06 13:15:57 fetching corpus: 850, signal 297818/325522 (executing program) 2021/08/06 13:15:57 fetching corpus: 900, signal 306715/335696 (executing program) 2021/08/06 13:15:57 fetching corpus: 950, signal 313860/344132 (executing program) 2021/08/06 13:15:58 fetching corpus: 1000, signal 319447/351052 (executing program) 2021/08/06 13:15:58 fetching corpus: 1050, signal 325307/358224 (executing program) 2021/08/06 13:15:58 fetching corpus: 1100, signal 333805/367892 (executing program) 2021/08/06 13:15:58 fetching corpus: 1150, signal 338130/373559 (executing program) 2021/08/06 13:15:58 fetching corpus: 1200, signal 344315/380945 (executing program) 2021/08/06 13:15:58 fetching corpus: 1250, signal 351879/389700 (executing program) 2021/08/06 13:15:58 fetching corpus: 1300, signal 356681/395754 (executing program) 2021/08/06 13:15:58 fetching corpus: 1350, signal 362149/402459 (executing program) 2021/08/06 13:15:59 fetching corpus: 1400, signal 365325/406872 (executing program) syzkaller login: [ 70.987359][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.993822][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/06 13:15:59 fetching corpus: 1450, signal 369194/411980 (executing program) 2021/08/06 13:15:59 fetching corpus: 1500, signal 374180/418188 (executing program) 2021/08/06 13:15:59 fetching corpus: 1550, signal 379598/424747 (executing program) 2021/08/06 13:15:59 fetching corpus: 1600, signal 385510/431754 (executing program) 2021/08/06 13:15:59 fetching corpus: 1650, signal 390052/437468 (executing program) 2021/08/06 13:15:59 fetching corpus: 1700, signal 395139/443644 (executing program) 2021/08/06 13:16:00 fetching corpus: 1750, signal 398631/448305 (executing program) 2021/08/06 13:16:00 fetching corpus: 1800, signal 402369/453214 (executing program) 2021/08/06 13:16:00 fetching corpus: 1850, signal 407192/459106 (executing program) 2021/08/06 13:16:00 fetching corpus: 1900, signal 411448/464470 (executing program) 2021/08/06 13:16:00 fetching corpus: 1950, signal 417556/471571 (executing program) 2021/08/06 13:16:00 fetching corpus: 2000, signal 424060/478992 (executing program) 2021/08/06 13:16:00 fetching corpus: 2050, signal 427934/483981 (executing program) 2021/08/06 13:16:01 fetching corpus: 2100, signal 432013/489152 (executing program) 2021/08/06 13:16:01 fetching corpus: 2150, signal 438778/496782 (executing program) 2021/08/06 13:16:01 fetching corpus: 2200, signal 442500/501562 (executing program) 2021/08/06 13:16:01 fetching corpus: 2250, signal 446349/506456 (executing program) 2021/08/06 13:16:01 fetching corpus: 2300, signal 450242/511349 (executing program) 2021/08/06 13:16:01 fetching corpus: 2350, signal 453189/515393 (executing program) 2021/08/06 13:16:01 fetching corpus: 2400, signal 457221/520434 (executing program) 2021/08/06 13:16:01 fetching corpus: 2450, signal 460524/524779 (executing program) 2021/08/06 13:16:02 fetching corpus: 2500, signal 463933/529177 (executing program) 2021/08/06 13:16:02 fetching corpus: 2550, signal 467683/533944 (executing program) 2021/08/06 13:16:02 fetching corpus: 2600, signal 471585/538798 (executing program) 2021/08/06 13:16:02 fetching corpus: 2650, signal 475847/543974 (executing program) 2021/08/06 13:16:02 fetching corpus: 2700, signal 479937/548963 (executing program) 2021/08/06 13:16:02 fetching corpus: 2750, signal 483473/553478 (executing program) 2021/08/06 13:16:02 fetching corpus: 2800, signal 486658/557628 (executing program) 2021/08/06 13:16:02 fetching corpus: 2850, signal 490144/562078 (executing program) 2021/08/06 13:16:03 fetching corpus: 2900, signal 493592/566436 (executing program) 2021/08/06 13:16:03 fetching corpus: 2950, signal 496459/570264 (executing program) 2021/08/06 13:16:03 fetching corpus: 3000, signal 499363/574139 (executing program) 2021/08/06 13:16:03 fetching corpus: 3050, signal 502372/578111 (executing program) 2021/08/06 13:16:03 fetching corpus: 3100, signal 505718/582336 (executing program) 2021/08/06 13:16:03 fetching corpus: 3150, signal 507920/585531 (executing program) 2021/08/06 13:16:03 fetching corpus: 3200, signal 510369/588892 (executing program) 2021/08/06 13:16:03 fetching corpus: 3250, signal 513492/592871 (executing program) 2021/08/06 13:16:04 fetching corpus: 3300, signal 516437/596754 (executing program) 2021/08/06 13:16:04 fetching corpus: 3350, signal 519489/600712 (executing program) 2021/08/06 13:16:04 fetching corpus: 3400, signal 522017/604106 (executing program) 2021/08/06 13:16:04 fetching corpus: 3450, signal 524573/607539 (executing program) 2021/08/06 13:16:04 fetching corpus: 3500, signal 529253/612881 (executing program) 2021/08/06 13:16:04 fetching corpus: 3550, signal 532450/616898 (executing program) 2021/08/06 13:16:04 fetching corpus: 3600, signal 534432/619816 (executing program) 2021/08/06 13:16:05 fetching corpus: 3650, signal 537799/623967 (executing program) 2021/08/06 13:16:05 fetching corpus: 3700, signal 543143/629935 (executing program) 2021/08/06 13:16:05 fetching corpus: 3750, signal 546182/633780 (executing program) 2021/08/06 13:16:05 fetching corpus: 3800, signal 548847/637251 (executing program) 2021/08/06 13:16:05 fetching corpus: 3850, signal 551716/640904 (executing program) 2021/08/06 13:16:05 fetching corpus: 3900, signal 554958/644943 (executing program) 2021/08/06 13:16:05 fetching corpus: 3950, signal 558555/649170 (executing program) 2021/08/06 13:16:05 fetching corpus: 4000, signal 561108/652526 (executing program) 2021/08/06 13:16:06 fetching corpus: 4050, signal 564332/656454 (executing program) 2021/08/06 13:16:06 fetching corpus: 4100, signal 566137/659144 (executing program) 2021/08/06 13:16:06 fetching corpus: 4150, signal 568239/662064 (executing program) 2021/08/06 13:16:06 fetching corpus: 4200, signal 570961/665561 (executing program) 2021/08/06 13:16:06 fetching corpus: 4250, signal 572899/668339 (executing program) 2021/08/06 13:16:06 fetching corpus: 4300, signal 574792/671132 (executing program) 2021/08/06 13:16:06 fetching corpus: 4350, signal 577418/674518 (executing program) 2021/08/06 13:16:06 fetching corpus: 4400, signal 581567/679165 (executing program) 2021/08/06 13:16:07 fetching corpus: 4450, signal 583585/682005 (executing program) 2021/08/06 13:16:07 fetching corpus: 4500, signal 586182/685319 (executing program) 2021/08/06 13:16:07 fetching corpus: 4550, signal 588039/687991 (executing program) 2021/08/06 13:16:07 fetching corpus: 4600, signal 590487/691156 (executing program) 2021/08/06 13:16:07 fetching corpus: 4650, signal 591913/693463 (executing program) 2021/08/06 13:16:07 fetching corpus: 4700, signal 594051/696330 (executing program) 2021/08/06 13:16:07 fetching corpus: 4750, signal 596216/699214 (executing program) 2021/08/06 13:16:07 fetching corpus: 4800, signal 598736/702382 (executing program) 2021/08/06 13:16:08 fetching corpus: 4850, signal 600511/704956 (executing program) 2021/08/06 13:16:08 fetching corpus: 4900, signal 602174/707417 (executing program) 2021/08/06 13:16:08 fetching corpus: 4950, signal 604924/710800 (executing program) 2021/08/06 13:16:08 fetching corpus: 5000, signal 606317/713016 (executing program) 2021/08/06 13:16:08 fetching corpus: 5050, signal 608689/716101 (executing program) 2021/08/06 13:16:08 fetching corpus: 5100, signal 610860/718919 (executing program) 2021/08/06 13:16:08 fetching corpus: 5150, signal 613559/722226 (executing program) 2021/08/06 13:16:08 fetching corpus: 5200, signal 615205/724671 (executing program) 2021/08/06 13:16:09 fetching corpus: 5250, signal 617775/727877 (executing program) 2021/08/06 13:16:09 fetching corpus: 5300, signal 619859/730648 (executing program) 2021/08/06 13:16:09 fetching corpus: 5350, signal 621742/733236 (executing program) 2021/08/06 13:16:09 fetching corpus: 5400, signal 623392/735575 (executing program) 2021/08/06 13:16:09 fetching corpus: 5450, signal 625035/737961 (executing program) 2021/08/06 13:16:09 fetching corpus: 5500, signal 627072/740619 (executing program) 2021/08/06 13:16:09 fetching corpus: 5550, signal 629000/743238 (executing program) 2021/08/06 13:16:09 fetching corpus: 5600, signal 631918/746685 (executing program) 2021/08/06 13:16:10 fetching corpus: 5650, signal 633483/748977 (executing program) 2021/08/06 13:16:10 fetching corpus: 5700, signal 635388/751523 (executing program) 2021/08/06 13:16:10 fetching corpus: 5750, signal 636906/753766 (executing program) 2021/08/06 13:16:10 fetching corpus: 5800, signal 640641/757843 (executing program) 2021/08/06 13:16:10 fetching corpus: 5850, signal 641708/759721 (executing program) 2021/08/06 13:16:10 fetching corpus: 5900, signal 644895/763311 (executing program) 2021/08/06 13:16:10 fetching corpus: 5950, signal 647318/766286 (executing program) 2021/08/06 13:16:10 fetching corpus: 6000, signal 648261/768075 (executing program) 2021/08/06 13:16:11 fetching corpus: 6050, signal 649730/770279 (executing program) 2021/08/06 13:16:11 fetching corpus: 6100, signal 653631/774390 (executing program) 2021/08/06 13:16:11 fetching corpus: 6150, signal 655933/777275 (executing program) 2021/08/06 13:16:11 fetching corpus: 6200, signal 657101/779141 (executing program) 2021/08/06 13:16:11 fetching corpus: 6250, signal 659731/782225 (executing program) 2021/08/06 13:16:11 fetching corpus: 6300, signal 661747/784791 (executing program) 2021/08/06 13:16:11 fetching corpus: 6350, signal 663905/787455 (executing program) 2021/08/06 13:16:12 fetching corpus: 6400, signal 665843/789923 (executing program) 2021/08/06 13:16:12 fetching corpus: 6450, signal 667309/792007 (executing program) 2021/08/06 13:16:12 fetching corpus: 6500, signal 669171/794487 (executing program) 2021/08/06 13:16:12 fetching corpus: 6550, signal 672608/798213 (executing program) 2021/08/06 13:16:12 fetching corpus: 6600, signal 674944/801047 (executing program) 2021/08/06 13:16:12 fetching corpus: 6650, signal 676400/803169 (executing program) 2021/08/06 13:16:12 fetching corpus: 6700, signal 678663/805931 (executing program) 2021/08/06 13:16:12 fetching corpus: 6750, signal 679900/807847 (executing program) 2021/08/06 13:16:12 fetching corpus: 6800, signal 681796/810251 (executing program) 2021/08/06 13:16:12 fetching corpus: 6850, signal 683003/812187 (executing program) 2021/08/06 13:16:13 fetching corpus: 6900, signal 684639/814395 (executing program) 2021/08/06 13:16:13 fetching corpus: 6950, signal 685957/816331 (executing program) 2021/08/06 13:16:13 fetching corpus: 7000, signal 687275/818345 (executing program) 2021/08/06 13:16:13 fetching corpus: 7050, signal 688797/820498 (executing program) 2021/08/06 13:16:13 fetching corpus: 7100, signal 691216/823331 (executing program) 2021/08/06 13:16:13 fetching corpus: 7150, signal 692597/825317 (executing program) 2021/08/06 13:16:13 fetching corpus: 7200, signal 694454/827658 (executing program) 2021/08/06 13:16:13 fetching corpus: 7250, signal 696293/830001 (executing program) 2021/08/06 13:16:14 fetching corpus: 7300, signal 698019/832271 (executing program) 2021/08/06 13:16:14 fetching corpus: 7350, signal 700087/834753 (executing program) 2021/08/06 13:16:14 fetching corpus: 7400, signal 701571/836774 (executing program) 2021/08/06 13:16:15 fetching corpus: 7450, signal 703948/839498 (executing program) 2021/08/06 13:16:15 fetching corpus: 7500, signal 705873/841883 (executing program) 2021/08/06 13:16:15 fetching corpus: 7550, signal 707597/844120 (executing program) 2021/08/06 13:16:15 fetching corpus: 7600, signal 709256/846327 (executing program) 2021/08/06 13:16:15 fetching corpus: 7650, signal 714519/851194 (executing program) 2021/08/06 13:16:16 fetching corpus: 7700, signal 716580/853650 (executing program) 2021/08/06 13:16:16 fetching corpus: 7750, signal 717942/855515 (executing program) 2021/08/06 13:16:16 fetching corpus: 7800, signal 719620/857673 (executing program) 2021/08/06 13:16:16 fetching corpus: 7850, signal 720639/859281 (executing program) 2021/08/06 13:16:17 fetching corpus: 7900, signal 723199/862111 (executing program) 2021/08/06 13:16:17 fetching corpus: 7950, signal 724618/864011 (executing program) 2021/08/06 13:16:17 fetching corpus: 8000, signal 726913/866602 (executing program) 2021/08/06 13:16:17 fetching corpus: 8050, signal 728374/868559 (executing program) 2021/08/06 13:16:18 fetching corpus: 8100, signal 729510/870255 (executing program) 2021/08/06 13:16:18 fetching corpus: 8150, signal 731490/872619 (executing program) 2021/08/06 13:16:18 fetching corpus: 8200, signal 733826/875185 (executing program) 2021/08/06 13:16:19 fetching corpus: 8250, signal 735560/877323 (executing program) 2021/08/06 13:16:19 fetching corpus: 8300, signal 737280/879417 (executing program) 2021/08/06 13:16:19 fetching corpus: 8350, signal 738739/881327 (executing program) 2021/08/06 13:16:19 fetching corpus: 8400, signal 740111/883164 (executing program) 2021/08/06 13:16:20 fetching corpus: 8450, signal 741366/884921 (executing program) 2021/08/06 13:16:20 fetching corpus: 8500, signal 742628/886738 (executing program) 2021/08/06 13:16:20 fetching corpus: 8550, signal 743774/888397 (executing program) 2021/08/06 13:16:21 fetching corpus: 8600, signal 745111/890228 (executing program) 2021/08/06 13:16:22 fetching corpus: 8650, signal 747418/892715 (executing program) 2021/08/06 13:16:22 fetching corpus: 8700, signal 748593/894432 (executing program) 2021/08/06 13:16:22 fetching corpus: 8750, signal 750877/896900 (executing program) 2021/08/06 13:16:22 fetching corpus: 8800, signal 752084/898573 (executing program) 2021/08/06 13:16:23 fetching corpus: 8850, signal 753569/900470 (executing program) 2021/08/06 13:16:23 fetching corpus: 8900, signal 754943/902296 (executing program) 2021/08/06 13:16:23 fetching corpus: 8950, signal 755962/903874 (executing program) 2021/08/06 13:16:23 fetching corpus: 9000, signal 757257/905641 (executing program) 2021/08/06 13:16:24 fetching corpus: 9050, signal 758409/907313 (executing program) 2021/08/06 13:16:24 fetching corpus: 9100, signal 759727/909087 (executing program) 2021/08/06 13:16:24 fetching corpus: 9150, signal 761168/910911 (executing program) 2021/08/06 13:16:25 fetching corpus: 9200, signal 762382/912616 (executing program) 2021/08/06 13:16:25 fetching corpus: 9250, signal 763833/914436 (executing program) 2021/08/06 13:16:25 fetching corpus: 9300, signal 765758/916627 (executing program) 2021/08/06 13:16:25 fetching corpus: 9350, signal 767554/918709 (executing program) 2021/08/06 13:16:25 fetching corpus: 9400, signal 769244/920687 (executing program) 2021/08/06 13:16:26 fetching corpus: 9450, signal 770208/922179 (executing program) 2021/08/06 13:16:26 fetching corpus: 9500, signal 772125/924336 (executing program) 2021/08/06 13:16:26 fetching corpus: 9550, signal 773371/926022 (executing program) 2021/08/06 13:16:26 fetching corpus: 9600, signal 774796/927798 (executing program) 2021/08/06 13:16:27 fetching corpus: 9650, signal 776086/929484 (executing program) 2021/08/06 13:16:27 fetching corpus: 9700, signal 777326/931132 (executing program) 2021/08/06 13:16:27 fetching corpus: 9750, signal 778672/932940 (executing program) 2021/08/06 13:16:28 fetching corpus: 9800, signal 780374/934910 (executing program) 2021/08/06 13:16:28 fetching corpus: 9850, signal 781278/936329 (executing program) 2021/08/06 13:16:28 fetching corpus: 9900, signal 783172/938405 (executing program) 2021/08/06 13:16:28 fetching corpus: 9950, signal 784874/940366 (executing program) 2021/08/06 13:16:29 fetching corpus: 10000, signal 785633/941657 (executing program) 2021/08/06 13:16:29 fetching corpus: 10050, signal 786755/943242 (executing program) 2021/08/06 13:16:29 fetching corpus: 10100, signal 787725/944678 (executing program) 2021/08/06 13:16:29 fetching corpus: 10150, signal 789504/946650 (executing program) 2021/08/06 13:16:30 fetching corpus: 10200, signal 791327/948628 (executing program) 2021/08/06 13:16:30 fetching corpus: 10250, signal 792513/950232 (executing program) 2021/08/06 13:16:30 fetching corpus: 10300, signal 793669/951780 (executing program) 2021/08/06 13:16:30 fetching corpus: 10350, signal 794911/953431 (executing program) 2021/08/06 13:16:31 fetching corpus: 10400, signal 795657/954648 (executing program) 2021/08/06 13:16:31 fetching corpus: 10450, signal 796553/955970 (executing program) 2021/08/06 13:16:31 fetching corpus: 10500, signal 797217/957176 (executing program) 2021/08/06 13:16:31 fetching corpus: 10550, signal 798763/958903 (executing program) 2021/08/06 13:16:32 fetching corpus: 10600, signal 799757/960348 (executing program) 2021/08/06 13:16:32 fetching corpus: 10650, signal 800909/961873 (executing program) 2021/08/06 13:16:32 fetching corpus: 10700, signal 802388/963540 (executing program) 2021/08/06 13:16:32 fetching corpus: 10750, signal 803074/964714 (executing program) 2021/08/06 13:16:33 fetching corpus: 10800, signal 804087/966154 (executing program) 2021/08/06 13:16:33 fetching corpus: 10850, signal 805398/967762 (executing program) 2021/08/06 13:16:33 fetching corpus: 10900, signal 806651/969346 (executing program) 2021/08/06 13:16:33 fetching corpus: 10950, signal 807892/970908 (executing program) 2021/08/06 13:16:34 fetching corpus: 11000, signal 809288/972559 (executing program) 2021/08/06 13:16:34 fetching corpus: 11050, signal 810554/974120 (executing program) 2021/08/06 13:16:34 fetching corpus: 11100, signal 811642/975591 (executing program) 2021/08/06 13:16:34 fetching corpus: 11150, signal 813058/977258 (executing program) 2021/08/06 13:16:35 fetching corpus: 11200, signal 814130/978636 (executing program) 2021/08/06 13:16:35 fetching corpus: 11250, signal 815439/980184 (executing program) 2021/08/06 13:16:35 fetching corpus: 11300, signal 816445/981536 (executing program) 2021/08/06 13:16:36 fetching corpus: 11350, signal 817907/983216 (executing program) 2021/08/06 13:16:36 fetching corpus: 11400, signal 818709/984437 (executing program) 2021/08/06 13:16:36 fetching corpus: 11450, signal 820572/986352 (executing program) 2021/08/06 13:16:36 fetching corpus: 11500, signal 821491/987669 (executing program) 2021/08/06 13:16:37 fetching corpus: 11550, signal 822270/988899 (executing program) 2021/08/06 13:16:37 fetching corpus: 11600, signal 823358/990252 (executing program) 2021/08/06 13:16:37 fetching corpus: 11650, signal 824290/991541 (executing program) 2021/08/06 13:16:37 fetching corpus: 11700, signal 825621/993147 (executing program) 2021/08/06 13:16:37 fetching corpus: 11750, signal 826341/994326 (executing program) 2021/08/06 13:16:38 fetching corpus: 11800, signal 827613/995843 (executing program) 2021/08/06 13:16:38 fetching corpus: 11850, signal 828516/997137 (executing program) 2021/08/06 13:16:38 fetching corpus: 11900, signal 829663/998583 (executing program) 2021/08/06 13:16:39 fetching corpus: 11950, signal 830772/999986 (executing program) 2021/08/06 13:16:39 fetching corpus: 12000, signal 831657/1001212 (executing program) 2021/08/06 13:16:39 fetching corpus: 12050, signal 833047/1002773 (executing program) 2021/08/06 13:16:39 fetching corpus: 12100, signal 833800/1003932 (executing program) 2021/08/06 13:16:40 fetching corpus: 12150, signal 834728/1005204 (executing program) 2021/08/06 13:16:40 fetching corpus: 12200, signal 835574/1006414 (executing program) 2021/08/06 13:16:40 fetching corpus: 12250, signal 836648/1007770 (executing program) 2021/08/06 13:16:40 fetching corpus: 12300, signal 837829/1009222 (executing program) 2021/08/06 13:16:41 fetching corpus: 12350, signal 839126/1010687 (executing program) 2021/08/06 13:16:41 fetching corpus: 12400, signal 840332/1012144 (executing program) 2021/08/06 13:16:41 fetching corpus: 12450, signal 841085/1013330 (executing program) 2021/08/06 13:16:41 fetching corpus: 12500, signal 842082/1014618 (executing program) 2021/08/06 13:16:42 fetching corpus: 12550, signal 843042/1015847 (executing program) 2021/08/06 13:16:42 fetching corpus: 12600, signal 843821/1017019 (executing program) 2021/08/06 13:16:42 fetching corpus: 12650, signal 844735/1018275 (executing program) 2021/08/06 13:16:42 fetching corpus: 12700, signal 845627/1019453 (executing program) 2021/08/06 13:16:43 fetching corpus: 12750, signal 846739/1020796 (executing program) 2021/08/06 13:16:43 fetching corpus: 12800, signal 847873/1022159 (executing program) 2021/08/06 13:16:43 fetching corpus: 12850, signal 848717/1023329 (executing program) 2021/08/06 13:16:43 fetching corpus: 12900, signal 849647/1024555 (executing program) 2021/08/06 13:16:44 fetching corpus: 12950, signal 850331/1025641 (executing program) 2021/08/06 13:16:44 fetching corpus: 13000, signal 851227/1026844 (executing program) 2021/08/06 13:16:44 fetching corpus: 13050, signal 852142/1028063 (executing program) 2021/08/06 13:16:45 fetching corpus: 13100, signal 853411/1029477 (executing program) 2021/08/06 13:16:45 fetching corpus: 13150, signal 854336/1030672 (executing program) 2021/08/06 13:16:45 fetching corpus: 13200, signal 855708/1032186 (executing program) 2021/08/06 13:16:46 fetching corpus: 13250, signal 857133/1033688 (executing program) 2021/08/06 13:16:46 fetching corpus: 13300, signal 858539/1035202 (executing program) 2021/08/06 13:16:46 fetching corpus: 13350, signal 859378/1036384 (executing program) 2021/08/06 13:16:46 fetching corpus: 13400, signal 860329/1037584 (executing program) 2021/08/06 13:16:47 fetching corpus: 13450, signal 861282/1038754 (executing program) 2021/08/06 13:16:47 fetching corpus: 13500, signal 862233/1039963 (executing program) 2021/08/06 13:16:47 fetching corpus: 13550, signal 863079/1041122 (executing program) 2021/08/06 13:16:47 fetching corpus: 13600, signal 863782/1042153 (executing program) 2021/08/06 13:16:47 fetching corpus: 13650, signal 864746/1043313 (executing program) 2021/08/06 13:16:48 fetching corpus: 13700, signal 865464/1044359 (executing program) 2021/08/06 13:16:48 fetching corpus: 13750, signal 866142/1045404 (executing program) 2021/08/06 13:16:48 fetching corpus: 13800, signal 867423/1046767 (executing program) 2021/08/06 13:16:49 fetching corpus: 13850, signal 868037/1047797 (executing program) 2021/08/06 13:16:49 fetching corpus: 13900, signal 868867/1048934 (executing program) 2021/08/06 13:16:49 fetching corpus: 13950, signal 869803/1050135 (executing program) 2021/08/06 13:16:49 fetching corpus: 14000, signal 870630/1051216 (executing program) 2021/08/06 13:16:50 fetching corpus: 14050, signal 871684/1052417 (executing program) 2021/08/06 13:16:50 fetching corpus: 14100, signal 872247/1053353 (executing program) 2021/08/06 13:16:50 fetching corpus: 14150, signal 873291/1054584 (executing program) 2021/08/06 13:16:50 fetching corpus: 14200, signal 874085/1055678 (executing program) 2021/08/06 13:16:51 fetching corpus: 14250, signal 875074/1056894 (executing program) 2021/08/06 13:16:51 fetching corpus: 14300, signal 875704/1057909 (executing program) 2021/08/06 13:16:51 fetching corpus: 14350, signal 876657/1059041 (executing program) 2021/08/06 13:16:52 fetching corpus: 14400, signal 877338/1060002 (executing program) 2021/08/06 13:16:52 fetching corpus: 14450, signal 878472/1061287 (executing program) 2021/08/06 13:16:52 fetching corpus: 14500, signal 879207/1062338 (executing program) 2021/08/06 13:16:52 fetching corpus: 14550, signal 879983/1063415 (executing program) 2021/08/06 13:16:53 fetching corpus: 14600, signal 881170/1064686 (executing program) 2021/08/06 13:16:53 fetching corpus: 14650, signal 881941/1065728 (executing program) 2021/08/06 13:16:53 fetching corpus: 14700, signal 882807/1066813 (executing program) 2021/08/06 13:16:53 fetching corpus: 14750, signal 884075/1068138 (executing program) 2021/08/06 13:16:54 fetching corpus: 14800, signal 884769/1069102 (executing program) 2021/08/06 13:16:54 fetching corpus: 14850, signal 886738/1070811 (executing program) 2021/08/06 13:16:54 fetching corpus: 14900, signal 887543/1071881 (executing program) 2021/08/06 13:16:55 fetching corpus: 14950, signal 888563/1073037 (executing program) 2021/08/06 13:16:55 fetching corpus: 15000, signal 889627/1074193 (executing program) 2021/08/06 13:16:55 fetching corpus: 15050, signal 890092/1075036 (executing program) 2021/08/06 13:16:56 fetching corpus: 15100, signal 890903/1076076 (executing program) 2021/08/06 13:16:56 fetching corpus: 15150, signal 892039/1077270 (executing program) 2021/08/06 13:16:56 fetching corpus: 15200, signal 893019/1078356 (executing program) 2021/08/06 13:16:57 fetching corpus: 15250, signal 893746/1079281 (executing program) 2021/08/06 13:16:57 fetching corpus: 15300, signal 894537/1080295 (executing program) 2021/08/06 13:16:57 fetching corpus: 15350, signal 895104/1081211 (executing program) 2021/08/06 13:16:57 fetching corpus: 15400, signal 895802/1082202 (executing program) 2021/08/06 13:16:57 fetching corpus: 15450, signal 896643/1083243 (executing program) 2021/08/06 13:16:58 fetching corpus: 15500, signal 897983/1084547 (executing program) 2021/08/06 13:16:58 fetching corpus: 15550, signal 898703/1085526 (executing program) 2021/08/06 13:16:58 fetching corpus: 15600, signal 899738/1086669 (executing program) 2021/08/06 13:16:58 fetching corpus: 15650, signal 900839/1087831 (executing program) 2021/08/06 13:16:58 fetching corpus: 15700, signal 901651/1088841 (executing program) 2021/08/06 13:16:59 fetching corpus: 15750, signal 902416/1089798 (executing program) 2021/08/06 13:16:59 fetching corpus: 15800, signal 903294/1090845 (executing program) 2021/08/06 13:16:59 fetching corpus: 15850, signal 904264/1091935 (executing program) 2021/08/06 13:17:00 fetching corpus: 15900, signal 904857/1092811 (executing program) 2021/08/06 13:17:00 fetching corpus: 15950, signal 905822/1093874 (executing program) [ 132.420652][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.427778][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/06 13:17:00 fetching corpus: 16000, signal 906640/1094888 (executing program) 2021/08/06 13:17:01 fetching corpus: 16050, signal 907333/1095819 (executing program) 2021/08/06 13:17:01 fetching corpus: 16100, signal 908150/1096788 (executing program) 2021/08/06 13:17:01 fetching corpus: 16150, signal 908558/1097563 (executing program) 2021/08/06 13:17:01 fetching corpus: 16200, signal 909619/1098647 (executing program) 2021/08/06 13:17:01 fetching corpus: 16250, signal 910557/1099675 (executing program) 2021/08/06 13:17:02 fetching corpus: 16300, signal 911828/1100900 (executing program) 2021/08/06 13:17:02 fetching corpus: 16350, signal 912636/1101900 (executing program) 2021/08/06 13:17:02 fetching corpus: 16400, signal 913229/1102756 (executing program) 2021/08/06 13:17:02 fetching corpus: 16450, signal 914147/1103733 (executing program) 2021/08/06 13:17:02 fetching corpus: 16500, signal 914721/1104612 (executing program) 2021/08/06 13:17:03 fetching corpus: 16550, signal 915439/1105543 (executing program) 2021/08/06 13:17:03 fetching corpus: 16600, signal 916026/1106404 (executing program) 2021/08/06 13:17:03 fetching corpus: 16650, signal 916847/1107345 (executing program) 2021/08/06 13:17:03 fetching corpus: 16700, signal 918289/1108614 (executing program) 2021/08/06 13:17:03 fetching corpus: 16750, signal 919181/1109591 (executing program) 2021/08/06 13:17:04 fetching corpus: 16800, signal 919985/1110562 (executing program) 2021/08/06 13:17:04 fetching corpus: 16850, signal 920763/1111473 (executing program) 2021/08/06 13:17:04 fetching corpus: 16900, signal 921556/1112418 (executing program) 2021/08/06 13:17:05 fetching corpus: 16950, signal 922254/1113299 (executing program) 2021/08/06 13:17:05 fetching corpus: 17000, signal 923191/1114274 (executing program) 2021/08/06 13:17:05 fetching corpus: 17050, signal 924202/1115357 (executing program) 2021/08/06 13:17:06 fetching corpus: 17100, signal 924873/1116232 (executing program) 2021/08/06 13:17:06 fetching corpus: 17150, signal 925905/1117335 (executing program) 2021/08/06 13:17:06 fetching corpus: 17200, signal 927018/1118413 (executing program) 2021/08/06 13:17:07 fetching corpus: 17250, signal 927753/1119303 (executing program) 2021/08/06 13:17:07 fetching corpus: 17300, signal 928697/1120341 (executing program) 2021/08/06 13:17:07 fetching corpus: 17350, signal 929595/1121309 (executing program) 2021/08/06 13:17:08 fetching corpus: 17400, signal 932538/1123232 (executing program) 2021/08/06 13:17:08 fetching corpus: 17450, signal 933154/1124036 (executing program) 2021/08/06 13:17:08 fetching corpus: 17500, signal 934232/1125039 (executing program) 2021/08/06 13:17:08 fetching corpus: 17550, signal 935039/1125943 (executing program) 2021/08/06 13:17:08 fetching corpus: 17600, signal 935847/1126860 (executing program) 2021/08/06 13:17:09 fetching corpus: 17650, signal 936531/1127719 (executing program) 2021/08/06 13:17:09 fetching corpus: 17700, signal 937428/1128658 (executing program) 2021/08/06 13:17:09 fetching corpus: 17750, signal 938042/1129441 (executing program) 2021/08/06 13:17:09 fetching corpus: 17800, signal 938594/1130202 (executing program) 2021/08/06 13:17:10 fetching corpus: 17850, signal 939115/1130951 (executing program) 2021/08/06 13:17:10 fetching corpus: 17900, signal 940496/1132085 (executing program) 2021/08/06 13:17:10 fetching corpus: 17950, signal 941169/1132923 (executing program) 2021/08/06 13:17:10 fetching corpus: 18000, signal 942563/1134037 (executing program) 2021/08/06 13:17:10 fetching corpus: 18050, signal 943174/1134853 (executing program) 2021/08/06 13:17:11 fetching corpus: 18100, signal 943577/1135570 (executing program) 2021/08/06 13:17:11 fetching corpus: 18150, signal 944272/1136380 (executing program) 2021/08/06 13:17:11 fetching corpus: 18200, signal 945240/1137310 (executing program) 2021/08/06 13:17:11 fetching corpus: 18250, signal 946578/1138381 (executing program) 2021/08/06 13:17:12 fetching corpus: 18300, signal 947142/1139103 (executing program) 2021/08/06 13:17:12 fetching corpus: 18350, signal 947752/1139874 (executing program) 2021/08/06 13:17:12 fetching corpus: 18400, signal 948277/1140613 (executing program) 2021/08/06 13:17:12 fetching corpus: 18450, signal 949038/1141445 (executing program) 2021/08/06 13:17:13 fetching corpus: 18500, signal 949817/1142304 (executing program) 2021/08/06 13:17:13 fetching corpus: 18550, signal 950814/1143271 (executing program) 2021/08/06 13:17:13 fetching corpus: 18600, signal 951476/1144092 (executing program) 2021/08/06 13:17:13 fetching corpus: 18650, signal 952029/1144840 (executing program) 2021/08/06 13:17:13 fetching corpus: 18700, signal 953036/1145747 (executing program) 2021/08/06 13:17:14 fetching corpus: 18750, signal 953700/1146550 (executing program) 2021/08/06 13:17:14 fetching corpus: 18800, signal 954719/1147476 (executing program) 2021/08/06 13:17:14 fetching corpus: 18850, signal 955513/1148306 (executing program) 2021/08/06 13:17:14 fetching corpus: 18900, signal 956210/1149136 (executing program) 2021/08/06 13:17:15 fetching corpus: 18950, signal 956823/1149876 (executing program) 2021/08/06 13:17:15 fetching corpus: 19000, signal 957615/1150747 (executing program) 2021/08/06 13:17:15 fetching corpus: 19050, signal 958186/1151472 (executing program) 2021/08/06 13:17:15 fetching corpus: 19100, signal 959241/1152410 (executing program) 2021/08/06 13:17:16 fetching corpus: 19150, signal 959867/1153122 (executing program) 2021/08/06 13:17:16 fetching corpus: 19200, signal 960320/1153831 (executing program) 2021/08/06 13:17:16 fetching corpus: 19250, signal 961091/1154642 (executing program) 2021/08/06 13:17:16 fetching corpus: 19300, signal 961782/1155395 (executing program) 2021/08/06 13:17:16 fetching corpus: 19350, signal 962559/1156190 (executing program) 2021/08/06 13:17:17 fetching corpus: 19400, signal 963418/1157018 (executing program) 2021/08/06 13:17:17 fetching corpus: 19450, signal 964011/1157728 (executing program) 2021/08/06 13:17:17 fetching corpus: 19500, signal 964428/1158401 (executing program) 2021/08/06 13:17:17 fetching corpus: 19550, signal 965070/1159146 (executing program) 2021/08/06 13:17:18 fetching corpus: 19600, signal 965867/1159966 (executing program) 2021/08/06 13:17:18 fetching corpus: 19650, signal 966548/1160715 (executing program) 2021/08/06 13:17:18 fetching corpus: 19700, signal 967084/1161434 (executing program) 2021/08/06 13:17:18 fetching corpus: 19750, signal 967919/1162277 (executing program) 2021/08/06 13:17:18 fetching corpus: 19800, signal 968580/1163031 (executing program) 2021/08/06 13:17:18 fetching corpus: 19850, signal 969495/1163864 (executing program) 2021/08/06 13:17:19 fetching corpus: 19900, signal 970155/1164574 (executing program) 2021/08/06 13:17:19 fetching corpus: 19950, signal 971173/1165444 (executing program) 2021/08/06 13:17:19 fetching corpus: 20000, signal 971795/1166149 (executing program) 2021/08/06 13:17:19 fetching corpus: 20050, signal 972435/1166870 (executing program) 2021/08/06 13:17:20 fetching corpus: 20100, signal 973057/1167599 (executing program) 2021/08/06 13:17:20 fetching corpus: 20150, signal 973832/1168372 (executing program) 2021/08/06 13:17:20 fetching corpus: 20200, signal 974533/1169071 (executing program) 2021/08/06 13:17:20 fetching corpus: 20250, signal 975187/1169757 (executing program) 2021/08/06 13:17:21 fetching corpus: 20300, signal 975886/1170436 (executing program) 2021/08/06 13:17:21 fetching corpus: 20350, signal 976352/1171111 (executing program) 2021/08/06 13:17:21 fetching corpus: 20400, signal 977113/1171898 (executing program) 2021/08/06 13:17:21 fetching corpus: 20450, signal 977662/1172621 (executing program) 2021/08/06 13:17:22 fetching corpus: 20500, signal 978466/1173380 (executing program) 2021/08/06 13:17:22 fetching corpus: 20550, signal 978997/1174045 (executing program) 2021/08/06 13:17:22 fetching corpus: 20600, signal 979449/1174708 (executing program) 2021/08/06 13:17:22 fetching corpus: 20650, signal 980004/1175385 (executing program) 2021/08/06 13:17:23 fetching corpus: 20700, signal 980840/1176140 (executing program) 2021/08/06 13:17:23 fetching corpus: 20750, signal 981414/1176846 (executing program) 2021/08/06 13:17:23 fetching corpus: 20800, signal 981819/1177428 (executing program) 2021/08/06 13:17:23 fetching corpus: 20850, signal 982778/1178229 (executing program) 2021/08/06 13:17:24 fetching corpus: 20900, signal 983421/1178937 (executing program) 2021/08/06 13:17:24 fetching corpus: 20950, signal 984000/1179640 (executing program) 2021/08/06 13:17:24 fetching corpus: 21000, signal 984425/1180268 (executing program) 2021/08/06 13:17:24 fetching corpus: 21050, signal 985325/1181018 (executing program) 2021/08/06 13:17:25 fetching corpus: 21100, signal 986041/1181713 (executing program) 2021/08/06 13:17:25 fetching corpus: 21150, signal 986709/1182377 (executing program) 2021/08/06 13:17:25 fetching corpus: 21200, signal 987248/1183000 (executing program) 2021/08/06 13:17:25 fetching corpus: 21250, signal 987989/1183752 (executing program) 2021/08/06 13:17:25 fetching corpus: 21300, signal 988506/1184381 (executing program) 2021/08/06 13:17:26 fetching corpus: 21350, signal 989141/1185052 (executing program) 2021/08/06 13:17:26 fetching corpus: 21400, signal 989887/1185748 (executing program) 2021/08/06 13:17:26 fetching corpus: 21450, signal 990388/1186402 (executing program) 2021/08/06 13:17:26 fetching corpus: 21500, signal 991100/1187067 (executing program) 2021/08/06 13:17:26 fetching corpus: 21550, signal 991622/1187684 (executing program) 2021/08/06 13:17:26 fetching corpus: 21600, signal 992301/1188383 (executing program) 2021/08/06 13:17:27 fetching corpus: 21650, signal 992912/1189045 (executing program) 2021/08/06 13:17:27 fetching corpus: 21700, signal 993773/1189749 (executing program) 2021/08/06 13:17:27 fetching corpus: 21750, signal 994343/1190388 (executing program) 2021/08/06 13:17:28 fetching corpus: 21800, signal 994836/1191040 (executing program) 2021/08/06 13:17:28 fetching corpus: 21850, signal 995437/1191709 (executing program) 2021/08/06 13:17:28 fetching corpus: 21900, signal 995969/1192303 (executing program) 2021/08/06 13:17:28 fetching corpus: 21950, signal 996494/1192888 (executing program) 2021/08/06 13:17:28 fetching corpus: 22000, signal 996937/1193422 (executing program) 2021/08/06 13:17:29 fetching corpus: 22050, signal 997516/1194074 (executing program) 2021/08/06 13:17:29 fetching corpus: 22100, signal 998007/1194675 (executing program) 2021/08/06 13:17:29 fetching corpus: 22150, signal 998437/1195260 (executing program) 2021/08/06 13:17:29 fetching corpus: 22200, signal 999002/1195848 (executing program) 2021/08/06 13:17:30 fetching corpus: 22250, signal 999579/1196464 (executing program) 2021/08/06 13:17:30 fetching corpus: 22300, signal 999970/1196984 (executing program) 2021/08/06 13:17:30 fetching corpus: 22350, signal 1000654/1197623 (executing program) 2021/08/06 13:17:30 fetching corpus: 22400, signal 1001354/1198249 (executing program) 2021/08/06 13:17:31 fetching corpus: 22450, signal 1001915/1198867 (executing program) 2021/08/06 13:17:31 fetching corpus: 22500, signal 1002507/1199436 (executing program) 2021/08/06 13:17:31 fetching corpus: 22550, signal 1003006/1200025 (executing program) 2021/08/06 13:17:31 fetching corpus: 22600, signal 1003487/1200560 (executing program) 2021/08/06 13:17:32 fetching corpus: 22650, signal 1003955/1201121 (executing program) 2021/08/06 13:17:32 fetching corpus: 22700, signal 1004405/1201688 (executing program) 2021/08/06 13:17:32 fetching corpus: 22750, signal 1005106/1202383 (executing program) 2021/08/06 13:17:32 fetching corpus: 22800, signal 1005728/1202997 (executing program) 2021/08/06 13:17:32 fetching corpus: 22850, signal 1006294/1203592 (executing program) 2021/08/06 13:17:33 fetching corpus: 22900, signal 1007353/1204332 (executing program) 2021/08/06 13:17:33 fetching corpus: 22950, signal 1008205/1205023 (executing program) 2021/08/06 13:17:33 fetching corpus: 23000, signal 1008607/1205568 (executing program) 2021/08/06 13:17:33 fetching corpus: 23050, signal 1009137/1206142 (executing program) 2021/08/06 13:17:34 fetching corpus: 23100, signal 1009734/1206753 (executing program) 2021/08/06 13:17:34 fetching corpus: 23150, signal 1010301/1207352 (executing program) 2021/08/06 13:17:34 fetching corpus: 23200, signal 1010803/1207905 (executing program) 2021/08/06 13:17:34 fetching corpus: 23250, signal 1011341/1208446 (executing program) 2021/08/06 13:17:35 fetching corpus: 23300, signal 1012093/1209067 (executing program) 2021/08/06 13:17:35 fetching corpus: 23350, signal 1012515/1209557 (executing program) 2021/08/06 13:17:35 fetching corpus: 23400, signal 1013139/1210154 (executing program) 2021/08/06 13:17:36 fetching corpus: 23450, signal 1013755/1210750 (executing program) 2021/08/06 13:17:36 fetching corpus: 23500, signal 1014525/1211383 (executing program) 2021/08/06 13:17:36 fetching corpus: 23550, signal 1015070/1211938 (executing program) 2021/08/06 13:17:36 fetching corpus: 23600, signal 1015621/1212479 (executing program) 2021/08/06 13:17:36 fetching corpus: 23650, signal 1016626/1213183 (executing program) 2021/08/06 13:17:37 fetching corpus: 23700, signal 1017453/1213799 (executing program) 2021/08/06 13:17:37 fetching corpus: 23750, signal 1018004/1214359 (executing program) 2021/08/06 13:17:37 fetching corpus: 23800, signal 1018504/1214910 (executing program) 2021/08/06 13:17:37 fetching corpus: 23850, signal 1019155/1215465 (executing program) 2021/08/06 13:17:38 fetching corpus: 23900, signal 1019714/1216004 (executing program) 2021/08/06 13:17:38 fetching corpus: 23950, signal 1020506/1216623 (executing program) 2021/08/06 13:17:38 fetching corpus: 24000, signal 1020846/1217126 (executing program) 2021/08/06 13:17:38 fetching corpus: 24050, signal 1021330/1217642 (executing program) 2021/08/06 13:17:39 fetching corpus: 24100, signal 1021945/1218189 (executing program) 2021/08/06 13:17:39 fetching corpus: 24150, signal 1022304/1218651 (executing program) 2021/08/06 13:17:39 fetching corpus: 24200, signal 1022865/1219225 (executing program) 2021/08/06 13:17:39 fetching corpus: 24250, signal 1023762/1219846 (executing program) 2021/08/06 13:17:39 fetching corpus: 24300, signal 1024230/1220366 (executing program) 2021/08/06 13:17:40 fetching corpus: 24350, signal 1024882/1220913 (executing program) 2021/08/06 13:17:40 fetching corpus: 24400, signal 1025622/1221471 (executing program) 2021/08/06 13:17:40 fetching corpus: 24450, signal 1026016/1221972 (executing program) 2021/08/06 13:17:40 fetching corpus: 24500, signal 1026614/1222482 (executing program) 2021/08/06 13:17:41 fetching corpus: 24550, signal 1027130/1222987 (executing program) 2021/08/06 13:17:41 fetching corpus: 24600, signal 1028102/1223614 (executing program) 2021/08/06 13:17:41 fetching corpus: 24650, signal 1028760/1224202 (executing program) 2021/08/06 13:17:41 fetching corpus: 24700, signal 1029299/1224717 (executing program) 2021/08/06 13:17:42 fetching corpus: 24750, signal 1029721/1225197 (executing program) 2021/08/06 13:17:42 fetching corpus: 24800, signal 1030363/1225730 (executing program) 2021/08/06 13:17:42 fetching corpus: 24850, signal 1030872/1226247 (executing program) 2021/08/06 13:17:43 fetching corpus: 24900, signal 1031383/1226720 (executing program) 2021/08/06 13:17:43 fetching corpus: 24950, signal 1031992/1227233 (executing program) 2021/08/06 13:17:43 fetching corpus: 25000, signal 1032487/1227721 (executing program) 2021/08/06 13:17:43 fetching corpus: 25050, signal 1032954/1228188 (executing program) 2021/08/06 13:17:44 fetching corpus: 25100, signal 1033479/1228672 (executing program) 2021/08/06 13:17:44 fetching corpus: 25150, signal 1034240/1229197 (executing program) 2021/08/06 13:17:44 fetching corpus: 25200, signal 1034735/1229697 (executing program) 2021/08/06 13:17:45 fetching corpus: 25250, signal 1035115/1230171 (executing program) 2021/08/06 13:17:45 fetching corpus: 25300, signal 1035573/1230656 (executing program) 2021/08/06 13:17:45 fetching corpus: 25350, signal 1036201/1231194 (executing program) 2021/08/06 13:17:45 fetching corpus: 25400, signal 1037858/1231913 (executing program) 2021/08/06 13:17:46 fetching corpus: 25450, signal 1038531/1232467 (executing program) 2021/08/06 13:17:46 fetching corpus: 25500, signal 1038961/1232928 (executing program) 2021/08/06 13:17:46 fetching corpus: 25550, signal 1039546/1233432 (executing program) 2021/08/06 13:17:46 fetching corpus: 25600, signal 1040332/1233957 (executing program) 2021/08/06 13:17:46 fetching corpus: 25650, signal 1040729/1234434 (executing program) 2021/08/06 13:17:47 fetching corpus: 25700, signal 1041175/1234915 (executing program) 2021/08/06 13:17:47 fetching corpus: 25750, signal 1041651/1235382 (executing program) 2021/08/06 13:17:47 fetching corpus: 25800, signal 1042409/1235857 (executing program) 2021/08/06 13:17:47 fetching corpus: 25850, signal 1042847/1236330 (executing program) 2021/08/06 13:17:47 fetching corpus: 25900, signal 1043721/1236877 (executing program) 2021/08/06 13:17:48 fetching corpus: 25950, signal 1044552/1237440 (executing program) 2021/08/06 13:17:48 fetching corpus: 26000, signal 1045165/1237924 (executing program) 2021/08/06 13:17:48 fetching corpus: 26050, signal 1045553/1238377 (executing program) 2021/08/06 13:17:49 fetching corpus: 26100, signal 1046199/1238896 (executing program) 2021/08/06 13:17:49 fetching corpus: 26150, signal 1047032/1239401 (executing program) 2021/08/06 13:17:49 fetching corpus: 26200, signal 1047500/1239846 (executing program) 2021/08/06 13:17:49 fetching corpus: 26250, signal 1047865/1240288 (executing program) 2021/08/06 13:17:49 fetching corpus: 26300, signal 1048287/1240719 (executing program) 2021/08/06 13:17:50 fetching corpus: 26350, signal 1049146/1241258 (executing program) 2021/08/06 13:17:50 fetching corpus: 26400, signal 1049784/1241725 (executing program) 2021/08/06 13:17:50 fetching corpus: 26450, signal 1050327/1242171 (executing program) 2021/08/06 13:17:50 fetching corpus: 26500, signal 1050874/1242611 (executing program) 2021/08/06 13:17:51 fetching corpus: 26550, signal 1051310/1243039 (executing program) 2021/08/06 13:17:51 fetching corpus: 26600, signal 1051883/1243524 (executing program) 2021/08/06 13:17:51 fetching corpus: 26650, signal 1052377/1243954 (executing program) 2021/08/06 13:17:51 fetching corpus: 26700, signal 1052809/1244403 (executing program) 2021/08/06 13:17:52 fetching corpus: 26750, signal 1053425/1244876 (executing program) 2021/08/06 13:17:52 fetching corpus: 26800, signal 1053850/1245304 (executing program) 2021/08/06 13:17:52 fetching corpus: 26850, signal 1054270/1245765 (executing program) 2021/08/06 13:17:52 fetching corpus: 26900, signal 1054751/1246215 (executing program) 2021/08/06 13:17:53 fetching corpus: 26950, signal 1055114/1246635 (executing program) 2021/08/06 13:17:53 fetching corpus: 27000, signal 1055534/1247052 (executing program) 2021/08/06 13:17:53 fetching corpus: 27050, signal 1056366/1247575 (executing program) 2021/08/06 13:17:53 fetching corpus: 27100, signal 1056737/1247992 (executing program) 2021/08/06 13:17:54 fetching corpus: 27150, signal 1057223/1248431 (executing program) 2021/08/06 13:17:54 fetching corpus: 27200, signal 1058117/1248939 (executing program) 2021/08/06 13:17:54 fetching corpus: 27250, signal 1058945/1249395 (executing program) 2021/08/06 13:17:54 fetching corpus: 27300, signal 1059580/1249847 (executing program) 2021/08/06 13:17:55 fetching corpus: 27350, signal 1060096/1250289 (executing program) 2021/08/06 13:17:55 fetching corpus: 27400, signal 1060564/1250721 (executing program) 2021/08/06 13:17:55 fetching corpus: 27450, signal 1061056/1251139 (executing program) 2021/08/06 13:17:56 fetching corpus: 27500, signal 1061514/1251538 (executing program) 2021/08/06 13:17:56 fetching corpus: 27550, signal 1061953/1251927 (executing program) 2021/08/06 13:17:56 fetching corpus: 27600, signal 1062389/1252297 (executing program) 2021/08/06 13:17:56 fetching corpus: 27650, signal 1062838/1252730 (executing program) 2021/08/06 13:17:57 fetching corpus: 27700, signal 1063403/1253160 (executing program) 2021/08/06 13:17:57 fetching corpus: 27750, signal 1063921/1253563 (executing program) 2021/08/06 13:17:57 fetching corpus: 27800, signal 1064344/1253959 (executing program) 2021/08/06 13:17:57 fetching corpus: 27850, signal 1064695/1254362 (executing program) 2021/08/06 13:17:57 fetching corpus: 27900, signal 1065192/1254769 (executing program) 2021/08/06 13:17:58 fetching corpus: 27950, signal 1065555/1255137 (executing program) 2021/08/06 13:17:58 fetching corpus: 28000, signal 1066235/1255583 (executing program) 2021/08/06 13:17:58 fetching corpus: 28050, signal 1066695/1255997 (executing program) 2021/08/06 13:17:58 fetching corpus: 28100, signal 1067257/1256404 (executing program) 2021/08/06 13:17:59 fetching corpus: 28150, signal 1067711/1256811 (executing program) 2021/08/06 13:17:59 fetching corpus: 28200, signal 1068300/1257228 (executing program) 2021/08/06 13:17:59 fetching corpus: 28250, signal 1068627/1257582 (executing program) 2021/08/06 13:17:59 fetching corpus: 28300, signal 1069009/1257962 (executing program) 2021/08/06 13:18:00 fetching corpus: 28350, signal 1069498/1258369 (executing program) 2021/08/06 13:18:00 fetching corpus: 28400, signal 1069925/1258765 (executing program) 2021/08/06 13:18:00 fetching corpus: 28450, signal 1070611/1259183 (executing program) 2021/08/06 13:18:00 fetching corpus: 28500, signal 1071054/1259553 (executing program) 2021/08/06 13:18:00 fetching corpus: 28550, signal 1071800/1259964 (executing program) 2021/08/06 13:18:01 fetching corpus: 28600, signal 1072153/1260326 (executing program) 2021/08/06 13:18:01 fetching corpus: 28650, signal 1072605/1260710 (executing program) [ 193.858403][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.865706][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/06 13:18:02 fetching corpus: 28700, signal 1073043/1261071 (executing program) 2021/08/06 13:18:02 fetching corpus: 28750, signal 1073739/1261463 (executing program) 2021/08/06 13:18:02 fetching corpus: 28800, signal 1074500/1261849 (executing program) 2021/08/06 13:18:02 fetching corpus: 28850, signal 1075626/1262269 (executing program) 2021/08/06 13:18:02 fetching corpus: 28900, signal 1076019/1262616 (executing program) 2021/08/06 13:18:03 fetching corpus: 28950, signal 1076389/1263005 (executing program) 2021/08/06 13:18:03 fetching corpus: 29000, signal 1076719/1263361 (executing program) 2021/08/06 13:18:03 fetching corpus: 29050, signal 1077123/1263739 (executing program) 2021/08/06 13:18:04 fetching corpus: 29100, signal 1077555/1264125 (executing program) 2021/08/06 13:18:04 fetching corpus: 29150, signal 1078075/1264488 (executing program) 2021/08/06 13:18:04 fetching corpus: 29200, signal 1078617/1264886 (executing program) 2021/08/06 13:18:04 fetching corpus: 29250, signal 1078931/1265222 (executing program) 2021/08/06 13:18:05 fetching corpus: 29300, signal 1079566/1265613 (executing program) 2021/08/06 13:18:05 fetching corpus: 29350, signal 1080305/1265957 (executing program) 2021/08/06 13:18:05 fetching corpus: 29400, signal 1080961/1266322 (executing program) 2021/08/06 13:18:06 fetching corpus: 29450, signal 1081526/1266706 (executing program) 2021/08/06 13:18:06 fetching corpus: 29500, signal 1081915/1267034 (executing program) 2021/08/06 13:18:06 fetching corpus: 29550, signal 1082526/1267401 (executing program) 2021/08/06 13:18:07 fetching corpus: 29600, signal 1083091/1267736 (executing program) 2021/08/06 13:18:07 fetching corpus: 29650, signal 1083434/1268080 (executing program) 2021/08/06 13:18:07 fetching corpus: 29700, signal 1084022/1268434 (executing program) 2021/08/06 13:18:07 fetching corpus: 29750, signal 1084587/1268792 (executing program) 2021/08/06 13:18:08 fetching corpus: 29800, signal 1085235/1269153 (executing program) 2021/08/06 13:18:08 fetching corpus: 29850, signal 1085637/1269508 (executing program) 2021/08/06 13:18:08 fetching corpus: 29900, signal 1086032/1269836 (executing program) 2021/08/06 13:18:08 fetching corpus: 29950, signal 1086905/1270185 (executing program) 2021/08/06 13:18:09 fetching corpus: 30000, signal 1087290/1270513 (executing program) 2021/08/06 13:18:09 fetching corpus: 30050, signal 1087628/1270855 (executing program) 2021/08/06 13:18:09 fetching corpus: 30100, signal 1088106/1271197 (executing program) 2021/08/06 13:18:09 fetching corpus: 30150, signal 1088531/1271562 (executing program) 2021/08/06 13:18:10 fetching corpus: 30200, signal 1089174/1271885 (executing program) 2021/08/06 13:18:10 fetching corpus: 30250, signal 1089746/1272225 (executing program) 2021/08/06 13:18:10 fetching corpus: 30300, signal 1090088/1272561 (executing program) 2021/08/06 13:18:11 fetching corpus: 30350, signal 1090869/1272865 (executing program) 2021/08/06 13:18:11 fetching corpus: 30400, signal 1091594/1273240 (executing program) 2021/08/06 13:18:11 fetching corpus: 30450, signal 1092157/1273559 (executing program) 2021/08/06 13:18:11 fetching corpus: 30500, signal 1092521/1273872 (executing program) 2021/08/06 13:18:12 fetching corpus: 30550, signal 1092921/1274160 (executing program) 2021/08/06 13:18:12 fetching corpus: 30600, signal 1093411/1274483 (executing program) 2021/08/06 13:18:12 fetching corpus: 30650, signal 1093895/1274834 (executing program) 2021/08/06 13:18:13 fetching corpus: 30700, signal 1094348/1275158 (executing program) 2021/08/06 13:18:13 fetching corpus: 30750, signal 1094866/1275493 (executing program) 2021/08/06 13:18:13 fetching corpus: 30800, signal 1095467/1275812 (executing program) 2021/08/06 13:18:13 fetching corpus: 30850, signal 1095932/1276096 (executing program) 2021/08/06 13:18:14 fetching corpus: 30900, signal 1096344/1276403 (executing program) 2021/08/06 13:18:14 fetching corpus: 30950, signal 1096788/1276747 (executing program) 2021/08/06 13:18:14 fetching corpus: 31000, signal 1097132/1277057 (executing program) 2021/08/06 13:18:14 fetching corpus: 31050, signal 1097453/1277361 (executing program) 2021/08/06 13:18:14 fetching corpus: 31100, signal 1097905/1277638 (executing program) 2021/08/06 13:18:15 fetching corpus: 31150, signal 1098217/1277923 (executing program) 2021/08/06 13:18:15 fetching corpus: 31200, signal 1098576/1278212 (executing program) 2021/08/06 13:18:15 fetching corpus: 31250, signal 1098908/1278537 (executing program) 2021/08/06 13:18:15 fetching corpus: 31300, signal 1099407/1278860 (executing program) 2021/08/06 13:18:16 fetching corpus: 31350, signal 1099847/1279149 (executing program) 2021/08/06 13:18:16 fetching corpus: 31400, signal 1100181/1279464 (executing program) 2021/08/06 13:18:16 fetching corpus: 31450, signal 1100477/1279781 (executing program) 2021/08/06 13:18:16 fetching corpus: 31500, signal 1100810/1280049 (executing program) 2021/08/06 13:18:16 fetching corpus: 31550, signal 1101234/1280337 (executing program) 2021/08/06 13:18:17 fetching corpus: 31600, signal 1101553/1280613 (executing program) 2021/08/06 13:18:17 fetching corpus: 31650, signal 1101986/1280890 (executing program) 2021/08/06 13:18:17 fetching corpus: 31700, signal 1102419/1281162 (executing program) 2021/08/06 13:18:17 fetching corpus: 31750, signal 1102928/1281445 (executing program) 2021/08/06 13:18:17 fetching corpus: 31800, signal 1103312/1281746 (executing program) 2021/08/06 13:18:18 fetching corpus: 31850, signal 1104125/1282029 (executing program) 2021/08/06 13:18:18 fetching corpus: 31900, signal 1104507/1282319 (executing program) 2021/08/06 13:18:18 fetching corpus: 31950, signal 1105223/1282605 (executing program) 2021/08/06 13:18:19 fetching corpus: 32000, signal 1105561/1282894 (executing program) 2021/08/06 13:18:19 fetching corpus: 32050, signal 1106146/1283070 (executing program) 2021/08/06 13:18:19 fetching corpus: 32100, signal 1106524/1283070 (executing program) 2021/08/06 13:18:19 fetching corpus: 32150, signal 1107002/1283071 (executing program) 2021/08/06 13:18:20 fetching corpus: 32200, signal 1107625/1283072 (executing program) 2021/08/06 13:18:20 fetching corpus: 32250, signal 1108254/1283081 (executing program) 2021/08/06 13:18:20 fetching corpus: 32300, signal 1108658/1283081 (executing program) 2021/08/06 13:18:21 fetching corpus: 32350, signal 1109590/1283081 (executing program) 2021/08/06 13:18:21 fetching corpus: 32400, signal 1109894/1283081 (executing program) 2021/08/06 13:18:21 fetching corpus: 32450, signal 1110360/1283081 (executing program) 2021/08/06 13:18:21 fetching corpus: 32500, signal 1110698/1283081 (executing program) 2021/08/06 13:18:22 fetching corpus: 32550, signal 1111105/1283081 (executing program) 2021/08/06 13:18:22 fetching corpus: 32600, signal 1111519/1283081 (executing program) 2021/08/06 13:18:22 fetching corpus: 32650, signal 1112658/1283082 (executing program) 2021/08/06 13:18:23 fetching corpus: 32700, signal 1112972/1283082 (executing program) 2021/08/06 13:18:23 fetching corpus: 32750, signal 1113560/1283083 (executing program) 2021/08/06 13:18:23 fetching corpus: 32800, signal 1114178/1283083 (executing program) 2021/08/06 13:18:23 fetching corpus: 32850, signal 1114713/1283083 (executing program) 2021/08/06 13:18:23 fetching corpus: 32900, signal 1115118/1283083 (executing program) 2021/08/06 13:18:24 fetching corpus: 32950, signal 1115700/1283083 (executing program) 2021/08/06 13:18:24 fetching corpus: 33000, signal 1116160/1283083 (executing program) 2021/08/06 13:18:24 fetching corpus: 33050, signal 1116977/1283106 (executing program) 2021/08/06 13:18:24 fetching corpus: 33100, signal 1117526/1283114 (executing program) 2021/08/06 13:18:24 fetching corpus: 33150, signal 1118036/1283114 (executing program) 2021/08/06 13:18:25 fetching corpus: 33200, signal 1118328/1283114 (executing program) 2021/08/06 13:18:25 fetching corpus: 33250, signal 1118911/1283117 (executing program) 2021/08/06 13:18:25 fetching corpus: 33300, signal 1119296/1283117 (executing program) 2021/08/06 13:18:25 fetching corpus: 33350, signal 1119585/1283131 (executing program) 2021/08/06 13:18:26 fetching corpus: 33400, signal 1120072/1283132 (executing program) 2021/08/06 13:18:26 fetching corpus: 33450, signal 1120987/1283133 (executing program) 2021/08/06 13:18:26 fetching corpus: 33500, signal 1121269/1283133 (executing program) 2021/08/06 13:18:26 fetching corpus: 33550, signal 1121589/1283133 (executing program) 2021/08/06 13:18:26 fetching corpus: 33600, signal 1122009/1283133 (executing program) 2021/08/06 13:18:27 fetching corpus: 33650, signal 1122371/1283133 (executing program) 2021/08/06 13:18:27 fetching corpus: 33700, signal 1122701/1283133 (executing program) 2021/08/06 13:18:28 fetching corpus: 33750, signal 1123169/1283136 (executing program) 2021/08/06 13:18:28 fetching corpus: 33800, signal 1123836/1283136 (executing program) 2021/08/06 13:18:28 fetching corpus: 33850, signal 1124242/1283136 (executing program) 2021/08/06 13:18:28 fetching corpus: 33900, signal 1124767/1283136 (executing program) 2021/08/06 13:18:29 fetching corpus: 33950, signal 1125136/1283136 (executing program) 2021/08/06 13:18:29 fetching corpus: 34000, signal 1125413/1283139 (executing program) 2021/08/06 13:18:29 fetching corpus: 34050, signal 1125630/1283139 (executing program) 2021/08/06 13:18:29 fetching corpus: 34100, signal 1126131/1283139 (executing program) 2021/08/06 13:18:29 fetching corpus: 34150, signal 1126498/1283139 (executing program) 2021/08/06 13:18:30 fetching corpus: 34200, signal 1127012/1283139 (executing program) 2021/08/06 13:18:30 fetching corpus: 34250, signal 1127221/1283139 (executing program) 2021/08/06 13:18:30 fetching corpus: 34300, signal 1127616/1283140 (executing program) 2021/08/06 13:18:31 fetching corpus: 34350, signal 1128217/1283141 (executing program) 2021/08/06 13:18:31 fetching corpus: 34400, signal 1128521/1283141 (executing program) 2021/08/06 13:18:32 fetching corpus: 34450, signal 1128901/1283141 (executing program) 2021/08/06 13:18:32 fetching corpus: 34500, signal 1129184/1283141 (executing program) 2021/08/06 13:18:32 fetching corpus: 34550, signal 1129527/1283141 (executing program) 2021/08/06 13:18:32 fetching corpus: 34600, signal 1129902/1283143 (executing program) 2021/08/06 13:18:33 fetching corpus: 34650, signal 1130260/1283143 (executing program) 2021/08/06 13:18:33 fetching corpus: 34700, signal 1130635/1283144 (executing program) 2021/08/06 13:18:33 fetching corpus: 34750, signal 1131027/1283144 (executing program) 2021/08/06 13:18:33 fetching corpus: 34800, signal 1131485/1283145 (executing program) 2021/08/06 13:18:34 fetching corpus: 34850, signal 1131773/1283145 (executing program) 2021/08/06 13:18:34 fetching corpus: 34900, signal 1132048/1283145 (executing program) 2021/08/06 13:18:34 fetching corpus: 34950, signal 1132409/1283146 (executing program) 2021/08/06 13:18:34 fetching corpus: 35000, signal 1132683/1283146 (executing program) 2021/08/06 13:18:35 fetching corpus: 35050, signal 1133159/1283146 (executing program) 2021/08/06 13:18:35 fetching corpus: 35100, signal 1133652/1283146 (executing program) 2021/08/06 13:18:35 fetching corpus: 35150, signal 1134110/1283154 (executing program) 2021/08/06 13:18:35 fetching corpus: 35200, signal 1134427/1283154 (executing program) 2021/08/06 13:18:35 fetching corpus: 35250, signal 1134788/1283156 (executing program) 2021/08/06 13:18:36 fetching corpus: 35300, signal 1135136/1283156 (executing program) 2021/08/06 13:18:36 fetching corpus: 35350, signal 1135571/1283156 (executing program) 2021/08/06 13:18:36 fetching corpus: 35400, signal 1136270/1283160 (executing program) 2021/08/06 13:18:37 fetching corpus: 35450, signal 1136775/1283160 (executing program) 2021/08/06 13:18:37 fetching corpus: 35500, signal 1137067/1283160 (executing program) 2021/08/06 13:18:37 fetching corpus: 35550, signal 1137399/1283161 (executing program) 2021/08/06 13:18:37 fetching corpus: 35600, signal 1137840/1283161 (executing program) 2021/08/06 13:18:37 fetching corpus: 35650, signal 1138216/1283161 (executing program) 2021/08/06 13:18:37 fetching corpus: 35700, signal 1138516/1283161 (executing program) 2021/08/06 13:18:38 fetching corpus: 35750, signal 1138872/1283163 (executing program) 2021/08/06 13:18:38 fetching corpus: 35800, signal 1139321/1283164 (executing program) 2021/08/06 13:18:38 fetching corpus: 35850, signal 1139680/1283164 (executing program) 2021/08/06 13:18:38 fetching corpus: 35900, signal 1140036/1283164 (executing program) 2021/08/06 13:18:39 fetching corpus: 35950, signal 1140449/1283164 (executing program) 2021/08/06 13:18:39 fetching corpus: 36000, signal 1140804/1283164 (executing program) 2021/08/06 13:18:39 fetching corpus: 36050, signal 1141567/1283164 (executing program) 2021/08/06 13:18:39 fetching corpus: 36100, signal 1141959/1283164 (executing program) 2021/08/06 13:18:40 fetching corpus: 36150, signal 1142406/1283165 (executing program) 2021/08/06 13:18:40 fetching corpus: 36200, signal 1142711/1283165 (executing program) 2021/08/06 13:18:40 fetching corpus: 36250, signal 1143131/1283165 (executing program) 2021/08/06 13:18:40 fetching corpus: 36300, signal 1143668/1283165 (executing program) 2021/08/06 13:18:41 fetching corpus: 36350, signal 1144484/1283165 (executing program) 2021/08/06 13:18:41 fetching corpus: 36400, signal 1144790/1283168 (executing program) 2021/08/06 13:18:42 fetching corpus: 36450, signal 1145164/1283168 (executing program) 2021/08/06 13:18:42 fetching corpus: 36500, signal 1145563/1283169 (executing program) 2021/08/06 13:18:42 fetching corpus: 36550, signal 1145857/1283170 (executing program) 2021/08/06 13:18:43 fetching corpus: 36600, signal 1146128/1283173 (executing program) 2021/08/06 13:18:43 fetching corpus: 36650, signal 1146487/1283173 (executing program) 2021/08/06 13:18:43 fetching corpus: 36700, signal 1146869/1283173 (executing program) 2021/08/06 13:18:43 fetching corpus: 36750, signal 1147221/1283175 (executing program) 2021/08/06 13:18:43 fetching corpus: 36800, signal 1148232/1283175 (executing program) 2021/08/06 13:18:44 fetching corpus: 36850, signal 1148423/1283176 (executing program) 2021/08/06 13:18:44 fetching corpus: 36900, signal 1148698/1283176 (executing program) 2021/08/06 13:18:44 fetching corpus: 36950, signal 1149031/1283176 (executing program) 2021/08/06 13:18:44 fetching corpus: 37000, signal 1149270/1283176 (executing program) 2021/08/06 13:18:45 fetching corpus: 37050, signal 1149572/1283191 (executing program) 2021/08/06 13:18:45 fetching corpus: 37100, signal 1150077/1283191 (executing program) 2021/08/06 13:18:45 fetching corpus: 37150, signal 1150434/1283191 (executing program) 2021/08/06 13:18:45 fetching corpus: 37200, signal 1150825/1283199 (executing program) 2021/08/06 13:18:46 fetching corpus: 37250, signal 1151368/1283199 (executing program) 2021/08/06 13:18:46 fetching corpus: 37300, signal 1151656/1283199 (executing program) 2021/08/06 13:18:46 fetching corpus: 37350, signal 1151944/1283199 (executing program) 2021/08/06 13:18:46 fetching corpus: 37400, signal 1152296/1283199 (executing program) 2021/08/06 13:18:47 fetching corpus: 37450, signal 1152628/1283201 (executing program) 2021/08/06 13:18:47 fetching corpus: 37500, signal 1153147/1283201 (executing program) 2021/08/06 13:18:47 fetching corpus: 37550, signal 1153534/1283201 (executing program) 2021/08/06 13:18:47 fetching corpus: 37600, signal 1154014/1283201 (executing program) 2021/08/06 13:18:48 fetching corpus: 37650, signal 1154357/1283201 (executing program) 2021/08/06 13:18:48 fetching corpus: 37700, signal 1154718/1283201 (executing program) 2021/08/06 13:18:48 fetching corpus: 37750, signal 1155157/1283204 (executing program) 2021/08/06 13:18:48 fetching corpus: 37800, signal 1155530/1283204 (executing program) 2021/08/06 13:18:48 fetching corpus: 37850, signal 1155819/1283207 (executing program) 2021/08/06 13:18:49 fetching corpus: 37900, signal 1156079/1283207 (executing program) 2021/08/06 13:18:49 fetching corpus: 37950, signal 1156675/1283207 (executing program) 2021/08/06 13:18:49 fetching corpus: 38000, signal 1157056/1283211 (executing program) 2021/08/06 13:18:50 fetching corpus: 38050, signal 1157522/1283211 (executing program) 2021/08/06 13:18:50 fetching corpus: 38100, signal 1157834/1283212 (executing program) 2021/08/06 13:18:50 fetching corpus: 38150, signal 1158448/1283212 (executing program) 2021/08/06 13:18:50 fetching corpus: 38200, signal 1158843/1283214 (executing program) 2021/08/06 13:18:50 fetching corpus: 38250, signal 1159496/1283218 (executing program) 2021/08/06 13:18:51 fetching corpus: 38300, signal 1159927/1283218 (executing program) 2021/08/06 13:18:51 fetching corpus: 38350, signal 1160154/1283218 (executing program) 2021/08/06 13:18:51 fetching corpus: 38400, signal 1160432/1283218 (executing program) 2021/08/06 13:18:52 fetching corpus: 38450, signal 1160845/1283218 (executing program) 2021/08/06 13:18:52 fetching corpus: 38500, signal 1161307/1283219 (executing program) 2021/08/06 13:18:52 fetching corpus: 38550, signal 1161688/1283219 (executing program) 2021/08/06 13:18:52 fetching corpus: 38600, signal 1162028/1283219 (executing program) 2021/08/06 13:18:53 fetching corpus: 38650, signal 1163046/1283219 (executing program) 2021/08/06 13:18:53 fetching corpus: 38700, signal 1163412/1283219 (executing program) 2021/08/06 13:18:53 fetching corpus: 38750, signal 1163783/1283219 (executing program) 2021/08/06 13:18:53 fetching corpus: 38800, signal 1164141/1283219 (executing program) 2021/08/06 13:18:53 fetching corpus: 38850, signal 1164594/1283229 (executing program) 2021/08/06 13:18:53 fetching corpus: 38900, signal 1165182/1283229 (executing program) 2021/08/06 13:18:54 fetching corpus: 38950, signal 1165583/1283230 (executing program) 2021/08/06 13:18:54 fetching corpus: 39000, signal 1165948/1283230 (executing program) 2021/08/06 13:18:54 fetching corpus: 39050, signal 1166234/1283230 (executing program) 2021/08/06 13:18:54 fetching corpus: 39100, signal 1166531/1283232 (executing program) 2021/08/06 13:18:55 fetching corpus: 39150, signal 1166955/1283233 (executing program) 2021/08/06 13:18:55 fetching corpus: 39200, signal 1167467/1283234 (executing program) 2021/08/06 13:18:55 fetching corpus: 39250, signal 1167695/1283234 (executing program) 2021/08/06 13:18:55 fetching corpus: 39300, signal 1167989/1283235 (executing program) 2021/08/06 13:18:56 fetching corpus: 39350, signal 1168275/1283235 (executing program) 2021/08/06 13:18:56 fetching corpus: 39400, signal 1168613/1283235 (executing program) 2021/08/06 13:18:56 fetching corpus: 39450, signal 1168994/1283235 (executing program) 2021/08/06 13:18:56 fetching corpus: 39500, signal 1169370/1283235 (executing program) 2021/08/06 13:18:56 fetching corpus: 39550, signal 1169649/1283242 (executing program) 2021/08/06 13:18:57 fetching corpus: 39600, signal 1170038/1283242 (executing program) 2021/08/06 13:18:57 fetching corpus: 39650, signal 1170464/1283242 (executing program) 2021/08/06 13:18:57 fetching corpus: 39700, signal 1171789/1283243 (executing program) 2021/08/06 13:18:57 fetching corpus: 39750, signal 1172383/1283243 (executing program) 2021/08/06 13:18:57 fetching corpus: 39800, signal 1172982/1283243 (executing program) 2021/08/06 13:18:58 fetching corpus: 39850, signal 1173467/1283243 (executing program) 2021/08/06 13:18:58 fetching corpus: 39900, signal 1173697/1283243 (executing program) 2021/08/06 13:18:58 fetching corpus: 39950, signal 1174054/1283243 (executing program) 2021/08/06 13:18:58 fetching corpus: 40000, signal 1174476/1283247 (executing program) 2021/08/06 13:18:59 fetching corpus: 40050, signal 1175060/1283247 (executing program) 2021/08/06 13:18:59 fetching corpus: 40100, signal 1175470/1283247 (executing program) 2021/08/06 13:18:59 fetching corpus: 40150, signal 1175870/1283247 (executing program) 2021/08/06 13:19:00 fetching corpus: 40200, signal 1176190/1283247 (executing program) 2021/08/06 13:19:00 fetching corpus: 40250, signal 1176546/1283247 (executing program) 2021/08/06 13:19:00 fetching corpus: 40300, signal 1176964/1283247 (executing program) 2021/08/06 13:19:00 fetching corpus: 40350, signal 1177275/1283247 (executing program) 2021/08/06 13:19:01 fetching corpus: 40400, signal 1177655/1283247 (executing program) 2021/08/06 13:19:01 fetching corpus: 40450, signal 1178096/1283247 (executing program) 2021/08/06 13:19:01 fetching corpus: 40500, signal 1178397/1283249 (executing program) 2021/08/06 13:19:02 fetching corpus: 40550, signal 1178973/1283250 (executing program) 2021/08/06 13:19:02 fetching corpus: 40600, signal 1179358/1283250 (executing program) 2021/08/06 13:19:02 fetching corpus: 40650, signal 1179588/1283250 (executing program) 2021/08/06 13:19:02 fetching corpus: 40700, signal 1180105/1283251 (executing program) 2021/08/06 13:19:03 fetching corpus: 40750, signal 1180491/1283251 (executing program) [ 255.293836][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.300155][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/06 13:19:03 fetching corpus: 40800, signal 1181075/1283251 (executing program) 2021/08/06 13:19:03 fetching corpus: 40850, signal 1181617/1283251 (executing program) 2021/08/06 13:19:04 fetching corpus: 40900, signal 1181966/1283251 (executing program) 2021/08/06 13:19:04 fetching corpus: 40950, signal 1182246/1283252 (executing program) 2021/08/06 13:19:04 fetching corpus: 41000, signal 1182567/1283252 (executing program) 2021/08/06 13:19:04 fetching corpus: 41050, signal 1182997/1283252 (executing program) 2021/08/06 13:19:04 fetching corpus: 41100, signal 1183208/1283252 (executing program) 2021/08/06 13:19:05 fetching corpus: 41150, signal 1183629/1283253 (executing program) 2021/08/06 13:19:05 fetching corpus: 41200, signal 1183977/1283253 (executing program) 2021/08/06 13:19:05 fetching corpus: 41250, signal 1184397/1283253 (executing program) 2021/08/06 13:19:05 fetching corpus: 41300, signal 1185043/1283253 (executing program) 2021/08/06 13:19:06 fetching corpus: 41350, signal 1185425/1283253 (executing program) 2021/08/06 13:19:06 fetching corpus: 41400, signal 1185843/1283254 (executing program) 2021/08/06 13:19:06 fetching corpus: 41449, signal 1186288/1283254 (executing program) 2021/08/06 13:19:06 fetching corpus: 41499, signal 1186640/1283254 (executing program) 2021/08/06 13:19:07 fetching corpus: 41549, signal 1187009/1283254 (executing program) 2021/08/06 13:19:07 fetching corpus: 41599, signal 1187629/1283254 (executing program) 2021/08/06 13:19:07 fetching corpus: 41649, signal 1187995/1283254 (executing program) 2021/08/06 13:19:07 fetching corpus: 41699, signal 1188233/1283254 (executing program) 2021/08/06 13:19:08 fetching corpus: 41749, signal 1188624/1283254 (executing program) 2021/08/06 13:19:08 fetching corpus: 41799, signal 1188874/1283254 (executing program) 2021/08/06 13:19:08 fetching corpus: 41849, signal 1193029/1283254 (executing program) 2021/08/06 13:19:08 fetching corpus: 41899, signal 1193289/1283254 (executing program) 2021/08/06 13:19:08 fetching corpus: 41949, signal 1193701/1283254 (executing program) 2021/08/06 13:19:09 fetching corpus: 41999, signal 1193999/1283254 (executing program) 2021/08/06 13:19:09 fetching corpus: 42049, signal 1194647/1283254 (executing program) 2021/08/06 13:19:09 fetching corpus: 42099, signal 1195053/1283254 (executing program) 2021/08/06 13:19:09 fetching corpus: 42149, signal 1195294/1283256 (executing program) 2021/08/06 13:19:10 fetching corpus: 42199, signal 1195513/1283256 (executing program) 2021/08/06 13:19:10 fetching corpus: 42249, signal 1195810/1283256 (executing program) 2021/08/06 13:19:10 fetching corpus: 42299, signal 1196250/1283256 (executing program) 2021/08/06 13:19:10 fetching corpus: 42349, signal 1196647/1283256 (executing program) 2021/08/06 13:19:10 fetching corpus: 42399, signal 1196935/1283256 (executing program) 2021/08/06 13:19:11 fetching corpus: 42449, signal 1197319/1283256 (executing program) 2021/08/06 13:19:11 fetching corpus: 42499, signal 1197814/1283256 (executing program) 2021/08/06 13:19:11 fetching corpus: 42549, signal 1198131/1283256 (executing program) 2021/08/06 13:19:11 fetching corpus: 42599, signal 1198430/1283257 (executing program) 2021/08/06 13:19:12 fetching corpus: 42649, signal 1198745/1283257 (executing program) 2021/08/06 13:19:12 fetching corpus: 42699, signal 1199390/1283258 (executing program) 2021/08/06 13:19:12 fetching corpus: 42749, signal 1199930/1283258 (executing program) 2021/08/06 13:19:12 fetching corpus: 42799, signal 1200438/1283259 (executing program) 2021/08/06 13:19:13 fetching corpus: 42849, signal 1201007/1283259 (executing program) 2021/08/06 13:19:13 fetching corpus: 42899, signal 1201300/1283259 (executing program) 2021/08/06 13:19:13 fetching corpus: 42949, signal 1201687/1283259 (executing program) 2021/08/06 13:19:13 fetching corpus: 42999, signal 1202046/1283259 (executing program) 2021/08/06 13:19:14 fetching corpus: 43049, signal 1202264/1283259 (executing program) 2021/08/06 13:19:14 fetching corpus: 43099, signal 1202531/1283259 (executing program) 2021/08/06 13:19:14 fetching corpus: 43149, signal 1202891/1283259 (executing program) 2021/08/06 13:19:14 fetching corpus: 43199, signal 1203109/1283259 (executing program) 2021/08/06 13:19:15 fetching corpus: 43249, signal 1203921/1283259 (executing program) 2021/08/06 13:19:15 fetching corpus: 43299, signal 1204131/1283259 (executing program) 2021/08/06 13:19:15 fetching corpus: 43349, signal 1204516/1283259 (executing program) 2021/08/06 13:19:15 fetching corpus: 43399, signal 1204797/1283259 (executing program) 2021/08/06 13:19:16 fetching corpus: 43449, signal 1205455/1283259 (executing program) 2021/08/06 13:19:16 fetching corpus: 43499, signal 1205759/1283259 (executing program) 2021/08/06 13:19:16 fetching corpus: 43549, signal 1206085/1283259 (executing program) 2021/08/06 13:19:16 fetching corpus: 43599, signal 1206609/1283259 (executing program) 2021/08/06 13:19:17 fetching corpus: 43649, signal 1207078/1283259 (executing program) 2021/08/06 13:19:17 fetching corpus: 43699, signal 1207361/1283259 (executing program) 2021/08/06 13:19:17 fetching corpus: 43749, signal 1207830/1283259 (executing program) 2021/08/06 13:19:18 fetching corpus: 43799, signal 1208131/1283259 (executing program) 2021/08/06 13:19:18 fetching corpus: 43849, signal 1208455/1283259 (executing program) 2021/08/06 13:19:18 fetching corpus: 43899, signal 1208788/1283259 (executing program) 2021/08/06 13:19:18 fetching corpus: 43949, signal 1208947/1283259 (executing program) 2021/08/06 13:19:19 fetching corpus: 43999, signal 1209237/1283259 (executing program) 2021/08/06 13:19:19 fetching corpus: 44049, signal 1209633/1283259 (executing program) 2021/08/06 13:19:19 fetching corpus: 44099, signal 1209918/1283259 (executing program) 2021/08/06 13:19:19 fetching corpus: 44149, signal 1210193/1283259 (executing program) 2021/08/06 13:19:19 fetching corpus: 44199, signal 1210551/1283259 (executing program) 2021/08/06 13:19:19 fetching corpus: 44249, signal 1210890/1283259 (executing program) 2021/08/06 13:19:20 fetching corpus: 44299, signal 1211169/1283259 (executing program) 2021/08/06 13:19:21 fetching corpus: 44349, signal 1211601/1283260 (executing program) 2021/08/06 13:19:21 fetching corpus: 44399, signal 1211909/1283260 (executing program) 2021/08/06 13:19:21 fetching corpus: 44449, signal 1212220/1283260 (executing program) 2021/08/06 13:19:21 fetching corpus: 44499, signal 1212519/1283260 (executing program) 2021/08/06 13:19:21 fetching corpus: 44549, signal 1212854/1283260 (executing program) 2021/08/06 13:19:22 fetching corpus: 44599, signal 1213252/1283261 (executing program) 2021/08/06 13:19:22 fetching corpus: 44649, signal 1213560/1283261 (executing program) 2021/08/06 13:19:22 fetching corpus: 44699, signal 1213810/1283261 (executing program) 2021/08/06 13:19:22 fetching corpus: 44749, signal 1214200/1283261 (executing program) 2021/08/06 13:19:23 fetching corpus: 44799, signal 1214481/1283261 (executing program) 2021/08/06 13:19:23 fetching corpus: 44849, signal 1214919/1283261 (executing program) 2021/08/06 13:19:23 fetching corpus: 44899, signal 1215078/1283262 (executing program) 2021/08/06 13:19:24 fetching corpus: 44949, signal 1215400/1283262 (executing program) 2021/08/06 13:19:24 fetching corpus: 44999, signal 1215720/1283262 (executing program) 2021/08/06 13:19:24 fetching corpus: 45049, signal 1215980/1283262 (executing program) 2021/08/06 13:19:24 fetching corpus: 45099, signal 1216300/1283262 (executing program) 2021/08/06 13:19:25 fetching corpus: 45149, signal 1216650/1283265 (executing program) 2021/08/06 13:19:25 fetching corpus: 45199, signal 1216867/1283267 (executing program) 2021/08/06 13:19:25 fetching corpus: 45249, signal 1217146/1283267 (executing program) 2021/08/06 13:19:25 fetching corpus: 45299, signal 1217394/1283269 (executing program) 2021/08/06 13:19:26 fetching corpus: 45349, signal 1217745/1283269 (executing program) 2021/08/06 13:19:26 fetching corpus: 45399, signal 1218247/1283270 (executing program) 2021/08/06 13:19:26 fetching corpus: 45449, signal 1218538/1283270 (executing program) 2021/08/06 13:19:27 fetching corpus: 45499, signal 1218907/1283270 (executing program) 2021/08/06 13:19:27 fetching corpus: 45549, signal 1219335/1283279 (executing program) 2021/08/06 13:19:27 fetching corpus: 45599, signal 1219857/1283279 (executing program) 2021/08/06 13:19:28 fetching corpus: 45649, signal 1220151/1283279 (executing program) 2021/08/06 13:19:28 fetching corpus: 45699, signal 1220658/1283284 (executing program) 2021/08/06 13:19:28 fetching corpus: 45749, signal 1220899/1283287 (executing program) 2021/08/06 13:19:28 fetching corpus: 45799, signal 1221442/1283287 (executing program) 2021/08/06 13:19:28 fetching corpus: 45849, signal 1221969/1283287 (executing program) 2021/08/06 13:19:29 fetching corpus: 45899, signal 1222383/1283287 (executing program) 2021/08/06 13:19:29 fetching corpus: 45949, signal 1222647/1283289 (executing program) 2021/08/06 13:19:29 fetching corpus: 45999, signal 1222973/1283289 (executing program) 2021/08/06 13:19:29 fetching corpus: 46049, signal 1223258/1283290 (executing program) 2021/08/06 13:19:30 fetching corpus: 46099, signal 1223582/1283290 (executing program) 2021/08/06 13:19:30 fetching corpus: 46149, signal 1223854/1283290 (executing program) 2021/08/06 13:19:30 fetching corpus: 46199, signal 1224124/1283290 (executing program) 2021/08/06 13:19:31 fetching corpus: 46249, signal 1224498/1283290 (executing program) 2021/08/06 13:19:31 fetching corpus: 46299, signal 1224728/1283292 (executing program) 2021/08/06 13:19:31 fetching corpus: 46349, signal 1225154/1283298 (executing program) 2021/08/06 13:19:31 fetching corpus: 46399, signal 1225709/1283299 (executing program) 2021/08/06 13:19:32 fetching corpus: 46449, signal 1225960/1283303 (executing program) 2021/08/06 13:19:32 fetching corpus: 46499, signal 1226145/1283303 (executing program) 2021/08/06 13:19:32 fetching corpus: 46549, signal 1226412/1283304 (executing program) 2021/08/06 13:19:33 fetching corpus: 46599, signal 1226712/1283304 (executing program) 2021/08/06 13:19:33 fetching corpus: 46649, signal 1227034/1283305 (executing program) 2021/08/06 13:19:33 fetching corpus: 46699, signal 1227332/1283305 (executing program) 2021/08/06 13:19:34 fetching corpus: 46749, signal 1227551/1283306 (executing program) 2021/08/06 13:19:34 fetching corpus: 46799, signal 1228072/1283307 (executing program) 2021/08/06 13:19:34 fetching corpus: 46849, signal 1228410/1283307 (executing program) 2021/08/06 13:19:34 fetching corpus: 46899, signal 1228821/1283307 (executing program) 2021/08/06 13:19:35 fetching corpus: 46949, signal 1229093/1283307 (executing program) 2021/08/06 13:19:35 fetching corpus: 46999, signal 1229653/1283307 (executing program) 2021/08/06 13:19:35 fetching corpus: 47049, signal 1229919/1283307 (executing program) 2021/08/06 13:19:36 fetching corpus: 47099, signal 1230216/1283310 (executing program) 2021/08/06 13:19:36 fetching corpus: 47149, signal 1230508/1283312 (executing program) 2021/08/06 13:19:36 fetching corpus: 47199, signal 1230795/1283315 (executing program) 2021/08/06 13:19:36 fetching corpus: 47249, signal 1231077/1283316 (executing program) 2021/08/06 13:19:36 fetching corpus: 47299, signal 1231369/1283316 (executing program) 2021/08/06 13:19:37 fetching corpus: 47349, signal 1231659/1283317 (executing program) 2021/08/06 13:19:37 fetching corpus: 47399, signal 1232044/1283318 (executing program) 2021/08/06 13:19:37 fetching corpus: 47449, signal 1232387/1283318 (executing program) 2021/08/06 13:19:37 fetching corpus: 47499, signal 1232676/1283324 (executing program) 2021/08/06 13:19:38 fetching corpus: 47549, signal 1233035/1283324 (executing program) 2021/08/06 13:19:38 fetching corpus: 47599, signal 1233432/1283324 (executing program) 2021/08/06 13:19:38 fetching corpus: 47649, signal 1233750/1283324 (executing program) 2021/08/06 13:19:38 fetching corpus: 47699, signal 1234030/1283328 (executing program) 2021/08/06 13:19:39 fetching corpus: 47749, signal 1234329/1283328 (executing program) 2021/08/06 13:19:39 fetching corpus: 47798, signal 1234702/1283331 (executing program) 2021/08/06 13:19:39 fetching corpus: 47848, signal 1234960/1283331 (executing program) 2021/08/06 13:19:39 fetching corpus: 47898, signal 1235359/1283333 (executing program) 2021/08/06 13:19:39 fetching corpus: 47948, signal 1235621/1283333 (executing program) 2021/08/06 13:19:40 fetching corpus: 47998, signal 1235934/1283336 (executing program) 2021/08/06 13:19:40 fetching corpus: 48048, signal 1236328/1283337 (executing program) 2021/08/06 13:19:40 fetching corpus: 48098, signal 1236573/1283337 (executing program) 2021/08/06 13:19:41 fetching corpus: 48148, signal 1237003/1283337 (executing program) 2021/08/06 13:19:41 fetching corpus: 48198, signal 1237426/1283338 (executing program) 2021/08/06 13:19:41 fetching corpus: 48248, signal 1237807/1283341 (executing program) 2021/08/06 13:19:41 fetching corpus: 48298, signal 1238334/1283342 (executing program) 2021/08/06 13:19:42 fetching corpus: 48348, signal 1238661/1283344 (executing program) 2021/08/06 13:19:42 fetching corpus: 48398, signal 1239077/1283345 (executing program) 2021/08/06 13:19:42 fetching corpus: 48448, signal 1239289/1283345 (executing program) 2021/08/06 13:19:42 fetching corpus: 48498, signal 1239656/1283349 (executing program) 2021/08/06 13:19:42 fetching corpus: 48548, signal 1239913/1283349 (executing program) 2021/08/06 13:19:43 fetching corpus: 48598, signal 1240273/1283349 (executing program) 2021/08/06 13:19:43 fetching corpus: 48648, signal 1240513/1283349 (executing program) 2021/08/06 13:19:43 fetching corpus: 48698, signal 1240727/1283349 (executing program) 2021/08/06 13:19:43 fetching corpus: 48748, signal 1241018/1283349 (executing program) 2021/08/06 13:19:43 fetching corpus: 48798, signal 1241256/1283355 (executing program) 2021/08/06 13:19:44 fetching corpus: 48848, signal 1241770/1283356 (executing program) 2021/08/06 13:19:44 fetching corpus: 48898, signal 1242141/1283356 (executing program) 2021/08/06 13:19:44 fetching corpus: 48948, signal 1242478/1283356 (executing program) 2021/08/06 13:19:44 fetching corpus: 48998, signal 1242896/1283357 (executing program) 2021/08/06 13:19:44 fetching corpus: 49048, signal 1243213/1283358 (executing program) 2021/08/06 13:19:45 fetching corpus: 49098, signal 1243442/1283359 (executing program) 2021/08/06 13:19:45 fetching corpus: 49148, signal 1246232/1283359 (executing program) 2021/08/06 13:19:45 fetching corpus: 49198, signal 1246487/1283360 (executing program) 2021/08/06 13:19:45 fetching corpus: 49248, signal 1246854/1283361 (executing program) 2021/08/06 13:19:46 fetching corpus: 49298, signal 1247175/1283361 (executing program) 2021/08/06 13:19:46 fetching corpus: 49348, signal 1247622/1283361 (executing program) 2021/08/06 13:19:46 fetching corpus: 49398, signal 1247813/1283362 (executing program) 2021/08/06 13:19:46 fetching corpus: 49448, signal 1248014/1283362 (executing program) 2021/08/06 13:19:47 fetching corpus: 49498, signal 1248519/1283364 (executing program) 2021/08/06 13:19:47 fetching corpus: 49548, signal 1248720/1283365 (executing program) 2021/08/06 13:19:47 fetching corpus: 49598, signal 1249013/1283365 (executing program) 2021/08/06 13:19:47 fetching corpus: 49648, signal 1249234/1283365 (executing program) 2021/08/06 13:19:48 fetching corpus: 49698, signal 1249410/1283367 (executing program) 2021/08/06 13:19:49 fetching corpus: 49748, signal 1249988/1283367 (executing program) 2021/08/06 13:19:49 fetching corpus: 49798, signal 1250288/1283367 (executing program) 2021/08/06 13:19:49 fetching corpus: 49848, signal 1250748/1283367 (executing program) 2021/08/06 13:19:49 fetching corpus: 49898, signal 1251100/1283368 (executing program) 2021/08/06 13:19:50 fetching corpus: 49948, signal 1251472/1283368 (executing program) 2021/08/06 13:19:50 fetching corpus: 49998, signal 1251705/1283369 (executing program) 2021/08/06 13:19:50 fetching corpus: 50048, signal 1251991/1283369 (executing program) 2021/08/06 13:19:50 fetching corpus: 50098, signal 1252427/1283369 (executing program) 2021/08/06 13:19:51 fetching corpus: 50148, signal 1252643/1283369 (executing program) 2021/08/06 13:19:51 fetching corpus: 50198, signal 1252875/1283369 (executing program) 2021/08/06 13:19:51 fetching corpus: 50248, signal 1253273/1283370 (executing program) 2021/08/06 13:19:51 fetching corpus: 50298, signal 1253561/1283370 (executing program) 2021/08/06 13:19:51 fetching corpus: 50348, signal 1253858/1283372 (executing program) 2021/08/06 13:19:52 fetching corpus: 50398, signal 1254143/1283372 (executing program) 2021/08/06 13:19:52 fetching corpus: 50448, signal 1254368/1283372 (executing program) 2021/08/06 13:19:52 fetching corpus: 50497, signal 1254585/1283375 (executing program) 2021/08/06 13:19:52 fetching corpus: 50547, signal 1254890/1283376 (executing program) 2021/08/06 13:19:53 fetching corpus: 50597, signal 1255120/1283386 (executing program) 2021/08/06 13:19:53 fetching corpus: 50647, signal 1255420/1283386 (executing program) 2021/08/06 13:19:53 fetching corpus: 50697, signal 1255783/1283386 (executing program) 2021/08/06 13:19:53 fetching corpus: 50747, signal 1256027/1283404 (executing program) 2021/08/06 13:19:54 fetching corpus: 50797, signal 1256282/1283404 (executing program) 2021/08/06 13:19:54 fetching corpus: 50847, signal 1256491/1283405 (executing program) 2021/08/06 13:19:54 fetching corpus: 50897, signal 1256802/1283405 (executing program) 2021/08/06 13:19:54 fetching corpus: 50947, signal 1257053/1283406 (executing program) 2021/08/06 13:19:54 fetching corpus: 50997, signal 1257272/1283406 (executing program) 2021/08/06 13:19:55 fetching corpus: 51047, signal 1257551/1283407 (executing program) 2021/08/06 13:19:55 fetching corpus: 51097, signal 1257823/1283407 (executing program) 2021/08/06 13:19:55 fetching corpus: 51147, signal 1258147/1283407 (executing program) 2021/08/06 13:19:56 fetching corpus: 51197, signal 1258598/1283407 (executing program) 2021/08/06 13:19:56 fetching corpus: 51247, signal 1258828/1283409 (executing program) 2021/08/06 13:19:56 fetching corpus: 51297, signal 1259078/1283409 (executing program) 2021/08/06 13:19:56 fetching corpus: 51347, signal 1259408/1283410 (executing program) 2021/08/06 13:19:56 fetching corpus: 51397, signal 1259743/1283412 (executing program) 2021/08/06 13:19:57 fetching corpus: 51447, signal 1260046/1283412 (executing program) 2021/08/06 13:19:57 fetching corpus: 51497, signal 1260446/1283412 (executing program) 2021/08/06 13:19:57 fetching corpus: 51547, signal 1260758/1283412 (executing program) 2021/08/06 13:19:57 fetching corpus: 51597, signal 1260969/1283414 (executing program) 2021/08/06 13:19:58 fetching corpus: 51647, signal 1261160/1283414 (executing program) 2021/08/06 13:19:58 fetching corpus: 51697, signal 1261470/1283414 (executing program) 2021/08/06 13:19:58 fetching corpus: 51747, signal 1261757/1283415 (executing program) 2021/08/06 13:19:58 fetching corpus: 51797, signal 1261991/1283415 (executing program) 2021/08/06 13:19:59 fetching corpus: 51847, signal 1262285/1283416 (executing program) 2021/08/06 13:19:59 fetching corpus: 51897, signal 1262582/1283419 (executing program) 2021/08/06 13:19:59 fetching corpus: 51947, signal 1262870/1283419 (executing program) 2021/08/06 13:20:00 fetching corpus: 51997, signal 1263435/1283419 (executing program) 2021/08/06 13:20:00 fetching corpus: 52047, signal 1263671/1283424 (executing program) 2021/08/06 13:20:00 fetching corpus: 52097, signal 1263888/1283425 (executing program) 2021/08/06 13:20:00 fetching corpus: 52147, signal 1264076/1283425 (executing program) 2021/08/06 13:20:01 fetching corpus: 52197, signal 1264261/1283425 (executing program) 2021/08/06 13:20:01 fetching corpus: 52247, signal 1264769/1283425 (executing program) 2021/08/06 13:20:01 fetching corpus: 52297, signal 1265114/1283425 (executing program) 2021/08/06 13:20:02 fetching corpus: 52347, signal 1265327/1283426 (executing program) 2021/08/06 13:20:02 fetching corpus: 52397, signal 1265562/1283427 (executing program) 2021/08/06 13:20:02 fetching corpus: 52447, signal 1265824/1283427 (executing program) 2021/08/06 13:20:02 fetching corpus: 52497, signal 1266093/1283427 (executing program) 2021/08/06 13:20:03 fetching corpus: 52547, signal 1266404/1283427 (executing program) 2021/08/06 13:20:03 fetching corpus: 52597, signal 1266735/1283427 (executing program) 2021/08/06 13:20:03 fetching corpus: 52628, signal 1266897/1283427 (executing program) 2021/08/06 13:20:03 fetching corpus: 52628, signal 1266897/1283427 (executing program) [ 316.730504][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.736825][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/06 13:20:05 starting 6 fuzzer processes 13:20:05 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40031, 0xffffffffffffffff, 0x10000000) 13:20:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x801}, 0x40) 13:20:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:06 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 13:20:06 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) [ 319.028223][ T6574] chnl_net:caif_netlink_parms(): no params data found 13:20:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstatfs(r0, &(0x7f0000000040)=""/35) [ 319.477885][ T6574] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.490674][ T6574] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.505044][ T6574] device bridge_slave_0 entered promiscuous mode [ 319.582309][ T6574] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.596822][ T6574] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.609108][ T6574] device bridge_slave_1 entered promiscuous mode [ 319.639701][ T6576] chnl_net:caif_netlink_parms(): no params data found [ 319.719496][ T6574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.754377][ T6574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.817472][ T6574] team0: Port device team_slave_0 added [ 319.826701][ T6574] team0: Port device team_slave_1 added [ 319.926717][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.933950][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.934005][ T6574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.987125][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.995771][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.023455][ T6574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.035107][ T6576] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.043539][ T6576] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.052533][ T6576] device bridge_slave_0 entered promiscuous mode [ 320.063181][ T6576] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.070860][ T6576] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.079529][ T6576] device bridge_slave_1 entered promiscuous mode [ 320.120898][ T6578] chnl_net:caif_netlink_parms(): no params data found [ 320.202773][ T6576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.235079][ T6574] device hsr_slave_0 entered promiscuous mode [ 320.244780][ T6574] device hsr_slave_1 entered promiscuous mode [ 320.253379][ T6576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.285637][ T6580] chnl_net:caif_netlink_parms(): no params data found [ 320.315555][ T6576] team0: Port device team_slave_0 added [ 320.360425][ T6576] team0: Port device team_slave_1 added [ 320.562131][ T6578] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.570039][ T6663] Bluetooth: hci0: command 0x0409 tx timeout [ 320.572259][ T6578] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.602717][ T6578] device bridge_slave_0 entered promiscuous mode [ 320.664149][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.672563][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.711715][ T6576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.725939][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.733903][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.760610][ T6576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.776513][ T6578] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.784012][ T6578] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.792742][ T6578] device bridge_slave_1 entered promiscuous mode [ 320.889154][ T6663] Bluetooth: hci1: command 0x0409 tx timeout [ 320.928689][ T6576] device hsr_slave_0 entered promiscuous mode [ 320.935358][ T6576] device hsr_slave_1 entered promiscuous mode [ 320.944944][ T6576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.953232][ T6576] Cannot create hsr debugfs directory [ 320.982289][ T6578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.991927][ T6580] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.000592][ T6580] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.010073][ T6580] device bridge_slave_0 entered promiscuous mode [ 321.018182][ T6580] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.025326][ T6580] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.033028][ T6580] device bridge_slave_1 entered promiscuous mode [ 321.058632][ T6578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.131374][ T6580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.211644][ T2972] Bluetooth: hci2: command 0x0409 tx timeout [ 321.213185][ T6580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.243059][ T6578] team0: Port device team_slave_0 added [ 321.251213][ T6578] team0: Port device team_slave_1 added [ 321.294945][ T6580] team0: Port device team_slave_0 added [ 321.330486][ T6580] team0: Port device team_slave_1 added [ 321.389998][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.396934][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.423423][ T6578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.439703][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.446649][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.473698][ T6578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.499953][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.506901][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.528363][ T6663] Bluetooth: hci3: command 0x0409 tx timeout [ 321.533568][ T6580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.555037][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.564997][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.591789][ T6580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.762943][ T6578] device hsr_slave_0 entered promiscuous mode [ 321.771541][ T6578] device hsr_slave_1 entered promiscuous mode [ 321.778053][ T6578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.786083][ T6578] Cannot create hsr debugfs directory [ 321.803206][ T6725] chnl_net:caif_netlink_parms(): no params data found [ 321.869471][ T6580] device hsr_slave_0 entered promiscuous mode [ 321.884874][ T6580] device hsr_slave_1 entered promiscuous mode [ 321.891606][ T6580] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.900337][ T6580] Cannot create hsr debugfs directory [ 322.083479][ T6574] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 322.157699][ T6574] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 322.172950][ T6725] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.185643][ T6725] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.194729][ T6725] device bridge_slave_0 entered promiscuous mode [ 322.206207][ T6725] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.213834][ T6725] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.222555][ T6725] device bridge_slave_1 entered promiscuous mode [ 322.249773][ T6574] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 322.267288][ T6576] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 322.298118][ T6574] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 322.318896][ T6576] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 322.329166][ T6725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.343649][ T6725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.360336][ T6844] chnl_net:caif_netlink_parms(): no params data found [ 322.387369][ T6576] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 322.397708][ T6576] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 322.408789][ T2972] Bluetooth: hci4: command 0x0409 tx timeout [ 322.526442][ T6725] team0: Port device team_slave_0 added [ 322.582809][ T6725] team0: Port device team_slave_1 added [ 322.609237][ T6844] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.616302][ T6844] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.625743][ T6844] device bridge_slave_0 entered promiscuous mode [ 322.639753][ T6844] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.646880][ T6844] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.655034][ T2972] Bluetooth: hci5: command 0x0409 tx timeout [ 322.655353][ T6844] device bridge_slave_1 entered promiscuous mode [ 322.662233][ T2972] Bluetooth: hci0: command 0x041b tx timeout [ 322.711742][ T6725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.722674][ T6725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.749685][ T6725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.763519][ T6725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.771097][ T6725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.797480][ T6725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.835228][ T6578] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 322.901506][ T6844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.915869][ T6725] device hsr_slave_0 entered promiscuous mode [ 322.923316][ T6725] device hsr_slave_1 entered promiscuous mode [ 322.936909][ T6725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.945102][ T6725] Cannot create hsr debugfs directory [ 322.973783][ T6578] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 322.978273][ T6778] Bluetooth: hci1: command 0x041b tx timeout [ 323.010245][ T6844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.042208][ T6578] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 323.053449][ T6578] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 323.119795][ T6576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.136759][ T6844] team0: Port device team_slave_0 added [ 323.160924][ T6580] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 323.176918][ T6580] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 323.195401][ T6844] team0: Port device team_slave_1 added [ 323.225130][ T6574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.241036][ T6580] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 323.282964][ T6580] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 323.290459][ T8412] Bluetooth: hci2: command 0x041b tx timeout [ 323.334169][ T6844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.341293][ T6844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.369538][ T6844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.383588][ T6844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.391738][ T6844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.417732][ T6844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.431908][ T6576] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.444134][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.455245][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.474650][ T6574] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.530564][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.539278][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.547150][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.556122][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.565108][ T1281] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.572531][ T1281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.581945][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.591007][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.599553][ T1281] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.606601][ T1281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.608412][ T8412] Bluetooth: hci3: command 0x041b tx timeout [ 323.649658][ T6844] device hsr_slave_0 entered promiscuous mode [ 323.657487][ T6844] device hsr_slave_1 entered promiscuous mode [ 323.666067][ T6844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.674528][ T6844] Cannot create hsr debugfs directory [ 323.703015][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.711989][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.721229][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.730381][ T6778] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.737428][ T6778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.745814][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.755809][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.765557][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.809064][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.819357][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.827782][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.847919][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.856780][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.866650][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.877703][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.884909][ T8366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.893180][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.901843][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.911739][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.919772][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.933169][ T6576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.946987][ T6576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.014757][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.024813][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.080714][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.089710][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.100336][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.145157][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.153472][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.162227][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.174761][ T6578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.185310][ T6725] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 324.227020][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.237293][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.254410][ T6576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.278616][ T6725] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 324.288656][ T6580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.310473][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.319146][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.326734][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.336648][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.348382][ T6578] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.355411][ T6725] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 324.367910][ T6725] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 324.413530][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.422489][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.433205][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.442990][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.452573][ T8101] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.459724][ T8101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.470068][ T6574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.483468][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.488344][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 324.501746][ T6580] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.534378][ T6844] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 324.543059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.552340][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.560324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.569161][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.577434][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.584575][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.592398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.608390][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.616977][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.625491][ T1281] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.632612][ T1281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.640336][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.649166][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.657929][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.666766][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.679970][ T1281] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.687017][ T1281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.697889][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.709378][ T6844] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 324.732713][ T8412] Bluetooth: hci0: command 0x040f tx timeout [ 324.742392][ T8412] Bluetooth: hci5: command 0x041b tx timeout [ 324.748225][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.757624][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.766774][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.775706][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.783858][ T6844] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 324.808318][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.817013][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.834282][ T6576] device veth0_vlan entered promiscuous mode [ 324.846956][ T6844] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 324.876745][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.887827][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.896740][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.905486][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.914243][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.921942][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.929533][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.937934][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.946969][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.955716][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.964540][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.973734][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.982918][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.991352][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.000091][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.014649][ T6576] device veth1_vlan entered promiscuous mode [ 325.030748][ T6578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.048253][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.056396][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.065553][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.074425][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.082909][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.091336][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.100351][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.109221][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 325.112378][ T6574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.143450][ T6580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.205603][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.213708][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.222208][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.230926][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.240743][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.296002][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.310011][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.317383][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.329766][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.341867][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.351500][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.366307][ T6576] device veth0_macvtap entered promiscuous mode [ 325.373188][ T8157] Bluetooth: hci2: command 0x040f tx timeout [ 325.384175][ T6576] device veth1_macvtap entered promiscuous mode [ 325.398974][ T6580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.410827][ T6578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.418855][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.426773][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.436696][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.444977][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.468854][ T6574] device veth0_vlan entered promiscuous mode [ 325.485685][ T6725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.505878][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.520554][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.529035][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.539467][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.548903][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.557299][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.594226][ T6576] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.604920][ T6576] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.614777][ T6576] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.624786][ T6576] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.635615][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.645294][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.654263][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.662325][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.680529][ T6574] device veth1_vlan entered promiscuous mode [ 325.688694][ T7120] Bluetooth: hci3: command 0x040f tx timeout [ 325.690520][ T6725] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.753897][ T6580] device veth0_vlan entered promiscuous mode [ 325.776520][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.788997][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.797926][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.806628][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.853354][ T6844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.880195][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.880673][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.898316][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.906980][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.915470][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.922588][ T8412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.930922][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.939874][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.948604][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.955747][ T8412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.975559][ T6574] device veth0_macvtap entered promiscuous mode [ 326.000106][ T6580] device veth1_vlan entered promiscuous mode [ 326.010097][ T6578] device veth0_vlan entered promiscuous mode [ 326.016518][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.025872][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.034407][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.043506][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.052942][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.061884][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.070956][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.081477][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.090472][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.098694][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.144499][ T6578] device veth1_vlan entered promiscuous mode [ 326.157787][ T6574] device veth1_macvtap entered promiscuous mode [ 326.176864][ T6844] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.185116][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.194440][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.202893][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.211833][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.220138][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.227801][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.288311][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.296380][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.313562][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.343524][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.362445][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.378375][ T6580] device veth0_macvtap entered promiscuous mode [ 326.394663][ T6580] device veth1_macvtap entered promiscuous mode [ 326.478096][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.486165][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.508940][ T7821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.517048][ T7821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.525866][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.534333][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.543561][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.552296][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.559414][ T8469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.567268][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.568394][ T7120] Bluetooth: hci4: command 0x040f tx timeout [ 326.576515][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.590440][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.597492][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.605104][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.614031][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.623039][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.631705][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.640342][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.650944][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.673403][ T6725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.685458][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.696772][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.709077][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.730305][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.743746][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.753303][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.766696][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.776482][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.788756][ T7120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.809132][ T8561] Bluetooth: hci5: command 0x040f tx timeout [ 326.815381][ T8561] Bluetooth: hci0: command 0x0419 tx timeout [ 326.831163][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.831377][ T7821] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.851025][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.853105][ T7821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.863494][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.878334][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.897949][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.907764][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.918939][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.930749][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.942616][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.953525][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.964203][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.975397][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.987357][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.995182][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.005457][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.014984][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.024522][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.033568][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.042644][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.053286][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 327.061759][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.070766][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.079930][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.089140][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.097635][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.106720][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.115851][ T8101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.124622][ T6578] device veth0_macvtap entered promiscuous mode [ 327.128643][ T8157] Bluetooth: hci1: command 0x0419 tx timeout [ 327.145229][ T6844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.156140][ T6844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.181784][ T6574] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.190582][ T6574] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.201195][ T6574] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.211952][ T6574] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.226450][ T6578] device veth1_macvtap entered promiscuous mode [ 327.234304][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.243658][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.252489][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.261768][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.271018][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.280038][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.291965][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.302159][ T6580] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.315879][ T6580] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.327871][ T6580] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.340313][ T6580] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.418138][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.425593][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.448762][ T20] Bluetooth: hci2: command 0x0419 tx timeout 13:20:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) [ 327.462046][ T6725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.487696][ T6844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.519130][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.547595][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.582899][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.605858][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:20:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_exit\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0x18, 0x0, 0x0) [ 327.630280][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.647014][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.664492][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.680486][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.696798][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.706305][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.724089][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.748346][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.765833][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.776470][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 327.794520][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.811467][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.822619][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.833720][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.845371][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.872995][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.885589][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.912574][ T6578] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:20:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 327.949273][ T6578] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.976865][ T6578] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.996441][ T6578] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.058108][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.066778][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.128221][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.136872][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.165846][ T6725] device veth0_vlan entered promiscuous mode [ 328.199805][ T1085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.207827][ T1085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.233962][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.266608][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.300336][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:20:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 328.358154][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.366112][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.436084][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.448750][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.457105][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.460633][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.486793][ T6725] device veth1_vlan entered promiscuous mode [ 328.513444][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.524271][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.540231][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.550659][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 328.578420][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.600469][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.629045][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 328.668136][ T6844] device veth0_vlan entered promiscuous mode [ 328.696814][ T2972] Bluetooth: hci4: command 0x0419 tx timeout 13:20:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 328.721870][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.800066][ T6844] device veth1_vlan entered promiscuous mode [ 328.846763][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.847533][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.876634][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.884228][ T6725] device veth0_macvtap entered promiscuous mode [ 328.888105][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 328.918511][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.927211][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.939961][ T1281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:20:17 executing program 0: syz_mount_image$gfs2(&(0x7f000000ad00), &(0x7f000000ad40)='./file0\x00', 0x0, 0x0, &(0x7f000000b000), 0x0, &(0x7f000000b2c0)={[{@upgrade}]}) [ 328.964686][ T6725] device veth1_macvtap entered promiscuous mode [ 329.001332][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.028243][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.055642][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 329.073812][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 329.090837][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:20:17 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1, 0x0, 0x0, 0x40020a00}, 0x0) [ 329.108110][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.127965][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 329.156006][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.157285][ T8678] gfs2: not a GFS2 filesystem [ 329.175472][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.249032][ T6844] device veth0_macvtap entered promiscuous mode [ 329.269621][ T8678] gfs2: not a GFS2 filesystem 13:20:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) [ 329.307330][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.346155][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.366324][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.416531][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.448834][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:20:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2271, &(0x7f0000000380)) 13:20:17 executing program 0: ustat(0x2, &(0x7f00000000c0)) [ 329.486314][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.523751][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.547050][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.562813][ T6725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.584998][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.614377][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.632883][ T8558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.652711][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.683648][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.706187][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.729090][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.740020][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.751512][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.762971][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.776730][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.789243][ T6725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.797338][ T6844] device veth1_macvtap entered promiscuous mode [ 329.811443][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.820214][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.831145][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.844452][ T6725] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.860112][ T6725] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.875708][ T6725] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.893515][ T6725] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.980087][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.999883][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.023405][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.037107][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.064342][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.096046][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.106361][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.117448][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.130762][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.141562][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.154411][ T6844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.182491][ T2972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.198294][ T2972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.224905][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.245422][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.264269][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.276585][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.286994][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.298270][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.309897][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.320923][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.337788][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.412182][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.449307][ T6844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.466809][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.479108][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.521724][ T6844] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.545644][ T6844] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.558640][ T6844] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.567383][ T6844] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.706360][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.768136][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.791753][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 330.808457][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.816439][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.850646][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 330.894338][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.911917][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.912983][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.934653][ T2972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 330.937787][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.993390][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8904, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'veth0_to_team\x00'}) 13:20:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2df}]}, &(0x7f0000000200)='GPL\x00', 0x5, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:19 executing program 1: getpid() getpid() r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') fork() 13:20:19 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 13:20:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 13:20:19 executing program 0: ustat(0x2, &(0x7f00000000c0)) 13:20:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioprio_get$uid(0x0, 0x0) 13:20:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2272, &(0x7f0000000380)) 13:20:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="9511e217940b"}, 0x6c, {0x2, 0x0, @private}, 'batadv_slave_0\x00'}) 13:20:19 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 13:20:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3c, 0x0, &(0x7f0000000000)) 13:20:19 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 13:20:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:20:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x7d}]}, 0x24}}, 0x0) 13:20:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:20:19 executing program 1: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x288000, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 13:20:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x30}}, 0x0) 13:20:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10}, [@FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x38}}, 0x0) 13:20:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000380)=0x1, 0x4) 13:20:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:20:20 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 13:20:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:20 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 13:20:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x10007ffff003) 13:20:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x9, 0x4) 13:20:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:20:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xfffffffe}]}, 0x64}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="040900000201"], 0x1104}], 0x1}, 0x0) 13:20:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x29, 0x0, "ba5d066a65aab860c603e69b27e2b06bae1fcb58864bc436c361ece52a18d0d2d6571601271ec7d0651fc2dc411a27fd36f69b84459d85e867e55098b77e1af52374b28fed75ab46992f90f66c6a2dba"}, 0xd8) 13:20:20 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 13:20:20 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 13:20:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) [ 332.383574][ T8832] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 13:20:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00y7o'], 0x50}}, 0x0) 13:20:20 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f00000045c0)='/sys/block/loop0', 0x0, 0x0) 13:20:20 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 13:20:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 13:20:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:20 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/block/loop0', 0x0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) dup3(r1, r0, 0x0) sendmmsg$unix(r0, &(0x7f00000125c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) 13:20:20 executing program 1: prctl$PR_SET_NAME(0x19, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00') 13:20:20 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:20:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40044591, &(0x7f0000000000)=""/31) 13:20:21 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 332.859934][ T8864] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 13:20:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:20:21 executing program 0: prctl$PR_SET_NAME(0x7, 0x0) 13:20:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40044581, 0x0) 13:20:21 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:21 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x0) 13:20:21 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 13:20:21 executing program 0: prctl$PR_SET_NAME(0x15, 0x0) 13:20:21 executing program 1: setfsuid(0xee00) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 13:20:21 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80e85411, 0x0) 13:20:21 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, &(0x7f0000000180)=ANY=[], 0x200002e6) fcntl$setpipe(r0, 0x407, 0x7000000) 13:20:21 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0xc}}) 13:20:21 executing program 0: prctl$PR_SET_NAME(0x2a, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00') 13:20:21 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80585414, 0x0) 13:20:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:20:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40044591, 0x0) 13:20:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x29189c7d5d36afc4, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 13:20:21 executing program 1: prctl$PR_SET_NAME(0x1c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00') 13:20:21 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:20:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 13:20:21 executing program 3: prctl$PR_SET_NAME(0x10, 0x0) 13:20:22 executing program 4: timer_create(0x2, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, r0+10000000}}, 0x0) 13:20:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b44, 0x0) 13:20:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0/bus\x00', 0x43000570) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 13:20:22 executing program 3: prctl$PR_SET_NAME(0x38, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00') 13:20:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x541b, 0x0) 13:20:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:20:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:20:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0/bus\x00', 0x43000570) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 13:20:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0/bus\x00', 0x43000570) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 13:20:22 executing program 3: clone(0xa912d700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000400)='./file0\x00') getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'user.', '\x00'}, 0x0, 0x0) rt_sigreturn() 13:20:22 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 13:20:22 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_delete(0x0) 13:20:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:20:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(r0, 0x0, &(0x7f00000001c0), 0x0) 13:20:22 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_delete(0x0) 13:20:22 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xee00, 0x0, 0x0) 13:20:22 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:20:22 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x40, 0x1) 13:20:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:20:22 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, r0, 0x0) 13:20:23 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x20, &(0x7f00000000c0)) 13:20:23 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_delete(0x0) 13:20:23 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x10, &(0x7f00000000c0)) 13:20:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:20:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1632c2, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0x10) 13:20:23 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f00000001c0)=""/46) 13:20:23 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1632c2, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xe00) 13:20:23 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x47c1, 0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffffffffffd86) 13:20:23 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_delete(0x0) 13:20:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:20:23 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0, &(0x7f00000000c0)) 13:20:23 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x40, &(0x7f00000000c0)) 13:20:23 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x2, &(0x7f00000000c0)) 13:20:23 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1a3782) 13:20:23 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4741, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 13:20:23 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x40, 0x0) 13:20:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:20:23 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x800, &(0x7f00000001c0)) 13:20:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000040)="a2", 0x1) 13:20:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1232c2, 0xc9) 13:20:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:20:23 executing program 1: getrandom(&(0x7f0000000040)=""/235, 0xeb, 0x2) 13:20:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:20:23 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x4, 0x13, &(0x7f0000000300)=""/35) 13:20:23 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 13:20:23 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4000040) 13:20:23 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4741, 0x0) write$cgroup_type(r0, 0x0, 0x0) 13:20:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1230c0, 0xa) 13:20:24 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x200, &(0x7f00000001c0)) 13:20:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:20:24 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x107741, 0xa0) 13:20:24 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 13:20:24 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x4741, 0x0) write$9p(r0, 0x0, 0x0) 13:20:24 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)) 13:20:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)={0x14, r4, 0x703, 0x0, 0x0, {0xf}}, 0x14}}, 0x880) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="0da95b4f0001000000000000c3a7a72ebc000000551fcad1ca3f6b6fe2f99da394c596eed7d7d580343c99ee8c104816f736eedc", @ANYRES16, @ANYBLOB="878828bd7000ffdbdf253d000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400"], 0xbc}, 0x1, 0x0, 0x0, 0xc010}, 0x4000000) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xc811) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, 0x0, 0x300, 0x70bd2a, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffffc00, 0x36}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x79}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:20:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c}, 0x1c}}, 0x0) 13:20:24 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x1261, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)={'security\x00', 0x0, [0x20, 0xfffffff9, 0x6, 0x100, 0x2]}, &(0x7f0000000580)=0x54) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000003c0), 0x1000003ac, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000280)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c214766193c184b751c51160fbce841f8a97be6148ba532f2ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392192b00000000000000e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98af1d34844e379d2bccf977c3e88538f406b598307c9912fcd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf644eff9f88af43db87b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203acd28ac2948c717a9d9ebc97cce0fd041265db75aba12d8e9baba647ef6d2e2f34e1a21d291c073649be5af93caf2e5cae619522363698d7bebc767c983ae66b9c701d87f703f6bf746eba15056a8cfd1a8f446941291d3b5144daf3a82871326a9268e2780c73663692a2ee439a8e5d5ee8139dffa6fe8b31647d56edfb97295f82f3f70df6cb7388f0026996e71a1a1b4ffee64eab8d4cb7d26cea8ad92c5873953600"/2076], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 13:20:24 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) close(r0) 13:20:24 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f00000066c0)={0x90, 0x0, r1}, 0x90) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1}, 0x50) 13:20:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 336.472450][ C0] hrtimer: interrupt took 79058 ns 13:20:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c}, 0x1c}}, 0x0) 13:20:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x4000000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0xc811) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:20:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x82, 0x6, 0x1, 0x1, 0x1}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x109) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) splice(r2, &(0x7f0000000180)=0x6, r1, &(0x7f0000000240)=0xfffffffffffffffa, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000540)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000100)='./file0/file0\x00'}, 0x10) 13:20:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c}, 0x1c}}, 0x0) 13:20:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x700, 0x7800, 0x14, 0x80000001, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x68, 0x0, 0x1f, 0x0, 0x0, @broadcast, @empty, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0x7, 0xc2, [@multicast1]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8004}, 0x28014) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x8, 0xc1, 0xf7, 0x6, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x8900, 0xfffffffffffffffe, 0x3ff, 0x1, 0xa1f, 0x0, 0xc1, 0x0, 0x11, 0x0, 0x3f}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x8000000004ce, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 13:20:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)={0x14, 0x0, 0x703, 0x0, 0x0, {0xf}}, 0x14}}, 0x880) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x4000000) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xc811) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 13:20:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)={0x14, r4, 0x703, 0x0, 0x0, {0xf}}, 0x14}}, 0x880) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="0da95b4f0001000000000000c3a7a72ebc000000551fcad1ca3f6b6fe2f99da394c596eed7d7d580343c99ee8c104816f736eedc", @ANYRES16, @ANYBLOB="878828bd7000ffdbdf253d000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400"], 0xbc}, 0x1, 0x0, 0x0, 0xc010}, 0x4000000) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xc811) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, 0x0, 0x300, 0x70bd2a, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffffc00, 0x36}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x79}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x16}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 13:20:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.380288][ T9085] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 337.478771][ T9091] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:20:25 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 13:20:25 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) close(r0) memfd_create(0x0, 0x0) [ 337.584795][ T9097] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:20:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:20:25 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) close(r0) memfd_create(0x0, 0x0) [ 337.732965][ T9108] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:20:26 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) close(r0) memfd_create(0x0, 0x0) 13:20:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000024c0)={0x1c, 0x1c}, 0x1c) 13:20:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 13:20:26 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) close(r0) memfd_create(0x0, 0x0) 13:20:27 executing program 5: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000a80)={0x0, "e8"}, 0x9, 0x0) 13:20:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 13:20:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) bind(r1, &(0x7f0000000600)=@in={0x10, 0x2}, 0x10) 13:20:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x700, 0x7800, 0x14, 0x80000001, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x68, 0x0, 0x1f, 0x0, 0x0, @broadcast, @empty, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0x7, 0xc2, [@multicast1]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8004}, 0x28014) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x8, 0xc1, 0xf7, 0x6, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x8900, 0xfffffffffffffffe, 0x3ff, 0x1, 0xa1f, 0x0, 0xc1, 0x0, 0x11, 0x0, 0x3f}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x8000000004ce, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 13:20:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 13:20:27 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 13:20:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1203, &(0x7f0000000080), &(0x7f0000000280)=0x8) 13:20:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @authinfo={0x10}], 0x20}, 0x0) 13:20:27 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000002c0), 0x4) 13:20:27 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 13:20:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000240)="bd", 0x1, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:20:27 executing program 5: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) 13:20:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:20:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'gretap0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x700, 0x7800, 0x14, 0x80000001, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x68, 0x0, 0x1f, 0x0, 0x0, @broadcast, @empty, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0x7, 0xc2, [@multicast1]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8004}, 0x28014) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x8, 0xc1, 0xf7, 0x6, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x8900, 0xfffffffffffffffe, 0x3ff, 0x1, 0xa1f, 0x0, 0xc1, 0x0, 0x11, 0x0, 0x3f}, 0x0, 0xe, 0xffffffffffffffff, 0x3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x8000000004ce, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 13:20:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000000), 0x4) 13:20:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000480)="a3", 0x1, 0x0, 0x0, 0x0) 13:20:28 executing program 0: getpriority(0x0, 0x6) 13:20:28 executing program 3: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:20:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 13:20:28 executing program 0: unshare(0x6c060000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd70000000000004"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 13:20:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b79", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 340.239047][ T9226] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:28 executing program 2: r0 = open$dir(&(0x7f0000000000)='\x00', 0x2090080, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') fsync(r0) open$dir(&(0x7f00000001c0)='\x00', 0x2090080, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 13:20:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) sendto(r1, &(0x7f0000002280)="1d", 0x1, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:20:29 executing program 0: unshare(0x6c060000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd70000000000004"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 13:20:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ 341.208911][ T9281] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x4, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 13:20:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b79", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:20:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @local}, 0x3d7e}) 13:20:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 13:20:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d116b059a718351620b846e31ce0b8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5711390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1995], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 13:20:30 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000180)={@link_local, @remote, @val, {@mpls_mc}}, 0x0) 13:20:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfffc}) 13:20:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/147, 0x38, 0x93, 0x1}, 0x20) 13:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000500)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf250f00000044000180080001"], 0xb0}}, 0x0) [ 343.097669][ T9345] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.125952][ T9347] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 13:20:33 executing program 0: unshare(0x6c060000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd70000000000004"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 13:20:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 13:20:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 13:20:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/244, 0x32, 0xf4, 0x1}, 0x20) 13:20:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x2, 0x6, 0x5f8, 0x1b0, 0x1b0, 0x528, 0x0, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 13:20:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {0x7}, {0xe, 0x3}]}]}}, &(0x7f0000000340)=""/198, 0x3e, 0xc6, 0x1}, 0x20) [ 345.018313][ T9356] Cannot find add_set index 0 as target 13:20:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000080)=""/244, 0x1a, 0xf4, 0x1}, 0x20) 13:20:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000480)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9030000}) 13:20:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 13:20:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) bind$packet(r1, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xb0, 0x9, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5e}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe9e5}}]}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb0}, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'bridge_slave_0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 13:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 345.175653][ T9364] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:33 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000500), 0x0, 0x0) select(0x40, &(0x7f0000000140)={0x1c}, 0x0, 0x0, 0x0) 13:20:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x28201) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdad0]}, 0x45c) 13:20:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 13:20:33 executing program 3: syz_open_dev$vcsa(&(0x7f0000000500), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 13:20:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) bind$packet(r1, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xb0, 0x9, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5e}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe9e5}}]}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb0}, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'bridge_slave_0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 13:20:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000002840)=""/4111, 0x100f) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x50, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:20:33 executing program 4: r0 = fork() tkill(r0, 0x9) 13:20:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 13:20:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) bind$packet(r1, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xb0, 0x9, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5e}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe9e5}}]}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb0}, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'bridge_slave_0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 13:20:34 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xffffffffffffffb4, &(0x7f0000000080)={&(0x7f0000000200)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x84}}, 0x0) 13:20:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 13:20:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000002840)=""/4111, 0x100f) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x50, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:20:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 13:20:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) bind$packet(r1, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xb0, 0x9, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5e}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xe9e5}}]}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb0}, @IPSET_ATTR_IFACE={0x14, 0x17, 'ipvlan1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'bridge_slave_0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 13:20:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 13:20:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 13:20:34 executing program 3: r0 = fork() waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)) tkill(r0, 0x9) 13:20:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000002840)=""/4111, 0x100f) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x50, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:20:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 13:20:34 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) 13:20:34 executing program 0: waitid(0x0, 0x0, 0x0, 0xbc2d930647a10fde, 0x0) 13:20:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 13:20:34 executing program 2: socket(0xa, 0x3, 0xff) 13:20:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 13:20:34 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={0x0, 0x84}}, 0x0) 13:20:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000540)=0x5, 0x4) 13:20:34 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xb4) 13:20:34 executing program 2: waitid(0x0, 0x0, 0x0, 0x6000000b, 0x0) 13:20:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 13:20:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x20, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000400)=@alg, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/199, 0xc7}], 0x48, &(0x7f00000005c0)=""/184, 0xb8}, 0x0) 13:20:35 executing program 0: capset(&(0x7f0000000040)={0x20080522}, 0x0) 13:20:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000003340)={&(0x7f0000000280)=ANY=[], 0x1ec4}}, 0x0) 13:20:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 13:20:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 13:20:35 executing program 5: r0 = fork() waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)) tkill(r0, 0x15) 13:20:35 executing program 3: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x44002) 13:20:35 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xfffffffe}, 0x8) 13:20:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 13:20:35 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) fork() mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:20:35 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 13:20:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000900000008000300", @ANYRES32=r3, @ANYBLOB="0a0006"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 13:20:35 executing program 3: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 13:20:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000200)={0x0, 0x0, "fd6ecd", 0x2}) 13:20:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 13:20:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 13:20:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000003340)={0x0, 0x1ec4}}, 0x0) 13:20:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "248acb", 0x75}) 13:20:36 executing program 4: syz_open_dev$vcsa(0xfffffffffffffffc, 0x0, 0x4140) 13:20:36 executing program 3: syz_open_dev$vcsa(&(0x7f0000000500), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) select(0x27, &(0x7f0000000140)={0x1c}, 0x0, 0x0, &(0x7f0000000000)) 13:20:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@max_batch_time}]}) [ 348.101542][ T26] audit: type=1800 audit(1628256036.253:2): pid=9586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14058 res=0 errno=0 13:20:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') 13:20:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454ca, 0x400000) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 348.171395][ T26] audit: type=1800 audit(1628256036.283:3): pid=9586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=48C7C060 dev="sda1" ino=14058 res=0 errno=0 [ 348.518015][ T26] audit: type=1804 audit(1628256036.663:4): pid=9569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir538564113/syzkaller.1eQame/39/cgroup.controllers" dev="sda1" ino=14047 res=1 errno=0 [ 348.640274][ T26] audit: type=1804 audit(1628256036.703:5): pid=9571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir538564113/syzkaller.1eQame/39/cgroup.controllers" dev="sda1" ino=14047 res=1 errno=0 [ 348.875360][ T26] audit: type=1804 audit(1628256037.023:6): pid=9598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir538564113/syzkaller.1eQame/39/cgroup.controllers" dev="sda1" ino=14047 res=1 errno=0 13:20:37 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) 13:20:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0xffffff66) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 13:20:37 executing program 4: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x1) 13:20:37 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001380)) timer_delete(0x0) 13:20:37 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open(&(0x7f0000002240)='./file0/file0\x00', 0x1d10c0, 0x0) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000ac0)=[{{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000440)=""/43, 0x2b}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x20}}, {{&(0x7f0000000500), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000680)=""/163, 0xa3}], 0x1, &(0x7f0000000780)}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000800)=""/145, 0x91}, {&(0x7f00000008c0)=""/75, 0x4b}, {&(0x7f0000000940)=""/159, 0x9f}, {&(0x7f0000000a00)=""/41, 0x29}], 0x4, &(0x7f0000000a80)=[@cred={{0x1c}}], 0x20}}], 0x3, 0x40000101, &(0x7f0000000480)={0x77359400}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r8) stat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4800) socket$inet_udplite(0x2, 0x2, 0x88) syz_fuse_handle_req(r0, &(0x7f0000002280)="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", 0x2000, &(0x7f0000001340)={&(0x7f00000000c0)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x4, 0xfff}}, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x8}, &(0x7f0000000180)={0x18, 0x0, 0x7, {0x63f}}, &(0x7f00000001c0)={0x18, 0x0, 0x100000000, {0x80000001}}, &(0x7f0000000200)={0x18, 0xfffffffffffffff5, 0x9, {0x1}}, &(0x7f0000000240)={0x28, 0x0, 0xfffffffffffffff9, {{0xa9, 0x0, 0x1, r4}}}, &(0x7f0000000280)={0x60, 0xfffffffffffffff5, 0x0, {{0x2, 0x9, 0x3bd, 0x7, 0x1, 0x81, 0x200}}}, &(0x7f0000000300)={0x18, 0x0, 0xfffffffffffffff8, {0x7}}, &(0x7f0000000340)={0x1a, 0x0, 0x100, {'/dev/fuse\x00'}}, &(0x7f0000000380)={0x20, 0x0, 0x6, {0x0, 0x2}}, &(0x7f0000000bc0)={0x78, 0x0, 0x8, {0xff, 0x0, 0x0, {0x0, 0x2, 0x800, 0x400, 0x0, 0x0, 0xa52, 0x80, 0x0, 0x0, 0x0, r2, r6, 0x9, 0x2}}}, &(0x7f0000000c40)={0x90, 0x0, 0x17fc, {0x3, 0x2, 0x0, 0x242, 0x6, 0x0, {0x6, 0x3, 0x1, 0x573, 0x400, 0x3, 0x5, 0x9, 0x0, 0xc000, 0x2, r2, r8, 0x5a, 0x854b}}}, &(0x7f0000000d00)={0x78, 0x0, 0x7ff, [{0x5, 0x7fff, 0xb, 0x59b, '%H!&{@![,.:'}, {0x6, 0x200, 0x4, 0x5, '#[\\-'}, {0x1, 0x1, 0x2, 0x3, 'fd'}]}, &(0x7f0000000f00)={0x298, 0x0, 0x0, [{{0x6, 0x0, 0x0, 0x3, 0x20, 0x7fff, {0x3, 0x9b, 0x80000001, 0x3, 0x20, 0x4, 0x4, 0x1, 0x40, 0xa000, 0x9, r2, r3, 0x0, 0xcf}}, {0x5, 0x41, 0x8, 0x10001, 'group_id'}}, {{0x3, 0x3, 0x8, 0x3, 0x5, 0x0, {0x0, 0xa7b, 0x7, 0x80000000, 0xcb, 0xfb, 0x13c, 0x0, 0x6979700c, 0xc000, 0x6, r2, 0x0, 0xac, 0xeb1}}, {0x5, 0x0, 0x0, 0x766}}, {{0x3, 0x2, 0x4, 0x7ff, 0x9, 0x7fffffff, {0x1, 0x1, 0xffffffffffffffff, 0x1, 0x6, 0x11b, 0x6ab, 0x6, 0x443, 0x44eb55b814727809, 0x2, r2, r9, 0x1}}, {0x1, 0x8, 0x9, 0xffff, '&-)[r\'}:{'}}, {{0x3, 0x3, 0xb11, 0x1, 0x6, 0x1, {0x2, 0x0, 0x7, 0x0, 0x80000001, 0x19, 0x2, 0x80000001, 0x8001, 0x8000, 0x7, 0x0, r3, 0xc71e, 0x3}}, {0x0, 0x3, 0xc, 0x2, '^//{{\\\xcc/+[%.'}}]}, &(0x7f0000001240)={0xa0, 0xfffffffffffffffe, 0xa5f8, {{0x2, 0x1, 0x4, 0xa900, 0x8, 0x3, {0x0, 0x8, 0x0, 0x3, 0x4974, 0x2, 0x80000001, 0xffffffff, 0x3, 0x8000, 0xc, r2, 0x0, 0x5, 0x3}}, {0x0, 0x12}}}, &(0x7f0000001300)={0x20, 0xfffffffffffffffe, 0x3ff, {0x80000000, 0x0, 0x0, 0x4124}}}) 13:20:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "248acb", 0x75}) 13:20:37 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 13:20:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000008c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000a40)={[{@resgid}, {@stripe}]}) 13:20:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x11) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:20:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)={[{@resuid}]}) 13:20:37 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4741, 0x72) [ 349.352457][ T9631] loop4: detected capacity change from 0 to 4 [ 349.409816][ T9631] EXT4-fs (loop4): bad geometry: block count 512 exceeds size of device (2 blocks) 13:20:37 executing program 3: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40305839, &(0x7f0000000080)) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x68, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "3a8262bd"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xc9, &(0x7f0000000180)=@generic={0x5, 0x0, 0xc1, "74ea6679", "2b2215ee0e4a8674e2ec45939a83d83a3ca5764ca9d1435bd7922455b166ccc67f1d014074ae5e4a12c6983f7c27b9d0e2c2781151eee3455b73b36de1ccccbd177e1bd742627d095cd44c87dd58150c92344b258d745018de738281ead0459eb9bc0b21c16bcbe3f558785aebc36dc7845cd4c6b584de048a29f75f2b5679fd31e4ff9ec47a7c8e785073750b914dad9b4b620d0b651ec3bc33f9071634877d4ae01babc5303ff3ef0a194a387cce256569ed6b9c1bcf341596720d6b3bd09cf1"}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x24c, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000cc0), 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) [ 349.495219][ T9644] loop5: detected capacity change from 0 to 264192 [ 349.523796][ T9648] loop4: detected capacity change from 0 to 4 [ 349.543628][ T9644] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 349.574717][ T9648] EXT4-fs (loop4): bad geometry: block count 512 exceeds size of device (2 blocks) 13:20:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f00000002c0)=@ready={0x0, 0x0, 0x8, "33002211", {0x1, 0x6}}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000021c0)}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee1239a3e44853d1001000000400"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001140)=ANY=[@ANYBLOB], &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x0, 0x4}, 0x81, &(0x7f0000000480)=ANY=[@ANYBLOB="05fa3868d30f8100017c100054019e31d68844abb328c225ea6077299f4f1e59d8fbc78d33bda4d6a57d8bffdc048c0ffbed379643ee97ba61308a61e22edd443ea13a222eeba3fac6ee83a77c5d6517e73ec78cb1d4649a4cab87e8fa09e53fe6ab9cebc64629b80a1951fe7945b475"], 0x5, [{0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000600)=@lang_id={0x4}}, {0x4, &(0x7f0000000740)=@lang_id={0x4}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x7, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000001c0)) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000140)={0x4, 0x48, &(0x7f00000003c0)="300fde8f2bf6e132f30acf44d0b882894090a73e1378953599b369ceea556ed697596ef46207cc9285eb6ecd9d2842f82e8bbde158d5a34054b5b7491f1d4d8fa342147760c9448e"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) [ 349.586634][ T9644] EXT4-fs (loop5): mounted filesystem without journal. Opts: resuid=0x0000000000000000,,errors=continue. Quota mode: none. 13:20:37 executing program 5: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x8a440) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x5, 0x18, 0x7ff, 0x1, "8cf68c86c80e099fada24b1c1682bfb23a41e58e5f13a799bb931f7925aea307"}) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x9, 0x222000) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000200)={0x1ff, 0xcc, 0x3ed, 0x4, 0x100, 0x10000}) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000240)={0x4, 0xe, 0x6, 0x5, "e95c131ede279a36e95a8d297d362dbea37a1c2293abf9f83bffe64cb1298682"}) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e2000000000010000000000db00"}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000001c0)="51a68eb1"}) ioctl$EVIOCGKEYCODE_V2(r0, 0xc0c0583b, &(0x7f0000000140)=""/117) 13:20:37 executing program 4: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000440)={0x11, 0x41, &(0x7f0000000200)="45b893b9218c43d376222bb058096524e0e6a712ee5424d377bfe7d2c5330da22eadd016f319364c42692d5b012a71a40939f5d90bc972570d779b7bc99bbcd7f8"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x7, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3ae, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, "0d12078caf1497ac2884b26406a3337a9e7fe2c6bab8efc55c625a42024657d5"}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x2, 0x10000]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000400)=@conn_svc_rsp={0x0, 0x0, 0xa, "35281d74", {0x3, 0x102}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000000000006a05cc00400001020301090245a06f555bc3086539eb07632400010100000009040000000000090581030000"], &(0x7f0000000800)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB="050f8300017e100054080000000000c6405b5025ea60774f1e598bffdc048c0f202ba77c000000000041f0fd79074ee6e3ccd49dd6588d57000000000000000000"]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) [ 349.687226][ T8157] Bluetooth: hci0: command 0x0401 tx timeout 13:20:38 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000080)="20000000000200000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000a40)={[{@resgid}, {@stripe={'stripe', 0x3d, 0x12cd}}, {@orlov}]}) 13:20:38 executing program 5: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x8a440) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x5, 0x18, 0x7ff, 0x1, "8cf68c86c80e099fada24b1c1682bfb23a41e58e5f13a799bb931f7925aea307"}) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x9, 0x222000) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000200)={0x1ff, 0xcc, 0x3ed, 0x4, 0x100, 0x10000}) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000240)={0x4, 0xe, 0x6, 0x5, "e95c131ede279a36e95a8d297d362dbea37a1c2293abf9f83bffe64cb1298682"}) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e2000000000010000000000db00"}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000001c0)="51a68eb1"}) ioctl$EVIOCGKEYCODE_V2(r0, 0xc0c0583b, &(0x7f0000000140)=""/117) [ 350.026996][ T8157] usb 2-1: new high-speed USB device number 2 using dummy_hcd 13:20:38 executing program 2: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x8a440) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x5, 0x18, 0x7ff, 0x1, "8cf68c86c80e099fada24b1c1682bfb23a41e58e5f13a799bb931f7925aea307"}) r3 = syz_open_dev$evdev(&(0x7f0000000100), 0x9, 0x222000) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000200)={0x1ff, 0xcc, 0x3ed, 0x4, 0x100, 0x10000}) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000240)={0x4, 0xe, 0x6, 0x5, "e95c131ede279a36e95a8d297d362dbea37a1c2293abf9f83bffe64cb1298682"}) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e2000000000010000000000db00"}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000001c0)="51a68eb1"}) ioctl$EVIOCGKEYCODE_V2(r0, 0xc0c0583b, &(0x7f0000000140)=""/117) [ 350.147170][ T7120] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:20:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee405dc09001403fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 13:20:38 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x7fff}, 0x40) [ 350.317761][ T8157] usb 2-1: too many configurations: 210, using maximum allowed: 8 13:20:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) lseek(r0, 0x7424, 0x0) 13:20:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000009c0)={'ip6_vti0\x00', 0x0}) [ 350.437811][ T7120] usb 5-1: too many configurations: 210, using maximum allowed: 8 [ 350.445741][ T9688] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:38 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) 13:20:38 executing program 0: getrusage(0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000240)) [ 351.147113][ T8157] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 351.169706][ T8157] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.193905][ T8157] usb 2-1: Product: syz [ 351.203986][ T8157] usb 2-1: Manufacturer: syz [ 351.214420][ T8157] usb 2-1: SerialNumber: syz [ 351.297326][ T7120] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 351.306412][ T7120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.343090][ T8157] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 351.376426][ T7120] usb 5-1: Product: syz [ 351.407164][ T7120] usb 5-1: Manufacturer: syz [ 351.411789][ T7120] usb 5-1: SerialNumber: syz [ 351.487883][ T7120] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 351.767138][ T6663] Bluetooth: hci0: command 0x0401 tx timeout [ 352.066957][ T8157] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 352.084174][ T7120] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 352.474457][ T9658] udc-core: couldn't find an available UDC or it's busy [ 352.484440][ T9658] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 352.499632][ T9665] udc-core: couldn't find an available UDC or it's busy [ 352.506581][ T9665] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 352.515566][ T9658] udc-core: couldn't find an available UDC or it's busy [ 352.526053][ T9665] udc-core: couldn't find an available UDC or it's busy [ 352.529515][ T9658] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 352.535883][ T9665] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 352.562117][ T9658] udc-core: couldn't find an available UDC or it's busy [ 352.572469][ T9665] udc-core: couldn't find an available UDC or it's busy [ 352.579656][ T9665] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 352.594024][ T9658] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 352.841496][ T8469] usb 2-1: USB disconnect, device number 2 [ 352.884456][ T8518] usb 5-1: USB disconnect, device number 2 [ 353.372089][ T9717] udc-core: couldn't find an available UDC or it's busy [ 353.386671][ T9717] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 353.696551][ T7120] usb 5-1: Service connection timeout for: 257 [ 353.702868][ T8157] usb 2-1: Service connection timeout for: 257 [ 353.716773][ T8157] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 353.726333][ T8157] ath9k_htc: Failed to initialize the device [ 353.732715][ T7120] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 353.749579][ T7120] ath9k_htc: Failed to initialize the device [ 353.756715][ T8518] usb 5-1: ath9k_htc: USB layer deinitialized [ 353.762982][ T8469] usb 2-1: ath9k_htc: USB layer deinitialized [ 353.847860][ T6663] Bluetooth: hci0: command 0x0401 tx timeout 13:20:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000004700)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 13:20:42 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') 13:20:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f00000022c0)=[{{&(0x7f0000002300)=@phonet={0x23, 0x0, 0x0, 0x20}, 0x80, 0x0}}], 0x1, 0x0) 13:20:42 executing program 4: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000440)={0x11, 0x41, &(0x7f0000000200)="45b893b9218c43d376222bb058096524e0e6a712ee5424d377bfe7d2c5330da22eadd016f319364c42692d5b012a71a40939f5d90bc972570d779b7bc99bbcd7f8"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x7, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3ae, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, "0d12078caf1497ac2884b26406a3337a9e7fe2c6bab8efc55c625a42024657d5"}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x2, 0x10000]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000400)=@conn_svc_rsp={0x0, 0x0, 0xa, "35281d74", {0x3, 0x102}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000000000006a05cc00400001020301090245a06f555bc3086539eb07632400010100000009040000000000090581030000"], &(0x7f0000000800)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB="050f8300017e100054080000000000c6405b5025ea60774f1e598bffdc048c0f202ba77c000000000041f0fd79074ee6e3ccd49dd6588d57000000000000000000"]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 13:20:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f00000002c0)=@ready={0x0, 0x0, 0x8, "33002211", {0x1, 0x6}}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000021c0)}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee1239a3e44853d1001000000400"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001140)=ANY=[@ANYBLOB], &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x0, 0x4}, 0x81, &(0x7f0000000480)=ANY=[@ANYBLOB="05fa3868d30f8100017c100054019e31d68844abb328c225ea6077299f4f1e59d8fbc78d33bda4d6a57d8bffdc048c0ffbed379643ee97ba61308a61e22edd443ea13a222eeba3fac6ee83a77c5d6517e73ec78cb1d4649a4cab87e8fa09e53fe6ab9cebc64629b80a1951fe7945b475"], 0x5, [{0x4, &(0x7f00000005c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000600)=@lang_id={0x4}}, {0x4, &(0x7f0000000740)=@lang_id={0x4}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x7, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000001c0)) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000140)={0x4, 0x48, &(0x7f00000003c0)="300fde8f2bf6e132f30acf44d0b882894090a73e1378953599b369ceea556ed697596ef46207cc9285eb6ecd9d2842f82e8bbde158d5a34054b5b7491f1d4d8fa342147760c9448e"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) 13:20:42 executing program 5: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000440)={0x11, 0x41, &(0x7f0000000200)="45b893b9218c43d376222bb058096524e0e6a712ee5424d377bfe7d2c5330da22eadd016f319364c42692d5b012a71a40939f5d90bc972570d779b7bc99bbcd7f8"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x7, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3ae, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, "0d12078caf1497ac2884b26406a3337a9e7fe2c6bab8efc55c625a42024657d5"}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x2, 0x10000]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000400)=@conn_svc_rsp={0x0, 0x0, 0xa, "35281d74", {0x3, 0x102}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000000000006a05cc00400001020301090245a06f555bc3086539eb07632400010100000009040000000000090581030000"], &(0x7f0000000800)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB="050f8300017e100054080000000000c6405b5025ea60774f1e598bffdc048c0f202ba77c000000000041f0fd79074ee6e3ccd49dd6588d57000000000000000000"]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 13:20:42 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x450202, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x920) pread64(r0, 0x0, 0x3e, 0x0) [ 354.386831][ T7120] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 354.527057][ T8469] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 354.567167][ T8518] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 354.677296][ T7120] usb 5-1: too many configurations: 210, using maximum allowed: 8 [ 354.836942][ T8469] usb 2-1: too many configurations: 210, using maximum allowed: 8 [ 354.907303][ T8518] usb 6-1: too many configurations: 210, using maximum allowed: 8 [ 355.477401][ T7120] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 355.486473][ T7120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.495279][ T7120] usb 5-1: Product: syz [ 355.499831][ T7120] usb 5-1: Manufacturer: syz [ 355.504443][ T7120] usb 5-1: SerialNumber: syz [ 355.547785][ T7120] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 355.757404][ T8469] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 355.766474][ T8469] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.791713][ T8469] usb 2-1: Product: syz [ 355.796093][ T8469] usb 2-1: Manufacturer: syz [ 355.808127][ T8469] usb 2-1: SerialNumber: syz 13:20:44 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}) 13:20:44 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x450202, 0x0) lseek(r0, 0xffffffffffffffff, 0x4) 13:20:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x8000, 0x57d044311a3b4696, &(0x7f0000ff7000/0x8000)=nil) [ 355.839729][ T8518] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 355.852423][ T8518] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.868049][ T8518] usb 6-1: Product: syz [ 355.882428][ T8469] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 355.901796][ T8518] usb 6-1: Manufacturer: syz [ 355.923868][ T8518] usb 6-1: SerialNumber: syz 13:20:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 355.978773][ T8518] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 13:20:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r1}, 0x8) 13:20:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000008c0)={0x8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000400)={0x14, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5e9, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1d, &(0x7f0000000340)=@generic={0x0, 0x0, 0x15, "09e3d78b", "a850569905f76c16404a2428a0568a5cdf5bbe8572"}) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, "e365bd9bf7a9a9c29115cef2c0daeca31f59de5f9e3c37970869d025918efcc4"}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x42, &(0x7f0000000280)=ANY=[@ANYRES64], 0x5, [{0x11, &(0x7f00000002c0)=@string={0x11, 0x3, "64a58fd5881289ef0f9a99407367c6"}}, {0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="410322d1e072bc202fffffc9aced63402b2e5db4d6a339664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5006b5f800583394d2bd2eb0485"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) [ 356.136838][ T7120] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 13:20:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 13:20:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc9", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 356.490600][ T6663] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 356.582528][ T9748] udc-core: couldn't find an available UDC or it's busy [ 356.590099][ T8366] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 356.596337][ T9748] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 356.624014][ T9748] udc-core: couldn't find an available UDC or it's busy [ 356.637943][ T9748] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 356.658487][ T9748] udc-core: couldn't find an available UDC or it's busy [ 356.674757][ T9748] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 356.777088][ T6663] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 357.078050][ T8157] usb 5-1: USB disconnect, device number 3 [ 357.155348][ T9749] udc-core: couldn't find an available UDC or it's busy [ 357.166173][ T9749] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 357.187808][ T9749] udc-core: couldn't find an available UDC or it's busy [ 357.195416][ T9749] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 357.215982][ T9749] udc-core: couldn't find an available UDC or it's busy [ 357.223296][ T9749] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 13:20:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @empty, 0x1}, 0x80, 0x0}, 0x0) [ 357.597039][ T6663] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 357.610895][ T6663] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.641220][ T6663] usb 3-1: Product: syz [ 357.653260][ T6663] usb 3-1: Manufacturer: syz [ 357.670930][ T6663] usb 3-1: SerialNumber: syz [ 357.727710][ T6663] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 357.766785][ T7120] usb 5-1: Service connection timeout for: 257 [ 357.774607][ T7120] ath9k_htc 5-1:1.0: ath9k_htc: Unable to initialize HTC services [ 357.810580][ T7120] ath9k_htc: Failed to initialize the device [ 357.834109][ T8157] usb 5-1: ath9k_htc: USB layer deinitialized [ 358.306718][ T6663] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 358.331346][ T8366] usb 2-1: Service connection timeout for: 257 [ 358.338114][ T8366] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 358.715639][ T9790] udc-core: couldn't find an available UDC or it's busy [ 358.734492][ T9790] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 359.313499][ T1281] usb 6-1: USB disconnect, device number 2 [ 359.319792][ T8518] usb 6-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 359.321650][ T7120] usb 3-1: USB disconnect, device number 2 [ 359.332699][ T1281] usb 6-1: ath9k_htc: USB layer deinitialized 13:20:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) 13:20:47 executing program 3: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000002c0)=""/207, &(0x7f00000003c0)=0xcf) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10b02, 0x1c0) pwritev(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000580)='?', 0x1}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:20:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}) 13:20:47 executing program 5: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000440)={0x11, 0x41, &(0x7f0000000200)="45b893b9218c43d376222bb058096524e0e6a712ee5424d377bfe7d2c5330da22eadd016f319364c42692d5b012a71a40939f5d90bc972570d779b7bc99bbcd7f8"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x7, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3ae, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, "0d12078caf1497ac2884b26406a3337a9e7fe2c6bab8efc55c625a42024657d5"}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x2, 0x10000]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000400)=@conn_svc_rsp={0x0, 0x0, 0xa, "35281d74", {0x3, 0x102}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000000000006a05cc00400001020301090245a06f555bc3086539eb07632400010100000009040000000000090581030000"], &(0x7f0000000800)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB="050f8300017e100054080000000000c6405b5025ea60774f1e598bffdc048c0f202ba77c000000000041f0fd79074ee6e3ccd49dd6588d57000000000000000000"]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 13:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000000100)={r1}, 0xc) [ 359.417028][ T20] usb 2-1: USB disconnect, device number 3 [ 359.442701][ T8366] ath9k_htc: Failed to initialize the device [ 359.457691][ T20] usb 2-1: ath9k_htc: USB layer deinitialized 13:20:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0}) 13:20:47 executing program 5: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000640), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000440)={0x11, 0x41, &(0x7f0000000200)="45b893b9218c43d376222bb058096524e0e6a712ee5424d377bfe7d2c5330da22eadd016f319364c42692d5b012a71a40939f5d90bc972570d779b7bc99bbcd7f8"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000480)={0x7, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, "f788244d893c7bd76d57863f255397404120ca3e05ca8536e0727c30904fc0bc"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3ae, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, "0d12078caf1497ac2884b26406a3337a9e7fe2c6bab8efc55c625a42024657d5"}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x2, 0x10000]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000400)=@conn_svc_rsp={0x0, 0x0, 0xa, "35281d74", {0x3, 0x102}}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x0, "7bee12797a79945ceeab479a3fac6a782239a3e4482063a24758c024a50bf063"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000000000006a05cc00400001020301090245a06f555bc3086539eb07632400010100000009040000000000090581030000"], &(0x7f0000000800)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB="050f8300017e100054080000000000c6405b5025ea60774f1e598bffdc048c0f202ba77c000000000041f0fd79074ee6e3ccd49dd6588d57000000000000000000"]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 13:20:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x21, 0x0, &(0x7f0000000300)) [ 359.767916][ T6663] usb 3-1: Service connection timeout for: 257 [ 359.774110][ T6663] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 359.807455][ T6663] ath9k_htc: Failed to initialize the device [ 359.820963][ T7120] usb 3-1: ath9k_htc: USB layer deinitialized [ 360.026692][ T8366] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 360.186616][ T7120] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 360.316775][ T8366] usb 6-1: too many configurations: 210, using maximum allowed: 8 13:20:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000008c0)={0x8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000400)={0x14, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5e9, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1d, &(0x7f0000000340)=@generic={0x0, 0x0, 0x15, "09e3d78b", "a850569905f76c16404a2428a0568a5cdf5bbe8572"}) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, "e365bd9bf7a9a9c29115cef2c0daeca31f59de5f9e3c37970869d025918efcc4"}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x42, &(0x7f0000000280)=ANY=[@ANYRES64], 0x5, [{0x11, &(0x7f00000002c0)=@string={0x11, 0x3, "64a58fd5881289ef0f9a99407367c6"}}, {0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="410322d1e072bc202fffffc9aced63402b2e5db4d6a339664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5006b5f800583394d2bd2eb0485"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 13:20:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:20:48 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000680)={@dev, @remote, @void, {@mpls_mc={0x8864}}}, 0x0) 13:20:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x10, &(0x7f0000000280)={0x2, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @private}}}, 0x108) 13:20:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @tipc, @ipx={0x2, 0x0, 0x0, "ab3b60056f83"}}) [ 360.486564][ T7120] usb 3-1: device descriptor read/all, error -71 13:20:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) 13:20:48 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xd, &(0x7f0000000200)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 13:20:48 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 13:20:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000000c0)) 13:20:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000008c0)={0x8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000400)={0x14, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5e9, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1d, &(0x7f0000000340)=@generic={0x0, 0x0, 0x15, "09e3d78b", "a850569905f76c16404a2428a0568a5cdf5bbe8572"}) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, "e365bd9bf7a9a9c29115cef2c0daeca31f59de5f9e3c37970869d025918efcc4"}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x42, &(0x7f0000000280)=ANY=[@ANYRES64], 0x5, [{0x11, &(0x7f00000002c0)=@string={0x11, 0x3, "64a58fd5881289ef0f9a99407367c6"}}, {0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="410322d1e072bc202fffffc9aced63402b2e5db4d6a339664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5006b5f800583394d2bd2eb0485"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) [ 361.166555][ T7120] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 361.236555][ T8366] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 361.245866][ T8366] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.254176][ T8366] usb 6-1: Product: syz [ 361.258608][ T8366] usb 6-1: Manufacturer: syz [ 361.263256][ T8366] usb 6-1: SerialNumber: syz [ 361.317968][ T8366] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 361.447360][ T7120] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 361.996567][ T8366] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 362.246801][ T7120] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 362.255899][ T7120] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.265779][ T7120] usb 3-1: Product: syz [ 362.271132][ T7120] usb 3-1: Manufacturer: syz [ 362.279756][ T7120] usb 3-1: SerialNumber: syz [ 362.327213][ T7120] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 362.434841][ T9849] udc-core: couldn't find an available UDC or it's busy [ 362.442337][ T9849] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 362.456911][ T9849] udc-core: couldn't find an available UDC or it's busy [ 362.464040][ T9849] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 362.475288][ T9849] udc-core: couldn't find an available UDC or it's busy [ 362.482522][ T9849] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 362.705431][ T20] usb 6-1: USB disconnect, device number 3 [ 362.896587][ T8157] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 13:20:51 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000006c0)={@link_local, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @link_local}}}}, 0x0) 13:20:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x6, @rand_addr, 0x0, 0x1, 'sed\x00'}, {@empty}}, 0x44) 13:20:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 13:20:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) 13:20:51 executing program 1: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 13:20:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @tipc, @ipx={0x4, 0x0, 0x0, "ab3b60056f83"}}) 13:20:51 executing program 4: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x800) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev, 0x3}, @sco={0x1f, @none}, @qipcrtr={0x2a, 0x0, 0x8000}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_team\x00', 0x6, 0x4, 0xfffd}) [ 363.323013][ T9888] udc-core: couldn't find an available UDC or it's busy [ 363.338084][ T9888] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 13:20:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x12, &(0x7f0000000000)=0x6, 0x4) 13:20:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) 13:20:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) [ 363.501923][ T9924] [ 363.504277][ T9924] ====================================================== [ 363.511317][ T9924] WARNING: possible circular locking dependency detected [ 363.518326][ T9924] 5.14.0-rc3-next-20210730-syzkaller #0 Not tainted [ 363.524916][ T9924] ------------------------------------------------------ [ 363.531923][ T9924] syz-executor.1/9924 is trying to acquire lock: [ 363.538245][ T9924] ffffffff8d0d9e68 (rtnl_mutex){+.+.}-{3:3}, at: register_netdev+0x11/0x50 [ 363.546989][ T9924] [ 363.546989][ T9924] but task is already holding lock: [ 363.554341][ T9924] ffffffff8d0b7c88 (br_ioctl_mutex){+.+.}-{3:3}, at: br_ioctl_call+0x3b/0xa0 [ 363.563211][ T9924] [ 363.563211][ T9924] which lock already depends on the new lock. [ 363.563211][ T9924] [ 363.573605][ T9924] [ 363.573605][ T9924] the existing dependency chain (in reverse order) is: [ 363.582614][ T9924] [ 363.582614][ T9924] -> #1 (br_ioctl_mutex){+.+.}-{3:3}: [ 363.590180][ T9924] __mutex_lock+0x131/0x1300 [ 363.595402][ T9924] br_ioctl_call+0x3b/0xa0 [ 363.600347][ T9924] dev_ifsioc+0xc1f/0xf60 [ 363.605265][ T9924] dev_ioctl+0x1b9/0xee0 [ 363.610034][ T9924] sock_do_ioctl+0x18b/0x210 [ 363.615155][ T9924] sock_ioctl+0x2f1/0x640 [ 363.620015][ T9924] __x64_sys_ioctl+0x193/0x200 [ 363.625390][ T9924] do_syscall_64+0x35/0xb0 [ 363.630373][ T9924] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 363.636813][ T9924] [ 363.636813][ T9924] -> #0 (rtnl_mutex){+.+.}-{3:3}: [ 363.644145][ T9924] __lock_acquire+0x2a07/0x54a0 [ 363.649576][ T9924] lock_acquire+0x1ab/0x510 [ 363.654604][ T9924] __mutex_lock+0x131/0x1300 [ 363.659721][ T9924] register_netdev+0x11/0x50 [ 363.664838][ T9924] br_add_bridge+0x97/0xf0 [ 363.669838][ T9924] br_ioctl_stub+0x750/0x7f0 [ 363.674954][ T9924] br_ioctl_call+0x5e/0xa0 [ 363.679894][ T9924] sock_ioctl+0x30c/0x640 [ 363.684750][ T9924] __x64_sys_ioctl+0x193/0x200 [ 363.690042][ T9924] do_syscall_64+0x35/0xb0 [ 363.695105][ T9924] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 363.701544][ T9924] [ 363.701544][ T9924] other info that might help us debug this: [ 363.701544][ T9924] [ 363.711768][ T9924] Possible unsafe locking scenario: [ 363.711768][ T9924] [ 363.719214][ T9924] CPU0 CPU1 [ 363.724572][ T9924] ---- ---- [ 363.729930][ T9924] lock(br_ioctl_mutex); [ 363.734262][ T9924] lock(rtnl_mutex); [ 363.740762][ T9924] lock(br_ioctl_mutex); [ 363.747613][ T9924] lock(rtnl_mutex); [ 363.751602][ T9924] [ 363.751602][ T9924] *** DEADLOCK *** [ 363.751602][ T9924] [ 363.759740][ T9924] 1 lock held by syz-executor.1/9924: [ 363.765105][ T9924] #0: ffffffff8d0b7c88 (br_ioctl_mutex){+.+.}-{3:3}, at: br_ioctl_call+0x3b/0xa0 [ 363.774437][ T9924] [ 363.774437][ T9924] stack backtrace: [ 363.780321][ T9924] CPU: 1 PID: 9924 Comm: syz-executor.1 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 [ 363.790216][ T9924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 13:20:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) [ 363.800273][ T9924] Call Trace: [ 363.803551][ T9924] dump_stack_lvl+0xcd/0x134 [ 363.808308][ T9924] check_noncircular+0x25f/0x2e0 [ 363.813257][ T9924] ? print_circular_bug+0x1e0/0x1e0 [ 363.818468][ T9924] ? lockdep_lock+0xc6/0x200 [ 363.823602][ T9924] ? call_rcu_zapped+0xb0/0xb0 [ 363.828373][ T9924] __lock_acquire+0x2a07/0x54a0 [ 363.833237][ T9924] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 363.839233][ T9924] lock_acquire+0x1ab/0x510 [ 363.843746][ T9924] ? register_netdev+0x11/0x50 [ 363.848519][ T9924] ? lock_release+0x720/0x720 [ 363.853203][ T9924] __mutex_lock+0x131/0x1300 [ 363.857792][ T9924] ? register_netdev+0x11/0x50 [ 363.862556][ T9924] ? register_netdev+0x11/0x50 [ 363.867329][ T9924] ? mutex_lock_io_nested+0x1160/0x1160 [ 363.872868][ T9924] ? rcu_read_lock_sched_held+0x3a/0x70 [ 363.878560][ T9924] ? trace_kmalloc_node+0x32/0x100 [ 363.883706][ T9924] ? memset+0x20/0x40 [ 363.887840][ T9924] ? memcpy+0x39/0x60 [ 363.891819][ T9924] ? alloc_netdev_mqs+0xade/0xe80 [ 363.896846][ T9924] register_netdev+0x11/0x50 [ 363.901437][ T9924] br_add_bridge+0x97/0xf0 [ 363.905857][ T9924] br_ioctl_stub+0x750/0x7f0 [ 363.910449][ T9924] ? mutex_lock_io_nested+0x1160/0x1160 [ 363.915997][ T9924] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 363.921954][ T9924] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 363.927587][ T9924] ? do_vfs_ioctl+0x132/0x15d0 [ 363.932353][ T9924] ? vfs_fileattr_set+0xb50/0xb50 [ 363.937378][ T9924] ? br_dev_siocdevprivate+0x15c0/0x15c0 [ 363.943005][ T9924] br_ioctl_call+0x5e/0xa0 [ 363.947432][ T9924] sock_ioctl+0x30c/0x640 [ 363.951764][ T9924] ? br_ioctl_call+0xa0/0xa0 [ 363.956362][ T9924] ? __fget_files+0x23d/0x3e0 [ 363.961071][ T9924] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.967323][ T9924] ? br_ioctl_call+0xa0/0xa0 [ 363.971917][ T9924] __x64_sys_ioctl+0x193/0x200 [ 363.976686][ T9924] do_syscall_64+0x35/0xb0 [ 363.981097][ T9924] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 363.986995][ T9924] RIP: 0033:0x4665e9 [ 363.990882][ T9924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 364.010608][ T9924] RSP: 002b:00007f77d9860188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 364.019050][ T9924] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 364.027370][ T9924] RDX: 0000000020000040 RSI: 00000000000089a0 RDI: 0000000000000003 [ 364.035335][ T9924] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 364.043300][ T9924] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 364.051262][ T9924] R13: 00007ffe70e444ff R14: 00007f77d9860300 R15: 0000000000022000 [ 364.069481][ T8366] usb 6-1: Service connection timeout for: 257 [ 364.077861][ T6663] usb 3-1: USB disconnect, device number 4 [ 364.082816][ T8366] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 364.104167][ T8366] ath9k_htc: Failed to initialize the device [ 364.128763][ T20] usb 6-1: ath9k_htc: USB layer deinitialized [ 364.406340][ T8157] usb 3-1: Service connection timeout for: 257 [ 364.412591][ T8157] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 364.420679][ T8157] ath9k_htc: Failed to initialize the device [ 364.426916][ T6663] usb 3-1: ath9k_htc: USB layer deinitialized 13:20:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000008c0)={0x8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000400)={0x14, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5e9, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1d, &(0x7f0000000340)=@generic={0x0, 0x0, 0x15, "09e3d78b", "a850569905f76c16404a2428a0568a5cdf5bbe8572"}) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, "e365bd9bf7a9a9c29115cef2c0daeca31f59de5f9e3c37970869d025918efcc4"}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x42, &(0x7f0000000280)=ANY=[@ANYRES64], 0x5, [{0x11, &(0x7f00000002c0)=@string={0x11, 0x3, "64a58fd5881289ef0f9a99407367c6"}}, {0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="410322d1e072bc202fffffc9aced63402b2e5db4d6a339664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5006b5f800583394d2bd2eb0485"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 13:20:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb7}}, @sco={0x1f, @none}, @qipcrtr, 0x4, 0x0, 0x0, 0x0, 0xbd0a, &(0x7f0000000000)='ip6gre0\x00'}) 13:20:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000000)) 13:20:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)={0x0, "711d75f778c73aff1712968c50d9df9f74b6f7c7518d9be38c46bc42a6a64aa44a2b35e3dbfd0f00e1f2cbd2a3720b8e9679eb787511555a293524f771736f81"}, 0x48, r1) keyctl$clear(0x7, r2) 13:20:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000001c0)=""/240) 13:20:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:52 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x400445a0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, "85dcf086c8e8a6285d8978e934432a5619ca195cf3435f5dc09cbf88e25dce2a"}) 13:20:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb7}}, @sco={0x1f, @none}, @qipcrtr, 0x4, 0x0, 0x0, 0x0, 0xbd0a, &(0x7f0000000000)='ip6gre0\x00'}) 13:20:52 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000680)={@dev, @remote, @void, {@mpls_mc={0x4305, {[], @generic="31913e95c230fcc2b88ecc5df494bd183ac81d1ccf99d144"}}}}, 0x0) 13:20:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "85dcf086c8e8a6285d8978e934432a5619ca195cf3435f5dc09cbf88e25dce2a"}) 13:20:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000008c0)={0x8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000400)={0x14, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5e9, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1d, &(0x7f0000000340)=@generic={0x0, 0x0, 0x15, "09e3d78b", "a850569905f76c16404a2428a0568a5cdf5bbe8572"}) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, "e365bd9bf7a9a9c29115cef2c0daeca31f59de5f9e3c37970869d025918efcc4"}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x42, &(0x7f0000000280)=ANY=[@ANYRES64], 0x5, [{0x11, &(0x7f00000002c0)=@string={0x11, 0x3, "64a58fd5881289ef0f9a99407367c6"}}, {0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="410322d1e072bc202fffffc9aced63402b2e5db4d6a339664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5006b5f800583394d2bd2eb0485"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) 13:20:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000140)="f7", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000080)="b9", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000001100)={r1}) 13:20:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb7}}, @sco={0x1f, @none}, @qipcrtr, 0x4, 0x0, 0x0, 0x0, 0xbd0a, &(0x7f0000000000)='ip6gre0\x00'}) 13:20:52 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$befs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001300)=[{&(0x7f00000000c0)="753c68394cb827b59f1bc0c6acd79ca249aca2cbba3df79292af8d25cf1ffd709ce36c7c17efa2b0a751fd49c57b11c220f360458470c87920c4b0184ea1629c5615db381cafeb05b5d3c11324a0189964a02f1392859242bc124d9f83d0c47f5eb644cdf15fdf72e09428457d98060c403d112fc44b8589352b05377c90377b3d1871e0a51628e1951e34f051abddf9c67534dd0d284b560cbdd2d27fbccf8cdc81ec02ab853fb88f8a4461a595b4b80bfce64f739651f3b60fa49f60edd5c425b398daeafa13ef4c44310daeabc2f3bf647879e762a8942e341ea74e91da37f53601985a82a69f44d18a020ffd38f768ef9c7f784bb273fabc7bd6693086e19281629db4ca7df69b339a7505f5c614a78f3e8ed7e9f65f38d6ce72a2fe130463e14f5e81b83bcd4a675cd202099563dbe4437a11429e864906029cb09b1e046a39387567e2278d009c2ea3296c0c4fff45c2a66a0deedc4e7458bb49e0a5484d808fbe31e21d80144de9099d228c8a710bd30ab2d57dde933ecf55286e3ee7356e3b16c5908cb6572a1e0ef8255a95277bbf52b9c4b8597e682d3b45450fa4487f351cca78f68d3e5a87792983a4e4450550037f2cf11099eae0940b3dbcbdb17f63de3e4caa999b8f0c8e9f8f3dacf79310100416611d8ed575315ef6ec788147607bee4700845518b2a5837c237ca4e1715f90f314cce27fabee7452102c288db236d8b34c9e659b5f8cc6761c02096966b699c882ab59b39d99a1c1cb620d732aebf1bf14aee03e04ee8e3138c39865b4211368bfcecbde0a837ec22167e1fea14b00812ebfa96626a8c107ae59ee35f33f3fdc7fed95dceed8f81e3b828b677f0f5f92c28ef80f3a0492e583eff4f04c4afb2874af2fa173b9289a92296edd88eaf95585252f918794d039315eda96b4bf878d0aac7b07436cb05ac2b1aa02b4db01a4c96e2d407b52db5edf74447892c7a25cbbb2a08cf90a4aed02039a89d342635e9ed2a5c12f5e2d1149fcfac3af282ac3d5e0c5a1c7881fd70b7bc56874b5262df7f63cc2c5c7dd3cf0b2eeb5256ea33a9d0c4227eb31615209fffe90e41ce4d0aba45627e05083290b1c280fdd25cc2aa703ad093ac0799c3a42b6a14350b0adb7cfef8ac04b4463b48bc686ed124e9a5443e2ffe5528068682ef999fd0ea4b90704a055e11a81b6ba8a567d7d1996b2f4287c253c8fd948e941da51d3a709bcd21a203052f4cdbf33e312caf656f855f2fb64c681dd03a6e9e6d1434ecd0337f6bf178c7375c2befe6d0db1579a2c97dbce2b312e382fef3e9b97130b1ca2af1b0b49a9aa6cd9bca9c1f66da91fe8ef8118e285fbc53281a62df5d436c3aabfdccf008995962cd778740e6d938517e03c3210741758cd6bf97f6b35da75b9b67a2d0ae3afc0ad796c32f784ba2d7adf86755f6afe0b0dede0393123d2efe799c7db66caa015b406374e054f946348d6e1448f37bbeb8d3fe6bc9c8ced1b7277c34293b998d94fb74931d5c6b1486612ca45a465bc1f4230dc35d32701dc594e1fa95b95a568cfa3e50d0f6af88e02b886e9834b44556c92e3e31708b456cde35159c3dcb20305f64af2ab40076c708c682ccdbec9f3b5992141573db5e8160d03d33968b5100e3c69814c85656235c306c29d220ff238e425df6baefc581b5a57853452daef3fde482dd18b524af8219cb0e73881a38b153e3529767d09b1ab7d79281d8a8eaab5719a1d411f32ec1e6f0b717342be31bf00e65197588dda9c056cc49709e892fec9d31520f56103c362f5354d50601a6f2b1735ab60bcd2434eb4b5dbbcda69ec6225b1c4eb744ca24c676860d4eb02b709d1d8d891f7c1e7a88606be95e8fdd73ce0804cb517df485789e45a41b7b15a320e9a4a7cd8755e0907086a2c9a5b33e3cbebf895a516f65b62d047c706bbd8a3e39ef487dd5ead5ddc10649bc77e77ae0cf2f42e818074e6fe63fe9c2c9f40380193ee91b819275b57b78e0a0d576a24e8c7444f04836a50e6d31fbb3678776a631b4994091c3cc7a6177e3c91a9f26e7c5de9c7930a0f83d3aa71e1b4372920237ea4335c07cb3cbde13a2c4f62bef850ff20cc765ea4a6e240aafa8e34949c42de6c0e2269e3de8797e4e9057c2f2d0e98a9318425b66b319ef2cf39d8d09a61e6203c98101eceac9fdfb92a1cc4312284deca48ac535c3139b1a0ef5b0f1958fae887953428724cf1fdf701c27b2c183f6c5da8d8fe1ab8fb1d176354f656a8165ac16ecd5976616c941bef311d8d2a935578f6b8fcd3687206753a883c6c15eebee77d3fddd2c12c715c7c0cf227a8323257cfb43ff2ec14cc4f290765334b99e010a1f844b779b8fcd7ece3e8720ec84536f8cbe46dffbc73ae4c3e349ff70fc820a953a214ac7b78888bd95d857acd14d896c2a2264af15bd4a8238dd58684123f95765b6947b05c74e7aa821bcb648610a3e86ff7097caa2de1e884ff4f8eb508e3836277e04bf6ba09ca9d16e8c843ce44e570a57ba9a7d721e9a20f98bd95014cdf7c3ba08379e20f1821fe6ced396b35b9adcfb6e42183443f5bf95b9801e77cf42acd844ec43f4ba5cdaa369a191b74b4a334e3c034bc28c0c2627daf98f93845dd6bde500406a9611eca6cc90bbbc432304fabaebdf4355f5d34c2d5f3124b3a06b089432fe0de26eb611ed9d93233208b453a22005c5f3416c4ff80c32a19b75cc6f8aba9b54c004445b4974ef8efe950cd9bd4fab4894616f70c58441dac56d4eb7569e90e098022ff8bf0a56d369fae04e4f4437e43637d41236e54f236441f7e37ae8d23531fd199c87bb394bf095d5acd454c891427e384afbaf63f29cb43c7af9886b8854c0d6cc694ddb98b4ed4484aff062c3381340032325d4cea80ac16bdfae6388114581e6d8284290c5c6350e611652e1a3838447c1021957301f56bb0f01170e60338acf97b657746209a0c0d2e495273df411088a2a83b8557922bccc8a9393958edd0fa27e01c1eeeb00f0ad1203ede79fc80b08c06a4cce300ddee8b68e710f9917fb9a0a03cbe9e9738ea3ae41e3cee40435b07616f675c92d7373819021eda602f046bde6c0218d115c116c20c094357ec5b0e59bdc64960b1392fefeae6a6d3408a62d13bd6a82a3d5d7cdf249645ed37ed49d722ac147270305650bf8b368a257355c624a676360b9203feb62bb8531c32a88b548c04c0d712c91d386cfd99f14cf4f0ee0a0e3943842246d3f7b9ec057c8fb5860c2e6281c4c28891069006afce460af30e8ca7f70719cf8e5b0eeadea37fc11a9f67c6ab0043864cd89d5404a90321c57ee2f8ffe75b1ef3586b02883aae8348fba9987b5704e9521d11f62ad8cc71ec21f5fd0ed473a0cb23dc68868d90282dfc9b29519383b43056ff77686deaf83b5d79b2b6c20f0ead266bf2ec17ba881c30e86c1c86ae792fc3099976dd7423d5230a9176976bf541c3e13cddde9c6417b1e083af65c61c6b6e280dc3b667ca1df0f7980b60f623254943da96167e741c76dc58b3818c5cbe4a81a70b11c77c0b43385aac9231b2aff3a1fb89a63780dfdb023d2fb63cb94bb670fd07b481a17b3edcd15cab0d7ea67f83f4a64a90129c45dff9afad6e31505319b877f521fdec26bb3247750841cbf583d1291d233841372d0bdea6943d22ae2da8b25a56138123fdc293f04dcc9a73bb2103be9f434b91c1aaa7986d13a33f66d8c91d17680f97cff2e37a5d301cd45212285c36185b6dcd0cba09bbac21df7bfad50912b934895fec1062f8b2ce688f43f4798f7f6b3c53e462a7d480f5b05f18eb677c32cf3dcbf47a4acf01ed0f051a211986b0a82db6355d3e41a52e9ab1b23705bfb9830562f08e818604fbe56aa8be4fbc0b9701f0d48796c9de341edac39436b6ba32bb0d1442ee65ab99ac8ac502137236e368d51092e5ab34d18a53d0fff584a383f8ad18fe457949c38e0d5d59160d3f67c59e8e0b8b9bf7644d53c37f081bcce8456f1c572b8d92c8954051a5c1cd44aa01982b639dc6c7cc027fa8457fe448deb86e399ee2a44b68da024ada5be6aaa085e4d4d55d0e8638980cad6df7af8e4e59ca052ecade400b5c2b6b5458d29e753df951b6a603ef36acda01e16f672927e815c513d3d8490830c95a9e55cb2c599c4f0bec53e9448b6bbd94edf89a54fd4e3552ccbec5c7d860b3e8529aeac52e78d6464b7e33221fff052ff3ed8a73d19e2ac40ad1df0cc80a023840c82dedb51e2fb3831235b65bfa5cd316a847f86910b3a79797a57604a011c6da4fbfd2eb1a27299bf167946fa34501a27736485aeef94ca8fddaedf7b3c731af9c599b54637c5d7ec562e4b8eb9bd113c1e12b2f5e5ea9ee02afc040a728e9d9fe7d3842c59d239de4874bdc4a3d4c626d3ed987e25b45bd955076ba6efd094f7c00c424e1f59df0db9cf001d8d80afe5cfc61e97d57407fe2dbb506bb8db2f7fe094cd32d5279b39cfc2e932414a3607555bec5307040c6bee8cee4ba7e041f04a7a96155f3f46ba810faf836d87cb4f4694c50565ee3fb3a1f84b7478dc0528c3be5e5bff8ddea39d168073f387c056a02f95cfe6ab9c1a9ae50f671112d8c2906e6e19faae4cdc57e00eb4305d74153826276150a3f167bc4041feb3e514ca527b234bcf5164e6b179b2764b8fd2d57818e0fb60fa1746bf355a374bd671b2828df751024578be9a30987a865ff366f55dca1b7530ade04c95dc922945920cfcc782c2033e540b7e0e3de1b6abc208fb9b0f34fdae011029021f8670f3f5fd4a422415df2ee2b69c921010e3ffdffd31f83bcd1f9f4e369245f7e0f3532200c9b6427870c62cc1ad93f02597f0dbb13caf2914349aaa4402fc4c4d476ba642dbaffbf5e5bd3de8d86b5d16463c484034c8661cf8e92d710f379d5fa80b2d79a9f0ad2342b34400ac0571cc4f4fab8021a8a3fafc527a8c97adcc432aa8dd5d7087737564f2160c498e5fdd172f29df4532dcef664beb7a50f8630b59da32d0c80dbfec620f792ffbf4f70dc7f2b4ae6fa25016a0fc1d41432effbda4c0a97181db007e5fc5a20a88e1254a8a4b055a59cfa7d9fd52f286af66b1489e1a6c8645c0bfbd16ad71c14ba255726f6ab0268c73689dfc7ca7ce62ee583f0e2450be062a4cb1b7975d27997ffc43e69b2b7961cff103baa9bec0656c0d5c83fef99586f74e7382e77b9454ddc4b1ae049f30237cac28531fa657bdb1ae72a43590b394b0cb72f66e78e2c8b0c0f0120d828a30742e21ba419692e034023cf6eb24084c77068576d7e6d7300f552ae047f0fd4fc88872a75aa161cbfc613a977ebf8c24eedb7922978c4a4f80e01d9d60b032a96cea7a79616e048937d9f7bd591f7449db482c2ead066c8a007bc093152989659d1325daa1c31b1837796fd9dd2b786ccdfe5f948fafba57c3a2f345751749a1279ae729fbd04cef8858366d631da5b8b7d992784a3f5a66be1ae196022fa4ac6d32105108052e019da11967842512a1bfcf27ff51635938156493bed0f9d8d6e725adabdede1c5ce3a7481a584dbe075920f359235848f0fdd693bc8765eef35112b3b420d7b83a317ffe0740118c07b63eaf56a72b2455fb93652e663e8c4e93f5c911077ea1e4d84731e417fadccc5489fd409cf823250044f62cc6d8660078342614b50e792d37f0588e0258baa382310938d42c5f05cc22093b633fec2b4e031013cceb9f369bce277943b39bd2a552c037b75a366fd64e20240599443cbfe841154c2e15a", 0xff8, 0x9}, {&(0x7f00000010c0)="f2", 0x1}, {&(0x7f0000001100)='<', 0x1}, {0x0}], 0x0, 0x0) 13:20:52 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:20:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:20:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb7}}, @sco={0x1f, @none}, @qipcrtr, 0x4, 0x0, 0x0, 0x0, 0xbd0a, &(0x7f0000000000)='ip6gre0\x00'}) 13:20:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="91", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 13:20:53 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f00000005c0)="db", 0x1, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f0000000400)={r1}) 13:20:53 executing program 4: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) [ 365.096282][ T8366] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 365.376628][ T8366] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 366.176457][ T8366] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 366.185543][ T8366] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.194371][ T8366] usb 3-1: Product: syz [ 366.198753][ T8366] usb 3-1: Manufacturer: syz [ 366.203348][ T8366] usb 3-1: SerialNumber: syz [ 366.246914][ T8366] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 366.816267][ T8366] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 367.220080][ T9981] udc-core: couldn't find an available UDC or it's busy [ 367.227584][ T9981] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 367.240074][ T6663] usb 3-1: USB disconnect, device number 5 13:20:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000008c0)={0x8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000400)={0x14, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5e9, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1d, &(0x7f0000000340)=@generic={0x0, 0x0, 0x15, "09e3d78b", "a850569905f76c16404a2428a0568a5cdf5bbe8572"}) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, "e365bd9bf7a9a9c29115cef2c0daeca31f59de5f9e3c37970869d025918efcc4"}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x42, &(0x7f0000000280)=ANY=[@ANYRES64], 0x5, [{0x11, &(0x7f00000002c0)=@string={0x11, 0x3, "64a58fd5881289ef0f9a99407367c6"}}, {0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="410322d1e072bc202fffffc9aced63402b2e5db4d6a339664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5006b5f800583394d2bd2eb0485"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) 13:20:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="91", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 13:20:55 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 13:20:55 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:55 executing program 4: socket(0xa, 0x0, 0x7ff) 13:20:55 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000001080), 0xb7f4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 13:20:55 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="91", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 13:20:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, &(0x7f0000000300)) 13:20:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x2, 0x0, &(0x7f0000000300)) 13:20:56 executing program 4: set_mempolicy(0x1, &(0x7f0000000300)=0x8c, 0x7a7) 13:20:56 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) [ 368.086234][ T8366] usb 3-1: Service connection timeout for: 256 [ 368.092411][ T8366] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 368.106615][ T8366] ath9k_htc: Failed to initialize the device [ 368.112735][ T6663] usb 3-1: ath9k_htc: USB layer deinitialized [ 368.466521][ T6663] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 368.756502][ T6663] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 369.636169][ T6663] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 369.645232][ T6663] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.654252][ T6663] usb 3-1: Product: syz [ 369.658748][ T6663] usb 3-1: Manufacturer: syz [ 369.663353][ T6663] usb 3-1: SerialNumber: syz [ 369.706971][ T6663] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 370.346163][ T8157] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 370.750204][T10034] udc-core: couldn't find an available UDC or it's busy [ 370.757239][T10034] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 370.769250][ T7120] usb 3-1: USB disconnect, device number 6 13:20:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000008c0)={0x8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000400)={0x14, 0x0, 0x0}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x5e9, &(0x7f0000000940)="50825ded281ab4123b1e73003f2aaae6e06b98a678686a7d17ec541df6b96e25487c1386ccf76b758e70739c3d20970bd4809a6d7611ddbb811c7f33612594aa3e7e45f0022a1bf8400c3e52ebd746cc111445b7cdb821d5ea87d14e8caafcbbd0082ed00498c57561869b6143e76a119fef7a87b4ccf5a9073ea6545a06262a7a3507cd50f7292511cf18efc6a2775ef2d4bbc164095d972ccf868aa4364a174a8f8e50c69cdf5804891a035b5f2e59127bb05acc53950e691e90191dbb95390ea79e27c8ad8f5696e9011cacecf5c2a1a7ae80df2cd824a9f41c8dd4cc8f617e8ffcf8acdfc4a214503b47d4485afe0f317ddc232f1963cbe9387dc1160b44330ae69ce6d6d04f58c045de814fb530350550085f2d08ed0c893ca8529ecf06b6d51cbf376900a216e8ab2b0ce812dae5667da4b4a89c2c07ab28963b22af2a1fe64ac83a9815a2e1b6fbe266580a65951e46eac5c1edf93f5cb26fa102e6ab2f05bca31d5594799848644120225c9e806238c8ad5a31e52df2c2c2cddfb93bf9ded1ac1ff39f19e47857c10735667a20445fe52b61e1d074dee8daa5954be98d55ad693c9f181990c6272e9e8a745401690915699584ffec25b1fb10be054c47f66e3b26f2b117c6d199ed0b7a9ad4c2e0036b6674ce8129e293592db09d5c55cd4fd341b72f5b70746c6437f9d7ff14f7a5cff4fd991dabca8ed948ca77a571446895de95bad62620a86b3032470d0fecdbc1f51b77ccc57948d796d6721960ea6d75fdc8a0d88a3a38492bda4016a83b307c09119982a9e9b4ecc47241b908e0612348e28403f0ad19908b1bbf1dbf4c0829dc93ae0616b013a7a0423f5ae7f20c6f047ad32918b35cf29a4ce8c616c7ab340b88d2ab66ec665bfa8e47a51b94e905c019d0bf56a08f00e364ea8ebc934b48befdae203563abb8e69cdfa5f966356210465921dcb231d4b2eb615cfed20c7a215e7503a16214b4d99a45455c2f390dad2e0ae5858787f5e37ad0a53bc17e22071c9cb9566d26f4f331a5140ac9ad5462909ae05142d259fba50e8f30108eb3dc9e4f5b2bf6fe109a8210228ea3486b6cd3569ea7c5ceea3877238a20229e34e873a423f4b73ac527c66b56b4ae13a36f84710eb6c796f5c48c9914c10f6b4ca1d6ec49cca7c70d15ba3bbea5a533dd5bceb3aed2e53189341f7050ea85bc8553624650ec282bdba69660f228a6e9eefface206c65b8f94f65673756038fb6b9c0d68dfb2545bae9069539e9c3386e29e0c2be994121872430d692d0b99389dad5c45d86b7e37ca22928e0a75065c86e1d39f90d731461211f10175c33f50fa23fe40997d8f22d3d699979062ba762ad0b6d80d4b06a335d73639c6a795f7e768df1437d8484a54d49cb6c9830d6e9e16a7358031ae2e2e2a59acc5586aafd9b543600ebe391d77ee478f9be4de79ca53f5b8e02153259c9b0fd7118b97b8b100f1d242c459c1dea83dc36b818f5dc527998b6bf58ea44640c19b2e36b8197a183d059bf14920c4a561e8eee110e2ac04d0325dbe390cff06edb950b64b7427daf5ec5e7861be7954abc4e295531a9a1b0d386c7195945c0deea370de0367de0a7779a8800f33256b686fd45fcdadf9343ce6f21aeb9d8789d17ffcdacdaf90f4378fd4d248fedde484c7720d6dbd817f32603585840fc2e5e2af4e567d3038198fd9b641ebd8e754504ce968d0af5575f727584cda82bc1fbe5fad580eef81b3a3623efab1629ec41fdb545a909ab700389f6bd767482db8bf2b735dce552c9bc4c86ae3dd6615ca0afea52c8dccc0200e653dc1ef0dcf6350a48d6ef1599b29c8f859423608fe37e1543341c5a566e00ad658c94b4ea45979e2fe2dffb165e1c452e2d91b829777e6d5a5f8e40c7c0ab31e56ddc3a31c6ab3f019ff70c4bf4b532c5d54bd4aa682170f48f3feb6e1fb30939324474cf6f07736e4043488030ebf312d24ac5bbb227944581ef2a7d7637c852f6f1704f7b2047c30e3ca1a4fcf2186b39ae1f8b341c49025a10eab0b5ea7e662b904d232fc55d5b1f8c9f210e3c6834d5eb160b65946d4d7f4406c2fe4fc96a011d080ce3dc8c5ac21633c4b63ddd7daada8891226735cfce1def18e8ede8cf650"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x1d, &(0x7f0000000340)=@generic={0x0, 0x0, 0x15, "09e3d78b", "a850569905f76c16404a2428a0568a5cdf5bbe8572"}) syz_usb_connect_ath9k(0x3, 0x7f, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e775, [{{0x9, 0x2, 0xffffffffffffff0a}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, "e365bd9bf7a9a9c29115cef2c0daeca31f59de5f9e3c37970869d025918efcc4"}) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000800)={0xa, &(0x7f0000000440)={0xa}, 0x42, &(0x7f0000000280)=ANY=[@ANYRES64], 0x5, [{0x11, &(0x7f00000002c0)=@string={0x11, 0x3, "64a58fd5881289ef0f9a99407367c6"}}, {0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="410322d1e072bc202fffffc9aced63402b2e5db4d6a339664c27e158c672b4691924f0ca334fd58ef95c04205b5e227c773331f5006b5f800583394d2bd2eb0485"]}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4}}]}) 13:20:59 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x2, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x3, 0x0, @broadcast}, 'syz_tun\x00'}) 13:20:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000af2000/0x2000)=nil) 13:20:59 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="91", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 13:20:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="91", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 13:20:59 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000af2000/0x2000)=nil) 13:20:59 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x2, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x3, 0x0, @broadcast}, 'syz_tun\x00'}) 13:20:59 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 13:20:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:20:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x6, 0x2}, 0x40) [ 371.608610][ T8157] usb 3-1: Service connection timeout for: 256 [ 371.614803][ T8157] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 371.628619][ T8157] ath9k_htc: Failed to initialize the device [ 371.634717][ T7120] usb 3-1: ath9k_htc: USB layer deinitialized [ 372.016084][ T7120] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 372.306067][ T7120] usb 3-1: too many configurations: 210, using maximum allowed: 8 [ 373.106045][ T7120] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 373.115149][ T7120] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.124080][ T7120] usb 3-1: Product: syz [ 373.128644][ T7120] usb 3-1: Manufacturer: syz [ 373.133346][ T7120] usb 3-1: SerialNumber: syz [ 373.178244][ T7120] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested