Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2022/02/25 08:29:25 fuzzer started 2022/02/25 08:29:25 dialing manager at 10.128.0.169:43003 syzkaller login: [ 35.831349][ T3592] cgroup: Unknown subsys name 'net' [ 35.943506][ T3592] cgroup: Unknown subsys name 'rlimit' 2022/02/25 08:29:26 syscalls: 3531 2022/02/25 08:29:26 code coverage: enabled 2022/02/25 08:29:26 comparison tracing: enabled 2022/02/25 08:29:26 extra coverage: enabled 2022/02/25 08:29:26 delay kcov mmap: mmap returned an invalid pointer 2022/02/25 08:29:26 setuid sandbox: enabled 2022/02/25 08:29:26 namespace sandbox: enabled 2022/02/25 08:29:26 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/25 08:29:26 fault injection: enabled 2022/02/25 08:29:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/25 08:29:26 net packet injection: enabled 2022/02/25 08:29:26 net device setup: enabled 2022/02/25 08:29:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/25 08:29:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/25 08:29:26 USB emulation: enabled 2022/02/25 08:29:26 hci packet injection: enabled 2022/02/25 08:29:26 wifi device emulation: enabled 2022/02/25 08:29:26 802.15.4 emulation: enabled 2022/02/25 08:29:26 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/25 08:29:26 fetching corpus: 50, signal 33287/37083 (executing program) 2022/02/25 08:29:26 fetching corpus: 100, signal 57318/62812 (executing program) 2022/02/25 08:29:26 fetching corpus: 150, signal 68169/75356 (executing program) 2022/02/25 08:29:26 fetching corpus: 200, signal 80544/89330 (executing program) 2022/02/25 08:29:26 fetching corpus: 250, signal 87286/97691 (executing program) 2022/02/25 08:29:26 fetching corpus: 300, signal 97323/109245 (executing program) 2022/02/25 08:29:27 fetching corpus: 350, signal 104877/118289 (executing program) 2022/02/25 08:29:27 fetching corpus: 400, signal 112468/127355 (executing program) 2022/02/25 08:29:31 fetching corpus: 450, signal 115581/132019 (executing program) 2022/02/25 08:29:31 fetching corpus: 500, signal 122597/140415 (executing program) 2022/02/25 08:29:31 fetching corpus: 550, signal 127187/146483 (executing program) 2022/02/25 08:29:32 fetching corpus: 600, signal 131350/152135 (executing program) 2022/02/25 08:29:32 fetching corpus: 650, signal 140151/162160 (executing program) 2022/02/25 08:29:32 fetching corpus: 700, signal 144772/168135 (executing program) 2022/02/25 08:29:32 fetching corpus: 750, signal 148054/172812 (executing program) 2022/02/25 08:29:32 fetching corpus: 800, signal 150986/177144 (executing program) 2022/02/25 08:29:32 fetching corpus: 850, signal 156610/183963 (executing program) 2022/02/25 08:29:32 fetching corpus: 900, signal 159760/188492 (executing program) 2022/02/25 08:29:32 fetching corpus: 950, signal 163842/193867 (executing program) 2022/02/25 08:29:32 fetching corpus: 1000, signal 165983/197340 (executing program) 2022/02/25 08:29:32 fetching corpus: 1050, signal 170394/202948 (executing program) 2022/02/25 08:29:32 fetching corpus: 1100, signal 174347/208112 (executing program) 2022/02/25 08:29:33 fetching corpus: 1150, signal 177091/212128 (executing program) 2022/02/25 08:29:33 fetching corpus: 1200, signal 180417/216668 (executing program) 2022/02/25 08:29:33 fetching corpus: 1250, signal 182960/220478 (executing program) 2022/02/25 08:29:33 fetching corpus: 1300, signal 186450/225141 (executing program) 2022/02/25 08:29:33 fetching corpus: 1350, signal 189882/229692 (executing program) 2022/02/25 08:29:33 fetching corpus: 1400, signal 191572/232661 (executing program) 2022/02/25 08:29:34 fetching corpus: 1450, signal 193571/235912 (executing program) 2022/02/25 08:29:34 fetching corpus: 1500, signal 199842/242962 (executing program) 2022/02/25 08:29:34 fetching corpus: 1550, signal 201653/246017 (executing program) 2022/02/25 08:29:34 fetching corpus: 1600, signal 204466/249887 (executing program) 2022/02/25 08:29:34 fetching corpus: 1650, signal 206482/253083 (executing program) 2022/02/25 08:29:34 fetching corpus: 1700, signal 208666/256403 (executing program) 2022/02/25 08:29:34 fetching corpus: 1750, signal 212670/261309 (executing program) 2022/02/25 08:29:34 fetching corpus: 1800, signal 214489/264276 (executing program) 2022/02/25 08:29:34 fetching corpus: 1850, signal 215919/266895 (executing program) 2022/02/25 08:29:34 fetching corpus: 1900, signal 218346/270409 (executing program) 2022/02/25 08:29:35 fetching corpus: 1950, signal 219931/273131 (executing program) 2022/02/25 08:29:35 fetching corpus: 2000, signal 222915/277050 (executing program) 2022/02/25 08:29:35 fetching corpus: 2050, signal 224516/279781 (executing program) 2022/02/25 08:29:35 fetching corpus: 2100, signal 226652/282981 (executing program) 2022/02/25 08:29:35 fetching corpus: 2150, signal 228786/286107 (executing program) 2022/02/25 08:29:35 fetching corpus: 2200, signal 230957/289280 (executing program) 2022/02/25 08:29:35 fetching corpus: 2250, signal 233173/292471 (executing program) 2022/02/25 08:29:36 fetching corpus: 2300, signal 235155/295463 (executing program) 2022/02/25 08:29:36 fetching corpus: 2350, signal 237121/298417 (executing program) 2022/02/25 08:29:36 fetching corpus: 2400, signal 238798/301159 (executing program) 2022/02/25 08:29:36 fetching corpus: 2450, signal 240556/303929 (executing program) 2022/02/25 08:29:36 fetching corpus: 2500, signal 241926/306374 (executing program) 2022/02/25 08:29:36 fetching corpus: 2550, signal 243827/309187 (executing program) 2022/02/25 08:29:36 fetching corpus: 2600, signal 245588/311929 (executing program) 2022/02/25 08:29:36 fetching corpus: 2650, signal 247857/315068 (executing program) 2022/02/25 08:29:36 fetching corpus: 2700, signal 249198/317369 (executing program) 2022/02/25 08:29:36 fetching corpus: 2750, signal 250952/320045 (executing program) 2022/02/25 08:29:37 fetching corpus: 2800, signal 252498/322533 (executing program) 2022/02/25 08:29:37 fetching corpus: 2850, signal 253668/324711 (executing program) 2022/02/25 08:29:37 fetching corpus: 2900, signal 255315/327306 (executing program) 2022/02/25 08:29:37 fetching corpus: 2950, signal 257433/330281 (executing program) 2022/02/25 08:29:37 fetching corpus: 3000, signal 259275/333026 (executing program) 2022/02/25 08:29:37 fetching corpus: 3050, signal 260846/335500 (executing program) 2022/02/25 08:29:37 fetching corpus: 3100, signal 262537/338025 (executing program) 2022/02/25 08:29:37 fetching corpus: 3150, signal 263601/340055 (executing program) 2022/02/25 08:29:37 fetching corpus: 3200, signal 265290/342619 (executing program) 2022/02/25 08:29:37 fetching corpus: 3250, signal 266568/344849 (executing program) 2022/02/25 08:29:38 fetching corpus: 3300, signal 267965/347116 (executing program) 2022/02/25 08:29:38 fetching corpus: 3350, signal 270329/350166 (executing program) 2022/02/25 08:29:38 fetching corpus: 3400, signal 271950/352641 (executing program) 2022/02/25 08:29:38 fetching corpus: 3450, signal 273240/354832 (executing program) 2022/02/25 08:29:38 fetching corpus: 3500, signal 274709/357145 (executing program) 2022/02/25 08:29:38 fetching corpus: 3550, signal 275922/359176 (executing program) 2022/02/25 08:29:38 fetching corpus: 3600, signal 277137/361295 (executing program) 2022/02/25 08:29:38 fetching corpus: 3650, signal 278216/363240 (executing program) 2022/02/25 08:29:38 fetching corpus: 3700, signal 280806/366383 (executing program) 2022/02/25 08:29:38 fetching corpus: 3750, signal 282650/368930 (executing program) 2022/02/25 08:29:39 fetching corpus: 3800, signal 283620/370801 (executing program) 2022/02/25 08:29:39 fetching corpus: 3850, signal 284753/372801 (executing program) 2022/02/25 08:29:39 fetching corpus: 3900, signal 285975/374879 (executing program) 2022/02/25 08:29:39 fetching corpus: 3950, signal 287043/376845 (executing program) 2022/02/25 08:29:39 fetching corpus: 4000, signal 288121/378791 (executing program) 2022/02/25 08:29:39 fetching corpus: 4050, signal 290259/381519 (executing program) 2022/02/25 08:29:39 fetching corpus: 4100, signal 291139/383274 (executing program) 2022/02/25 08:29:39 fetching corpus: 4150, signal 292155/385160 (executing program) 2022/02/25 08:29:39 fetching corpus: 4200, signal 293452/387184 (executing program) 2022/02/25 08:29:39 fetching corpus: 4250, signal 295119/389575 (executing program) 2022/02/25 08:29:39 fetching corpus: 4300, signal 295995/391343 (executing program) 2022/02/25 08:29:40 fetching corpus: 4350, signal 296614/392893 (executing program) 2022/02/25 08:29:40 fetching corpus: 4400, signal 298604/395395 (executing program) 2022/02/25 08:29:40 fetching corpus: 4450, signal 299888/397444 (executing program) 2022/02/25 08:29:40 fetching corpus: 4500, signal 300892/399253 (executing program) 2022/02/25 08:29:40 fetching corpus: 4550, signal 302278/401271 (executing program) 2022/02/25 08:29:40 fetching corpus: 4600, signal 303161/402991 (executing program) 2022/02/25 08:29:40 fetching corpus: 4650, signal 304446/404970 (executing program) 2022/02/25 08:29:40 fetching corpus: 4700, signal 305958/407100 (executing program) 2022/02/25 08:29:40 fetching corpus: 4750, signal 306674/408623 (executing program) 2022/02/25 08:29:40 fetching corpus: 4800, signal 307569/410286 (executing program) 2022/02/25 08:29:41 fetching corpus: 4850, signal 308536/412020 (executing program) 2022/02/25 08:29:41 fetching corpus: 4900, signal 309372/413658 (executing program) 2022/02/25 08:29:41 fetching corpus: 4950, signal 310537/415532 (executing program) 2022/02/25 08:29:41 fetching corpus: 5000, signal 311415/417247 (executing program) 2022/02/25 08:29:41 fetching corpus: 5050, signal 312420/418975 (executing program) 2022/02/25 08:29:41 fetching corpus: 5100, signal 313292/420601 (executing program) 2022/02/25 08:29:41 fetching corpus: 5150, signal 314600/422540 (executing program) 2022/02/25 08:29:41 fetching corpus: 5200, signal 315978/424540 (executing program) 2022/02/25 08:29:41 fetching corpus: 5250, signal 316843/426179 (executing program) 2022/02/25 08:29:42 fetching corpus: 5300, signal 318156/428073 (executing program) 2022/02/25 08:29:42 fetching corpus: 5350, signal 319228/429791 (executing program) 2022/02/25 08:29:42 fetching corpus: 5400, signal 320438/431624 (executing program) 2022/02/25 08:29:42 fetching corpus: 5450, signal 321283/433212 (executing program) 2022/02/25 08:29:42 fetching corpus: 5500, signal 322292/434883 (executing program) 2022/02/25 08:29:42 fetching corpus: 5550, signal 322960/436329 (executing program) 2022/02/25 08:29:42 fetching corpus: 5600, signal 323793/437912 (executing program) 2022/02/25 08:29:42 fetching corpus: 5650, signal 324746/439504 (executing program) 2022/02/25 08:29:43 fetching corpus: 5700, signal 325596/441078 (executing program) 2022/02/25 08:29:43 fetching corpus: 5750, signal 326873/442926 (executing program) 2022/02/25 08:29:43 fetching corpus: 5800, signal 327795/444528 (executing program) 2022/02/25 08:29:43 fetching corpus: 5850, signal 328699/446118 (executing program) 2022/02/25 08:29:43 fetching corpus: 5900, signal 330043/447947 (executing program) 2022/02/25 08:29:43 fetching corpus: 5950, signal 330740/449368 (executing program) 2022/02/25 08:29:43 fetching corpus: 6000, signal 332400/451395 (executing program) 2022/02/25 08:29:43 fetching corpus: 6050, signal 333176/452889 (executing program) 2022/02/25 08:29:43 fetching corpus: 6100, signal 334017/454376 (executing program) 2022/02/25 08:29:44 fetching corpus: 6150, signal 334706/455792 (executing program) 2022/02/25 08:29:44 fetching corpus: 6200, signal 335694/457392 (executing program) 2022/02/25 08:29:44 fetching corpus: 6250, signal 336667/459003 (executing program) 2022/02/25 08:29:44 fetching corpus: 6300, signal 337662/460605 (executing program) 2022/02/25 08:29:44 fetching corpus: 6350, signal 338321/461973 (executing program) 2022/02/25 08:29:44 fetching corpus: 6400, signal 339462/463650 (executing program) 2022/02/25 08:29:44 fetching corpus: 6450, signal 340277/465105 (executing program) 2022/02/25 08:29:44 fetching corpus: 6500, signal 341022/466548 (executing program) 2022/02/25 08:29:44 fetching corpus: 6550, signal 341977/468078 (executing program) 2022/02/25 08:29:44 fetching corpus: 6600, signal 342859/469578 (executing program) 2022/02/25 08:29:45 fetching corpus: 6650, signal 343832/471116 (executing program) 2022/02/25 08:29:45 fetching corpus: 6700, signal 344467/472428 (executing program) 2022/02/25 08:29:45 fetching corpus: 6750, signal 345379/473939 (executing program) 2022/02/25 08:29:45 fetching corpus: 6800, signal 346469/475499 (executing program) 2022/02/25 08:29:45 fetching corpus: 6850, signal 347066/476793 (executing program) 2022/02/25 08:29:45 fetching corpus: 6900, signal 348191/478379 (executing program) 2022/02/25 08:29:45 fetching corpus: 6950, signal 349350/479923 (executing program) 2022/02/25 08:29:45 fetching corpus: 7000, signal 350460/481512 (executing program) 2022/02/25 08:29:45 fetching corpus: 7050, signal 351174/482872 (executing program) 2022/02/25 08:29:46 fetching corpus: 7100, signal 352102/484319 (executing program) 2022/02/25 08:29:46 fetching corpus: 7150, signal 352855/485662 (executing program) 2022/02/25 08:29:46 fetching corpus: 7200, signal 354656/487592 (executing program) 2022/02/25 08:29:46 fetching corpus: 7250, signal 355492/488998 (executing program) 2022/02/25 08:29:46 fetching corpus: 7300, signal 356444/490436 (executing program) 2022/02/25 08:29:46 fetching corpus: 7350, signal 357426/491917 (executing program) 2022/02/25 08:29:46 fetching corpus: 7400, signal 358408/493378 (executing program) 2022/02/25 08:29:46 fetching corpus: 7450, signal 359053/494652 (executing program) 2022/02/25 08:29:46 fetching corpus: 7500, signal 359938/496053 (executing program) 2022/02/25 08:29:47 fetching corpus: 7550, signal 360549/497254 (executing program) 2022/02/25 08:29:47 fetching corpus: 7600, signal 361308/498542 (executing program) 2022/02/25 08:29:47 fetching corpus: 7650, signal 362301/499942 (executing program) 2022/02/25 08:29:47 fetching corpus: 7700, signal 362935/501173 (executing program) 2022/02/25 08:29:47 fetching corpus: 7750, signal 363849/502544 (executing program) 2022/02/25 08:29:47 fetching corpus: 7800, signal 364489/503759 (executing program) 2022/02/25 08:29:47 fetching corpus: 7850, signal 365306/505009 (executing program) 2022/02/25 08:29:48 fetching corpus: 7900, signal 366221/506359 (executing program) 2022/02/25 08:29:48 fetching corpus: 7950, signal 366915/507597 (executing program) 2022/02/25 08:29:48 fetching corpus: 8000, signal 367582/508805 (executing program) 2022/02/25 08:29:48 fetching corpus: 8050, signal 368251/509991 (executing program) 2022/02/25 08:29:48 fetching corpus: 8100, signal 369028/511268 (executing program) 2022/02/25 08:29:48 fetching corpus: 8150, signal 369746/512483 (executing program) 2022/02/25 08:29:48 fetching corpus: 8200, signal 370437/513736 (executing program) 2022/02/25 08:29:48 fetching corpus: 8250, signal 371085/514953 (executing program) 2022/02/25 08:29:48 fetching corpus: 8300, signal 372056/516297 (executing program) 2022/02/25 08:29:48 fetching corpus: 8350, signal 372931/517616 (executing program) 2022/02/25 08:29:49 fetching corpus: 8400, signal 373509/518770 (executing program) 2022/02/25 08:29:49 fetching corpus: 8450, signal 373922/519867 (executing program) 2022/02/25 08:29:49 fetching corpus: 8500, signal 374674/521081 (executing program) 2022/02/25 08:29:49 fetching corpus: 8550, signal 375347/522254 (executing program) 2022/02/25 08:29:49 fetching corpus: 8600, signal 376508/523649 (executing program) 2022/02/25 08:29:49 fetching corpus: 8650, signal 377012/524714 (executing program) 2022/02/25 08:29:49 fetching corpus: 8700, signal 377667/525848 (executing program) 2022/02/25 08:29:49 fetching corpus: 8750, signal 378297/526980 (executing program) 2022/02/25 08:29:49 fetching corpus: 8800, signal 379638/528468 (executing program) 2022/02/25 08:29:49 fetching corpus: 8850, signal 380569/529732 (executing program) 2022/02/25 08:29:49 fetching corpus: 8900, signal 381132/530826 (executing program) 2022/02/25 08:29:50 fetching corpus: 8950, signal 381915/532020 (executing program) 2022/02/25 08:29:50 fetching corpus: 9000, signal 382962/533325 (executing program) 2022/02/25 08:29:50 fetching corpus: 9050, signal 383783/534495 (executing program) 2022/02/25 08:29:50 fetching corpus: 9100, signal 384469/535587 (executing program) 2022/02/25 08:29:50 fetching corpus: 9150, signal 385439/536891 (executing program) 2022/02/25 08:29:50 fetching corpus: 9200, signal 385977/537972 (executing program) 2022/02/25 08:29:50 fetching corpus: 9250, signal 386561/539029 (executing program) 2022/02/25 08:29:50 fetching corpus: 9300, signal 387368/540226 (executing program) 2022/02/25 08:29:50 fetching corpus: 9350, signal 387793/541226 (executing program) 2022/02/25 08:29:50 fetching corpus: 9400, signal 388306/542264 (executing program) 2022/02/25 08:29:51 fetching corpus: 9450, signal 389152/543392 (executing program) 2022/02/25 08:29:51 fetching corpus: 9500, signal 389993/544562 (executing program) 2022/02/25 08:29:51 fetching corpus: 9550, signal 390520/545581 (executing program) 2022/02/25 08:29:51 fetching corpus: 9600, signal 391164/546670 (executing program) 2022/02/25 08:29:51 fetching corpus: 9650, signal 391991/547793 (executing program) 2022/02/25 08:29:51 fetching corpus: 9700, signal 392561/548856 (executing program) 2022/02/25 08:29:51 fetching corpus: 9750, signal 393095/549894 (executing program) 2022/02/25 08:29:51 fetching corpus: 9800, signal 393498/550833 (executing program) 2022/02/25 08:29:51 fetching corpus: 9850, signal 393767/551744 (executing program) 2022/02/25 08:29:52 fetching corpus: 9900, signal 394506/552828 (executing program) 2022/02/25 08:29:52 fetching corpus: 9950, signal 395146/553869 (executing program) 2022/02/25 08:29:52 fetching corpus: 10000, signal 396023/554984 (executing program) 2022/02/25 08:29:52 fetching corpus: 10050, signal 396493/555979 (executing program) 2022/02/25 08:29:52 fetching corpus: 10100, signal 396955/556946 (executing program) 2022/02/25 08:29:52 fetching corpus: 10150, signal 397437/557914 (executing program) 2022/02/25 08:29:52 fetching corpus: 10200, signal 398077/558908 (executing program) 2022/02/25 08:29:52 fetching corpus: 10250, signal 398723/559914 (executing program) 2022/02/25 08:29:53 fetching corpus: 10300, signal 399675/561047 (executing program) 2022/02/25 08:29:53 fetching corpus: 10350, signal 401489/562481 (executing program) 2022/02/25 08:29:53 fetching corpus: 10400, signal 401915/563450 (executing program) 2022/02/25 08:29:53 fetching corpus: 10450, signal 402574/564417 (executing program) 2022/02/25 08:29:53 fetching corpus: 10500, signal 402973/565347 (executing program) 2022/02/25 08:29:53 fetching corpus: 10550, signal 403666/566374 (executing program) 2022/02/25 08:29:53 fetching corpus: 10600, signal 404083/567296 (executing program) 2022/02/25 08:29:53 fetching corpus: 10650, signal 404538/568255 (executing program) 2022/02/25 08:29:53 fetching corpus: 10700, signal 405123/569207 (executing program) 2022/02/25 08:29:54 fetching corpus: 10750, signal 405539/570159 (executing program) 2022/02/25 08:29:54 fetching corpus: 10800, signal 406302/571185 (executing program) 2022/02/25 08:29:54 fetching corpus: 10850, signal 406894/572128 (executing program) 2022/02/25 08:29:54 fetching corpus: 10900, signal 407458/573074 (executing program) 2022/02/25 08:29:54 fetching corpus: 10950, signal 408001/574021 (executing program) 2022/02/25 08:29:54 fetching corpus: 11000, signal 408599/574953 (executing program) 2022/02/25 08:29:54 fetching corpus: 11050, signal 409069/575885 (executing program) 2022/02/25 08:29:55 fetching corpus: 11100, signal 409782/576876 (executing program) 2022/02/25 08:29:55 fetching corpus: 11150, signal 410310/577734 (executing program) 2022/02/25 08:29:55 fetching corpus: 11200, signal 410812/578618 (executing program) 2022/02/25 08:29:55 fetching corpus: 11250, signal 411251/579505 (executing program) 2022/02/25 08:29:55 fetching corpus: 11300, signal 411839/580446 (executing program) 2022/02/25 08:29:55 fetching corpus: 11350, signal 412287/581351 (executing program) 2022/02/25 08:29:55 fetching corpus: 11400, signal 412586/582231 (executing program) 2022/02/25 08:29:55 fetching corpus: 11450, signal 413018/583096 (executing program) 2022/02/25 08:29:55 fetching corpus: 11500, signal 413387/583947 (executing program) 2022/02/25 08:29:55 fetching corpus: 11550, signal 413825/584835 (executing program) 2022/02/25 08:29:55 fetching corpus: 11600, signal 414325/585686 (executing program) 2022/02/25 08:29:55 fetching corpus: 11650, signal 414839/586601 (executing program) 2022/02/25 08:29:55 fetching corpus: 11700, signal 415753/587617 (executing program) 2022/02/25 08:29:56 fetching corpus: 11750, signal 416293/588478 (executing program) 2022/02/25 08:29:56 fetching corpus: 11800, signal 417277/589499 (executing program) 2022/02/25 08:29:56 fetching corpus: 11850, signal 417669/590355 (executing program) 2022/02/25 08:29:56 fetching corpus: 11900, signal 419348/591578 (executing program) 2022/02/25 08:29:56 fetching corpus: 11950, signal 419799/592405 (executing program) 2022/02/25 08:29:56 fetching corpus: 12000, signal 420251/593256 (executing program) 2022/02/25 08:29:56 fetching corpus: 12050, signal 420743/594096 (executing program) 2022/02/25 08:29:56 fetching corpus: 12100, signal 421363/594977 (executing program) 2022/02/25 08:29:57 fetching corpus: 12150, signal 421877/595845 (executing program) 2022/02/25 08:29:57 fetching corpus: 12200, signal 422555/596711 (executing program) 2022/02/25 08:29:57 fetching corpus: 12250, signal 423115/597538 (executing program) 2022/02/25 08:29:57 fetching corpus: 12300, signal 423969/598446 (executing program) 2022/02/25 08:29:57 fetching corpus: 12350, signal 424652/599327 (executing program) 2022/02/25 08:29:57 fetching corpus: 12400, signal 425576/600280 (executing program) 2022/02/25 08:29:57 fetching corpus: 12450, signal 425917/601030 (executing program) 2022/02/25 08:29:58 fetching corpus: 12500, signal 426440/601849 (executing program) 2022/02/25 08:29:58 fetching corpus: 12550, signal 426964/602637 (executing program) 2022/02/25 08:29:58 fetching corpus: 12600, signal 427664/603471 (executing program) 2022/02/25 08:29:58 fetching corpus: 12650, signal 428070/604294 (executing program) 2022/02/25 08:29:58 fetching corpus: 12700, signal 428741/605121 (executing program) 2022/02/25 08:29:58 fetching corpus: 12750, signal 429017/605853 (executing program) 2022/02/25 08:29:58 fetching corpus: 12800, signal 429453/606604 (executing program) 2022/02/25 08:29:58 fetching corpus: 12850, signal 430152/607429 (executing program) 2022/02/25 08:29:58 fetching corpus: 12900, signal 430834/608280 (executing program) 2022/02/25 08:29:58 fetching corpus: 12950, signal 431198/609052 (executing program) 2022/02/25 08:29:58 fetching corpus: 13000, signal 431723/609803 (executing program) 2022/02/25 08:29:59 fetching corpus: 13050, signal 432216/610595 (executing program) 2022/02/25 08:29:59 fetching corpus: 13100, signal 432687/611381 (executing program) 2022/02/25 08:29:59 fetching corpus: 13150, signal 433666/612254 (executing program) 2022/02/25 08:29:59 fetching corpus: 13200, signal 434136/613001 (executing program) 2022/02/25 08:29:59 fetching corpus: 13250, signal 434589/613789 (executing program) 2022/02/25 08:30:00 fetching corpus: 13300, signal 435097/614622 (executing program) 2022/02/25 08:30:00 fetching corpus: 13350, signal 435575/615352 (executing program) 2022/02/25 08:30:00 fetching corpus: 13400, signal 435951/616105 (executing program) 2022/02/25 08:30:00 fetching corpus: 13450, signal 436487/616846 (executing program) 2022/02/25 08:30:00 fetching corpus: 13500, signal 437062/617597 (executing program) 2022/02/25 08:30:00 fetching corpus: 13550, signal 437640/618351 (executing program) 2022/02/25 08:30:00 fetching corpus: 13600, signal 438131/619128 (executing program) 2022/02/25 08:30:00 fetching corpus: 13650, signal 438576/619858 (executing program) 2022/02/25 08:30:00 fetching corpus: 13700, signal 439254/620621 (executing program) 2022/02/25 08:30:00 fetching corpus: 13750, signal 439830/621384 (executing program) [ 70.601149][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.602033][ T25] cfg80211: failed to load regulatory.db [ 70.609216][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/25 08:30:01 fetching corpus: 13800, signal 440951/622270 (executing program) 2022/02/25 08:30:01 fetching corpus: 13850, signal 441463/622989 (executing program) 2022/02/25 08:30:01 fetching corpus: 13900, signal 442213/623788 (executing program) 2022/02/25 08:30:01 fetching corpus: 13950, signal 442779/624548 (executing program) 2022/02/25 08:30:01 fetching corpus: 14000, signal 443352/625217 (executing program) 2022/02/25 08:30:01 fetching corpus: 14050, signal 443714/625904 (executing program) 2022/02/25 08:30:01 fetching corpus: 14100, signal 444192/626587 (executing program) 2022/02/25 08:30:01 fetching corpus: 14150, signal 444528/627263 (executing program) 2022/02/25 08:30:01 fetching corpus: 14200, signal 444944/627962 (executing program) 2022/02/25 08:30:01 fetching corpus: 14250, signal 445377/628641 (executing program) 2022/02/25 08:30:02 fetching corpus: 14300, signal 445938/629343 (executing program) 2022/02/25 08:30:02 fetching corpus: 14350, signal 446644/630076 (executing program) 2022/02/25 08:30:02 fetching corpus: 14400, signal 446991/630734 (executing program) 2022/02/25 08:30:02 fetching corpus: 14450, signal 447497/631437 (executing program) 2022/02/25 08:30:02 fetching corpus: 14500, signal 448070/632125 (executing program) 2022/02/25 08:30:02 fetching corpus: 14550, signal 448449/632845 (executing program) 2022/02/25 08:30:02 fetching corpus: 14600, signal 448925/633498 (executing program) 2022/02/25 08:30:02 fetching corpus: 14650, signal 449393/634182 (executing program) 2022/02/25 08:30:02 fetching corpus: 14700, signal 449753/634844 (executing program) 2022/02/25 08:30:02 fetching corpus: 14750, signal 450131/635477 (executing program) 2022/02/25 08:30:03 fetching corpus: 14800, signal 450485/636125 (executing program) 2022/02/25 08:30:03 fetching corpus: 14850, signal 450774/636764 (executing program) 2022/02/25 08:30:03 fetching corpus: 14900, signal 451167/637421 (executing program) 2022/02/25 08:30:03 fetching corpus: 14950, signal 451679/638079 (executing program) 2022/02/25 08:30:03 fetching corpus: 15000, signal 452070/638733 (executing program) 2022/02/25 08:30:03 fetching corpus: 15050, signal 452569/639423 (executing program) 2022/02/25 08:30:03 fetching corpus: 15100, signal 452997/640071 (executing program) 2022/02/25 08:30:03 fetching corpus: 15150, signal 453353/640713 (executing program) 2022/02/25 08:30:03 fetching corpus: 15200, signal 454344/641423 (executing program) 2022/02/25 08:30:04 fetching corpus: 15250, signal 454729/642028 (executing program) 2022/02/25 08:30:04 fetching corpus: 15300, signal 455160/642664 (executing program) 2022/02/25 08:30:04 fetching corpus: 15350, signal 455458/643329 (executing program) 2022/02/25 08:30:04 fetching corpus: 15400, signal 455850/643959 (executing program) 2022/02/25 08:30:04 fetching corpus: 15450, signal 456175/644581 (executing program) 2022/02/25 08:30:04 fetching corpus: 15500, signal 456513/645189 (executing program) 2022/02/25 08:30:04 fetching corpus: 15550, signal 456848/645788 (executing program) 2022/02/25 08:30:04 fetching corpus: 15600, signal 457426/646398 (executing program) 2022/02/25 08:30:04 fetching corpus: 15650, signal 457883/647001 (executing program) 2022/02/25 08:30:05 fetching corpus: 15700, signal 458593/647618 (executing program) 2022/02/25 08:30:05 fetching corpus: 15750, signal 459086/648220 (executing program) 2022/02/25 08:30:05 fetching corpus: 15800, signal 459457/648854 (executing program) 2022/02/25 08:30:05 fetching corpus: 15850, signal 463595/649590 (executing program) 2022/02/25 08:30:05 fetching corpus: 15900, signal 464105/650199 (executing program) 2022/02/25 08:30:05 fetching corpus: 15950, signal 464520/650824 (executing program) 2022/02/25 08:30:05 fetching corpus: 16000, signal 464819/651406 (executing program) 2022/02/25 08:30:05 fetching corpus: 16050, signal 465336/651994 (executing program) 2022/02/25 08:30:06 fetching corpus: 16100, signal 465848/652552 (executing program) 2022/02/25 08:30:06 fetching corpus: 16150, signal 467300/653134 (executing program) 2022/02/25 08:30:06 fetching corpus: 16200, signal 467686/653712 (executing program) 2022/02/25 08:30:06 fetching corpus: 16250, signal 467938/654278 (executing program) 2022/02/25 08:30:06 fetching corpus: 16300, signal 468296/654856 (executing program) 2022/02/25 08:30:06 fetching corpus: 16350, signal 468860/655213 (executing program) 2022/02/25 08:30:06 fetching corpus: 16400, signal 469229/655213 (executing program) 2022/02/25 08:30:06 fetching corpus: 16450, signal 469530/655213 (executing program) 2022/02/25 08:30:06 fetching corpus: 16500, signal 469957/655214 (executing program) 2022/02/25 08:30:06 fetching corpus: 16550, signal 470335/655214 (executing program) 2022/02/25 08:30:07 fetching corpus: 16600, signal 470784/655214 (executing program) 2022/02/25 08:30:07 fetching corpus: 16650, signal 471123/655214 (executing program) 2022/02/25 08:30:07 fetching corpus: 16700, signal 471551/655214 (executing program) 2022/02/25 08:30:07 fetching corpus: 16750, signal 472032/655214 (executing program) 2022/02/25 08:30:07 fetching corpus: 16800, signal 472394/655214 (executing program) 2022/02/25 08:30:07 fetching corpus: 16850, signal 472708/655214 (executing program) 2022/02/25 08:30:08 fetching corpus: 16900, signal 473111/655214 (executing program) 2022/02/25 08:30:08 fetching corpus: 16950, signal 473514/655214 (executing program) 2022/02/25 08:30:08 fetching corpus: 17000, signal 473754/655214 (executing program) 2022/02/25 08:30:08 fetching corpus: 17050, signal 474232/655214 (executing program) 2022/02/25 08:30:08 fetching corpus: 17100, signal 474636/655214 (executing program) 2022/02/25 08:30:08 fetching corpus: 17150, signal 474950/655214 (executing program) 2022/02/25 08:30:08 fetching corpus: 17200, signal 475347/655228 (executing program) 2022/02/25 08:30:08 fetching corpus: 17250, signal 475719/655228 (executing program) 2022/02/25 08:30:08 fetching corpus: 17300, signal 476069/655228 (executing program) 2022/02/25 08:30:09 fetching corpus: 17350, signal 476537/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17400, signal 476902/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17450, signal 477195/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17500, signal 477541/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17550, signal 477857/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17600, signal 478196/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17650, signal 478513/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17700, signal 478859/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17750, signal 479331/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17800, signal 479770/655230 (executing program) 2022/02/25 08:30:09 fetching corpus: 17850, signal 480185/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 17900, signal 480420/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 17950, signal 480961/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 18000, signal 481192/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 18050, signal 481437/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 18100, signal 481805/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 18150, signal 482165/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 18200, signal 482500/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 18250, signal 482840/655230 (executing program) 2022/02/25 08:30:10 fetching corpus: 18300, signal 483187/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18350, signal 483732/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18400, signal 484201/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18450, signal 484537/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18500, signal 484828/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18550, signal 485191/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18600, signal 485516/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18650, signal 485996/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18700, signal 486355/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18750, signal 486722/655230 (executing program) 2022/02/25 08:30:11 fetching corpus: 18800, signal 487088/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 18850, signal 487463/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 18900, signal 487727/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 18950, signal 488208/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19000, signal 488574/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19050, signal 489005/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19100, signal 489383/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19150, signal 489718/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19200, signal 490068/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19250, signal 490415/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19300, signal 490762/655230 (executing program) 2022/02/25 08:30:12 fetching corpus: 19350, signal 491102/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19400, signal 491559/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19450, signal 492127/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19500, signal 492527/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19550, signal 492818/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19600, signal 493140/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19650, signal 493761/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19700, signal 494156/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19750, signal 494463/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19800, signal 494718/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19850, signal 495112/655230 (executing program) 2022/02/25 08:30:13 fetching corpus: 19900, signal 495566/655230 (executing program) 2022/02/25 08:30:14 fetching corpus: 19950, signal 495897/655230 (executing program) 2022/02/25 08:30:14 fetching corpus: 20000, signal 496247/655230 (executing program) 2022/02/25 08:30:14 fetching corpus: 20050, signal 496633/655230 (executing program) 2022/02/25 08:30:14 fetching corpus: 20100, signal 496963/655232 (executing program) 2022/02/25 08:30:14 fetching corpus: 20150, signal 497387/655232 (executing program) 2022/02/25 08:30:14 fetching corpus: 20200, signal 497646/655232 (executing program) 2022/02/25 08:30:14 fetching corpus: 20250, signal 497910/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20300, signal 498319/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20350, signal 498600/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20400, signal 498973/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20450, signal 499269/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20500, signal 500036/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20550, signal 500465/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20600, signal 500711/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20650, signal 500978/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20700, signal 501480/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20750, signal 502248/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20800, signal 502637/655232 (executing program) 2022/02/25 08:30:15 fetching corpus: 20850, signal 502929/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 20900, signal 503276/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 20950, signal 503590/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21000, signal 503850/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21050, signal 504177/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21100, signal 504461/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21150, signal 504742/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21200, signal 505012/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21250, signal 505329/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21300, signal 505731/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21350, signal 506587/655232 (executing program) 2022/02/25 08:30:16 fetching corpus: 21400, signal 506869/655232 (executing program) 2022/02/25 08:30:17 fetching corpus: 21450, signal 507163/655232 (executing program) 2022/02/25 08:30:17 fetching corpus: 21500, signal 507469/655232 (executing program) 2022/02/25 08:30:17 fetching corpus: 21550, signal 507777/655232 (executing program) 2022/02/25 08:30:17 fetching corpus: 21600, signal 508144/655232 (executing program) 2022/02/25 08:30:17 fetching corpus: 21650, signal 508495/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 21700, signal 508749/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 21750, signal 509012/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 21800, signal 509405/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 21850, signal 509738/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 21900, signal 510010/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 21950, signal 510234/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 22000, signal 510675/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 22050, signal 511073/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 22100, signal 511395/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 22150, signal 511618/655232 (executing program) 2022/02/25 08:30:18 fetching corpus: 22200, signal 511882/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22250, signal 512728/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22300, signal 513038/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22350, signal 513290/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22400, signal 513548/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22450, signal 513939/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22500, signal 514191/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22550, signal 514763/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22600, signal 515210/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22650, signal 515471/655232 (executing program) 2022/02/25 08:30:19 fetching corpus: 22700, signal 515903/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 22750, signal 516199/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 22800, signal 516463/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 22850, signal 516810/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 22900, signal 517159/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 22950, signal 517510/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 23000, signal 517811/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 23050, signal 518099/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 23100, signal 518404/655232 (executing program) 2022/02/25 08:30:20 fetching corpus: 23150, signal 518718/655241 (executing program) 2022/02/25 08:30:20 fetching corpus: 23200, signal 519063/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23250, signal 519415/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23300, signal 519721/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23350, signal 520235/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23400, signal 520576/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23450, signal 521006/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23500, signal 521327/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23550, signal 521593/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23600, signal 521864/655241 (executing program) 2022/02/25 08:30:21 fetching corpus: 23650, signal 522138/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 23700, signal 522497/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 23750, signal 522775/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 23800, signal 523045/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 23850, signal 523246/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 23900, signal 523497/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 23950, signal 524476/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 24000, signal 524956/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 24050, signal 525206/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 24100, signal 525475/655241 (executing program) 2022/02/25 08:30:22 fetching corpus: 24150, signal 525728/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24200, signal 526188/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24250, signal 526499/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24300, signal 526732/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24350, signal 526947/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24400, signal 527280/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24450, signal 527488/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24500, signal 527751/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24550, signal 527957/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24600, signal 528246/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24650, signal 528551/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24700, signal 528797/655241 (executing program) 2022/02/25 08:30:23 fetching corpus: 24750, signal 529027/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 24800, signal 529346/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 24850, signal 529671/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 24900, signal 529946/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 24950, signal 530257/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 25000, signal 530531/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 25050, signal 530839/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 25100, signal 531058/655241 (executing program) 2022/02/25 08:30:24 fetching corpus: 25150, signal 531268/655242 (executing program) 2022/02/25 08:30:24 fetching corpus: 25200, signal 531618/655242 (executing program) 2022/02/25 08:30:24 fetching corpus: 25250, signal 531929/655242 (executing program) 2022/02/25 08:30:25 fetching corpus: 25300, signal 532254/655242 (executing program) 2022/02/25 08:30:25 fetching corpus: 25350, signal 532517/655242 (executing program) 2022/02/25 08:30:25 fetching corpus: 25400, signal 532836/655242 (executing program) 2022/02/25 08:30:25 fetching corpus: 25450, signal 533055/655242 (executing program) 2022/02/25 08:30:25 fetching corpus: 25500, signal 533284/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25550, signal 533494/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25600, signal 534060/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25650, signal 534389/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25700, signal 534689/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25750, signal 534897/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25800, signal 535142/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25850, signal 535399/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25900, signal 535640/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 25950, signal 535902/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 26000, signal 536166/655242 (executing program) 2022/02/25 08:30:26 fetching corpus: 26050, signal 536441/655242 (executing program) 2022/02/25 08:30:27 fetching corpus: 26100, signal 536718/655242 (executing program) 2022/02/25 08:30:27 fetching corpus: 26150, signal 536967/655242 (executing program) 2022/02/25 08:30:27 fetching corpus: 26200, signal 537222/655242 (executing program) 2022/02/25 08:30:27 fetching corpus: 26250, signal 537505/655242 (executing program) 2022/02/25 08:30:27 fetching corpus: 26300, signal 537731/655242 (executing program) 2022/02/25 08:30:27 fetching corpus: 26350, signal 538198/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26400, signal 538452/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26450, signal 538706/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26500, signal 539013/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26550, signal 539280/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26600, signal 539564/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26650, signal 539860/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26700, signal 540030/655242 (executing program) 2022/02/25 08:30:28 fetching corpus: 26750, signal 540330/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 26800, signal 540752/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 26850, signal 540957/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 26900, signal 541372/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 26950, signal 541581/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 27000, signal 541856/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 27050, signal 542135/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 27100, signal 542342/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 27150, signal 542555/655242 (executing program) 2022/02/25 08:30:29 fetching corpus: 27200, signal 542763/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27250, signal 542948/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27300, signal 543158/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27350, signal 543306/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27400, signal 543504/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27450, signal 543815/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27500, signal 543995/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27550, signal 544290/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27600, signal 544738/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27650, signal 545017/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27700, signal 545207/655242 (executing program) 2022/02/25 08:30:30 fetching corpus: 27750, signal 545608/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 27800, signal 545823/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 27850, signal 546086/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 27900, signal 546340/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 27950, signal 546573/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28000, signal 546736/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28050, signal 546963/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28100, signal 547332/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28150, signal 547638/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28200, signal 547802/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28250, signal 548076/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28300, signal 548260/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28350, signal 548500/655242 (executing program) 2022/02/25 08:30:31 fetching corpus: 28400, signal 548690/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28450, signal 548917/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28500, signal 549070/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28550, signal 549327/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28600, signal 549540/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28650, signal 549773/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28700, signal 550062/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28750, signal 550363/655242 (executing program) 2022/02/25 08:30:32 fetching corpus: 28800, signal 550606/655266 (executing program) 2022/02/25 08:30:32 fetching corpus: 28850, signal 550909/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 28900, signal 551175/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 28950, signal 551425/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29000, signal 552430/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29050, signal 552673/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29100, signal 552925/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29150, signal 553096/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29200, signal 553316/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29250, signal 553607/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29300, signal 553828/655266 (executing program) 2022/02/25 08:30:33 fetching corpus: 29350, signal 554089/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29400, signal 554280/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29450, signal 554554/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29500, signal 554690/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29550, signal 554896/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29600, signal 555217/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29650, signal 555463/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29700, signal 555783/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29750, signal 556042/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29800, signal 556322/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29850, signal 556593/655266 (executing program) 2022/02/25 08:30:34 fetching corpus: 29900, signal 556827/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 29950, signal 557100/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30000, signal 557327/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30050, signal 557549/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30100, signal 557889/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30150, signal 558055/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30200, signal 558258/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30250, signal 558473/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30300, signal 558705/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30350, signal 558855/655266 (executing program) 2022/02/25 08:30:35 fetching corpus: 30400, signal 559104/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30450, signal 559341/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30500, signal 559537/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30550, signal 559843/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30600, signal 560103/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30650, signal 560311/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30700, signal 560541/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30750, signal 560834/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30800, signal 561030/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30850, signal 561322/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30900, signal 561538/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 30950, signal 561743/655266 (executing program) 2022/02/25 08:30:36 fetching corpus: 31000, signal 561989/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31050, signal 562183/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31100, signal 562450/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31150, signal 562883/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31200, signal 563123/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31250, signal 563406/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31300, signal 563767/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31350, signal 564082/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31400, signal 564365/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31450, signal 564594/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31500, signal 564852/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31550, signal 565032/655266 (executing program) 2022/02/25 08:30:37 fetching corpus: 31600, signal 565201/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 31650, signal 565478/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 31700, signal 565800/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 31750, signal 566033/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 31800, signal 566288/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 31850, signal 566520/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 31900, signal 566706/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 31950, signal 566928/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 32000, signal 567120/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 32050, signal 567383/655266 (executing program) 2022/02/25 08:30:38 fetching corpus: 32100, signal 567592/655266 (executing program) 2022/02/25 08:30:39 fetching corpus: 32150, signal 567842/655266 (executing program) 2022/02/25 08:30:39 fetching corpus: 32200, signal 568117/655266 (executing program) 2022/02/25 08:30:39 fetching corpus: 32250, signal 568690/655266 (executing program) 2022/02/25 08:30:39 fetching corpus: 32300, signal 568850/655266 (executing program) 2022/02/25 08:30:39 fetching corpus: 32350, signal 569074/655266 (executing program) 2022/02/25 08:30:39 fetching corpus: 32400, signal 569266/655266 (executing program) 2022/02/25 08:30:39 fetching corpus: 32450, signal 569518/655267 (executing program) 2022/02/25 08:30:39 fetching corpus: 32500, signal 569822/655267 (executing program) 2022/02/25 08:30:39 fetching corpus: 32550, signal 569965/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32600, signal 570406/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32650, signal 570586/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32700, signal 570958/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32750, signal 571154/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32800, signal 571374/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32850, signal 571736/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32900, signal 572025/655267 (executing program) 2022/02/25 08:30:40 fetching corpus: 32950, signal 572225/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33000, signal 572406/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33050, signal 572680/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33100, signal 572952/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33150, signal 573256/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33200, signal 573493/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33250, signal 573739/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33300, signal 573954/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33350, signal 574233/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33400, signal 574406/655267 (executing program) 2022/02/25 08:30:41 fetching corpus: 33450, signal 574594/655268 (executing program) 2022/02/25 08:30:41 fetching corpus: 33500, signal 574893/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33550, signal 575091/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33600, signal 575276/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33650, signal 575553/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33700, signal 575788/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33750, signal 576070/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33800, signal 576474/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33850, signal 576681/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33900, signal 576995/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 33950, signal 577188/655268 (executing program) 2022/02/25 08:30:42 fetching corpus: 34000, signal 577477/655268 (executing program) 2022/02/25 08:30:43 fetching corpus: 34050, signal 577676/655268 (executing program) 2022/02/25 08:30:43 fetching corpus: 34100, signal 577856/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34150, signal 578074/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34200, signal 578351/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34250, signal 578628/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34300, signal 578888/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34350, signal 579073/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34400, signal 579268/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34450, signal 579438/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34500, signal 579693/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34550, signal 579950/655273 (executing program) 2022/02/25 08:30:43 fetching corpus: 34600, signal 580084/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 34650, signal 580352/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 34700, signal 580578/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 34750, signal 580835/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 34800, signal 581043/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 34850, signal 581244/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 34900, signal 581518/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 34950, signal 581696/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 35000, signal 581916/655273 (executing program) 2022/02/25 08:30:44 fetching corpus: 35050, signal 582409/655282 (executing program) 2022/02/25 08:30:44 fetching corpus: 35100, signal 582660/655282 (executing program) 2022/02/25 08:30:44 fetching corpus: 35150, signal 582870/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35200, signal 583125/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35250, signal 583278/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35300, signal 583483/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35350, signal 583712/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35400, signal 583941/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35450, signal 584154/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35500, signal 584533/655282 (executing program) 2022/02/25 08:30:45 fetching corpus: 35550, signal 584840/655283 (executing program) 2022/02/25 08:30:45 fetching corpus: 35600, signal 585308/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 35650, signal 585501/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 35700, signal 585749/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 35750, signal 585890/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 35800, signal 586180/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 35850, signal 586434/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 35900, signal 586684/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 35950, signal 586861/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 36000, signal 587108/655283 (executing program) 2022/02/25 08:30:46 fetching corpus: 36050, signal 587278/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36100, signal 587470/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36150, signal 587723/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36200, signal 587926/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36250, signal 588094/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36300, signal 588256/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36350, signal 588424/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36400, signal 588600/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36450, signal 588797/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36500, signal 589059/655283 (executing program) 2022/02/25 08:30:47 fetching corpus: 36550, signal 589298/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36600, signal 589531/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36650, signal 590031/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36700, signal 590218/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36750, signal 590471/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36800, signal 590627/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36850, signal 590798/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36900, signal 591038/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 36950, signal 591241/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 37000, signal 591509/655283 (executing program) 2022/02/25 08:30:48 fetching corpus: 37050, signal 591766/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37100, signal 591973/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37150, signal 592286/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37200, signal 592581/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37250, signal 592781/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37300, signal 593055/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37350, signal 593203/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37400, signal 593412/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37450, signal 593628/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37500, signal 593827/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37550, signal 594036/655283 (executing program) 2022/02/25 08:30:49 fetching corpus: 37600, signal 594222/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 37650, signal 594422/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 37700, signal 594569/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 37750, signal 594758/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 37800, signal 594989/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 37850, signal 595296/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 37900, signal 595502/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 37950, signal 595730/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 38000, signal 595889/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 38050, signal 596162/655283 (executing program) 2022/02/25 08:30:50 fetching corpus: 38100, signal 596304/655283 (executing program) 2022/02/25 08:30:51 fetching corpus: 38150, signal 596469/655283 (executing program) 2022/02/25 08:30:51 fetching corpus: 38200, signal 596802/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38250, signal 596983/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38300, signal 597160/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38350, signal 597366/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38400, signal 597593/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38450, signal 597781/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38500, signal 598005/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38550, signal 598164/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38600, signal 598280/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38650, signal 598526/655285 (executing program) 2022/02/25 08:30:51 fetching corpus: 38700, signal 598699/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 38750, signal 598852/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 38800, signal 598992/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 38850, signal 599128/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 38900, signal 599314/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 38950, signal 599450/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 39000, signal 599597/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 39050, signal 599765/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 39100, signal 600026/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 39150, signal 600167/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 39200, signal 600385/655285 (executing program) 2022/02/25 08:30:52 fetching corpus: 39250, signal 600555/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39300, signal 600703/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39350, signal 600965/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39400, signal 601127/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39450, signal 601286/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39500, signal 601469/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39550, signal 601618/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39600, signal 601793/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39650, signal 601988/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39700, signal 602472/655285 (executing program) 2022/02/25 08:30:53 fetching corpus: 39750, signal 602653/655285 (executing program) 2022/02/25 08:30:54 fetching corpus: 39800, signal 602817/655285 (executing program) 2022/02/25 08:30:54 fetching corpus: 39850, signal 603007/655285 (executing program) 2022/02/25 08:30:54 fetching corpus: 39900, signal 603258/655286 (executing program) 2022/02/25 08:30:54 fetching corpus: 39950, signal 603656/655286 (executing program) 2022/02/25 08:30:54 fetching corpus: 40000, signal 603854/655286 (executing program) 2022/02/25 08:30:54 fetching corpus: 40050, signal 604057/655286 (executing program) 2022/02/25 08:30:54 fetching corpus: 40100, signal 604242/655286 (executing program) 2022/02/25 08:30:54 fetching corpus: 40150, signal 604378/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40200, signal 604571/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40250, signal 604728/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40300, signal 604934/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40350, signal 605051/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40400, signal 605274/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40450, signal 605550/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40500, signal 605745/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40550, signal 605927/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40600, signal 606114/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40650, signal 606331/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40700, signal 606546/655286 (executing program) 2022/02/25 08:30:55 fetching corpus: 40750, signal 606742/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 40800, signal 606964/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 40850, signal 607141/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 40900, signal 607350/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 40950, signal 607487/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 41000, signal 607644/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 41050, signal 607804/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 41100, signal 607979/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 41150, signal 608178/655286 (executing program) 2022/02/25 08:30:56 fetching corpus: 41200, signal 608335/655312 (executing program) 2022/02/25 08:30:56 fetching corpus: 41250, signal 608557/655312 (executing program) 2022/02/25 08:30:57 fetching corpus: 41300, signal 608734/655312 (executing program) 2022/02/25 08:30:57 fetching corpus: 41350, signal 608918/655312 (executing program) 2022/02/25 08:30:57 fetching corpus: 41400, signal 609244/655312 (executing program) 2022/02/25 08:30:57 fetching corpus: 41444, signal 609408/655312 (executing program) 2022/02/25 08:30:57 fetching corpus: 41444, signal 609408/655315 (executing program) 2022/02/25 08:30:57 fetching corpus: 41444, signal 609408/655315 (executing program) 2022/02/25 08:30:59 starting 6 fuzzer processes 08:30:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x7, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:30:59 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_NOP={0x0, 0x5}, 0x8) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c00), 0x400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000c40)) syz_io_uring_setup(0x5819, &(0x7f0000001140)={0x0, 0x3b0a, 0x2, 0x2, 0x5c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001480), 0x4) 08:30:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0xcf, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 08:30:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8934, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}}) 08:30:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8941, 0x0) 08:30:59 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x7f5c796d1fe0, &(0x7f0000001180)) [ 130.127386][ T3628] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 130.135162][ T3628] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 130.142648][ T3628] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 130.148384][ T3632] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 130.150972][ T3629] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 130.157634][ T3632] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 130.164344][ T3629] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 130.171088][ T3632] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 130.178262][ T3629] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 130.184828][ T3632] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 130.192104][ T3629] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 130.214652][ T3632] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 130.229935][ T3638] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 130.238140][ T3638] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 130.245916][ T3638] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 130.253977][ T3638] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 130.262197][ T3638] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 130.269817][ T3638] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 130.277117][ T3638] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 130.277621][ T3625] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 130.284421][ T3638] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 130.298281][ T3625] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 130.298456][ T3638] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 130.305426][ T3625] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 130.313221][ T3638] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 130.319230][ T3625] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 130.326451][ T3638] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 130.334634][ T3625] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 130.340051][ T3638] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 130.347291][ T3625] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 130.361631][ T3625] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 130.372319][ T3640] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 130.382324][ T3640] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 130.389456][ T3632] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 130.393501][ T3640] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 130.403978][ T3640] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 130.486449][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 130.569134][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.576252][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.584293][ T3620] device bridge_slave_0 entered promiscuous mode [ 130.638463][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.645596][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.653675][ T3620] device bridge_slave_1 entered promiscuous mode [ 130.677877][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.715109][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.725792][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 130.778200][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 130.824233][ T3620] team0: Port device team_slave_0 added [ 130.832132][ T3620] team0: Port device team_slave_1 added [ 130.840881][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 130.930700][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.937759][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.963873][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.989494][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.996562][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.004376][ T3623] device bridge_slave_0 entered promiscuous mode [ 131.012537][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.019535][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.045629][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.056831][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.064461][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.072419][ T3624] device bridge_slave_0 entered promiscuous mode [ 131.084891][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.092197][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.092924][ T3624] device bridge_slave_1 entered promiscuous mode [ 131.106134][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 131.117133][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.124477][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.132595][ T3623] device bridge_slave_1 entered promiscuous mode [ 131.148116][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 131.209218][ T3620] device hsr_slave_0 entered promiscuous mode [ 131.218837][ T3620] device hsr_slave_1 entered promiscuous mode [ 131.228936][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.235977][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.244185][ T3621] device bridge_slave_0 entered promiscuous mode [ 131.252554][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.263671][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.274190][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.285488][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.307463][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.314719][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.322575][ T3621] device bridge_slave_1 entered promiscuous mode [ 131.356976][ T3623] team0: Port device team_slave_0 added [ 131.383036][ T3623] team0: Port device team_slave_1 added [ 131.390594][ T3624] team0: Port device team_slave_0 added [ 131.413812][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.425614][ T3624] team0: Port device team_slave_1 added [ 131.459107][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.468225][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.475507][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.483377][ T3622] device bridge_slave_0 entered promiscuous mode [ 131.496949][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.504207][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.530531][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.568655][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.575681][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.583402][ T3622] device bridge_slave_1 entered promiscuous mode [ 131.596936][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.603902][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.630005][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.641073][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.648117][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.656138][ T3619] device bridge_slave_0 entered promiscuous mode [ 131.667262][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.674349][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.682006][ T3619] device bridge_slave_1 entered promiscuous mode [ 131.701357][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.708281][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.734806][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.757578][ T3621] team0: Port device team_slave_0 added [ 131.771372][ T3621] team0: Port device team_slave_1 added [ 131.778291][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.797536][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.804600][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.830802][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.853491][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.877237][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.903898][ T3623] device hsr_slave_0 entered promiscuous mode [ 131.910681][ T3623] device hsr_slave_1 entered promiscuous mode [ 131.917088][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.925269][ T3623] Cannot create hsr debugfs directory [ 131.945986][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.961506][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.968426][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.994912][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.021910][ T3622] team0: Port device team_slave_0 added [ 132.031121][ T3624] device hsr_slave_0 entered promiscuous mode [ 132.037937][ T3624] device hsr_slave_1 entered promiscuous mode [ 132.039743][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.055354][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.058550][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.064110][ T3624] Cannot create hsr debugfs directory [ 132.084263][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.092090][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.124603][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.144526][ T3622] team0: Port device team_slave_1 added [ 132.179138][ T3619] team0: Port device team_slave_0 added [ 132.226042][ T3619] team0: Port device team_slave_1 added [ 132.255698][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.263117][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.290038][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 132.296733][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.311519][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.318453][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.344676][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.364655][ T139] Bluetooth: hci0: command 0x0409 tx timeout [ 132.374261][ T3621] device hsr_slave_0 entered promiscuous mode [ 132.384476][ T3621] device hsr_slave_1 entered promiscuous mode [ 132.391148][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.399138][ T3621] Cannot create hsr debugfs directory [ 132.438723][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 132.444756][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 132.448631][ T139] Bluetooth: hci3: command 0x0409 tx timeout [ 132.457209][ T139] Bluetooth: hci4: command 0x0409 tx timeout [ 132.478889][ T3620] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.499869][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.506824][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.533143][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.557859][ T3620] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.569613][ T3620] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.591852][ T3622] device hsr_slave_0 entered promiscuous mode [ 132.607793][ T3622] device hsr_slave_1 entered promiscuous mode [ 132.614830][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.622515][ T3622] Cannot create hsr debugfs directory [ 132.633153][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.640811][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.666959][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.690600][ T3620] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.792717][ T3619] device hsr_slave_0 entered promiscuous mode [ 132.799903][ T3619] device hsr_slave_1 entered promiscuous mode [ 132.806316][ T3619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.814135][ T3619] Cannot create hsr debugfs directory [ 132.921311][ T3623] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.930182][ T3623] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.943084][ T3623] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.952357][ T3623] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.000685][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.014906][ T3621] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.032446][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.043146][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.053701][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.067901][ T3621] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.077140][ T3621] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.096743][ T3621] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.105979][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.114731][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.123679][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.130984][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.156115][ T3624] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.167387][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.175260][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.184380][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.192736][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.199814][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.207285][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.215806][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.242357][ T3624] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.251369][ T3624] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.262635][ T3624] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.283187][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.292848][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.302263][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.311340][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.320603][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.340121][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.371311][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.383431][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.391837][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.399838][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.421969][ T3622] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.433892][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.455862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.464773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.473113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.481616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.490007][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.497038][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.506502][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.514806][ T3622] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.525082][ T3622] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.540661][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.549349][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.557726][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.566345][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.573401][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.581130][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.590734][ T3619] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.602522][ T3622] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.628821][ T3619] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.637601][ T3619] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.655015][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.670514][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.685391][ T3619] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.707991][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.716123][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.725001][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.734653][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.760606][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.772536][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.781200][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.789965][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.797535][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.817321][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.825654][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.846043][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.854935][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.863562][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.871963][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.882065][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.896878][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.905313][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.913825][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.920909][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.935710][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.956327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.965466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.974601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.985429][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.992559][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.009465][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.036210][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.057880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.066426][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.074670][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.088457][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.097139][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.106093][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.114694][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.122347][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.129836][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.138250][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.147615][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.155749][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.167449][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.184706][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.199161][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.216840][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.243889][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.254366][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.264744][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.276080][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.288047][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.296837][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.305560][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.312658][ T2924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.320430][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.328025][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.335780][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.344182][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.352615][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.359700][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.371091][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.378705][ T3668] Bluetooth: hci1: command 0x041b tx timeout [ 134.398762][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.406122][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.414521][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.424129][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.433580][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.446107][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.453211][ T2924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.460984][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.469539][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.479024][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.487433][ T2924] Bluetooth: hci0: command 0x041b tx timeout [ 134.492549][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.507872][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.523051][ T3624] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.524976][ T3667] Bluetooth: hci4: command 0x041b tx timeout [ 134.533510][ T3670] Bluetooth: hci3: command 0x041b tx timeout [ 134.544180][ T3667] Bluetooth: hci2: command 0x041b tx timeout [ 134.545409][ T3670] Bluetooth: hci5: command 0x041b tx timeout [ 134.553447][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.576040][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.584389][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.598442][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.607226][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.615841][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.622928][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.630799][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.638294][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.645959][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.654295][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.662766][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.671744][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.680453][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.688723][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.696773][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.705296][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.722951][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.731613][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.740227][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.749063][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.757601][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.766102][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.773210][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.832599][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.842086][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.851693][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.860085][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.868483][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.876961][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.885257][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.894355][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.903184][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.911332][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.920175][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.928406][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.935700][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.943328][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.952037][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.960477][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.969051][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.977279][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.985804][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.994677][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.002684][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.022502][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.043982][ T3619] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.054924][ T3619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.084177][ T3620] device veth0_vlan entered promiscuous mode [ 135.091364][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.100712][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.113000][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.121530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.130144][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.138278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.146752][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.154867][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.188415][ T3620] device veth1_vlan entered promiscuous mode [ 135.203441][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.212143][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.219885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.227532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.236301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.243992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.251455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.260029][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.275888][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.301809][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.324867][ T3623] device veth0_vlan entered promiscuous mode [ 135.337130][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.355884][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.364103][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.371798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.379978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.401740][ T3620] device veth0_macvtap entered promiscuous mode [ 135.422184][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.437117][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.445207][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.453985][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.465591][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.478009][ T3623] device veth1_vlan entered promiscuous mode [ 135.495364][ T3620] device veth1_macvtap entered promiscuous mode [ 135.505423][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.514181][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.531768][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.540276][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.549124][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.596027][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.622127][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.630482][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.642727][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.657983][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.667003][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.675846][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.684365][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.693367][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.703075][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.716463][ T3621] device veth0_vlan entered promiscuous mode [ 135.733038][ T3623] device veth0_macvtap entered promiscuous mode [ 135.743795][ T3623] device veth1_macvtap entered promiscuous mode [ 135.766205][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.785170][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.795406][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.807859][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.816646][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.831037][ T3621] device veth1_vlan entered promiscuous mode [ 135.847188][ T3620] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.856857][ T3620] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.866198][ T3620] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.876353][ T3620] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.919206][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.928118][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.971650][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.989022][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.006611][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.016287][ T3619] device veth0_vlan entered promiscuous mode [ 136.027831][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.036775][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.045553][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.054383][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.063221][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.071325][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.105356][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.115966][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.129028][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.138975][ T3623] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.147661][ T3623] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.156539][ T3623] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.165642][ T3623] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.179312][ T3621] device veth0_macvtap entered promiscuous mode [ 136.187976][ T3621] device veth1_macvtap entered promiscuous mode [ 136.195446][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.216195][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.229900][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.237825][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.246828][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.255593][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.263986][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.274577][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.287838][ T3624] device veth0_vlan entered promiscuous mode [ 136.321878][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.330616][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.342956][ T3624] device veth1_vlan entered promiscuous mode [ 136.351708][ T3619] device veth1_vlan entered promiscuous mode [ 136.375227][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.387254][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.398751][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.409613][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.420853][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.440824][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.448803][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.449632][ T3672] Bluetooth: hci1: command 0x040f tx timeout [ 136.456393][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.469546][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.477267][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.485769][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.494519][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.503249][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.519111][ T3672] Bluetooth: hci0: command 0x040f tx timeout [ 136.535218][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.547357][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.557632][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.568664][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.580035][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.591439][ T3621] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.600772][ T139] Bluetooth: hci5: command 0x040f tx timeout [ 136.603646][ T3621] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.606807][ T139] Bluetooth: hci2: command 0x040f tx timeout [ 136.616328][ T3671] Bluetooth: hci4: command 0x040f tx timeout [ 136.628711][ T3621] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.637481][ T3621] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.646660][ T139] Bluetooth: hci3: command 0x040f tx timeout [ 136.653307][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.658155][ T3622] device veth0_vlan entered promiscuous mode [ 136.667350][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.676467][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.685231][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.693794][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.702781][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.711502][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.719370][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.727301][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.736117][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.743645][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.765935][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.774850][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.794215][ T3619] device veth0_macvtap entered promiscuous mode [ 136.797101][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.815901][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.821673][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.833490][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.834571][ T3622] device veth1_vlan entered promiscuous mode [ 136.852773][ T3624] device veth0_macvtap entered promiscuous mode [ 136.869994][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.877842][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.885913][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.894143][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.901941][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.910759][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.919341][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.932993][ T3619] device veth1_macvtap entered promiscuous mode [ 136.961252][ T3624] device veth1_macvtap entered promiscuous mode [ 136.978155][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.997327][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.009976][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.017860][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.030364][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.042064][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.052552][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.063991][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.074966][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.086794][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.097400][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.108193][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.118264][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.131152][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.141000][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.151491][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.163509][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.182417][ T3619] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.191558][ T3619] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.200319][ T3619] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.209313][ T3619] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:31:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8, &(0x7f00000001c0)="bd", 0x1) [ 137.235835][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.244950][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.253660][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.262753][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 08:31:07 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x989680}, 0x0) [ 137.281806][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.343740][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.343916][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.378595][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:31:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xc0500) ioctl$sock_inet_SIOCADDRT(r0, 0x5450, 0x0) 08:31:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfc00}) [ 137.386964][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.412720][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.431258][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.441773][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.456999][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.466983][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.486793][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.498171][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.513934][ T3622] device veth0_macvtap entered promiscuous mode [ 137.524445][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.534476][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.543041][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.551164][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.560057][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:31:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x2, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa07, 0x0) [ 137.585366][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.598043][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.642856][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.664889][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.683109][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.694801][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.705529][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.716088][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.728474][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.737510][ T3622] device veth1_macvtap entered promiscuous mode [ 137.745161][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.753213][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.763007][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.771511][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.792440][ T3624] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.808181][ T3624] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.817019][ T3624] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.825720][ T3624] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.855749][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.867769][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.877938][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.896778][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.906860][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.919118][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.929133][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.939644][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.949484][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.960892][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.971728][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.986066][ T1004] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.995124][ T1004] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.007964][ T1015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.010814][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.019473][ T1015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.033725][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.047431][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.055128][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.065555][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.076287][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.087532][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.101312][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.111219][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.122120][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.132081][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.142686][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.152809][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.163439][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.174348][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.202112][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.216420][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.233612][ T3622] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.244074][ T3622] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.253921][ T3622] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.262747][ T3622] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.303372][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.318685][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.326574][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.337341][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.355413][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.365132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:31:08 executing program 0: clock_gettime(0x3, &(0x7f0000000440)) [ 138.469150][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.477079][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.484707][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.505723][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.512532][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.517134][ T1015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.555998][ T3668] Bluetooth: hci1: command 0x0419 tx timeout [ 138.558473][ T1015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.582163][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.597922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.633345][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 138.666134][ T3754] QAT: Invalid ioctl -2114415556 [ 138.682104][ T3740] Bluetooth: hci2: command 0x0419 tx timeout 08:31:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x80108906, 0x0) 08:31:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x27a}], 0x0, &(0x7f0000000680)=ANY=[]) 08:31:09 executing program 3: unshare(0xc000600) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006c80)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:31:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfc00}) 08:31:09 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_NOP={0x0, 0x5}, 0x8) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c00), 0x400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000c40)) syz_io_uring_setup(0x5819, &(0x7f0000001140)={0x0, 0x3b0a, 0x2, 0x2, 0x5c}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001480), 0x4) 08:31:09 executing program 4: unshare(0xc000600) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x8c}}, 0x0) [ 138.707934][ T3740] Bluetooth: hci4: command 0x0419 tx timeout [ 138.716218][ T3740] Bluetooth: hci5: command 0x0419 tx timeout [ 138.739642][ T3760] loop2: detected capacity change from 0 to 2 [ 138.747444][ T3760] EXT4-fs (loop2): unable to read superblock 08:31:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, 0x0) 08:31:09 executing program 0: socket(0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 08:31:09 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x127043, 0x0) 08:31:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='!'], 0xc8}}, 0x0) [ 138.791005][ T3740] Bluetooth: hci3: command 0x0419 tx timeout [ 138.807429][ T3767] QAT: Invalid ioctl -2114415556 08:31:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8983, 0x0) 08:31:09 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x800}, 0x0, 0x0) 08:31:09 executing program 1: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x5}, 0x10) 08:31:09 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x22e50000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x3, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x0, 0x0) write(r1, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@empty}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f1", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00180010010200ca000000b0"], 0x140}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:31:09 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0xfffffffffffffffc, 0x2000146) 08:31:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 08:31:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}, 0x2}) 08:31:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 08:31:09 executing program 2: unshare(0x400) 08:31:09 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000a740)='/sys/kernel/notes', 0x0, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 08:31:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 08:31:09 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x1000, &(0x7f0000001180)) syz_mount_image$romfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1000e0, &(0x7f0000000580)={[{'ext2\x00'}]}) 08:31:09 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000a740)='/sys/kernel/notes', 0x0, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 08:31:09 executing program 5: unshare(0xc000600) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 08:31:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000002c0)) [ 139.193154][ T3808] Zero length message leads to an empty skb [ 139.200104][ T3804] ======================================================= [ 139.200104][ T3804] WARNING: The mand mount option has been deprecated and [ 139.200104][ T3804] and is ignored by this kernel. Remove the mand [ 139.200104][ T3804] option from the mount to silence this warning. [ 139.200104][ T3804] ======================================================= [ 139.338698][ T3804] devtmpfs: Unknown parameter 'ext2' 08:31:09 executing program 4: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@dev}, &(0x7f0000000180)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x200, &(0x7f00000000c0)='batadv_slave_0\x00'}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x1000, &(0x7f0000001180)) syz_mount_image$romfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x188a000, &(0x7f0000002680)=ANY=[@ANYBLOB="fd"]) 08:31:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}}) 08:31:09 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000a740)='/sys/kernel/notes', 0x0, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 08:31:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0, 0xf00}}, 0x0) 08:31:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 08:31:09 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 08:31:09 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) 08:31:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000040, 0x0) 08:31:09 executing program 5: unshare(0xc000600) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 08:31:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='vlan0\x00'}) 08:31:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0045878, 0x0) 08:31:09 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000a740)='/sys/kernel/notes', 0x0, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 08:31:10 executing program 4: unshare(0xc000600) unshare(0x400) 08:31:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 08:31:10 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@block}]}) 08:31:10 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nfc, 0x4}) 08:31:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@quiet}]}) 08:31:10 executing program 5: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 08:31:10 executing program 2: syz_io_uring_setup(0x17a9, &(0x7f0000002040), &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) 08:31:10 executing program 0: ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x6, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040)=0x401, 0x4) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="62bbb2fd747266712e48"], &(0x7f0000000440)=""/222, 0xde) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000001300000228bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="96220000c28a7625d67c494e000000040000000096ac476f76d9f591d3d2b7b4c652e67b0bb5ac5b728fbbc35fc10643ace263807e432781b1fe9f0244c47aa1da14dcdfbc7109fb7ee21e681a298205b70379d010f03dbff7262a8b33b8b0e51603fd1804e73762c6ecb2caf8a70a412e0829c01a8d77c0d19dc274c0d60cb0f6c50c47b161f8a59cd980409c557bc28d70acfde3f060563ef5adae"], 0x34}, 0x1, 0x0, 0x0, 0xc041}, 0x0) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x7e, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6040000000482b01fe8000000000000000000000000000aafe8000000000000000000000000000aaff04040215100000fe8000000000000000000000000000aa0000000000000000000000000000000121000000000000000501f8000000000000000000001090780200000000000000"], 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100001082d0101000000000000000000", @ANYRES32=0x0, @ANYBLOB="082e08000000000008001b000000000008002c0000000000"], 0x30}}, 0x0) 08:31:10 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @rc={0x2, @none}, @nfc, 0x4}) 08:31:10 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @rc={0x2, @fixed}, @nfc, 0x4}) 08:31:10 executing program 4: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@dev}, &(0x7f0000000180)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x200, &(0x7f00000000c0)='batadv_slave_0\x00'}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x1000, &(0x7f0000001180)) syz_mount_image$romfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x188a000, &(0x7f0000002680)=ANY=[@ANYBLOB="fd"]) [ 139.878684][ T3845] FAT-fs (loop1): bogus number of reserved sectors [ 139.903425][ T3845] FAT-fs (loop1): Can't find a valid FAT filesystem 08:31:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}, 0xfd00}) 08:31:10 executing program 1: syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x109201) 08:31:10 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8927, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nfc}) 08:31:10 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nfc, 0x4}) 08:31:10 executing program 4: syz_io_uring_setup(0x1357, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:31:10 executing program 1: select(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000001880)={0x1}, &(0x7f00000018c0)={0x0, 0x2710}) 08:31:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000005100)=[{{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 08:31:10 executing program 1: syz_io_uring_setup(0x999, &(0x7f0000000000), &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x17a9, &(0x7f0000002040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) [ 140.706629][ T3861] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.714385][ T3861] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.123439][ T3861] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.169678][ T3861] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.519815][ T3861] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.528886][ T3861] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.537737][ T3861] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.546966][ T3861] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 08:31:11 executing program 0: ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x6, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040)=0x401, 0x4) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="62bbb2fd747266712e48"], &(0x7f0000000440)=""/222, 0xde) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000001300000228bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="96220000c28a7625d67c494e000000040000000096ac476f76d9f591d3d2b7b4c652e67b0bb5ac5b728fbbc35fc10643ace263807e432781b1fe9f0244c47aa1da14dcdfbc7109fb7ee21e681a298205b70379d010f03dbff7262a8b33b8b0e51603fd1804e73762c6ecb2caf8a70a412e0829c01a8d77c0d19dc274c0d60cb0f6c50c47b161f8a59cd980409c557bc28d70acfde3f060563ef5adae"], 0x34}, 0x1, 0x0, 0x0, 0xc041}, 0x0) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x7e, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6040000000482b01fe8000000000000000000000000000aafe8000000000000000000000000000aaff04040215100000fe8000000000000000000000000000aa0000000000000000000000000000000121000000000000000501f8000000000000000000001090780200000000000000"], 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100001082d0101000000000000000000", @ANYRES32=0x0, @ANYBLOB="082e08000000000008001b000000000008002c0000000000"], 0x30}}, 0x0) 08:31:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x6c, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'macvtap0\x00'}) 08:31:11 executing program 1: unshare(0xc000600) unshare(0x40000) 08:31:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0, 0x9effffff}}, 0x0) 08:31:11 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:31:12 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, @rc={0x1f, @none}, @nfc, 0x4, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000000)='ip6tnl0\x00'}) 08:31:12 executing program 4: unshare(0xc000600) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:31:12 executing program 1: unshare(0x0) unshare(0x4c000000) 08:31:12 executing program 2: unshare(0xc000600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:31:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8910, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}}) 08:31:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 08:31:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000003c0)=@abs, &(0x7f0000000200)=0xffffffffffffffd0) 08:31:12 executing program 0: ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x6, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040)=0x401, 0x4) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="62bbb2fd747266712e48"], &(0x7f0000000440)=""/222, 0xde) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000001300000228bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="96220000c28a7625d67c494e000000040000000096ac476f76d9f591d3d2b7b4c652e67b0bb5ac5b728fbbc35fc10643ace263807e432781b1fe9f0244c47aa1da14dcdfbc7109fb7ee21e681a298205b70379d010f03dbff7262a8b33b8b0e51603fd1804e73762c6ecb2caf8a70a412e0829c01a8d77c0d19dc274c0d60cb0f6c50c47b161f8a59cd980409c557bc28d70acfde3f060563ef5adae"], 0x34}, 0x1, 0x0, 0x0, 0xc041}, 0x0) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x7e, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6040000000482b01fe8000000000000000000000000000aafe8000000000000000000000000000aaff04040215100000fe8000000000000000000000000000aa0000000000000000000000000000000121000000000000000501f8000000000000000000001090780200000000000000"], 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100001082d0101000000000000000000", @ANYRES32=0x0, @ANYBLOB="082e08000000000008001b000000000008002c0000000000"], 0x30}}, 0x0) 08:31:12 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@dev}, &(0x7f0000000180)=0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1=0xe0000010}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x200, &(0x7f00000000c0)='batadv_slave_0\x00'}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x1000, &(0x7f0000001180)) syz_mount_image$romfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x188a000, &(0x7f0000002680)=ANY=[@ANYBLOB="fd"]) 08:31:12 executing program 3: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x5}, 0x10) 08:31:12 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) 08:31:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000010c0)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_gact={0xeac, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xe7d, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 08:31:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 08:31:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000003c0)={[{@mode}, {@utf8}], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 08:31:12 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:31:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5c}, 0xce) 08:31:12 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000001580)={&(0x7f00000014c0), 0xc, &(0x7f0000001540)={0x0}}, 0x0) 08:31:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 08:31:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890d, 0x0) 08:31:12 executing program 0: ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x6, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040)=0x401, 0x4) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="62bbb2fd747266712e48"], &(0x7f0000000440)=""/222, 0xde) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000001300000228bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="96220000c28a7625d67c494e000000040000000096ac476f76d9f591d3d2b7b4c652e67b0bb5ac5b728fbbc35fc10643ace263807e432781b1fe9f0244c47aa1da14dcdfbc7109fb7ee21e681a298205b70379d010f03dbff7262a8b33b8b0e51603fd1804e73762c6ecb2caf8a70a412e0829c01a8d77c0d19dc274c0d60cb0f6c50c47b161f8a59cd980409c557bc28d70acfde3f060563ef5adae"], 0x34}, 0x1, 0x0, 0x0, 0xc041}, 0x0) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x7e, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6040000000482b01fe8000000000000000000000000000aafe8000000000000000000000000000aaff04040215100000fe8000000000000000000000000000aa0000000000000000000000000000000121000000000000000501f8000000000000000000001090780200000000000000"], 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000100001082d0101000000000000000000", @ANYRES32=0x0, @ANYBLOB="082e08000000000008001b000000000008002c0000000000"], 0x30}}, 0x0) 08:31:12 executing program 3: mq_open(&(0x7f0000000440)='\x16e:\x00', 0x40, 0x0, &(0x7f0000000480)) 08:31:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8912, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @broadcast}}) 08:31:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @rand_addr=0xff01}, {0x2, 0x0, @broadcast}}) 08:31:12 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040), 0xffffffffffffffff, 0x40) 08:31:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000280)=""/44, 0x2c}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x1af, 0x0, 0x0) 08:31:12 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:31:12 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_loaded', 0x0, 0x0) read$FUSE(r0, 0x0, 0x277) 08:31:12 executing program 1: unshare(0xc000600) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) fanotify_mark(r0, 0x1, 0x40000008, 0xffffffffffffffff, 0x0) 08:31:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:31:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_loaded', 0x0, 0x0) read$FUSE(r0, 0x0, 0x277) 08:31:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 08:31:12 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x1, 0x3f, 0x8692, 0x1}, 0x48) 08:31:12 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000180), 0x1, 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f00000014c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002080)={&(0x7f0000001f80), 0xc, &(0x7f0000002040)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002400), 0xffffffffffffffff) 08:31:12 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_loaded', 0x0, 0x0) read$FUSE(r0, 0x0, 0x277) 08:31:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:31:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x0) 08:31:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:31:13 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_loaded', 0x0, 0x0) read$FUSE(r0, 0x0, 0x277) 08:31:13 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x5, 0xa0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0xb4, 0x1}, {0x6, 0x24, 0x1a, 0x8, 0x32}, [@obex={0x5}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x9, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa5}}}}}}}]}}, &(0x7f0000000cc0)={0xa, &(0x7f0000000940)={0xa, 0x6, 0x0, 0x0, 0x20, 0x3f, 0x0, 0x6f}, 0xb, &(0x7f0000000980)={0x5, 0xf, 0xb, 0x2, [@generic={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 08:31:13 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8916, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 08:31:13 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:31:13 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) 08:31:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="0000e0"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 08:31:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x1, 0x3f, 0x8692, 0x1}, 0x48) 08:31:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:31:13 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 143.148658][ T912] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 143.198694][ T3670] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 143.428639][ T912] usb 4-1: Using ep0 maxpacket: 16 08:31:13 executing program 1: syz_usb_connect(0x5, 0x2d8, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x291, 0x1, 0x0, 0x1f, 0x40, 0xba, [{{0x9, 0x4, 0x30, 0x30, 0xb, 0x6, 0x6f, 0xf5, 0x81, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "f1a2"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x0, 0xff, 0x80}, {0x6, 0x24, 0x1a, 0x3f, 0x8}, [@mbim={0xc, 0x24, 0x1b, 0xffc1, 0x7ff, 0x5, 0x6, 0x9, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x80}, @acm={0x4, 0x24, 0x2, 0x1}, @acm={0x4, 0x24, 0x2, 0xa}, @country_functional={0x12, 0x24, 0x7, 0x3, 0x100, [0x4, 0x3176, 0x0, 0x5, 0x7, 0x8000]}, @dmm={0x7, 0x24, 0x14, 0x3a, 0x4000}]}], [{{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x1, 0x80, 0xad, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x6, 0x800}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x7, 0x9, 0x4}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x9, 0x3f}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0xdc, 0xf7, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x100}, @generic={0xc1, 0x6, "9210bd1236fbd6595cbbb1d58d65cea3efde07a8ed3a1a9172e3c885af57e9ab8c4078bc50909aa91ff934ebe9628ecc51faf7736d4909eb414a559a0579d57014fdd874b96c548c714326d2cf9b3eefe022b7958e77cbb78aab347dcc6e48384919ac6341f92f41fc2aeb8008285922d886ccfb4c197f5c987fbfe3277d094344dab02ba34307f1fb0623947b802bf08cbb927d498fc15ed424f6a913b7e973f8051349e0bd8cdefe7c5742a2da83b4a29edd1cd4bca1369b474d724e77ac"}]}}, {{0x9, 0x5, 0x48, 0x10, 0x10, 0x7, 0x3, 0x1f, [@generic={0x3c, 0xa, "b612ad8c591ec5ea438bf9aace17f12d8dd7704e352150ad7ff615194fe96b4c4e55d7db0427b8c2bac6cec45338ad013eb2352ba5ff25eec1e4"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0x670}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x4, 0x4, 0x80}}, {{0x9, 0x5, 0x6, 0x13, 0x3ff, 0xd, 0x5, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x1000}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0xfff}]}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0xfa, 0x9, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4d, 0x29}, @generic={0x96, 0x22, "d365b92fc84ec6d23780744164315e385428ad2412f85b8a55a4aab470d55ce43d2bd0be7af2f3f56b4eba229475f30a3480feb5618be69bc78419305de4a664df6a56b51cc3303549e5f088021185904cb73924130cdc45d59da32ec7b119238c3cdafe9794df3e2e6fc3ff1a1a0c2aa01d7b89501e73fbffa4b0e813d1e7bded855a04051a475f5ee59cd63511e1739192c8ce"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x0, 0x7, 0xb2}}, {{0x9, 0x5, 0x3, 0x0, 0x400, 0x1f, 0x9}}, {{0x9, 0x5, 0x2, 0x10, 0x20, 0x5, 0xff, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2, 0x94e}]}}]}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x2, 0x1d, 0x4, 0x20, 0x4}, 0x1c, &(0x7f0000000040)={0x5, 0xf, 0x1c, 0x4, [@ext_cap={0x6, 0x10, 0x2, 0x2, 0x9, 0x6, 0x7}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x8, 0x1, 0xac60}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x443}}, {0x35, &(0x7f0000000480)=ANY=[@ANYBLOB="35039357832afc4c8c9c5cae86e7a91589c16c159fbdf8216bc78c21b637cb73bb6bc151d77fa510cc93a183bb49ad3db21b86bf0856a1fc3f374b1294"]}, {0x83, &(0x7f00000005c0)=@string={0x83, 0x3, "9b097e2cbbd0c2526d1575fc0c1f6b98565a5632456a07dc99b630730cd97065716de7656c021c14545aea4c59905fff9bbb6d1e5cac8469ad595ad8aa4fc077d902855e80dc447f7c8fb6a3124c1e5ea115f7f9a3e66caf27592c939824c9e8b2491a496a53d45d6baed6938fefb852285ba6790acd4afa84b7a95f2cd1b038a2"}}]}) socketpair(0x26, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x6e}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x4000010) [ 143.569600][ T912] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 143.588844][ T3670] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.594989][ T912] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 143.606561][ T3670] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 08:31:13 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="1f41ac175ba0aaaaaaaaaabb86dd604a510b00143200fe8000000000000000000082000000aaff972a7349229f36fc140225918f7cbd"], 0x0) [ 143.631249][ T3670] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.646387][ T3670] usb 5-1: config 0 descriptor?? 08:31:14 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x185202) 08:31:14 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 143.858686][ T3669] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 143.875006][ T912] usb 4-1: string descriptor 0 read error: -22 [ 143.882851][ T912] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.899238][ T912] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.142106][ T3670] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 144.168344][ T3670] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0001/input/input5 [ 144.209385][ T912] cdc_ncm 4-1:1.0: bind() failure [ 144.218107][ T912] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 144.229360][ T912] cdc_ncm 4-1:1.1: bind() failure [ 144.238823][ T3669] usb 2-1: config 0 has an invalid interface number: 48 but max is 0 [ 144.241781][ T912] usb 4-1: USB disconnect, device number 2 [ 144.263413][ T3669] usb 2-1: config 0 has no interface number 0 [ 144.284116][ T3669] usb 2-1: config 0 interface 48 altsetting 48 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 144.301420][ T3670] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 144.318193][ T3669] usb 2-1: config 0 interface 48 altsetting 48 has an invalid endpoint with address 0x0, skipping [ 144.346454][ T3669] usb 2-1: config 0 interface 48 altsetting 48 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 144.378516][ T3669] usb 2-1: config 0 interface 48 altsetting 48 has an invalid endpoint with address 0x48, skipping [ 144.394107][ T3669] usb 2-1: config 0 interface 48 altsetting 48 has a duplicate endpoint with address 0x5, skipping [ 144.407119][ T3669] usb 2-1: config 0 interface 48 altsetting 48 has a duplicate endpoint with address 0x3, skipping [ 144.431166][ T3669] usb 2-1: config 0 interface 48 has no altsetting 0 [ 144.544368][ T3670] usb 5-1: USB disconnect, device number 2 [ 144.598708][ T3669] usb 2-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 144.607916][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.616585][ T3669] usb 2-1: Product: ছⱾ킻勂ᕭﱵἌ顫婖㉖橅뚙猰数浱旧ɬᐜ婔䳪遙⦅뮛ṭ걜榄妭侪矀˙庅罄轼ꎶ䰒帞ᖡ立꽬大錬⒘䦲䤚卪巔깫鏖劸嬨禦촊琢랄復턬㢰 [ 144.636171][ T3669] usb 2-1: Manufacturer: 垓⪃䳼鲌깜ᖩ솉ᕬ붟⇸읫↌㞶珋殻凁翗Ⴅ鏌莡䦻㶭᮲뾆 08:31:14 executing program 3: syz_usb_connect(0x0, 0x63, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x6, 0x6f, 0xf5, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}], [{{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x3}}]}}]}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4}}, {0x22, &(0x7f00000005c0)=@string={0x22, 0x3, "9b097e2cbbd0c2526d1575fc0c1f6b98565a5632456a07dc99b630730cd97065"}}]}) 08:31:14 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x6, 0x6f, 0xf5, 0x0, [], [{{0x9, 0x5, 0x6, 0x13}}]}}]}}]}}, 0x0) 08:31:14 executing program 5: open(0x0, 0x541102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) 08:31:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 144.647247][ T3669] usb 2-1: SerialNumber: syz [ 144.655541][ T3669] usb 2-1: config 0 descriptor?? [ 144.684747][ T4009] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 144.958825][ T3667] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 144.979362][ T3669] cp210x 2-1:0.48: cp210x converter detected [ 144.988820][ T912] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 144.998917][ T3669] cp210x 2-1:0.48: failed to get vendor val 0x370b size 1: -71 08:31:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 08:31:15 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x81, 0x33, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcab}, &(0x7f0000000040)={0x6}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f0000000240)={[0x401]}, 0x8}) 08:31:15 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x30, 0x0, 0x3, 0x6, 0x6f, 0xf5, 0x0, [], [{}, {}, {}]}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000000)={0xa}, 0xf, &(0x7f0000000040)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7}, @ptm_cap={0x3}]}, 0x1, [{0x0, 0x0}]}) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x4000010) [ 145.006541][ T3669] cp210x 2-1:0.48: querying part number failed [ 145.014682][ T3669] usb 2-1: cp210x converter now attached to ttyUSB0 [ 145.029000][ T3669] usb 2-1: USB disconnect, device number 2 [ 145.041211][ T3669] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 145.052765][ T3669] cp210x 2-1:0.48: device disconnected 08:31:15 executing program 5: syz_emit_ethernet(0x81a, &(0x7f0000002840)={@local, @random="f85719410157", @val, {@ipv6}}, 0x0) [ 145.348735][ T3668] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 145.356506][ T3667] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 145.367615][ T3667] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 145.389388][ T912] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 08:31:15 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x8, &(0x7f0000000980)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 08:31:15 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000880)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x2, 0x1, 0x5, 0xa0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, 'Z5'}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x1f, 0xb4, 0x1}, {0x6, 0x24, 0x1a, 0x8, 0x32}, [@mdlm={0x15, 0x24, 0x12, 0x8000}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x9}, @obex={0x5, 0x24, 0x15, 0xc163}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffb, 0x9, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x81, 0x1a}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x8f, 0x7f, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa5, 0xff, 0xaa}}}}}}}]}}, &(0x7f0000000cc0)={0xa, &(0x7f0000000940)={0xa, 0x6, 0x200, 0x0, 0x20, 0x3f, 0x40, 0x6f}, 0xf0, &(0x7f0000000980)={0x5, 0xf, 0xf0, 0x2, [@generic={0xe8, 0x10, 0x1, "6e0f4c8a9d3a8455bd901f488cb3cef894f122efbe50af4df63baf460337e62b99b1c5d0c337fffa503fc1e8cdb1b6789a7dcd8f6aa39e95572c126afe2017e7bc2cd0f92a26e8fc85706a7e57713c3ff1774417e0711dd147c1548f7b7e70e5c07fc5a02f64eedd79cc75db0ba30d918ed7d8a173b72550ee98ecf852292f743f59fed23e22f002d92cddca5797b4484ff47285d7022cf5fb77683a27d46a3c0bc341fe8ff4daf8a5c6206342b3ce32d4f23c77b63ab17197ddca2f2f5cffe478a6e67f1ff613837334d09f9c14adebc0a3fcf770d46bfb0317c5ddae5ee68408a13b0a41"}, @ptm_cap={0x3}]}, 0x8, [{0x25, &(0x7f0000000a80)=@string={0x25, 0x3, "60ac85b2ad99a78ba19b4b903c9c9c747cd57ef34f9b300820d0a145181bf4d9f13860"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x300a}}, {0x48, &(0x7f0000000b40)=@string={0x48, 0x3, "877c2fd0f08ce686c58e81ab54f0d67823022b357e62cec64e2f2186a5a7983f5fe95e21a71ecd75efa2feb656155796bc8076cf5143416333268c11243c2791fcc3b6de28b2"}}, {0x14, &(0x7f0000000bc0)=@string={0x14, 0x3, "a7ed4d0a5fcad2f8f600770fa8acc57c01cd"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x300a}}]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000d40)={0x288, @time={0xfffffff9, 0x8001}, 0x38, {0x1, 0x8}, 0xcf, 0x1}) 08:31:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x25}]}) [ 145.400001][ T912] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 145.410867][ T912] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 08:31:15 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000880)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x2, 0x1, 0x5, 0xa0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, 'Z5'}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x1f, 0xb4, 0x1}, {0x6, 0x24, 0x1a, 0x8, 0x32}, [@mdlm={0x15, 0x24, 0x12, 0x8000}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x9}, @obex={0x5, 0x24, 0x15, 0xc163}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffb, 0x9, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x81, 0x1a}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x8f, 0x7f, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa5, 0xff, 0xaa}}}}}}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x8, &(0x7f0000000980)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x8, [{0x25, &(0x7f0000000a80)=@string={0x25, 0x3, "60ac85b2ad99a78ba19b4b903c9c9c747cd57ef34f9b300820d0a145181bf4d9f13860"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x300a}}, {0x48, &(0x7f0000000b40)=@string={0x48, 0x3, "877c2fd0f08ce686c58e81ab54f0d67823022b357e62cec64e2f2186a5a7983f5fe95e21a71ecd75efa2feb656155796bc8076cf5143416333268c11243c2791fcc3b6de28b2"}}, {0x14, &(0x7f0000000bc0)=@string={0x14, 0x3, "a7ed4d0a5fcad2f8f600770fa8acc57c01cd"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x300a}}]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000d40)={0x288, @time={0xfffffff9, 0x8001}, 0x38, {0x1, 0x8}, 0xcf, 0x1}) [ 145.578857][ T3667] usb 1-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 145.592661][ T3667] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.604927][ T3667] usb 1-1: Product: syz [ 145.612801][ T3667] usb 1-1: Manufacturer: syz [ 145.617625][ T3667] usb 1-1: SerialNumber: syz [ 145.622861][ T912] usb 4-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 145.633327][ T912] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.644265][ T3667] usb 1-1: config 0 descriptor?? [ 145.649859][ T912] usb 4-1: Product: syz [ 145.654259][ T912] usb 4-1: Manufacturer: ছⱾ킻勂ᕭﱵἌ顫婖㉖橅뚙猰数 [ 145.662781][ T912] usb 4-1: SerialNumber: syz [ 145.675708][ T912] usb 4-1: config 0 descriptor?? [ 145.700056][ T3667] cp210x 1-1:0.0: cp210x converter detected [ 145.718684][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 145.726367][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 145.734816][ T912] cp210x 4-1:0.0: cp210x converter detected [ 145.741688][ T3668] usb 3-1: config 0 has an invalid interface number: 48 but max is 0 [ 145.750514][ T3668] usb 3-1: config 0 has no interface number 0 [ 145.756598][ T3668] usb 3-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 145.767596][ T3668] usb 3-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 145.780206][ T3668] usb 3-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 145.828628][ T3634] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 145.909768][ T3667] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 145.917236][ T3667] cp210x 1-1:0.0: querying part number failed [ 145.938680][ T912] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 145.946144][ T912] cp210x 4-1:0.0: querying part number failed [ 145.954592][ T3667] usb 1-1: cp210x converter now attached to ttyUSB0 [ 145.964072][ T912] usb 4-1: cp210x converter now attached to ttyUSB1 [ 145.981717][ T3667] usb 1-1: USB disconnect, device number 2 [ 145.991712][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 146.008798][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 146.020494][ T912] usb 4-1: USB disconnect, device number 3 [ 146.029873][ T3667] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 146.040794][ T912] cp210x ttyUSB1: cp210x converter now disconnected from ttyUSB1 [ 146.049114][ T3668] usb 3-1: string descriptor 0 read error: -22 [ 146.055323][ T3668] usb 3-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 146.065170][ T3667] cp210x 1-1:0.0: device disconnected [ 146.083465][ T912] cp210x 4-1:0.0: device disconnected [ 146.089661][ T3634] usb 6-1: Using ep0 maxpacket: 16 [ 146.098688][ T3668] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.132430][ T3668] usb 3-1: config 0 descriptor?? [ 146.180054][ T3668] cp210x 3-1:0.48: cp210x converter detected [ 146.198831][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 146.217794][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 146.227940][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.240107][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 146.250066][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 146.260494][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 146.270440][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 146.280612][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 146.298767][ T3634] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 146.310116][ T3634] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 146.320527][ T3634] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 146.330595][ T3634] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 146.398854][ T3668] cp210x 3-1:0.48: failed to get vendor val 0x370b size 1: -71 [ 146.406624][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.421222][ T3668] cp210x 3-1:0.48: querying part number failed [ 146.431289][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.439785][ T3668] usb 3-1: cp210x converter now attached to ttyUSB0 08:31:16 executing program 3: syz_usb_connect(0x0, 0x63, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x6, 0x6f, 0xf5, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}], [{{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x3}}]}}]}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4}}, {0x22, &(0x7f00000005c0)=@string={0x22, 0x3, "9b097e2cbbd0c2526d1575fc0c1f6b98565a5632456a07dc99b630730cd97065"}}]}) 08:31:16 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x6, 0x6f, 0xf5, 0x0, [], [{{0x9, 0x5, 0x6, 0x13}}]}}]}}]}}, 0x0) [ 146.447278][ T5] usb 5-1: Product: 《 [ 146.448203][ T3668] usb 3-1: USB disconnect, device number 2 [ 146.467920][ T5] usb 5-1: Manufacturer: у [ 146.472765][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.488725][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.498786][ T5] usb 5-1: SerialNumber: 粇퀯賰蛦軅ꮁ磖ȣ㔫找웎⽎蘡ꞥ㾘⅞ầ痍ꋯ뛾ᕖ陗肼콶䍑捁☳ᆌ㰤鄧쏼눨 [ 146.512718][ T3668] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 146.520791][ T3634] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.532359][ T3634] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.540779][ T7] usb 2-1: Product: syz [ 146.545307][ T3668] cp210x 3-1:0.48: device disconnected [ 146.550999][ T7] usb 2-1: Manufacturer: syz [ 146.555615][ T7] usb 2-1: SerialNumber: syz [ 146.561676][ T3634] usb 6-1: Product: 《 [ 146.565831][ T3634] usb 6-1: Manufacturer: у [ 146.571460][ T3634] usb 6-1: SerialNumber: 粇퀯賰蛦軅ꮁ磖ȣ㔫找웎⽎蘡ꞥ㾘⅞ầ痍ꋯ뛾ᕖ陗肼콶䍑捁☳ᆌ㰤鄧쏼눨 [ 146.748619][ T139] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 146.788672][ T3669] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:31:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000faff"]) [ 146.858716][ T7] cdc_ncm 2-1:1.0: bind() failure [ 146.870864][ T7] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 146.877630][ T7] cdc_ncm 2-1:1.1: bind() failure [ 146.898752][ T5] cdc_ncm 5-1:1.0: bind() failure 08:31:17 executing program 2: syz_usb_connect(0x0, 0x3d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6, 0x6f, 0xf5, 0x0, [], [{{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) [ 146.918670][ T3634] cdc_ncm 6-1:1.0: bind() failure [ 146.926469][ T3634] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 146.936162][ T5] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 146.943178][ T7] usb 2-1: USB disconnect, device number 3 [ 146.952277][ T3634] cdc_ncm 6-1:1.1: bind() failure [ 146.958056][ T5] cdc_ncm 5-1:1.1: bind() failure [ 146.974393][ T3634] usb 6-1: USB disconnect, device number 2 [ 146.984881][ T5] usb 5-1: USB disconnect, device number 3 [ 147.108660][ T139] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 147.120037][ T139] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 147.158672][ T3669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 147.168655][ T3669] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 147.179497][ T3669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 147.278589][ T3740] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 147.288814][ T139] usb 1-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 147.297930][ T139] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.306191][ T139] usb 1-1: Product: syz [ 147.314566][ T139] usb 1-1: Manufacturer: syz [ 147.319531][ T139] usb 1-1: SerialNumber: syz 08:31:17 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1f}, {0x6}}}}}}]}}, 0x0) 08:31:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000000880)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x2, 0x1, 0x5, 0xa0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, 'Z5'}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x1f, 0xb4, 0x1}, {0x6, 0x24, 0x1a, 0x8, 0x32}, [@mdlm={0x15, 0x24, 0x12, 0x8000}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x9}, @obex={0x5, 0x24, 0x15, 0xc163}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffb, 0x9, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x81, 0x1a}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x8f, 0x7f, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa5, 0xff, 0xaa}}}}}}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x8, &(0x7f0000000980)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x6, [{0x15, &(0x7f0000000a80)=@string={0x15, 0x3, "60ac85b2ad99a78ba19b4b903c9c9c747cd57e"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x300a}}, {0x48, &(0x7f0000000b40)=@string={0x48, 0x3, "877c2fd0f08ce686c58e81ab54f0d67823022b357e62cec64e2f2186a5a7983f5fe95e21a71ecd75efa2feb656155796bc8076cf5143416333268c11243c2791fcc3b6de28b2"}}, {0x12, &(0x7f0000000bc0)=@string={0x12, 0x3, "a7ed4d0a5fcad2f8f600770fa8acc57c"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x300a}}]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000d40)={0x288, @time={0x0, 0x8001}, 0x38, {0x1, 0x8}, 0xcf, 0x1}) 08:31:17 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) [ 147.326114][ T139] usb 1-1: config 0 descriptor?? [ 147.348675][ T3669] usb 4-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 147.368643][ T3669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:31:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{}, {0x5}}) [ 147.377139][ T3669] usb 4-1: Product: syz [ 147.382369][ T139] cp210x 1-1:0.0: cp210x converter detected [ 147.392998][ T3669] usb 4-1: Manufacturer: ছⱾ킻勂ᕭﱵἌ顫婖㉖橅뚙猰数 [ 147.406365][ T3669] usb 4-1: SerialNumber: syz [ 147.413014][ T3669] usb 4-1: config 0 descriptor?? 08:31:17 executing program 5: syz_usb_connect(0x5, 0x146, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x134, 0x1, 0x0, 0x0, 0x40, 0xba, [{{0x9, 0x4, 0x30, 0x0, 0x8, 0x6, 0x6f, 0xf5, 0x0, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "f1a2"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0xff, 0x80}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x5, 0x0, 0x9, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x80}, @acm={0x4}, @country_functional={0x6}]}], [{{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x7, 0x9, 0x4}}, {{0x9, 0x5, 0xd, 0x0, 0x0, 0x9}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0xdc, 0xf7, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x100}, @generic={0x92, 0x0, "9210bd1236fbd6595cbbb1d58d65cea3efde07a8ed3a1a9172e3c885af57e9ab8c4078bc50909aa91ff934ebe9628ecc51faf7736d4909eb414a559a0579d57014fdd874b96c548c714326d2cf9b3eefe022b7958e77cbb78aab347dcc6e48384919ac6341f92f41fc2aeb8008285922d886ccfb4c197f5c987fbfe3277d094344dab02ba34307f1fb0623947b802bf0"}]}}, {{0x9, 0x5, 0x0, 0x13, 0x3ff, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x0, 0x40}}, {}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2}]}}]}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x0, 0x2, 0x0, 0x4, 0x0, 0x4}, 0x12, &(0x7f0000000040)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x8}]}}) socketpair(0x26, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x4000010) [ 147.459624][ T3669] cp210x 4-1:0.0: cp210x converter detected [ 147.598719][ T139] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 147.606360][ T139] cp210x 1-1:0.0: querying part number failed [ 147.614624][ T139] usb 1-1: cp210x converter now attached to ttyUSB0 [ 147.624565][ T139] usb 1-1: USB disconnect, device number 3 [ 147.633399][ T139] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 147.641683][ T3740] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 147.652793][ T139] cp210x 1-1:0.0: device disconnected [ 147.663586][ T3740] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 147.679089][ T3669] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 147.686548][ T3669] cp210x 4-1:0.0: querying part number failed [ 147.692896][ T3670] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 147.700460][ T2924] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 147.709562][ T3669] usb 4-1: cp210x converter now attached to ttyUSB0 [ 147.723024][ T3669] usb 4-1: USB disconnect, device number 4 [ 147.733438][ T3669] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 147.742167][ T3669] cp210x 4-1:0.0: device disconnected [ 147.778731][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 147.828638][ T3740] usb 3-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 147.837874][ T3740] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.845976][ T3740] usb 3-1: Product: syz [ 147.850367][ T3740] usb 3-1: Manufacturer: syz [ 147.854966][ T3740] usb 3-1: SerialNumber: syz [ 147.861528][ T3740] usb 3-1: config 0 descriptor?? [ 147.900131][ T3740] cp210x 3-1:0.0: cp210x converter detected [ 147.938575][ T3670] usb 5-1: Using ep0 maxpacket: 16 [ 147.943766][ T2924] usb 2-1: Using ep0 maxpacket: 16 [ 148.068785][ T3670] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.080138][ T3670] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.090070][ T3670] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 148.100147][ T3670] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 08:31:18 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x6, 0x6f, 0xf5, 0x0, [], [{{0x9, 0x5, 0x6, 0x13}}]}}]}}]}}, 0x0) [ 148.118768][ T3740] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 148.126225][ T3740] cp210x 3-1:0.0: querying part number failed [ 148.136654][ T3740] usb 3-1: cp210x converter now attached to ttyUSB0 [ 148.143664][ T20] usb 6-1: config 0 has an invalid interface number: 48 but max is 0 [ 148.155886][ T3670] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 148.165774][ T20] usb 6-1: config 0 has no interface number 0 [ 148.172231][ T2924] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 148.183218][ T20] usb 6-1: config 0 interface 48 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 148.195213][ T3740] usb 3-1: USB disconnect, device number 3 [ 148.201121][ T3670] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:31:18 executing program 3: syz_usb_connect(0x0, 0x63, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x6, 0x6f, 0xf5, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}], [{{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x3}}]}}]}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4}}, {0x22, &(0x7f00000005c0)=@string={0x22, 0x3, "9b097e2cbbd0c2526d1575fc0c1f6b98565a5632456a07dc99b630730cd97065"}}]}) [ 148.211110][ T2924] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 148.230539][ T3740] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 148.239730][ T20] usb 6-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 148.250750][ T2924] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 148.261056][ T3740] cp210x 3-1:0.0: device disconnected [ 148.272139][ T20] usb 6-1: config 0 interface 48 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 148.289716][ T20] usb 6-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 148.300979][ T20] usb 6-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 148.312679][ T20] usb 6-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 148.323410][ T20] usb 6-1: config 0 interface 48 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 148.408786][ T3670] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 148.418074][ T3670] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.428701][ T2924] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 148.428985][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 148.437723][ T2924] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.437745][ T2924] usb 2-1: Product: 粇퀯賰蛦軅ꮁ磖ȣ㔫找웎⽎蘡ꞥ㾘⅞ầ痍ꋯ뛾ᕖ陗肼콶䍑捁☳ᆌ㰤鄧쏼눨 [ 148.466560][ T3670] usb 5-1: Product: syz [ 148.470781][ T3670] usb 5-1: Manufacturer: syz [ 148.475364][ T3670] usb 5-1: SerialNumber: syz [ 148.482372][ T2924] usb 2-1: Manufacturer: 《 [ 148.486959][ T2924] usb 2-1: SerialNumber: ੍쩟öཷ겨糅 [ 148.498675][ T20] usb 6-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 148.507853][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.516769][ T20] usb 6-1: Product: syz [ 148.521759][ T20] usb 6-1: Manufacturer: syz [ 148.526337][ T20] usb 6-1: SerialNumber: syz [ 148.533397][ T20] usb 6-1: config 0 descriptor?? 08:31:18 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0}) [ 148.569592][ T20] cp210x 6-1:0.48: cp210x converter detected [ 148.638586][ T3669] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 148.758754][ T3670] cdc_ncm 5-1:1.0: bind() failure [ 148.768004][ T3670] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 148.776050][ T20] cp210x 6-1:0.48: failed to get vendor val 0x370b size 1: -71 [ 148.783678][ T3670] cdc_ncm 5-1:1.1: bind() failure [ 148.788914][ T20] cp210x 6-1:0.48: querying part number failed [ 148.797974][ T3670] usb 5-1: USB disconnect, device number 4 [ 148.804208][ T20] usb 6-1: cp210x converter now attached to ttyUSB0 [ 148.811336][ T2924] cdc_ncm 2-1:1.0: bind() failure [ 148.818216][ T2924] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 148.831269][ T20] usb 6-1: USB disconnect, device number 3 [ 148.838832][ T2924] cdc_ncm 2-1:1.1: bind() failure [ 148.839037][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 148.846403][ T2924] usb 2-1: USB disconnect, device number 4 [ 148.872088][ T20] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 148.878998][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 148.882323][ T20] cp210x 6-1:0.48: device disconnected [ 148.898583][ T3740] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 149.008811][ T3669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 149.018758][ T3669] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 149.030065][ T3669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 149.078795][ T5] usb 1-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 149.088139][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.096319][ T5] usb 1-1: Product: syz [ 149.100612][ T5] usb 1-1: Manufacturer: syz [ 149.105277][ T5] usb 1-1: SerialNumber: syz [ 149.113456][ T5] usb 1-1: config 0 descriptor?? [ 149.148657][ T3740] usb 3-1: Using ep0 maxpacket: 16 [ 149.159738][ T5] cp210x 1-1:0.0: cp210x converter detected 08:31:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='c *:'], 0x8) 08:31:19 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x63}) [ 149.208722][ T3669] usb 4-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 149.217815][ T3669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.225874][ T3669] usb 4-1: Product: syz [ 149.230339][ T3669] usb 4-1: Manufacturer: ছⱾ킻勂ᕭﱵἌ顫婖㉖橅뚙猰数 [ 149.238424][ T3669] usb 4-1: SerialNumber: syz [ 149.252213][ T3669] usb 4-1: config 0 descriptor?? 08:31:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x28, 0x0, 0x59be2db24bd9546d, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:31:19 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000008, 0xffffffffffffffff) 08:31:19 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:31:19 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x63}) [ 149.309052][ T3740] usb 3-1: unable to get BOS descriptor or descriptor too short [ 149.321722][ T3669] cp210x 4-1:0.0: cp210x converter detected 08:31:19 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x63}) [ 149.378702][ T5] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 149.390951][ T5] cp210x 1-1:0.0: querying part number failed [ 149.408260][ T3740] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 08:31:19 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x63}) 08:31:19 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x63}) [ 149.424547][ T5] usb 1-1: cp210x converter now attached to ttyUSB0 [ 149.437147][ T3740] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.460637][ T5] usb 1-1: USB disconnect, device number 4 [ 149.468670][ T3740] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 149.503191][ T5] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 149.510614][ T3740] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 149.524874][ T5] cp210x 1-1:0.0: device disconnected [ 149.536578][ T3740] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 149.546990][ T3669] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 149.576484][ T3669] cp210x 4-1:0.0: querying part number failed [ 149.591589][ T3740] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 149.605875][ T3669] usb 4-1: cp210x converter now attached to ttyUSB0 [ 149.614613][ T3669] usb 4-1: USB disconnect, device number 5 [ 149.624839][ T3669] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 149.639193][ T3669] cp210x 4-1:0.0: device disconnected [ 149.758695][ T3740] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.767767][ T3740] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.776463][ T3740] usb 3-1: Product: syz [ 149.780931][ T3740] usb 3-1: Manufacturer: syz [ 149.785505][ T3740] usb 3-1: SerialNumber: syz 08:31:20 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x6, 0x6f, 0xf5, 0x0, [], [{{0x9, 0x5, 0x6, 0x13}}]}}]}}]}}, 0x0) 08:31:20 executing program 3: syz_usb_connect(0x0, 0x63, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xd0, 0xb6, 0xac, 0x40, 0x10c4, 0x88d8, 0x6151, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x6, 0x6f, 0xf5, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}], [{{0x9, 0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {{0x9, 0x5, 0x3}}]}}]}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4}}, {0x22, &(0x7f00000005c0)=@string={0x22, 0x3, "9b097e2cbbd0c2526d1575fc0c1f6b98565a5632456a07dc99b630730cd97065"}}]}) [ 150.068674][ T3740] cdc_ncm 3-1:1.0: bind() failure [ 150.083295][ T3740] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 150.092134][ T3740] cdc_ncm 3-1:1.1: bind() failure [ 150.105143][ T3740] usb 3-1: USB disconnect, device number 4 [ 150.168550][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 150.358693][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd 08:31:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000840)={'wlan0\x00'}) 08:31:20 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:31:20 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x63}) 08:31:20 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x63}) 08:31:20 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) 08:31:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 08:31:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 08:31:20 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f00000001c0)=[@exit_looper], 0x0, 0x0, 0x0}) sendmsg$FOU_CMD_GET(r1, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder1\x00', 0x0, 0x0) [ 150.578678][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 150.602349][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 08:31:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004680)={0x11, 0x1, &(0x7f0000004480)=@raw=[@exit], &(0x7f00000044c0)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x170, 0x51, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x4}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "48c8e56a3e7646b94bdc6d65a8"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "945b879954"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "aba3f0aba9ea36f3634f02cc20"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_SEQ={0xd, 0x4, "796101651ee6579d70"}, @NL80211_KEY_DEFAULT={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_SEQ={0x11, 0x4, "0a19bc37f6174cfcc4f2c718bb"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "2e04e8d6fe359ce9b8f1f77ab2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "2d8cb007ec"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "809ff3be33480039d8b2793bbd"}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_MODE={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "c7c999ec1b"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x4}]}]}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_IE={0xf, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xcc5, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x4}, @NL80211_ATTR_FILS_ERP_RRK={0x1d, 0xfc, "a5bb509ecacb4ef45db70a9f646d59e1d8b70098957fe65dd0"}], @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}]}, 0xec4}}, 0x0) [ 150.719284][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 150.735953][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 150.765202][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 150.838690][ T20] usb 1-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 150.847974][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.856053][ T20] usb 1-1: Product: syz [ 150.860321][ T20] usb 1-1: Manufacturer: syz [ 150.864931][ T20] usb 1-1: SerialNumber: syz [ 150.871979][ T20] usb 1-1: config 0 descriptor?? [ 150.929674][ T20] cp210x 1-1:0.0: cp210x converter detected [ 150.948699][ T5] usb 4-1: New USB device found, idVendor=10c4, idProduct=88d8, bcdDevice=61.51 [ 150.957806][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.965986][ T5] usb 4-1: Product: syz [ 150.970231][ T5] usb 4-1: Manufacturer: ছⱾ킻勂ᕭﱵἌ顫婖㉖橅뚙猰数 [ 150.978206][ T5] usb 4-1: SerialNumber: syz [ 150.984315][ T5] usb 4-1: config 0 descriptor?? [ 151.029349][ T5] cp210x 4-1:0.0: cp210x converter detected [ 151.148650][ T20] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 151.156308][ T20] cp210x 1-1:0.0: querying part number failed [ 151.163958][ T20] usb 1-1: cp210x converter now attached to ttyUSB0 [ 151.178762][ T20] usb 1-1: USB disconnect, device number 5 [ 151.186580][ T20] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 151.194847][ T20] cp210x 1-1:0.0: device disconnected [ 151.248814][ T5] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 151.256324][ T5] cp210x 4-1:0.0: querying part number failed [ 151.263815][ T5] usb 4-1: cp210x converter now attached to ttyUSB0 [ 151.276001][ T5] usb 4-1: USB disconnect, device number 6 [ 151.287416][ T5] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 151.295566][ T5] cp210x 4-1:0.0: device disconnected 08:31:21 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:31:22 executing program 1: syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x4000, 0x0) 08:31:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001cc0)={0xec4, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8000}}}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x170, 0x51, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x4}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "48c8e56a3e7646b94bdc6d65a8"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "945b879954"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "aba3f0aba9ea36f3634f02cc20"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_SEQ={0xe, 0x4, "796101651ee6579d7072"}, @NL80211_KEY_DEFAULT={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_SEQ={0x12, 0x4, "0a19bc37f6174cfcc4f2c718bbc8"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "2e04e8d6fe359ce9b8f1f77ab2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "2d8cb007ec"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "809ff3be33480039d8b2793bbd"}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_MODE={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "c7c999ec1b"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x4}]}]}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_IE={0xf, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xcc5, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x4}, @NL80211_ATTR_FILS_ERP_RRK={0x1e, 0xfc, "a5bb509ecacb4ef45db70a9f646d59e1d8b70098957fe65dd0dc"}], @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) 08:31:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@ptr, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000600)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 08:31:22 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8000}, 0x0) 08:31:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000180)=""/71, 0x0, 0x47}, 0x20) 08:31:22 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x84003, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) 08:31:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, 0x0) 08:31:22 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 08:31:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:31:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 08:31:22 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x82, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x80, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}, @obex={0x5}, @mdlm={0x15}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8}}}}}]}}]}}, 0x0) 08:31:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 08:31:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 08:31:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xdc, &(0x7f0000000240)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004680)={0x11, 0x1, &(0x7f0000004480)=@raw=[@exit], &(0x7f00000044c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 152.208587][ T5] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 152.448557][ T5] usb 4-1: Using ep0 maxpacket: 8 08:31:22 executing program 0: getresgid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)) 08:31:22 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8000}, &(0x7f0000000100)={0x0, 0xea60}) 08:31:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000840)={'wlan0\x00'}) 08:31:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000840)={'wlan0\x00'}) 08:31:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) [ 152.568819][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 08:31:22 executing program 0: syz_clone3(&(0x7f00000002c0)={0x40045000, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 08:31:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000840)={'wlan0\x00'}) [ 152.738764][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.756625][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.764993][ T5] usb 4-1: Product: syz [ 152.775593][ T5] usb 4-1: Manufacturer: syz [ 152.780346][ T5] usb 4-1: SerialNumber: syz [ 152.808960][ T4118] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 152.816113][ T4118] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 153.069052][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 153.077498][ T5] usb 4-1: USB disconnect, device number 7 08:31:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) syz_clone(0x70040000, &(0x7f0000000080)="8e253e7394a789f33fe1146cf93d29f95f97321237cd44efe5b0b8ff6cc4d743187aff7b146e902cc1764b34db68e8c7cf91a073e9c6b63c82d91c4acf778084fd0b352b449d81003359346b182e61eeb754afa83f41c8b35a0e074e03f3d4a64aaed1cbbc7dae6a27bf43203b50c19437c6e4625aefe214c7e8d1a2a72e7dc76c9c13cc7fb02d374620e5f5338c34", 0x8f, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0e49536d5033260f409a6b688461b3eff3fd63d1c1f255bd562bc0db12da94abd92552bf523972c54e3a6ce37ff2892dbd0079ae2539dd6471237c5c460a85c35247e87d55189c45233eda5d344961a43508011b3bb612c46790d8fb2b89005afd56f9e601614b41c91050de05") ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1, 0x9, [@broadcast, @random="cfaed1c5e230", @empty, @local, @local, @multicast, @random="19434477f094", @broadcast, @multicast]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x4, &(0x7f00000004c0)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0, 0xfffffef9}, 0x20) 08:31:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x4000, 0x0) 08:31:23 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, 0x0) 08:31:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004400)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 08:31:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000840)={'wlan0\x00'}) 08:31:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:31:23 executing program 2: socket(0x0, 0x69f2c797ba2b5e5e, 0x0) 08:31:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001cc0)={0xec4, 0x0, 0x400, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0xc0, 0x51, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x4}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "48c8e56a3e7646b94bdc6d65a8"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "945b879954"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "aba3f0aba9ea36f3634f02cc20"}, @NL80211_KEY_IDX={0x5}]}, {0x4}, {0x28, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "2d8cb007ec"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "809ff3be33480039d8b2793bbd"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_IE={0x7, 0x2a, [@sec_chan_ofs={0x3e, 0x1}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xd1d, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_RRK={0x95, 0xfc, "2762f730267a27b8f2c07e8232c958d05223f882d604ce3929b38b68421ab3a164708a401e700413d92abeb8813851437df19d21410ab6d5aaca413e0de2b26636cca1ecebac20b6cf662628c713c3b6ba44f74a286deb25935c795a8d94d1f6dfa971a5b27efafe191499c3f974908df21643acaf912df9c1667bf9f7875e5f8322a435c6e6f901589e68aed9c2ed041c"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3f}]]}, 0xec4}}, 0x0) 08:31:23 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:31:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 08:31:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 08:31:23 executing program 2: clock_gettime(0x0, &(0x7f0000002440)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x0, r0+10000000}) 08:31:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80086601, 0x0) 08:31:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240), 0xc) 08:31:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 08:31:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private0, @private0, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x618d300c003deded}) 08:31:24 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8}}}}}]}}]}}, 0x0) 08:31:24 executing program 2: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0xfffffffffffffecb) 08:31:24 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x1c9001, 0x0) write$rfkill(r0, 0x0, 0x0) 08:31:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) unshare(0xc000600) openat$cgroup_devices(r0, &(0x7f0000003b00)='devices.deny\x00', 0x2, 0x0) 08:31:24 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f00000001c0)=[@decrefs], 0x0, 0x0, 0x0}) 08:31:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 08:31:24 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101042, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0xff}, 0x8) 08:31:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x20902, 0x0) 08:31:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@ptr, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x2e, 0x0]}}, &(0x7f0000000600)=""/4096, 0x3c, 0x1000, 0x1}, 0x20) 08:31:24 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'gretap0\x00', @ifru_ivalue}) 08:31:24 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:31:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x32) [ 154.188613][ T20] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 154.428558][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 154.558677][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 154.758724][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.767783][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.775810][ T20] usb 6-1: Product: syz [ 154.780276][ T20] usb 6-1: Manufacturer: syz [ 154.784880][ T20] usb 6-1: SerialNumber: syz [ 154.830039][ T20] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 155.032901][ T3740] usb 6-1: USB disconnect, device number 4 08:31:25 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8917, &(0x7f00000001c0)={'wg1\x00'}) 08:31:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 08:31:25 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 08:31:25 executing program 0: syz_io_uring_setup(0x47ae, &(0x7f0000000140), &(0x7f0000800000/0x800000)=nil, &(0x7f0000e88000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x2be3, &(0x7f0000000440), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00008b3000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000001080)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0xe722) 08:31:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:31:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000001c0)={'team0\x00', @ifru_addrs=@sco}) 08:31:25 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 08:31:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8948, &(0x7f00000001c0)={'wg1\x00'}) 08:31:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 08:31:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) syz_io_uring_setup(0x1531, &(0x7f0000000140), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ce4000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 155.581929][ T4210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:31:25 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_data=0x0}) 08:31:26 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x8000000) 08:31:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_map}) 08:31:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) 08:31:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x3f63}, 0x0) 08:31:26 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000200)={0x40}, 0x0, &(0x7f0000000280)={0x77359400}) 08:31:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'wg1\x00', @ifru_ivalue}) 08:31:26 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000840)={0x14, &(0x7f0000000740)=ANY=[], &(0x7f0000000800)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000009c0)={0x1c, &(0x7f0000000880)={0x0, 0x16}, &(0x7f0000000940)={0x0, 0xa, 0x1}, &(0x7f0000000980)={0x0, 0x8, 0x1}}) 08:31:26 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, 0x0) 08:31:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 08:31:26 executing program 0: r0 = socket(0x10, 0x802, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x37fe0}}, 0x0) 08:31:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) write$bt_hci(r0, 0x0, 0x0) 08:31:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x40000000000001fb, 0x242) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000780)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 08:31:26 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r0) 08:31:26 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8917, 0x0) 08:31:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="2f3fdcf52e3816f3703a80f84d24f2b0a227403ed1fc5d0b39754acbc85c1ef6"}) 08:31:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0xfffffdef}}, 0x0) 08:31:26 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8915, &(0x7f0000000000)={'wg0\x00'}) [ 155.972930][ T4247] usb usb1: usbfs: process 4247 (syz-executor.2) did not claim interface 0 before use 08:31:26 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000540)='devices.deny\x00', 0x2, 0x0) [ 156.158606][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 156.528737][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.618695][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.627986][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 156.637445][ T5] usb 2-1: SerialNumber: syz [ 157.345545][ T5] cdc_ether 2-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.1-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 157.543381][ T3740] usb 2-1: USB disconnect, device number 5 [ 157.551757][ T3740] cdc_ether 2-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.1-1, CDC Ethernet Device 08:31:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 08:31:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x9, 0x3f, 0x7fff, 0x1}, 0x48) 08:31:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg1\x00'}) 08:31:28 executing program 2: socket$inet6(0xa, 0x3, 0x47) 08:31:28 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000c480"]) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) 08:31:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x3d}, 0x0) 08:31:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x9, 0x3f, 0x7fff, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 08:31:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'wlan1\x00', @ifru_map}) 08:31:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x40000000000001fb, 0x242) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$usbfs(r0, 0x0, 0x0) socket(0x0, 0x800, 0x4) 08:31:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x9}, 0x48) 08:31:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x14}}, 0x0) 08:31:28 executing program 1: r0 = socket(0x11, 0xa, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 08:31:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000140)) 08:31:28 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_ivalue}) 08:31:28 executing program 3: socket(0x10, 0x0, 0xe) 08:31:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 08:31:28 executing program 1: r0 = socket(0x1, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r0) [ 158.215609][ T4322] usb usb1: usbfs: process 4322 (syz-executor.2) did not claim interface 0 before use 08:31:28 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @remote}, 0x2}}, 0x26) 08:31:28 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8955, 0x0) 08:31:28 executing program 3: r0 = socket(0x10, 0x3, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) 08:31:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x40000000000001fb, 0x242) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$usbfs(r0, 0x0, 0x0) socket(0x0, 0x800, 0x4) 08:31:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 08:31:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_ivalue}) 08:31:28 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000180)) 08:31:28 executing program 4: r0 = syz_io_uring_setup(0x47ae, &(0x7f0000000140), &(0x7f0000800000/0x800000)=nil, &(0x7f0000e88000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000c8b000/0x3000)=nil, 0x3000, 0x5000004, 0x100010, r0, 0x8000000) 08:31:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) write$P9_RXATTRWALK(r0, 0x0, 0x0) 08:31:28 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, 0x0) 08:31:28 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4b47, 0x0) 08:31:28 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 08:31:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 08:31:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000280)={'veth1_virt_wifi\x00', @ifru_flags=0x2}) 08:31:28 executing program 1: socket(0x10, 0x0, 0x14) [ 158.521735][ T4362] usb usb1: usbfs: process 4362 (syz-executor.2) did not claim interface 0 before use 08:31:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x40000000000001fb, 0x242) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$usbfs(r0, 0x0, 0x0) socket(0x0, 0x800, 0x4) 08:31:28 executing program 5: r0 = socket(0x10, 0x2, 0xa) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private1}]}, 0x28}}, 0x0) 08:31:28 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x9, {[@main=@item_4={0x3, 0x0, 0x0, "665918a7"}, @main=@item_012={0x1, 0x0, 0x0, "14"}, @local=@item_012={0x1, 0x2, 0x0, 'N'}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000012c0)={0x24, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x12, @string={0x12, 0x3, "1bb9004bde5bb5c70c831da1c5ad8e66"}}, 0x0, 0x0}, 0x0) 08:31:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) write$bt_hci(r0, 0x0, 0x0) 08:31:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 08:31:28 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8915, &(0x7f00000001c0)={'wg1\x00'}) 08:31:28 executing program 5: pipe2$9p(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x33, 0x1}, 0x7) syslog(0x2, &(0x7f0000000000)=""/70, 0x46) 08:31:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_names='tunl0\x00'}) 08:31:28 executing program 0: r0 = syz_io_uring_setup(0x47ae, &(0x7f0000000140), &(0x7f0000800000/0x800000)=nil, &(0x7f0000e88000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) syz_io_uring_setup(0x2be3, &(0x7f0000000440)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00008b3000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 08:31:29 executing program 1: socket(0x11, 0x2, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) 08:31:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_ivalue}) [ 158.679905][ T4381] usb usb1: usbfs: process 4381 (syz-executor.2) did not claim interface 0 before use 08:31:29 executing program 1: getrandom(&(0x7f0000000100)=""/55, 0x37, 0x0) [ 158.735612][ T4389] veth1_to_bridge: mtu greater than device maximum 08:31:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x40000000000001fb, 0x242) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$usbfs(r0, 0x0, 0x0) socket(0x0, 0x800, 0x4) 08:31:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'gretap0\x00', @ifru_names='geneve0\x00'}) [ 158.844965][ T4399] device gretap0 entered promiscuous mode [ 158.857190][ T4400] usb usb1: usbfs: process 4400 (syz-executor.2) did not claim interface 0 before use [ 158.919179][ T7] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 159.282377][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.293325][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.303614][ T7] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 159.312683][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.322182][ T7] usb 4-1: config 0 descriptor?? [ 160.018668][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 160.461316][ T7] input: HID 5543:0081 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0002/input/input7 [ 160.475196][ T7] input: HID 5543:0081 Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0002/input/input8 [ 160.488738][ T7] uclogic 0003:5543:0081.0002: input,hidraw0: USB HID v0.00 Keypad [HID 5543:0081] on usb-dummy_hcd.3-1/input0 [ 160.662960][ T3740] usb 4-1: USB disconnect, device number 8 08:31:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x9, {[@main=@item_4={0x3, 0x0, 0x0, "665918a7"}, @main=@item_012={0x1, 0x0, 0x0, "14"}, @local=@item_012={0x1, 0x2, 0x0, 'N'}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000012c0)={0x24, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x12, @string={0x12, 0x3, "1bb9004bde5bb5c70c831da1c5ad8e66"}}, 0x0, 0x0}, 0x0) 08:31:31 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="2f3fdcf52e3816f3703a80f84d24f2b0a227403ed1fc5d0b39754acbc85c1ef6"}) 08:31:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_ivalue}) 08:31:31 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f00000001c0)={'wg1\x00'}) 08:31:31 executing program 0: pselect6(0x40, &(0x7f00000005c0)={0x1}, &(0x7f0000000600)={0x8000}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={[0x987]}, 0x8}) 08:31:31 executing program 2: clock_getres(0xc351f4d2ceb8bcf3, 0x0) 08:31:31 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_ivalue}) 08:31:31 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f00000001c0)={'wg1\x00'}) 08:31:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 08:31:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), r0) 08:31:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_ivalue}) 08:31:31 executing program 0: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)) [ 161.518759][ T20] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 161.895287][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.906206][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.915967][ T20] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 161.925076][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.936390][ T20] usb 4-1: config 0 descriptor?? [ 162.628692][ T20] usb 4-1: language id specifier not provided by device, defaulting to English [ 163.061272][ T20] input: HID 5543:0081 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0003/input/input9 [ 163.140454][ T20] input: HID 5543:0081 Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0003/input/input10 [ 163.154535][ T20] uclogic 0003:5543:0081.0003: input,hidraw0: USB HID v0.00 Keypad [HID 5543:0081] on usb-dummy_hcd.3-1/input0 [ 163.270176][ T3740] usb 4-1: USB disconnect, device number 9 08:31:34 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x9, {[@main=@item_4={0x3, 0x0, 0x0, "665918a7"}, @main=@item_012={0x1, 0x0, 0x0, "14"}, @local=@item_012={0x1, 0x2, 0x0, 'N'}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000012c0)={0x24, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x12, @string={0x12, 0x3, "1bb9004bde5bb5c70c831da1c5ad8e66"}}, 0x0, 0x0}, 0x0) 08:31:34 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894a, &(0x7f00000001c0)={'wg1\x00'}) 08:31:34 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_ivalue}) 08:31:34 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, 0x0) 08:31:34 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8994, &(0x7f00000001c0)={'wg1\x00'}) 08:31:34 executing program 0: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)) 08:31:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1}, 0x14}}, 0x0) 08:31:34 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_addrs=@qipcrtr}) 08:31:34 executing program 0: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)) 08:31:34 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000200)) 08:31:34 executing program 4: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) io_setup(0xffec, &(0x7f0000001580)) io_submit(r0, 0x3, &(0x7f00000014c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 08:31:34 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) [ 164.098566][ T7] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 164.458707][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.469668][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 164.479440][ T7] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 164.488452][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.498697][ T7] usb 4-1: config 0 descriptor?? [ 165.198711][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 165.641367][ T7] input: HID 5543:0081 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0004/input/input11 [ 165.730974][ T7] input: HID 5543:0081 Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0004/input/input12 [ 165.744347][ T7] uclogic 0003:5543:0081.0004: input,hidraw0: USB HID v0.00 Keypad [HID 5543:0081] on usb-dummy_hcd.3-1/input0 [ 165.853542][ T3740] usb 4-1: USB disconnect, device number 10 08:31:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x9, {[@main=@item_4={0x3, 0x0, 0x0, "665918a7"}, @main=@item_012={0x1, 0x0, 0x0, "14"}, @local=@item_012={0x1, 0x2, 0x0, 'N'}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000012c0)={0x24, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x12, @string={0x12, 0x3, "1bb9004bde5bb5c70c831da1c5ad8e66"}}, 0x0, 0x0}, 0x0) 08:31:36 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 08:31:36 executing program 0: r0 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)) 08:31:36 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_team\x00', 0x32568be4}) 08:31:36 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 08:31:36 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8, 0x7}, {0x6, 0x24, 0x1a, 0x4}}}}}}]}}, 0x0) 08:31:36 executing program 2: io_setup(0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)) 08:31:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8906, 0x0) 08:31:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000000)={'ip6tnl0\x00'}) [ 166.394179][ T4457] veth0_to_team: mtu greater than device maximum 08:31:36 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0xe, 0x0) 08:31:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 08:31:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8946, &(0x7f0000000000)={'veth0_to_team\x00'}) [ 166.688589][ T2924] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 166.688627][ T7] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 166.928565][ T2924] usb 5-1: Using ep0 maxpacket: 32 [ 167.048675][ T2924] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.059734][ T2924] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.070925][ T2924] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.081078][ T2924] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.090868][ T2924] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.100524][ T2924] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.108590][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.121396][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.131264][ T7] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 167.140499][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.150339][ T7] usb 4-1: config 0 descriptor?? [ 167.268652][ T2924] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.277983][ T2924] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.287076][ T2924] usb 5-1: Product: syz [ 167.291300][ T2924] usb 5-1: Manufacturer: syz [ 167.295886][ T2924] usb 5-1: SerialNumber: syz [ 167.578602][ T2924] cdc_ncm 5-1:1.0: bind() failure [ 167.585512][ T2924] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 167.592870][ T2924] cdc_ncm 5-1:1.1: bind() failure [ 167.599939][ T2924] usb 5-1: USB disconnect, device number 5 [ 167.848666][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 168.280885][ T7] input: HID 5543:0081 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0005/input/input13 [ 168.361436][ T7] input: HID 5543:0081 Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0005/input/input14 [ 168.375045][ T7] uclogic 0003:5543:0081.0005: input,hidraw0: USB HID v0.00 Keypad [HID 5543:0081] on usb-dummy_hcd.3-1/input0 [ 168.487351][ T20] usb 4-1: USB disconnect, device number 11 08:31:39 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x83189fa4e55360e, 0x0) write$tcp_mem(r0, 0x0, 0x0) 08:31:39 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 08:31:39 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x618102, 0x0) 08:31:39 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, 0x0, 0xf0ff7f00000000) 08:31:39 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8901, 0x0) 08:31:39 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x8c040, 0x0) 08:31:39 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 08:31:39 executing program 4: io_setup(0x800003fc, &(0x7f0000000040)) 08:31:39 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x49a881, 0x0) 08:31:39 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:31:39 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 08:31:39 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a0, &(0x7f0000000000)={'veth0_to_team\x00'}) 08:31:39 executing program 3: syz_usb_connect_ath9k(0x3, 0x15, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1af, [{{0x9, 0x2, 0x20}}]}}, 0x0) [ 169.105443][ T26] audit: type=1800 audit(1645777899.382:2): pid=4488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1164 res=0 errno=0 08:31:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth1_vlan\x00'}) 08:31:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$pptp(r1, 0x0, 0x0) 08:31:39 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:31:39 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x80040, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1000, &(0x7f0000000180)) 08:31:39 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f00000000c0)=[0x0, 0x1000]) 08:31:39 executing program 5: io_setup(0x358, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000000c0)) 08:31:39 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8924, &(0x7f0000000000)={'veth0_to_team\x00'}) 08:31:39 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 08:31:39 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x41c483, 0x0) 08:31:39 executing program 0: clock_gettime(0x0, &(0x7f0000002b40)) 08:31:39 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x214000, 0x1000}, 0x20) 08:31:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 08:31:40 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x220400, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0xa000000, &(0x7f0000001900), 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)) 08:31:40 executing program 4: setfsuid(0xee00) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 08:31:40 executing program 5: io_setup(0x358, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000000c0)) 08:31:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000000)={'veth0_to_team\x00'}) 08:31:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 08:31:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000000000)={'veth0_to_team\x00'}) 08:31:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}}, 0x0) 08:31:40 executing program 4: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 08:31:40 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x12040, 0x0) 08:31:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xcfa}]) 08:31:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 08:31:40 executing program 3: ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x245bc68c, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x6200, 0x0) syz_read_part_table(0x100, 0x4, &(0x7f0000000280)=[{&(0x7f0000000000), 0x0, 0x7}, {&(0x7f0000000100), 0x0, 0x20}, {&(0x7f0000000140)="f01a1b104d3c0ef2bdc1e898bee1017685581f650cce3baf339ad7e8d72ef1b0e389c16e589fc14c20e3e128255aa71eaf23fb17946df52623c5309febe14d6205f066f7bb8b0ff00afb7cee4ac7e09bd110763a3d6ddfedc3a10c6db0d7be9dd09d1082e411bc966ab69bfd052e7b778fade40142fe6391cc3781902ee871bb01ac53b2a69dd68fe542062623674b3c9ff9070d689bbe18aa69fb10fbfc59eddd7c8ee4ca2dc18b87b442d9a220c282", 0xb0, 0x5}, {&(0x7f0000000200)="63391e43f3f27008dba7e202da6e662f0d6e81423508e5cd385d260b02835f4219a1faca8c919c210e89f9b7003834bfb934ee2078e3cbb83420a00b1212139c5be06c9df1a00b21e12284bf60cac3e5582d69c0d628dd37e2b15e54b9", 0x5d}]) 08:31:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @local}}}, 0x32) 08:31:40 executing program 5: io_setup(0x358, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000000c0)) 08:31:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) 08:31:40 executing program 4: ioperm(0x0, 0x2, 0x4) 08:31:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) mmap$xdp(&(0x7f0000003000/0xb000)=nil, 0xb000, 0x0, 0x20011, r0, 0x0) [ 169.902325][ T4552] loop1: detected capacity change from 0 to 12 08:31:40 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8992, &(0x7f0000000000)={'veth0_to_team\x00'}) 08:31:40 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140), 0x0, 0x0, 0x1) 08:31:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8948, &(0x7f0000000000)={'ip6tnl0\x00'}) 08:31:40 executing program 0: setfsuid(0xee00) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x2}) io_setup(0x8, &(0x7f00000001c0)) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x1000) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r1) [ 170.021182][ T4552] Dev loop1: unable to read RDB block 12 [ 170.042927][ T4552] loop1: unable to read partition table [ 170.057579][ T4552] loop1: partition table beyond EOD, truncated [ 170.074677][ T4552] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 08:31:40 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x50840, 0x0) 08:31:40 executing program 5: io_setup(0x358, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000000c0)) 08:31:40 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a3, &(0x7f0000000000)={'veth0_to_team\x00'}) 08:31:40 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0xffdf}) 08:31:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 08:31:40 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x2be, 0x1, &(0x7f00000004c0)=[{&(0x7f00000003c0)='\n', 0x1}]) 08:31:40 executing program 4: setgroups(0x8, &(0x7f00000000c0)=[0xee01, 0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0x0]) 08:31:40 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 08:31:40 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_team\x00', 0x4400}) 08:31:40 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 08:31:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a3, &(0x7f0000000000)={'ip6tnl0\x00'}) 08:31:40 executing program 5: ioperm(0x0, 0x2, 0x0) 08:31:40 executing program 4: socketpair(0x300, 0x0, 0x0, &(0x7f0000000040)) 08:31:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000001340)=0xfffffffffffffe61) 08:31:40 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 08:31:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 08:31:40 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x103200, 0x0) close(r0) 08:31:40 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 08:31:40 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180), 0x60000, 0x0) 08:31:40 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0xffffffffffffffff, 0xa8040) 08:31:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000a00)) 08:31:40 executing program 0: memfd_create(0x0, 0x2de1694e0a8280b6) 08:31:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000a00)) 08:31:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @broadcast}}) 08:31:40 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x26b8d037c13c489c}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 08:31:40 executing program 0: setfsuid(0xee00) openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 08:31:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000000a00)) 08:31:40 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x39, 0x0, 0xdeb8}, 0x0) 08:31:40 executing program 3: syz_clone3(&(0x7f0000000080)={0x2d71c6e00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:31:40 executing program 1: futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x0) 08:31:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 08:31:40 executing program 5: syz_io_uring_setup(0x8000, &(0x7f0000001380), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001400), 0x0) syz_io_uring_setup(0x25be, &(0x7f0000001600), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001680), &(0x7f00000016c0)) 08:31:40 executing program 0: socket$inet(0x2, 0x0, 0x602) 08:31:40 executing program 3: prctl$PR_CAP_AMBIENT(0x17, 0x0, 0x0) 08:31:40 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 08:31:40 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000000)={[0x3]}, &(0x7f0000000080), 0x8) [ 170.868770][ T3634] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 171.108608][ T3634] usb 3-1: Using ep0 maxpacket: 32 [ 171.228724][ T3634] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.239703][ T3634] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.249477][ T3634] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 18588, setting to 1024 [ 171.260617][ T3634] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 171.270815][ T3634] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 171.281046][ T3634] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 171.448647][ T3634] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.457808][ T3634] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.465858][ T3634] usb 3-1: Product: syz [ 171.470052][ T3634] usb 3-1: Manufacturer: syz [ 171.474623][ T3634] usb 3-1: SerialNumber: syz [ 171.720204][ T4624] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 171.978837][ T3634] cdc_ncm 3-1:1.0: bind() failure [ 171.998588][ T3634] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 172.018635][ T3634] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 172.038989][ T3634] usbtest: probe of 3-1:1.1 failed with error -71 [ 172.058294][ T3634] usb 3-1: USB disconnect, device number 5 08:31:42 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x29b3, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x0, 0x3d3}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 08:31:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002140)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 08:31:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000a00)) 08:31:42 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x200000000000) 08:31:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000400)=""/38) 08:31:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000a00)) 08:31:42 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r0, 0x100000011, 0x0, 0x873b) 08:31:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000100)) 08:31:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x902) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000640)="ae88bff824f400005a90f501bbfed6033c7c3f07962c22772e11b44e69ffff0000dd2ac8bbe462920000c300ffbfc796", 0x30}], 0x1) 08:31:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)='T', 0x1}], 0x1, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 08:31:42 executing program 2: r0 = syz_io_uring_setup(0x50, &(0x7f0000002240)={0x0, 0x0, 0x6}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:31:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @window, @timestamp], 0x4) [ 172.555149][ T26] audit: type=1800 audit(1645777902.832:3): pid=4656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 08:31:42 executing program 0: socket(0x9, 0x4, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x29b3, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x3, 0x3d3}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 08:31:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f0000000a00)) 08:31:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 08:31:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000a00)) 08:31:43 executing program 4: clock_gettime(0x6, &(0x7f00000005c0)) 08:31:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x2287, 0x0) 08:31:43 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r0, 0x100000011, 0x0, 0x873b) 08:31:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x6}) 08:31:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast}, 0xc) 08:31:43 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0xd620b6e9ea05e050}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000000280), &(0x7f00000000c0)) 08:31:43 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0x9000) 08:31:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x6}, 0x48) 08:31:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xc, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @jmp, @generic, @ldst, @exit, @map_idx, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/159, 0x26, 0x9f, 0x1}, 0x20) 08:31:43 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = epoll_create(0xfac) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:31:43 executing program 0: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x60030, 0xffffffffffffffff, 0x3826d000) [ 172.967849][ T26] audit: type=1800 audit(1645777903.242:4): pid=4693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 08:31:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebe0b068eb448c21, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:43 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000080)=@bloom_filter, 0x48) 08:31:43 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 08:31:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x2863}, 0x48) 08:31:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'caif0\x00', 0x2}) 08:31:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x6}) 08:31:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 08:31:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x2, 0x90, [], 0x0, 0x0, &(0x7f0000000040)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 08:31:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x58) 08:31:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x10}, 0x2}}, 0x0) 08:31:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x54, r1, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 08:31:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8941, 0x0) 08:31:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) 08:31:43 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)=ANY=[@ANYRES32], 0x20}}, 0x0) 08:31:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 08:31:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:31:43 executing program 3: r0 = socket(0x1e, 0x2, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 08:31:43 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000080)=@bloom_filter, 0x48) 08:31:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x0) 08:31:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xe400, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd2, &(0x7f0000000100)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 08:31:43 executing program 4: socket(0x0, 0x1007, 0x0) 08:31:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f0000000500)={'ip_vti0\x00', 0x0}) 08:31:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) 08:31:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8982, 0x0) 08:31:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}, 0x300}, 0x0) 08:31:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0xbb6d) 08:31:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 08:31:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 08:31:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc0045878, 0x0) 08:31:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/159, 0x26, 0x9f, 0x1}, 0x20) 08:31:43 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000080)=@bloom_filter, 0x48) 08:31:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8918, 0x0) 08:31:43 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000080)=@bloom_filter, 0x48) 08:31:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000100)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) 08:31:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x2, 0x95, &(0x7f00000002c0)=""/149, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:44 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x60030, 0xffffffffffffffff, 0x3826d000) 08:31:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:31:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000340)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local}, 0xc) 08:31:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000080), 0x4) 08:31:44 executing program 1: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x23585ec06faeac9e}) 08:31:44 executing program 2: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000040)) 08:31:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 08:31:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x8}}, &(0x7f00000001c0)=""/159, 0x1a, 0x9f, 0x1}, 0x20) 08:31:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 08:31:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:31:44 executing program 2: ppoll(&(0x7f0000000280)=[{}, {}, {}], 0x46, 0x0, &(0x7f0000000080), 0x8) 08:31:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) 08:31:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5451, 0x0) 08:31:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:31:44 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="1f41ac175ba0", @empty, @val, {@ipv4}}, 0x0) 08:31:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001140)={'sit0\x00', &(0x7f00000010c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00'}}) 08:31:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 08:31:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x6c000000}]}}, &(0x7f0000000180)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:31:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x7}], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:44 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f00000002c0)=@bloom_filter, 0x48) 08:31:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 08:31:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@getqdisc={0x23, 0x26, 0x1}, 0x24}}, 0x0) 08:31:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 08:31:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="78020000", @ANYRES16=r1, @ANYBLOB="010026bd7000ffdbdf25060000009400018014000200766574683000000000000000000000001400020076657468315f746f5f687372000000001400020076657468305f746f5f6272696467650014000200766c616e31000000000000000000000008000300020000000800030002000000140002006970366772653000000000000000000008", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f3100002c00018014000200766972745f77696669300000000000001400020076657468315f746f5f626f6e640000006800018008000300030000000800030000000000140002006d61637365633000000000000000000008000100", @ANYBLOB="0c00018008"], 0x278}}, 0x0) 08:31:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f00000000c0)=@buf) 08:31:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000013c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 08:31:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000001840)={0x964, 0x0, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a2ebe9d64439e5e1dec2920f974144c21a0fd28d492727f498499ad43cbe928e", "2039f1591c1832aa98a0d4bbd1c3d22ea2e332ea2caab0c039d609182c225e23"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "879efcd924aa764205a19ea2e78142b4d26ed3959ff499f74cd0e3012255ee2f", "423ae765b62ae7c9c443376c8071a4e3dce5ff2bf6c13003f36ef1ad672bb5d6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b94eabc3f642a0bb4230c2b6cba5992785c519bccf5205e1bfd23e18565c5ab9", "2a2c89235aad02b3191a1348784d0265e8b45256709e4e40b7a43a1af4160993"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e89be00e7570d69c2c323f6e6e1d698d94e1f35fd8ee18045e25d0581b4a4b06", "b2f9ccbc93ca203d98d300290de3af604bfd0a5819b9b6b004f7126ca75e7837"}}}]}, 0x964}}, 0x0) 08:31:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x6, 0x1}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 08:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 08:31:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="80", 0x1}], 0x1) 08:31:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="78020000", @ANYRES16=r1, @ANYBLOB="010026bd7000ffdbdf25060000009400018014000200766574683000000000000000000000001400020076657468315f746f5f687372000000001400020076657468305f746f5f6272696467650014000200766c616e31000000000000000000000008000300020000000800030002000000140002006970366772653000000000000000000008", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f3100002c00018014000200766972745f77696669300000000000001400020076657468315f746f5f626f6e640000006800018008000300030000000800030000000000140002006d61637365633000000000000000000008", @ANYRES32=0x0, @ANYBLOB="080003000000000014000200626f6e645f736c6176655f3100000000140002007665746831000000000000000000000008", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="14000180080003000200000008"], 0x278}}, 0x0) 08:31:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@deltfilter={0x24, 0x2d, 0x821, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) 08:31:45 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 08:31:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x8, 0x0, 0x80000001}, 0x48) 08:31:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[{0x28, 0x0, 0x0, "d6619f88f755459deac7efddd0ea74d465"}], 0x28}}], 0x1, 0x0) 08:31:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x250, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'dummy0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 08:31:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000009300)={'ip6tnl0\x00', 0x0}) 08:31:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000300)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x37}}, 0x80, 0x0}, 0x0) 08:31:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x1, &(0x7f0000000040)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2300}], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f00000000c0)=@buf={0x2, &(0x7f0000000000)="117b"}) 08:31:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x64010101}}}}) 08:31:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x10c00, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:45 executing program 2: pipe(&(0x7f0000000940)={0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}}) 08:31:45 executing program 3: socketpair(0x0, 0x8f14fcd793e0b28e, 0x0, 0x0) 08:31:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, 0x0, 0x0) 08:31:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:31:46 executing program 3: ioctl$PTP_SYS_OFFSET_EXTENDED(0xffffffffffffffff, 0xc4c03d09, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20053, r0, 0xe0da1000) 08:31:46 executing program 4: nanosleep(&(0x7f0000000040), 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 08:31:46 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 08:31:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, &(0x7f0000000680)={'wg2\x00'}) 08:31:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x0, 0x0, 0x0, 0xe61}, 0x48) 08:31:46 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1000}) 08:31:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') 08:31:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 08:31:46 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x1e0580, 0x0) 08:31:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @loopback}, @ethernet={0x0, @dev}, @nfc, 0xffff, 0x0, 0x0, 0x0, 0x1}) 08:31:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x15) 08:31:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@dev}}, 0x28}}, 0x0) 08:31:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg2\x00'}) dup(r0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x88c1}, 0x48050) 08:31:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8927, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 08:31:46 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x541b, 0x0) 08:31:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x24}}, 0x0) 08:31:46 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000100)="bb", 0x1}], 0x0, 0x0) 08:31:46 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 08:31:46 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 08:31:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000680)={'wg2\x00'}) 08:31:46 executing program 0: prctl$PR_SET_MM_AUXV(0xf, 0x7fffffffefff, 0x0, 0x0) 08:31:46 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) read$FUSE(r0, 0x0, 0x0) 08:31:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x0, 0x0, 0x4}, 0x48) 08:31:46 executing program 2: setresuid(0xee01, 0xee00, 0x0) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="11", 0x1, 0xfffffffffffffffd) 08:31:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg2\x00'}) 08:31:46 executing program 1: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0xc, 0xffffffffffffffff) 08:31:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 08:31:46 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x4020940d, &(0x7f0000002280)) 08:31:46 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[]) ioctl$DMA_BUF_SET_NAME_A(r1, 0x40046201, 0x0) 08:31:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 08:31:46 executing program 4: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x0, &(0x7f00000000c0)) 08:31:46 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40305828, 0x0) 08:31:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0xa21, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 08:31:46 executing program 2: clock_gettime(0x0, &(0x7f0000003ac0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003b00)={0x0, r0+10000000}) 08:31:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0xa21, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 08:31:46 executing program 0: sched_getattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:31:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89b1, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 08:31:46 executing program 2: setresuid(0xee01, 0xee00, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 08:31:46 executing program 5: rt_sigaction(0x2a, &(0x7f0000000180)={&(0x7f0000000100)="f3f244dc810d000000c44249a7c247d9e865f245abc421d16c8e00800000c44125d5d0c4e39dce163cc4e3497d8d68000000000f2ca704000000c401f9d6522a", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 08:31:46 executing program 0: prctl$PR_SET_MM_AUXV(0xe, 0xc, 0x0, 0x0) 08:31:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, &(0x7f0000000680)={'wg2\x00'}) 08:31:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f, &(0x7f0000000000), 0x2}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 08:31:46 executing program 2: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000140)='ip6tnl0\x00') madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:31:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000680)={'wg2\x00'}) 08:31:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, 0x0) 08:31:46 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="0635", 0x2, 0xfffffffeffffffff}, {&(0x7f0000000240)="16", 0x1}, {&(0x7f00000002c0)="bf", 0x1, 0x86bc}], 0x0, 0x0) 08:31:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5}, 0x48) 08:31:46 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) [ 176.469389][ T4959] ================================================================== [ 176.477682][ T4959] BUG: KASAN: use-after-free in strcmp+0x9b/0xb0 [ 176.484019][ T4959] Read of size 1 at addr ffff888011a80c44 by task syz-executor.2/4959 [ 176.492165][ T4959] [ 176.494483][ T4963] loop4: detected capacity change from 0 to 147455 [ 176.494483][ T4959] CPU: 1 PID: 4959 Comm: syz-executor.2 Not tainted 5.17.0-rc5-syzkaller-00041-g73878e5eb1bd #0 08:31:46 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0xfffffff9, 0xad, 0x0}) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000040)={0x40, 0x0, 0x401, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) 08:31:46 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x100a000}) [ 176.511527][ T4959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.521576][ T4959] Call Trace: [ 176.524848][ T4959] [ 176.527773][ T4959] dump_stack_lvl+0xcd/0x134 [ 176.532371][ T4959] print_address_description.constprop.0.cold+0x8d/0x336 [ 176.539403][ T4959] ? strcmp+0x9b/0xb0 [ 176.543383][ T4959] ? strcmp+0x9b/0xb0 [ 176.547364][ T4959] kasan_report.cold+0x83/0xdf [ 176.552139][ T4959] ? strcmp+0x9b/0xb0 [ 176.556120][ T4959] strcmp+0x9b/0xb0 [ 176.559930][ T4959] madvise_update_vma+0x4e6/0x7f0 08:31:46 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 176.565685][ T4959] madvise_vma_behavior+0x116/0x1910 [ 176.570992][ T4959] ? madvise_vma_anon_name+0xc0/0xc0 [ 176.576288][ T4959] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 176.582012][ T4959] ? vmacache_find+0x62/0x330 [ 176.586693][ T4959] ? find_vma+0xbd/0x270 [ 176.590946][ T4959] madvise_walk_vmas+0x1d5/0x2d0 [ 176.595883][ T4959] ? madvise_vma_anon_name+0xc0/0xc0 [ 176.601174][ T4959] ? __remove_memory+0x40/0x40 [ 176.605941][ T4959] ? __down_timeout+0x10/0x10 [ 176.610899][ T4959] do_madvise+0x249/0x3c0 08:31:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 08:31:46 executing program 1: r0 = memfd_create(&(0x7f0000000000)='+@\\\x00', 0x0) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) [ 176.615237][ T4959] ? madvise_set_anon_name+0xe0/0xe0 [ 176.616246][ T26] audit: type=1800 audit(1645777906.752:5): pid=4976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=1159 res=0 errno=0 [ 176.620516][ T4959] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 176.620556][ T4959] __x64_sys_madvise+0xa6/0x110 [ 176.652119][ T4959] ? syscall_enter_from_user_mode+0x21/0x70 [ 176.658020][ T4959] do_syscall_64+0x35/0xb0 [ 176.662438][ T4959] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 176.668329][ T4959] RIP: 0033:0x7fd3a224e059 [ 176.672753][ T4959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 176.692364][ T4959] RSP: 002b:00007fd3a0bc3168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 176.700866][ T4959] RAX: ffffffffffffffda RBX: 00007fd3a2360f60 RCX: 00007fd3a224e059 [ 176.708838][ T4959] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000020ffc000 [ 176.716809][ T4959] RBP: 00007fd3a22a808d R08: 0000000000000000 R09: 0000000000000000 [ 176.724779][ T4959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 176.732754][ T4959] R13: 00007fff5438290f R14: 00007fd3a0bc3300 R15: 0000000000022000 [ 176.740743][ T4959] [ 176.743783][ T4959] [ 176.746098][ T4959] Allocated by task 4959: [ 176.750410][ T4959] kasan_save_stack+0x1e/0x40 [ 176.755094][ T4959] __kasan_kmalloc+0xa9/0xd0 [ 176.759687][ T4959] madvise_update_vma+0x546/0x7f0 [ 176.764716][ T4959] madvise_vma_anon_name+0x7c/0xc0 [ 176.769834][ T4959] madvise_walk_vmas+0x1d5/0x2d0 [ 176.774771][ T4959] madvise_set_anon_name+0xac/0xe0 [ 176.779879][ T4959] __do_sys_prctl+0xeb5/0x12d0 [ 176.784751][ T4959] do_syscall_64+0x35/0xb0 [ 176.789161][ T4959] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 176.795051][ T4959] [ 176.797363][ T4959] Freed by task 4959: [ 176.801331][ T4959] kasan_save_stack+0x1e/0x40 [ 176.806182][ T4959] kasan_set_track+0x21/0x30 [ 176.810778][ T4959] kasan_set_free_info+0x20/0x30 [ 176.815715][ T4959] ____kasan_slab_free+0x126/0x160 [ 176.820828][ T4959] slab_free_freelist_hook+0x8b/0x1c0 [ 176.826203][ T4959] kfree+0xd0/0x390 [ 176.830018][ T4959] free_vma_anon_name+0xeb/0x110 [ 176.834956][ T4959] vm_area_free+0x11/0x30 [ 176.839279][ T4959] __vma_adjust+0x836/0x24a0 [ 176.843878][ T4959] vma_merge+0x3fa/0xeb0 [ 176.848114][ T4959] madvise_update_vma+0x1b6/0x7f0 [ 176.853140][ T4959] madvise_vma_behavior+0x116/0x1910 [ 176.858426][ T4959] madvise_walk_vmas+0x1d5/0x2d0 [ 176.863362][ T4959] do_madvise+0x249/0x3c0 [ 176.867691][ T4959] __x64_sys_madvise+0xa6/0x110 [ 176.872541][ T4959] do_syscall_64+0x35/0xb0 [ 176.876955][ T4959] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 176.882828][ T4959] [ 176.885128][ T4959] Last potentially related work creation: [ 176.890816][ T4959] kasan_save_stack+0x1e/0x40 [ 176.895489][ T4959] __kasan_record_aux_stack+0xbe/0xd0 [ 176.900841][ T4959] kvfree_call_rcu+0x74/0x990 [ 176.905501][ T4959] memcg_update_all_list_lrus+0x2d7/0x780 [ 176.911199][ T4959] mem_cgroup_css_alloc+0x1098/0x1880 [ 176.916554][ T4959] cgroup_apply_control_enable+0x4b8/0xc00 [ 176.922361][ T4959] cgroup_mkdir+0x5ba/0x12a0 [ 176.926929][ T4959] kernfs_iop_mkdir+0x146/0x1d0 [ 176.931761][ T4959] vfs_mkdir+0x1c3/0x3b0 [ 176.935982][ T4959] do_mkdirat+0x285/0x300 [ 176.940289][ T4959] __x64_sys_mkdir+0xf2/0x140 [ 176.944942][ T4959] do_syscall_64+0x35/0xb0 [ 176.949337][ T4959] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 176.955207][ T4959] [ 176.957515][ T4959] The buggy address belongs to the object at ffff888011a80c40 [ 176.957515][ T4959] which belongs to the cache kmalloc-16 of size 16 [ 176.971384][ T4959] The buggy address is located 4 bytes inside of [ 176.971384][ T4959] 16-byte region [ffff888011a80c40, ffff888011a80c50) [ 176.984371][ T4959] The buggy address belongs to the page: [ 176.989972][ T4959] page:ffffea000046a000 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888011a80040 pfn:0x11a80 [ 177.001398][ T4959] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 177.008928][ T4959] raw: 00fff00000000200 ffffea0000883508 ffffea000046db88 ffff888010c413c0 [ 177.017488][ T4959] raw: ffff888011a80040 0000000000800074 00000001ffffffff 0000000000000000 [ 177.026057][ T4959] page dumped because: kasan: bad access detected [ 177.032439][ T4959] page_owner tracks the page as allocated [ 177.038127][ T4959] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, ts 1911816284, free_ts 0 [ 177.052944][ T4959] get_page_from_freelist+0xa72/0x2f50 [ 177.058381][ T4959] __alloc_pages+0x1b2/0x500 [ 177.062947][ T4959] alloc_page_interleave+0x1e/0x200 [ 177.068125][ T4959] alloc_pages+0x2b1/0x310 [ 177.072520][ T4959] allocate_slab+0x27f/0x3c0 [ 177.077091][ T4959] ___slab_alloc+0xbe1/0x12b0 [ 177.081746][ T4959] __slab_alloc.constprop.0+0x4d/0xa0 [ 177.087099][ T4959] __kmalloc_node+0x339/0x4a0 [ 177.091755][ T4959] kvmalloc_node+0x3e/0x100 [ 177.096239][ T4959] __list_lru_init+0x4a7/0x9e0 [ 177.100981][ T4959] alloc_super+0x86d/0xa80 [ 177.105377][ T4959] sget_fc+0x13e/0x7c0 [ 177.109423][ T4959] get_tree_nodev+0x24/0x1d0 [ 177.113989][ T4959] vfs_get_tree+0x89/0x2f0 [ 177.118389][ T4959] vfs_kern_mount.part.0+0xd3/0x170 [ 177.123581][ T4959] kern_mount+0x4f/0xc0 [ 177.127720][ T4959] page_owner free stack trace missing [ 177.133060][ T4959] [ 177.135358][ T4959] Memory state around the buggy address: [ 177.140962][ T4959] ffff888011a80b00: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 177.148997][ T4959] ffff888011a80b80: 00 00 fc fc fb fb fc fc fb fb fc fc fb fb fc fc [ 177.157038][ T4959] >ffff888011a80c00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 177.165069][ T4959] ^ 08:31:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f, &(0x7f0000000000), 0x2}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) [ 177.171192][ T4959] ffff888011a80c80: fa fb fc fc 00 00 fc fc 00 00 fc fc fa fb fc fc [ 177.179231][ T4959] ffff888011a80d00: fa fb fc fc fa fb fc fc fa fb fc fc 00 00 fc fc [ 177.187264][ T4959] ================================================================== [ 177.195296][ T4959] Disabling lock debugging due to kernel taint [ 177.201470][ C1] vkms_vblank_simulate: vblank timer overrun [ 177.215665][ T4959] Kernel panic - not syncing: panic_on_warn set ... [ 177.222250][ T4959] CPU: 1 PID: 4959 Comm: syz-executor.2 Tainted: G B 5.17.0-rc5-syzkaller-00041-g73878e5eb1bd #0 [ 177.234042][ T4959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.244079][ T4959] Call Trace: [ 177.247335][ T4959] [ 177.250242][ T4959] dump_stack_lvl+0xcd/0x134 [ 177.254816][ T4959] panic+0x2b0/0x6dd [ 177.258691][ T4959] ? __warn_printk+0xf3/0xf3 [ 177.263259][ T4959] ? preempt_schedule_common+0x59/0xc0 [ 177.268696][ T4959] ? strcmp+0x9b/0xb0 [ 177.272655][ T4959] ? preempt_schedule_thunk+0x16/0x18 [ 177.278006][ T4959] ? trace_hardirqs_on+0x38/0x1c0 [ 177.283239][ T4959] ? trace_hardirqs_on+0x51/0x1c0 [ 177.288249][ T4959] ? strcmp+0x9b/0xb0 [ 177.292204][ T4959] ? strcmp+0x9b/0xb0 [ 177.296162][ T4959] end_report.cold+0x63/0x6f [ 177.300731][ T4959] kasan_report.cold+0x71/0xdf [ 177.305476][ T4959] ? strcmp+0x9b/0xb0 [ 177.309436][ T4959] strcmp+0x9b/0xb0 [ 177.313220][ T4959] madvise_update_vma+0x4e6/0x7f0 [ 177.318234][ T4959] madvise_vma_behavior+0x116/0x1910 [ 177.323506][ T4959] ? madvise_vma_anon_name+0xc0/0xc0 [ 177.328782][ T4959] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 177.334493][ T4959] ? vmacache_find+0x62/0x330 [ 177.339150][ T4959] ? find_vma+0xbd/0x270 [ 177.343369][ T4959] madvise_walk_vmas+0x1d5/0x2d0 [ 177.348282][ T4959] ? madvise_vma_anon_name+0xc0/0xc0 [ 177.353544][ T4959] ? __remove_memory+0x40/0x40 [ 177.358284][ T4959] ? __down_timeout+0x10/0x10 [ 177.362943][ T4959] do_madvise+0x249/0x3c0 [ 177.367250][ T4959] ? madvise_set_anon_name+0xe0/0xe0 [ 177.372511][ T4959] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 177.378388][ T4959] __x64_sys_madvise+0xa6/0x110 [ 177.383216][ T4959] ? syscall_enter_from_user_mode+0x21/0x70 [ 177.389091][ T4959] do_syscall_64+0x35/0xb0 [ 177.393484][ T4959] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 177.399353][ T4959] RIP: 0033:0x7fd3a224e059 [ 177.403741][ T4959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 177.423322][ T4959] RSP: 002b:00007fd3a0bc3168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 177.431709][ T4959] RAX: ffffffffffffffda RBX: 00007fd3a2360f60 RCX: 00007fd3a224e059 [ 177.439655][ T4959] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000020ffc000 [ 177.447603][ T4959] RBP: 00007fd3a22a808d R08: 0000000000000000 R09: 0000000000000000 [ 177.455550][ T4959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 177.463494][ T4959] R13: 00007fff5438290f R14: 00007fd3a0bc3300 R15: 0000000000022000 [ 177.471442][ T4959] [ 177.475155][ T4959] Kernel Offset: disabled [ 177.479454][ T4959] Rebooting in 86400 seconds..