forked to background, child pid 3171 no interfaces have a carrier [ 26.959704][ T3172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.971617][ T3172] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2022/04/17 21:11:50 fuzzer started 2022/04/17 21:11:50 dialing manager at 10.128.0.169:33885 syzkaller login: [ 45.850047][ T3590] cgroup: Unknown subsys name 'net' [ 45.986315][ T3590] cgroup: Unknown subsys name 'rlimit' 2022/04/17 21:11:50 syscalls: 3652 2022/04/17 21:11:50 code coverage: enabled 2022/04/17 21:11:50 comparison tracing: enabled 2022/04/17 21:11:50 extra coverage: enabled 2022/04/17 21:11:50 delay kcov mmap: enabled 2022/04/17 21:11:50 setuid sandbox: enabled 2022/04/17 21:11:50 namespace sandbox: enabled 2022/04/17 21:11:50 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/17 21:11:50 fault injection: enabled 2022/04/17 21:11:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/17 21:11:50 net packet injection: enabled 2022/04/17 21:11:50 net device setup: enabled 2022/04/17 21:11:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/17 21:11:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/17 21:11:50 USB emulation: enabled 2022/04/17 21:11:50 hci packet injection: enabled 2022/04/17 21:11:50 wifi device emulation: enabled 2022/04/17 21:11:50 802.15.4 emulation: enabled 2022/04/17 21:11:50 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/17 21:11:51 fetching corpus: 50, signal 36102/39958 (executing program) 2022/04/17 21:11:51 fetching corpus: 100, signal 61895/67509 (executing program) 2022/04/17 21:11:51 fetching corpus: 150, signal 74828/82204 (executing program) 2022/04/17 21:11:51 fetching corpus: 200, signal 81361/90492 (executing program) 2022/04/17 21:11:51 fetching corpus: 250, signal 93739/104526 (executing program) 2022/04/17 21:11:51 fetching corpus: 300, signal 102009/114461 (executing program) 2022/04/17 21:11:51 fetching corpus: 350, signal 109977/124069 (executing program) 2022/04/17 21:11:51 fetching corpus: 400, signal 118105/133798 (executing program) 2022/04/17 21:11:51 fetching corpus: 450, signal 123658/141006 (executing program) 2022/04/17 21:11:51 fetching corpus: 500, signal 128430/147397 (executing program) 2022/04/17 21:11:52 fetching corpus: 550, signal 136629/157114 (executing program) 2022/04/17 21:11:52 fetching corpus: 600, signal 140725/162788 (executing program) 2022/04/17 21:11:52 fetching corpus: 650, signal 147586/171151 (executing program) 2022/04/17 21:11:52 fetching corpus: 700, signal 151159/176274 (executing program) 2022/04/17 21:11:52 fetching corpus: 750, signal 155042/181704 (executing program) 2022/04/17 21:11:52 fetching corpus: 800, signal 160481/188657 (executing program) 2022/04/17 21:11:52 fetching corpus: 850, signal 164104/193803 (executing program) 2022/04/17 21:11:52 fetching corpus: 900, signal 167946/199120 (executing program) 2022/04/17 21:11:52 fetching corpus: 950, signal 171731/204423 (executing program) 2022/04/17 21:11:52 fetching corpus: 1000, signal 176148/210298 (executing program) 2022/04/17 21:11:53 fetching corpus: 1050, signal 179072/214728 (executing program) 2022/04/17 21:11:53 fetching corpus: 1100, signal 182458/219541 (executing program) 2022/04/17 21:11:53 fetching corpus: 1150, signal 185091/223684 (executing program) 2022/04/17 21:11:53 fetching corpus: 1200, signal 189237/229208 (executing program) 2022/04/17 21:11:53 fetching corpus: 1250, signal 191560/233004 (executing program) 2022/04/17 21:11:53 fetching corpus: 1300, signal 195282/238094 (executing program) 2022/04/17 21:11:53 fetching corpus: 1350, signal 197806/242012 (executing program) 2022/04/17 21:11:53 fetching corpus: 1400, signal 200355/245973 (executing program) 2022/04/17 21:11:53 fetching corpus: 1450, signal 202721/249746 (executing program) 2022/04/17 21:11:54 fetching corpus: 1500, signal 205782/254168 (executing program) 2022/04/17 21:11:54 fetching corpus: 1550, signal 208778/258533 (executing program) 2022/04/17 21:11:54 fetching corpus: 1600, signal 211296/262481 (executing program) 2022/04/17 21:11:54 fetching corpus: 1650, signal 213372/265977 (executing program) 2022/04/17 21:11:54 fetching corpus: 1700, signal 216298/270201 (executing program) 2022/04/17 21:11:54 fetching corpus: 1750, signal 218061/273399 (executing program) 2022/04/17 21:11:54 fetching corpus: 1800, signal 221562/278140 (executing program) 2022/04/17 21:11:54 fetching corpus: 1850, signal 223767/281711 (executing program) 2022/04/17 21:11:54 fetching corpus: 1900, signal 226133/285400 (executing program) 2022/04/17 21:11:54 fetching corpus: 1950, signal 227891/288543 (executing program) 2022/04/17 21:11:54 fetching corpus: 2000, signal 229959/291983 (executing program) 2022/04/17 21:11:55 fetching corpus: 2050, signal 231362/294767 (executing program) 2022/04/17 21:11:55 fetching corpus: 2100, signal 233747/298446 (executing program) 2022/04/17 21:11:55 fetching corpus: 2150, signal 235560/301584 (executing program) 2022/04/17 21:11:55 fetching corpus: 2200, signal 237697/305027 (executing program) 2022/04/17 21:11:55 fetching corpus: 2250, signal 239586/308187 (executing program) 2022/04/17 21:11:55 fetching corpus: 2300, signal 241456/311396 (executing program) 2022/04/17 21:11:55 fetching corpus: 2350, signal 243189/314427 (executing program) 2022/04/17 21:11:55 fetching corpus: 2400, signal 245039/317604 (executing program) 2022/04/17 21:11:55 fetching corpus: 2450, signal 247946/321696 (executing program) 2022/04/17 21:11:55 fetching corpus: 2500, signal 249300/324368 (executing program) 2022/04/17 21:11:55 fetching corpus: 2550, signal 251520/327806 (executing program) 2022/04/17 21:11:56 fetching corpus: 2600, signal 253296/330832 (executing program) 2022/04/17 21:11:56 fetching corpus: 2650, signal 255349/334114 (executing program) 2022/04/17 21:11:56 fetching corpus: 2700, signal 257210/337218 (executing program) 2022/04/17 21:11:56 fetching corpus: 2750, signal 258762/340074 (executing program) 2022/04/17 21:11:56 fetching corpus: 2800, signal 261445/343872 (executing program) 2022/04/17 21:11:56 fetching corpus: 2850, signal 263188/346859 (executing program) 2022/04/17 21:11:56 fetching corpus: 2900, signal 264884/349770 (executing program) 2022/04/17 21:11:56 fetching corpus: 2950, signal 266350/352479 (executing program) 2022/04/17 21:11:56 fetching corpus: 3000, signal 267808/355209 (executing program) 2022/04/17 21:11:56 fetching corpus: 3050, signal 269358/357964 (executing program) 2022/04/17 21:11:56 fetching corpus: 3100, signal 271023/360841 (executing program) 2022/04/17 21:11:56 fetching corpus: 3150, signal 273528/364436 (executing program) 2022/04/17 21:11:57 fetching corpus: 3200, signal 275964/367937 (executing program) 2022/04/17 21:11:57 fetching corpus: 3250, signal 277319/370529 (executing program) 2022/04/17 21:11:57 fetching corpus: 3300, signal 278838/373253 (executing program) 2022/04/17 21:11:57 fetching corpus: 3350, signal 280588/376197 (executing program) 2022/04/17 21:11:57 fetching corpus: 3400, signal 281709/378583 (executing program) 2022/04/17 21:11:57 fetching corpus: 3450, signal 283371/381451 (executing program) 2022/04/17 21:11:57 fetching corpus: 3500, signal 285367/384528 (executing program) 2022/04/17 21:11:57 fetching corpus: 3550, signal 287138/387437 (executing program) 2022/04/17 21:11:57 fetching corpus: 3600, signal 289539/390845 (executing program) 2022/04/17 21:11:58 fetching corpus: 3650, signal 290963/393498 (executing program) 2022/04/17 21:11:58 fetching corpus: 3700, signal 292770/396369 (executing program) 2022/04/17 21:11:58 fetching corpus: 3750, signal 294183/398941 (executing program) 2022/04/17 21:11:58 fetching corpus: 3800, signal 295760/401640 (executing program) 2022/04/17 21:11:58 fetching corpus: 3850, signal 296321/403488 (executing program) 2022/04/17 21:11:58 fetching corpus: 3900, signal 298575/406727 (executing program) 2022/04/17 21:11:58 fetching corpus: 3950, signal 299308/408741 (executing program) 2022/04/17 21:11:58 fetching corpus: 4000, signal 300572/411156 (executing program) 2022/04/17 21:11:59 fetching corpus: 4050, signal 301767/413492 (executing program) 2022/04/17 21:11:59 fetching corpus: 4100, signal 303462/416231 (executing program) 2022/04/17 21:11:59 fetching corpus: 4150, signal 305066/418869 (executing program) 2022/04/17 21:11:59 fetching corpus: 4200, signal 306733/421584 (executing program) 2022/04/17 21:11:59 fetching corpus: 4250, signal 308089/424033 (executing program) 2022/04/17 21:11:59 fetching corpus: 4300, signal 309273/426346 (executing program) 2022/04/17 21:11:59 fetching corpus: 4350, signal 310953/429064 (executing program) 2022/04/17 21:11:59 fetching corpus: 4400, signal 313505/432430 (executing program) 2022/04/17 21:11:59 fetching corpus: 4450, signal 315025/435022 (executing program) 2022/04/17 21:11:59 fetching corpus: 4500, signal 316351/437467 (executing program) 2022/04/17 21:11:59 fetching corpus: 4550, signal 317612/439831 (executing program) 2022/04/17 21:12:00 fetching corpus: 4600, signal 318762/442089 (executing program) 2022/04/17 21:12:00 fetching corpus: 4650, signal 319738/444237 (executing program) 2022/04/17 21:12:00 fetching corpus: 4700, signal 321436/446901 (executing program) 2022/04/17 21:12:00 fetching corpus: 4750, signal 323094/449580 (executing program) 2022/04/17 21:12:00 fetching corpus: 4800, signal 324394/451929 (executing program) 2022/04/17 21:12:00 fetching corpus: 4850, signal 325232/453906 (executing program) 2022/04/17 21:12:00 fetching corpus: 4900, signal 327045/456681 (executing program) 2022/04/17 21:12:00 fetching corpus: 4950, signal 328104/458853 (executing program) 2022/04/17 21:12:00 fetching corpus: 5000, signal 328803/460704 (executing program) 2022/04/17 21:12:01 fetching corpus: 5050, signal 329704/462744 (executing program) 2022/04/17 21:12:01 fetching corpus: 5100, signal 330929/464987 (executing program) 2022/04/17 21:12:01 fetching corpus: 5150, signal 332046/467177 (executing program) 2022/04/17 21:12:01 fetching corpus: 5200, signal 333323/469458 (executing program) 2022/04/17 21:12:01 fetching corpus: 5250, signal 334311/471537 (executing program) 2022/04/17 21:12:01 fetching corpus: 5300, signal 335107/473470 (executing program) 2022/04/17 21:12:01 fetching corpus: 5350, signal 335925/475395 (executing program) 2022/04/17 21:12:01 fetching corpus: 5400, signal 336824/477358 (executing program) 2022/04/17 21:12:01 fetching corpus: 5450, signal 338204/479695 (executing program) 2022/04/17 21:12:01 fetching corpus: 5500, signal 339759/482185 (executing program) 2022/04/17 21:12:02 fetching corpus: 5550, signal 340708/484196 (executing program) 2022/04/17 21:12:02 fetching corpus: 5600, signal 341948/486420 (executing program) 2022/04/17 21:12:02 fetching corpus: 5650, signal 343380/488813 (executing program) 2022/04/17 21:12:02 fetching corpus: 5700, signal 344583/491024 (executing program) 2022/04/17 21:12:02 fetching corpus: 5750, signal 345957/493320 (executing program) 2022/04/17 21:12:02 fetching corpus: 5800, signal 347288/495611 (executing program) 2022/04/17 21:12:02 fetching corpus: 5850, signal 348469/497766 (executing program) 2022/04/17 21:12:02 fetching corpus: 5900, signal 350207/500304 (executing program) 2022/04/17 21:12:02 fetching corpus: 5950, signal 351424/502460 (executing program) 2022/04/17 21:12:03 fetching corpus: 6000, signal 352772/504710 (executing program) 2022/04/17 21:12:03 fetching corpus: 6050, signal 353733/506677 (executing program) 2022/04/17 21:12:03 fetching corpus: 6100, signal 354688/508619 (executing program) 2022/04/17 21:12:03 fetching corpus: 6150, signal 355566/510525 (executing program) 2022/04/17 21:12:03 fetching corpus: 6200, signal 356833/512672 (executing program) 2022/04/17 21:12:03 fetching corpus: 6250, signal 357995/514768 (executing program) 2022/04/17 21:12:03 fetching corpus: 6300, signal 358886/516683 (executing program) 2022/04/17 21:12:03 fetching corpus: 6350, signal 360074/518757 (executing program) 2022/04/17 21:12:03 fetching corpus: 6400, signal 360675/520376 (executing program) 2022/04/17 21:12:03 fetching corpus: 6450, signal 362071/522612 (executing program) 2022/04/17 21:12:03 fetching corpus: 6500, signal 362779/524370 (executing program) 2022/04/17 21:12:04 fetching corpus: 6550, signal 363780/526309 (executing program) 2022/04/17 21:12:04 fetching corpus: 6600, signal 364871/528330 (executing program) 2022/04/17 21:12:04 fetching corpus: 6650, signal 366190/530519 (executing program) 2022/04/17 21:12:04 fetching corpus: 6700, signal 366984/532294 (executing program) 2022/04/17 21:12:04 fetching corpus: 6750, signal 368045/534345 (executing program) 2022/04/17 21:12:04 fetching corpus: 6800, signal 368614/535942 (executing program) 2022/04/17 21:12:04 fetching corpus: 6850, signal 369313/537657 (executing program) 2022/04/17 21:12:04 fetching corpus: 6900, signal 370561/539755 (executing program) 2022/04/17 21:12:04 fetching corpus: 6950, signal 371738/541792 (executing program) 2022/04/17 21:12:05 fetching corpus: 7000, signal 372678/543658 (executing program) 2022/04/17 21:12:05 fetching corpus: 7050, signal 374034/545844 (executing program) 2022/04/17 21:12:05 fetching corpus: 7100, signal 374878/547686 (executing program) 2022/04/17 21:12:05 fetching corpus: 7150, signal 376632/550087 (executing program) 2022/04/17 21:12:05 fetching corpus: 7200, signal 377325/551787 (executing program) 2022/04/17 21:12:05 fetching corpus: 7250, signal 378257/553664 (executing program) 2022/04/17 21:12:05 fetching corpus: 7300, signal 379281/555534 (executing program) 2022/04/17 21:12:05 fetching corpus: 7350, signal 380038/557264 (executing program) 2022/04/17 21:12:05 fetching corpus: 7400, signal 381081/559188 (executing program) 2022/04/17 21:12:06 fetching corpus: 7450, signal 381939/560948 (executing program) 2022/04/17 21:12:06 fetching corpus: 7500, signal 382863/562775 (executing program) 2022/04/17 21:12:06 fetching corpus: 7550, signal 383774/564560 (executing program) 2022/04/17 21:12:06 fetching corpus: 7600, signal 384424/566167 (executing program) 2022/04/17 21:12:06 fetching corpus: 7650, signal 385149/567808 (executing program) 2022/04/17 21:12:06 fetching corpus: 7700, signal 386003/569578 (executing program) 2022/04/17 21:12:06 fetching corpus: 7750, signal 386813/571268 (executing program) 2022/04/17 21:12:06 fetching corpus: 7800, signal 387802/573083 (executing program) 2022/04/17 21:12:06 fetching corpus: 7850, signal 388505/574714 (executing program) 2022/04/17 21:12:06 fetching corpus: 7900, signal 389150/576317 (executing program) 2022/04/17 21:12:06 fetching corpus: 7950, signal 390177/578161 (executing program) 2022/04/17 21:12:07 fetching corpus: 8000, signal 390921/579860 (executing program) 2022/04/17 21:12:07 fetching corpus: 8050, signal 392344/581994 (executing program) 2022/04/17 21:12:07 fetching corpus: 8100, signal 393205/583746 (executing program) 2022/04/17 21:12:07 fetching corpus: 8150, signal 393894/585353 (executing program) 2022/04/17 21:12:07 fetching corpus: 8200, signal 394613/587001 (executing program) 2022/04/17 21:12:07 fetching corpus: 8250, signal 395261/588571 (executing program) 2022/04/17 21:12:07 fetching corpus: 8300, signal 396064/590236 (executing program) 2022/04/17 21:12:07 fetching corpus: 8350, signal 396819/591866 (executing program) 2022/04/17 21:12:07 fetching corpus: 8400, signal 397397/593420 (executing program) 2022/04/17 21:12:07 fetching corpus: 8450, signal 397912/594899 (executing program) 2022/04/17 21:12:07 fetching corpus: 8500, signal 398733/596617 (executing program) 2022/04/17 21:12:07 fetching corpus: 8550, signal 399246/598068 (executing program) 2022/04/17 21:12:08 fetching corpus: 8600, signal 399885/599593 (executing program) 2022/04/17 21:12:08 fetching corpus: 8650, signal 401080/601453 (executing program) 2022/04/17 21:12:08 fetching corpus: 8700, signal 401899/603121 (executing program) 2022/04/17 21:12:08 fetching corpus: 8750, signal 402614/604686 (executing program) 2022/04/17 21:12:08 fetching corpus: 8800, signal 403362/606317 (executing program) 2022/04/17 21:12:08 fetching corpus: 8850, signal 404324/608097 (executing program) 2022/04/17 21:12:08 fetching corpus: 8900, signal 405055/609686 (executing program) 2022/04/17 21:12:08 fetching corpus: 8950, signal 405694/611210 (executing program) 2022/04/17 21:12:08 fetching corpus: 9000, signal 406538/612890 (executing program) 2022/04/17 21:12:08 fetching corpus: 9050, signal 407365/614580 (executing program) 2022/04/17 21:12:08 fetching corpus: 9100, signal 407952/616077 (executing program) 2022/04/17 21:12:09 fetching corpus: 9150, signal 409019/617872 (executing program) 2022/04/17 21:12:09 fetching corpus: 9200, signal 409831/619507 (executing program) 2022/04/17 21:12:09 fetching corpus: 9250, signal 410736/621167 (executing program) 2022/04/17 21:12:09 fetching corpus: 9300, signal 411257/622594 (executing program) 2022/04/17 21:12:09 fetching corpus: 9350, signal 411994/624195 (executing program) 2022/04/17 21:12:09 fetching corpus: 9400, signal 412705/625736 (executing program) 2022/04/17 21:12:09 fetching corpus: 9450, signal 413281/627235 (executing program) 2022/04/17 21:12:09 fetching corpus: 9500, signal 414038/628813 (executing program) 2022/04/17 21:12:09 fetching corpus: 9550, signal 414634/630282 (executing program) 2022/04/17 21:12:09 fetching corpus: 9600, signal 415388/631820 (executing program) 2022/04/17 21:12:09 fetching corpus: 9650, signal 416118/633358 (executing program) 2022/04/17 21:12:10 fetching corpus: 9700, signal 417120/635068 (executing program) 2022/04/17 21:12:10 fetching corpus: 9750, signal 417875/636647 (executing program) 2022/04/17 21:12:10 fetching corpus: 9800, signal 418906/638400 (executing program) 2022/04/17 21:12:10 fetching corpus: 9850, signal 419681/639986 (executing program) 2022/04/17 21:12:10 fetching corpus: 9900, signal 420210/641401 (executing program) 2022/04/17 21:12:10 fetching corpus: 9950, signal 421098/643004 (executing program) 2022/04/17 21:12:10 fetching corpus: 10000, signal 421831/644551 (executing program) 2022/04/17 21:12:10 fetching corpus: 10050, signal 422539/646037 (executing program) 2022/04/17 21:12:10 fetching corpus: 10100, signal 422974/647397 (executing program) 2022/04/17 21:12:11 fetching corpus: 10150, signal 423990/649080 (executing program) 2022/04/17 21:12:11 fetching corpus: 10200, signal 424928/650739 (executing program) 2022/04/17 21:12:11 fetching corpus: 10250, signal 425373/652069 (executing program) 2022/04/17 21:12:11 fetching corpus: 10300, signal 425998/653514 (executing program) 2022/04/17 21:12:11 fetching corpus: 10350, signal 426652/654973 (executing program) 2022/04/17 21:12:11 fetching corpus: 10400, signal 427313/656431 (executing program) 2022/04/17 21:12:11 fetching corpus: 10450, signal 428254/658016 (executing program) 2022/04/17 21:12:11 fetching corpus: 10500, signal 428856/659477 (executing program) 2022/04/17 21:12:11 fetching corpus: 10550, signal 429830/661119 (executing program) 2022/04/17 21:12:12 fetching corpus: 10600, signal 430628/662660 (executing program) 2022/04/17 21:12:12 fetching corpus: 10650, signal 431136/664043 (executing program) 2022/04/17 21:12:12 fetching corpus: 10700, signal 431609/665416 (executing program) 2022/04/17 21:12:12 fetching corpus: 10750, signal 432242/666824 (executing program) 2022/04/17 21:12:12 fetching corpus: 10800, signal 432821/668215 (executing program) 2022/04/17 21:12:12 fetching corpus: 10850, signal 433267/669569 (executing program) 2022/04/17 21:12:12 fetching corpus: 10900, signal 433827/670954 (executing program) 2022/04/17 21:12:12 fetching corpus: 10950, signal 434613/672436 (executing program) 2022/04/17 21:12:12 fetching corpus: 11000, signal 435166/673814 (executing program) 2022/04/17 21:12:12 fetching corpus: 11050, signal 435949/675300 (executing program) 2022/04/17 21:12:12 fetching corpus: 11100, signal 436436/676626 (executing program) 2022/04/17 21:12:12 fetching corpus: 11150, signal 436883/677917 (executing program) 2022/04/17 21:12:13 fetching corpus: 11200, signal 437464/679297 (executing program) 2022/04/17 21:12:13 fetching corpus: 11250, signal 438031/680660 (executing program) 2022/04/17 21:12:13 fetching corpus: 11300, signal 438710/682069 (executing program) 2022/04/17 21:12:13 fetching corpus: 11350, signal 439335/683460 (executing program) 2022/04/17 21:12:13 fetching corpus: 11400, signal 439910/684838 (executing program) 2022/04/17 21:12:13 fetching corpus: 11450, signal 440628/686241 (executing program) 2022/04/17 21:12:13 fetching corpus: 11500, signal 441205/687603 (executing program) 2022/04/17 21:12:13 fetching corpus: 11550, signal 441890/689034 (executing program) 2022/04/17 21:12:13 fetching corpus: 11600, signal 442701/690557 (executing program) 2022/04/17 21:12:14 fetching corpus: 11650, signal 443291/691911 (executing program) 2022/04/17 21:12:14 fetching corpus: 11700, signal 443909/693273 (executing program) 2022/04/17 21:12:14 fetching corpus: 11750, signal 444353/694626 (executing program) 2022/04/17 21:12:14 fetching corpus: 11800, signal 444897/695883 (executing program) 2022/04/17 21:12:14 fetching corpus: 11850, signal 445887/697399 (executing program) 2022/04/17 21:12:14 fetching corpus: 11900, signal 446424/698751 (executing program) 2022/04/17 21:12:14 fetching corpus: 11950, signal 446778/700029 (executing program) 2022/04/17 21:12:14 fetching corpus: 12000, signal 447147/701311 (executing program) 2022/04/17 21:12:14 fetching corpus: 12050, signal 447811/702699 (executing program) 2022/04/17 21:12:14 fetching corpus: 12100, signal 448340/704016 (executing program) 2022/04/17 21:12:15 fetching corpus: 12150, signal 448759/705256 (executing program) 2022/04/17 21:12:15 fetching corpus: 12200, signal 449195/706515 (executing program) 2022/04/17 21:12:15 fetching corpus: 12250, signal 449715/707794 (executing program) 2022/04/17 21:12:15 fetching corpus: 12300, signal 450659/709298 (executing program) 2022/04/17 21:12:15 fetching corpus: 12350, signal 451392/710649 (executing program) 2022/04/17 21:12:15 fetching corpus: 12400, signal 451889/711914 (executing program) 2022/04/17 21:12:15 fetching corpus: 12450, signal 452405/713169 (executing program) 2022/04/17 21:12:15 fetching corpus: 12500, signal 452921/714485 (executing program) 2022/04/17 21:12:15 fetching corpus: 12550, signal 453606/715860 (executing program) 2022/04/17 21:12:15 fetching corpus: 12600, signal 454035/717060 (executing program) [ 71.081945][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.088421][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/17 21:12:15 fetching corpus: 12650, signal 454584/718389 (executing program) 2022/04/17 21:12:16 fetching corpus: 12700, signal 455489/719778 (executing program) 2022/04/17 21:12:16 fetching corpus: 12750, signal 455994/721095 (executing program) 2022/04/17 21:12:16 fetching corpus: 12800, signal 456558/722384 (executing program) 2022/04/17 21:12:16 fetching corpus: 12850, signal 464271/726878 (executing program) 2022/04/17 21:12:16 fetching corpus: 12900, signal 464731/728064 (executing program) 2022/04/17 21:12:16 fetching corpus: 12950, signal 465200/729349 (executing program) 2022/04/17 21:12:16 fetching corpus: 13000, signal 465680/730608 (executing program) 2022/04/17 21:12:16 fetching corpus: 13050, signal 466392/731924 (executing program) 2022/04/17 21:12:16 fetching corpus: 13100, signal 466846/733145 (executing program) 2022/04/17 21:12:16 fetching corpus: 13150, signal 467233/734271 (executing program) 2022/04/17 21:12:17 fetching corpus: 13200, signal 467844/735548 (executing program) 2022/04/17 21:12:17 fetching corpus: 13250, signal 468689/736973 (executing program) 2022/04/17 21:12:17 fetching corpus: 13300, signal 469285/738210 (executing program) 2022/04/17 21:12:17 fetching corpus: 13350, signal 470044/739527 (executing program) 2022/04/17 21:12:17 fetching corpus: 13400, signal 470703/740835 (executing program) 2022/04/17 21:12:17 fetching corpus: 13450, signal 471236/742092 (executing program) 2022/04/17 21:12:17 fetching corpus: 13500, signal 471545/743187 (executing program) 2022/04/17 21:12:17 fetching corpus: 13550, signal 472115/744400 (executing program) 2022/04/17 21:12:17 fetching corpus: 13600, signal 472696/745622 (executing program) 2022/04/17 21:12:18 fetching corpus: 13650, signal 473415/746916 (executing program) 2022/04/17 21:12:18 fetching corpus: 13700, signal 473800/748067 (executing program) 2022/04/17 21:12:18 fetching corpus: 13750, signal 474198/749193 (executing program) 2022/04/17 21:12:18 fetching corpus: 13800, signal 474635/750380 (executing program) 2022/04/17 21:12:18 fetching corpus: 13850, signal 475066/751556 (executing program) 2022/04/17 21:12:18 fetching corpus: 13900, signal 475678/752839 (executing program) 2022/04/17 21:12:18 fetching corpus: 13950, signal 476068/753984 (executing program) 2022/04/17 21:12:18 fetching corpus: 14000, signal 476458/755178 (executing program) 2022/04/17 21:12:18 fetching corpus: 14050, signal 476996/756368 (executing program) 2022/04/17 21:12:18 fetching corpus: 14100, signal 477720/757634 (executing program) 2022/04/17 21:12:18 fetching corpus: 14150, signal 478177/758805 (executing program) 2022/04/17 21:12:18 fetching corpus: 14200, signal 478838/760048 (executing program) 2022/04/17 21:12:19 fetching corpus: 14250, signal 479279/761247 (executing program) 2022/04/17 21:12:19 fetching corpus: 14300, signal 479760/762451 (executing program) 2022/04/17 21:12:19 fetching corpus: 14350, signal 480436/763700 (executing program) 2022/04/17 21:12:19 fetching corpus: 14400, signal 480972/764860 (executing program) 2022/04/17 21:12:19 fetching corpus: 14450, signal 481334/765963 (executing program) 2022/04/17 21:12:19 fetching corpus: 14500, signal 481779/767100 (executing program) 2022/04/17 21:12:19 fetching corpus: 14550, signal 482245/768249 (executing program) 2022/04/17 21:12:19 fetching corpus: 14600, signal 482577/769385 (executing program) 2022/04/17 21:12:19 fetching corpus: 14650, signal 482995/770526 (executing program) 2022/04/17 21:12:19 fetching corpus: 14700, signal 483783/771814 (executing program) 2022/04/17 21:12:19 fetching corpus: 14750, signal 484117/772982 (executing program) 2022/04/17 21:12:19 fetching corpus: 14800, signal 484673/774127 (executing program) 2022/04/17 21:12:20 fetching corpus: 14850, signal 485052/775245 (executing program) 2022/04/17 21:12:20 fetching corpus: 14900, signal 485614/776410 (executing program) 2022/04/17 21:12:20 fetching corpus: 14950, signal 486124/777567 (executing program) 2022/04/17 21:12:20 fetching corpus: 15000, signal 486532/778663 (executing program) 2022/04/17 21:12:20 fetching corpus: 15050, signal 487056/779822 (executing program) 2022/04/17 21:12:20 fetching corpus: 15100, signal 487631/781019 (executing program) 2022/04/17 21:12:20 fetching corpus: 15150, signal 488048/782099 (executing program) 2022/04/17 21:12:20 fetching corpus: 15200, signal 488669/783285 (executing program) 2022/04/17 21:12:20 fetching corpus: 15250, signal 489239/784457 (executing program) 2022/04/17 21:12:21 fetching corpus: 15300, signal 489700/785597 (executing program) [ 76.220594][ T14] cfg80211: failed to load regulatory.db 2022/04/17 21:12:21 fetching corpus: 15350, signal 490042/786708 (executing program) 2022/04/17 21:12:21 fetching corpus: 15400, signal 490522/787847 (executing program) 2022/04/17 21:12:21 fetching corpus: 15450, signal 491092/788957 (executing program) 2022/04/17 21:12:21 fetching corpus: 15500, signal 491485/790072 (executing program) 2022/04/17 21:12:21 fetching corpus: 15550, signal 491933/791188 (executing program) 2022/04/17 21:12:21 fetching corpus: 15600, signal 492482/792339 (executing program) 2022/04/17 21:12:21 fetching corpus: 15650, signal 492922/793434 (executing program) 2022/04/17 21:12:21 fetching corpus: 15700, signal 493352/794537 (executing program) 2022/04/17 21:12:22 fetching corpus: 15750, signal 493795/795689 (executing program) 2022/04/17 21:12:22 fetching corpus: 15800, signal 494188/796769 (executing program) 2022/04/17 21:12:22 fetching corpus: 15850, signal 494608/797881 (executing program) 2022/04/17 21:12:22 fetching corpus: 15900, signal 495287/799055 (executing program) 2022/04/17 21:12:22 fetching corpus: 15950, signal 495829/800158 (executing program) 2022/04/17 21:12:22 fetching corpus: 16000, signal 496175/801198 (executing program) 2022/04/17 21:12:22 fetching corpus: 16050, signal 496497/802253 (executing program) 2022/04/17 21:12:22 fetching corpus: 16100, signal 496991/803312 (executing program) 2022/04/17 21:12:22 fetching corpus: 16150, signal 497371/804362 (executing program) 2022/04/17 21:12:22 fetching corpus: 16200, signal 497754/805392 (executing program) 2022/04/17 21:12:22 fetching corpus: 16250, signal 498030/806429 (executing program) 2022/04/17 21:12:22 fetching corpus: 16300, signal 498478/807495 (executing program) 2022/04/17 21:12:23 fetching corpus: 16350, signal 498974/808594 (executing program) 2022/04/17 21:12:23 fetching corpus: 16400, signal 499276/809661 (executing program) 2022/04/17 21:12:23 fetching corpus: 16450, signal 499667/810696 (executing program) 2022/04/17 21:12:23 fetching corpus: 16500, signal 500124/811756 (executing program) 2022/04/17 21:12:23 fetching corpus: 16550, signal 500590/812814 (executing program) 2022/04/17 21:12:23 fetching corpus: 16600, signal 501092/813907 (executing program) 2022/04/17 21:12:23 fetching corpus: 16650, signal 501521/815016 (executing program) 2022/04/17 21:12:23 fetching corpus: 16700, signal 501944/816087 (executing program) 2022/04/17 21:12:24 fetching corpus: 16750, signal 502497/817169 (executing program) 2022/04/17 21:12:24 fetching corpus: 16800, signal 502937/818251 (executing program) 2022/04/17 21:12:24 fetching corpus: 16850, signal 503265/819267 (executing program) 2022/04/17 21:12:24 fetching corpus: 16900, signal 503723/820338 (executing program) 2022/04/17 21:12:24 fetching corpus: 16950, signal 504155/821390 (executing program) 2022/04/17 21:12:24 fetching corpus: 17000, signal 504611/822439 (executing program) 2022/04/17 21:12:24 fetching corpus: 17050, signal 505095/823468 (executing program) 2022/04/17 21:12:24 fetching corpus: 17100, signal 510606/825930 (executing program) 2022/04/17 21:12:24 fetching corpus: 17150, signal 511147/827042 (executing program) 2022/04/17 21:12:24 fetching corpus: 17200, signal 511572/828091 (executing program) 2022/04/17 21:12:25 fetching corpus: 17250, signal 512065/829179 (executing program) 2022/04/17 21:12:25 fetching corpus: 17300, signal 512516/830210 (executing program) 2022/04/17 21:12:25 fetching corpus: 17350, signal 512847/831208 (executing program) 2022/04/17 21:12:25 fetching corpus: 17400, signal 513194/832214 (executing program) 2022/04/17 21:12:25 fetching corpus: 17450, signal 513699/833288 (executing program) 2022/04/17 21:12:25 fetching corpus: 17500, signal 514165/834291 (executing program) 2022/04/17 21:12:25 fetching corpus: 17550, signal 515558/835580 (executing program) 2022/04/17 21:12:25 fetching corpus: 17600, signal 516126/836646 (executing program) 2022/04/17 21:12:25 fetching corpus: 17650, signal 516800/837732 (executing program) 2022/04/17 21:12:25 fetching corpus: 17700, signal 517296/838758 (executing program) 2022/04/17 21:12:25 fetching corpus: 17750, signal 517726/839770 (executing program) 2022/04/17 21:12:26 fetching corpus: 17800, signal 518112/840771 (executing program) 2022/04/17 21:12:26 fetching corpus: 17850, signal 518569/841791 (executing program) 2022/04/17 21:12:26 fetching corpus: 17900, signal 519050/842829 (executing program) 2022/04/17 21:12:26 fetching corpus: 17950, signal 519560/843854 (executing program) 2022/04/17 21:12:26 fetching corpus: 18000, signal 519931/844846 (executing program) 2022/04/17 21:12:26 fetching corpus: 18050, signal 520276/845853 (executing program) 2022/04/17 21:12:26 fetching corpus: 18100, signal 521068/846899 (executing program) 2022/04/17 21:12:26 fetching corpus: 18150, signal 521535/847944 (executing program) 2022/04/17 21:12:26 fetching corpus: 18200, signal 521880/848897 (executing program) 2022/04/17 21:12:26 fetching corpus: 18250, signal 522188/849864 (executing program) 2022/04/17 21:12:27 fetching corpus: 18300, signal 522517/850837 (executing program) 2022/04/17 21:12:27 fetching corpus: 18350, signal 522782/851832 (executing program) 2022/04/17 21:12:27 fetching corpus: 18400, signal 523138/852810 (executing program) 2022/04/17 21:12:27 fetching corpus: 18450, signal 523776/853857 (executing program) 2022/04/17 21:12:27 fetching corpus: 18500, signal 524248/854892 (executing program) 2022/04/17 21:12:27 fetching corpus: 18550, signal 524591/855887 (executing program) 2022/04/17 21:12:27 fetching corpus: 18600, signal 525114/856889 (executing program) 2022/04/17 21:12:27 fetching corpus: 18650, signal 525389/857814 (executing program) 2022/04/17 21:12:27 fetching corpus: 18700, signal 525934/858745 (executing program) 2022/04/17 21:12:27 fetching corpus: 18750, signal 526324/859725 (executing program) 2022/04/17 21:12:27 fetching corpus: 18800, signal 526619/860690 (executing program) 2022/04/17 21:12:28 fetching corpus: 18850, signal 527034/861690 (executing program) 2022/04/17 21:12:28 fetching corpus: 18900, signal 527526/862676 (executing program) 2022/04/17 21:12:28 fetching corpus: 18950, signal 527832/863615 (executing program) 2022/04/17 21:12:28 fetching corpus: 19000, signal 528322/864611 (executing program) 2022/04/17 21:12:28 fetching corpus: 19050, signal 528805/865578 (executing program) 2022/04/17 21:12:28 fetching corpus: 19100, signal 529664/866607 (executing program) 2022/04/17 21:12:28 fetching corpus: 19150, signal 530064/867507 (executing program) 2022/04/17 21:12:28 fetching corpus: 19200, signal 530445/868422 (executing program) 2022/04/17 21:12:28 fetching corpus: 19250, signal 530847/869366 (executing program) 2022/04/17 21:12:29 fetching corpus: 19300, signal 531102/870339 (executing program) 2022/04/17 21:12:29 fetching corpus: 19350, signal 531423/871265 (executing program) 2022/04/17 21:12:29 fetching corpus: 19400, signal 531767/872187 (executing program) 2022/04/17 21:12:29 fetching corpus: 19450, signal 532368/873145 (executing program) 2022/04/17 21:12:29 fetching corpus: 19500, signal 532626/874057 (executing program) 2022/04/17 21:12:29 fetching corpus: 19550, signal 532987/874991 (executing program) 2022/04/17 21:12:29 fetching corpus: 19600, signal 533389/875916 (executing program) 2022/04/17 21:12:29 fetching corpus: 19650, signal 533905/876911 (executing program) 2022/04/17 21:12:29 fetching corpus: 19700, signal 534273/877840 (executing program) 2022/04/17 21:12:29 fetching corpus: 19750, signal 534766/878796 (executing program) 2022/04/17 21:12:30 fetching corpus: 19800, signal 535401/879781 (executing program) 2022/04/17 21:12:30 fetching corpus: 19850, signal 535678/880700 (executing program) 2022/04/17 21:12:30 fetching corpus: 19900, signal 535960/881632 (executing program) 2022/04/17 21:12:30 fetching corpus: 19950, signal 536311/882544 (executing program) 2022/04/17 21:12:30 fetching corpus: 20000, signal 536718/883484 (executing program) 2022/04/17 21:12:30 fetching corpus: 20050, signal 537026/884387 (executing program) 2022/04/17 21:12:30 fetching corpus: 20100, signal 537385/885312 (executing program) 2022/04/17 21:12:30 fetching corpus: 20150, signal 537925/886227 (executing program) 2022/04/17 21:12:30 fetching corpus: 20200, signal 538324/887155 (executing program) 2022/04/17 21:12:30 fetching corpus: 20250, signal 538631/888069 (executing program) 2022/04/17 21:12:30 fetching corpus: 20300, signal 538947/888963 (executing program) 2022/04/17 21:12:31 fetching corpus: 20350, signal 544371/890530 (executing program) 2022/04/17 21:12:31 fetching corpus: 20400, signal 544598/891379 (executing program) 2022/04/17 21:12:31 fetching corpus: 20450, signal 544935/892249 (executing program) 2022/04/17 21:12:31 fetching corpus: 20500, signal 545402/893150 (executing program) 2022/04/17 21:12:31 fetching corpus: 20550, signal 545798/894049 (executing program) 2022/04/17 21:12:31 fetching corpus: 20600, signal 546162/894944 (executing program) 2022/04/17 21:12:31 fetching corpus: 20650, signal 546485/895857 (executing program) 2022/04/17 21:12:31 fetching corpus: 20700, signal 546884/896750 (executing program) 2022/04/17 21:12:31 fetching corpus: 20750, signal 547372/897685 (executing program) 2022/04/17 21:12:31 fetching corpus: 20800, signal 547694/898542 (executing program) 2022/04/17 21:12:31 fetching corpus: 20850, signal 548003/899419 (executing program) 2022/04/17 21:12:32 fetching corpus: 20900, signal 548405/900304 (executing program) 2022/04/17 21:12:32 fetching corpus: 20950, signal 548698/901143 (executing program) 2022/04/17 21:12:32 fetching corpus: 21000, signal 549024/902021 (executing program) 2022/04/17 21:12:32 fetching corpus: 21050, signal 549477/902886 (executing program) 2022/04/17 21:12:32 fetching corpus: 21100, signal 549873/903762 (executing program) 2022/04/17 21:12:32 fetching corpus: 21150, signal 550230/904638 (executing program) 2022/04/17 21:12:32 fetching corpus: 21200, signal 550619/905517 (executing program) 2022/04/17 21:12:32 fetching corpus: 21250, signal 550999/906373 (executing program) 2022/04/17 21:12:32 fetching corpus: 21300, signal 551358/907226 (executing program) 2022/04/17 21:12:32 fetching corpus: 21350, signal 551765/908094 (executing program) 2022/04/17 21:12:33 fetching corpus: 21400, signal 552143/908979 (executing program) 2022/04/17 21:12:33 fetching corpus: 21450, signal 552585/909837 (executing program) 2022/04/17 21:12:33 fetching corpus: 21500, signal 553006/910736 (executing program) 2022/04/17 21:12:33 fetching corpus: 21550, signal 553391/911599 (executing program) 2022/04/17 21:12:33 fetching corpus: 21600, signal 553789/912471 (executing program) 2022/04/17 21:12:33 fetching corpus: 21650, signal 554108/913331 (executing program) 2022/04/17 21:12:33 fetching corpus: 21700, signal 554437/914185 (executing program) 2022/04/17 21:12:33 fetching corpus: 21750, signal 554689/915046 (executing program) 2022/04/17 21:12:34 fetching corpus: 21800, signal 555031/915873 (executing program) 2022/04/17 21:12:34 fetching corpus: 21850, signal 555500/916718 (executing program) 2022/04/17 21:12:34 fetching corpus: 21900, signal 555725/917593 (executing program) 2022/04/17 21:12:34 fetching corpus: 21950, signal 556029/918408 (executing program) 2022/04/17 21:12:34 fetching corpus: 22000, signal 556404/919258 (executing program) 2022/04/17 21:12:34 fetching corpus: 22050, signal 556671/920129 (executing program) 2022/04/17 21:12:34 fetching corpus: 22100, signal 557106/921011 (executing program) 2022/04/17 21:12:34 fetching corpus: 22150, signal 557445/921864 (executing program) 2022/04/17 21:12:34 fetching corpus: 22200, signal 557756/922671 (executing program) 2022/04/17 21:12:34 fetching corpus: 22250, signal 558175/923528 (executing program) 2022/04/17 21:12:35 fetching corpus: 22300, signal 558404/924333 (executing program) 2022/04/17 21:12:35 fetching corpus: 22350, signal 558686/925147 (executing program) 2022/04/17 21:12:35 fetching corpus: 22400, signal 559020/925987 (executing program) 2022/04/17 21:12:35 fetching corpus: 22450, signal 559449/926828 (executing program) 2022/04/17 21:12:35 fetching corpus: 22500, signal 559832/927677 (executing program) 2022/04/17 21:12:35 fetching corpus: 22550, signal 560175/928509 (executing program) 2022/04/17 21:12:35 fetching corpus: 22600, signal 560491/929345 (executing program) 2022/04/17 21:12:35 fetching corpus: 22650, signal 560738/930198 (executing program) 2022/04/17 21:12:35 fetching corpus: 22700, signal 561079/931047 (executing program) 2022/04/17 21:12:36 fetching corpus: 22750, signal 561337/931860 (executing program) 2022/04/17 21:12:36 fetching corpus: 22800, signal 561658/932705 (executing program) 2022/04/17 21:12:36 fetching corpus: 22850, signal 562341/933536 (executing program) 2022/04/17 21:12:36 fetching corpus: 22900, signal 562660/934386 (executing program) 2022/04/17 21:12:36 fetching corpus: 22950, signal 562987/935203 (executing program) 2022/04/17 21:12:36 fetching corpus: 23000, signal 563369/935987 (executing program) 2022/04/17 21:12:36 fetching corpus: 23050, signal 563816/936828 (executing program) 2022/04/17 21:12:36 fetching corpus: 23100, signal 564197/937609 (executing program) 2022/04/17 21:12:36 fetching corpus: 23150, signal 564559/938418 (executing program) 2022/04/17 21:12:36 fetching corpus: 23200, signal 564907/939258 (executing program) 2022/04/17 21:12:36 fetching corpus: 23250, signal 565200/940079 (executing program) 2022/04/17 21:12:37 fetching corpus: 23300, signal 565520/940884 (executing program) 2022/04/17 21:12:37 fetching corpus: 23350, signal 565784/941711 (executing program) 2022/04/17 21:12:37 fetching corpus: 23400, signal 566125/942488 (executing program) 2022/04/17 21:12:37 fetching corpus: 23450, signal 566397/943279 (executing program) 2022/04/17 21:12:37 fetching corpus: 23500, signal 566810/944096 (executing program) 2022/04/17 21:12:37 fetching corpus: 23550, signal 568530/944840 (executing program) 2022/04/17 21:12:37 fetching corpus: 23600, signal 568785/945346 (executing program) 2022/04/17 21:12:37 fetching corpus: 23650, signal 568989/945346 (executing program) 2022/04/17 21:12:37 fetching corpus: 23700, signal 569284/945346 (executing program) 2022/04/17 21:12:37 fetching corpus: 23750, signal 569650/945346 (executing program) 2022/04/17 21:12:38 fetching corpus: 23800, signal 569931/945346 (executing program) 2022/04/17 21:12:38 fetching corpus: 23850, signal 571659/945346 (executing program) 2022/04/17 21:12:38 fetching corpus: 23900, signal 571888/945346 (executing program) 2022/04/17 21:12:38 fetching corpus: 23950, signal 573021/945346 (executing program) 2022/04/17 21:12:38 fetching corpus: 24000, signal 573311/945346 (executing program) 2022/04/17 21:12:38 fetching corpus: 24050, signal 573574/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24100, signal 573831/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24150, signal 574202/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24200, signal 574500/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24250, signal 574818/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24300, signal 575207/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24350, signal 575444/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24400, signal 575947/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24450, signal 576302/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24500, signal 576558/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24550, signal 576995/945346 (executing program) 2022/04/17 21:12:39 fetching corpus: 24600, signal 577277/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 24650, signal 577636/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 24700, signal 578159/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 24750, signal 578441/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 24800, signal 578940/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 24850, signal 579343/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 24900, signal 579715/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 24950, signal 579927/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 25000, signal 580256/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 25050, signal 580694/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 25100, signal 580946/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 25150, signal 581192/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 25200, signal 581490/945346 (executing program) 2022/04/17 21:12:40 fetching corpus: 25250, signal 581821/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25300, signal 582098/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25350, signal 582498/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25400, signal 582738/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25450, signal 583067/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25500, signal 583462/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25550, signal 583787/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25600, signal 584063/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25650, signal 584300/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25700, signal 584611/945347 (executing program) 2022/04/17 21:12:41 fetching corpus: 25750, signal 584872/945348 (executing program) 2022/04/17 21:12:41 fetching corpus: 25800, signal 585358/945348 (executing program) 2022/04/17 21:12:41 fetching corpus: 25850, signal 585620/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 25900, signal 585846/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 25950, signal 586061/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26000, signal 586577/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26050, signal 586882/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26100, signal 587184/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26150, signal 587565/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26200, signal 587810/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26250, signal 588064/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26300, signal 588732/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26350, signal 589095/945348 (executing program) 2022/04/17 21:12:42 fetching corpus: 26400, signal 589320/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26450, signal 590683/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26500, signal 590953/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26550, signal 591201/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26600, signal 591533/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26650, signal 591832/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26700, signal 592043/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26750, signal 592431/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26800, signal 592673/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26850, signal 593011/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26900, signal 593280/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 26950, signal 593522/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 27000, signal 593736/945348 (executing program) 2022/04/17 21:12:43 fetching corpus: 27050, signal 594068/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27100, signal 594332/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27150, signal 594594/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27200, signal 594967/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27250, signal 595251/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27300, signal 595612/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27350, signal 595821/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27400, signal 596011/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27450, signal 596268/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27500, signal 596556/945348 (executing program) 2022/04/17 21:12:44 fetching corpus: 27550, signal 596995/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27600, signal 597377/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27650, signal 597624/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27700, signal 598002/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27750, signal 598407/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27800, signal 598666/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27850, signal 598987/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27900, signal 599267/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 27950, signal 599512/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 28000, signal 599709/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 28050, signal 599906/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 28100, signal 600204/945348 (executing program) 2022/04/17 21:12:45 fetching corpus: 28150, signal 600470/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28200, signal 600652/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28250, signal 601125/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28300, signal 601506/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28350, signal 601708/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28400, signal 601876/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28450, signal 602201/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28500, signal 602385/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28550, signal 602621/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28600, signal 602845/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28650, signal 603101/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28700, signal 603287/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28750, signal 603506/945348 (executing program) 2022/04/17 21:12:46 fetching corpus: 28800, signal 603719/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 28850, signal 603946/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 28900, signal 604248/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 28950, signal 604647/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 29000, signal 604931/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 29050, signal 605494/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 29100, signal 605759/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 29150, signal 606030/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 29200, signal 606440/945348 (executing program) 2022/04/17 21:12:47 fetching corpus: 29250, signal 606744/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29300, signal 607001/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29350, signal 607235/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29400, signal 607555/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29450, signal 607856/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29500, signal 608065/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29550, signal 608342/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29600, signal 608539/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29650, signal 608838/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29700, signal 609236/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29750, signal 609581/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29800, signal 609808/945348 (executing program) 2022/04/17 21:12:48 fetching corpus: 29850, signal 610014/945348 (executing program) 2022/04/17 21:12:49 fetching corpus: 29900, signal 610234/945348 (executing program) 2022/04/17 21:12:49 fetching corpus: 29950, signal 610412/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30000, signal 610904/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30050, signal 611181/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30100, signal 611472/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30150, signal 611844/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30200, signal 612192/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30250, signal 612443/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30300, signal 612729/945349 (executing program) 2022/04/17 21:12:49 fetching corpus: 30350, signal 613202/945349 (executing program) 2022/04/17 21:12:50 fetching corpus: 30400, signal 613626/945349 (executing program) 2022/04/17 21:12:50 fetching corpus: 30450, signal 613828/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30500, signal 614030/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30550, signal 614332/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30600, signal 614621/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30650, signal 614877/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30700, signal 615159/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30750, signal 615402/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30800, signal 615597/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30850, signal 615860/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30900, signal 616206/945351 (executing program) 2022/04/17 21:12:50 fetching corpus: 30950, signal 616518/945351 (executing program) 2022/04/17 21:12:51 fetching corpus: 31000, signal 616830/945351 (executing program) 2022/04/17 21:12:51 fetching corpus: 31050, signal 617037/945351 (executing program) 2022/04/17 21:12:51 fetching corpus: 31100, signal 617273/945351 (executing program) 2022/04/17 21:12:51 fetching corpus: 31150, signal 617510/945353 (executing program) 2022/04/17 21:12:51 fetching corpus: 31200, signal 617800/945355 (executing program) 2022/04/17 21:12:51 fetching corpus: 31250, signal 618018/945355 (executing program) 2022/04/17 21:12:51 fetching corpus: 31300, signal 618299/945355 (executing program) 2022/04/17 21:12:51 fetching corpus: 31350, signal 618558/945355 (executing program) 2022/04/17 21:12:51 fetching corpus: 31400, signal 618787/945355 (executing program) 2022/04/17 21:12:51 fetching corpus: 31450, signal 619031/945355 (executing program) 2022/04/17 21:12:51 fetching corpus: 31500, signal 619235/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31550, signal 619484/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31600, signal 619690/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31650, signal 619979/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31700, signal 620244/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31750, signal 620505/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31800, signal 620709/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31850, signal 620912/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31900, signal 621170/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 31950, signal 621437/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 32000, signal 621602/945355 (executing program) 2022/04/17 21:12:52 fetching corpus: 32050, signal 621815/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32100, signal 622140/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32150, signal 622406/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32200, signal 622694/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32250, signal 622973/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32300, signal 623197/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32350, signal 623363/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32400, signal 623662/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32450, signal 623869/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32500, signal 624166/945355 (executing program) 2022/04/17 21:12:53 fetching corpus: 32550, signal 624386/945355 (executing program) 2022/04/17 21:12:54 fetching corpus: 32600, signal 624678/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 32650, signal 624974/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 32700, signal 625202/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 32750, signal 625388/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 32800, signal 625599/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 32850, signal 626069/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 32900, signal 626346/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 32950, signal 626548/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 33000, signal 626862/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 33050, signal 627155/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 33100, signal 627703/945356 (executing program) 2022/04/17 21:12:54 fetching corpus: 33150, signal 627928/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33200, signal 628194/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33250, signal 628453/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33300, signal 628696/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33350, signal 628948/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33400, signal 629337/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33450, signal 629660/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33500, signal 629932/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33550, signal 630145/945359 (executing program) 2022/04/17 21:12:55 fetching corpus: 33600, signal 630420/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 33650, signal 630644/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 33700, signal 630877/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 33750, signal 631135/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 33800, signal 631420/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 33850, signal 631780/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 33900, signal 632090/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 33950, signal 632273/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 34000, signal 632478/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 34050, signal 632689/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 34100, signal 632907/945359 (executing program) 2022/04/17 21:12:56 fetching corpus: 34150, signal 633126/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34200, signal 633409/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34250, signal 633706/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34300, signal 634070/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34350, signal 634278/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34400, signal 634551/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34450, signal 634754/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34500, signal 635122/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34550, signal 635315/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34600, signal 635521/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34650, signal 635923/945360 (executing program) 2022/04/17 21:12:57 fetching corpus: 34700, signal 636175/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 34750, signal 636474/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 34800, signal 636793/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 34850, signal 637093/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 34900, signal 637352/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 34950, signal 637600/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 35000, signal 637767/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 35050, signal 638137/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 35100, signal 638318/945360 (executing program) 2022/04/17 21:12:58 fetching corpus: 35150, signal 638554/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35200, signal 639091/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35250, signal 639380/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35300, signal 639559/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35350, signal 639781/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35400, signal 639932/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35450, signal 640150/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35500, signal 640374/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35550, signal 640600/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35600, signal 640775/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35650, signal 640986/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35700, signal 641210/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35750, signal 641436/945360 (executing program) 2022/04/17 21:12:59 fetching corpus: 35800, signal 641724/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 35850, signal 642001/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 35900, signal 642254/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 35950, signal 642456/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36000, signal 642683/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36050, signal 642896/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36100, signal 643104/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36150, signal 643349/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36200, signal 643518/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36250, signal 643736/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36300, signal 643995/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36350, signal 644282/945360 (executing program) 2022/04/17 21:13:00 fetching corpus: 36400, signal 644486/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36450, signal 644743/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36500, signal 645070/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36550, signal 645320/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36600, signal 645611/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36650, signal 645807/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36700, signal 646026/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36750, signal 646268/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36800, signal 646897/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36850, signal 647085/945360 (executing program) 2022/04/17 21:13:01 fetching corpus: 36900, signal 647413/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 36950, signal 647628/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37000, signal 647980/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37050, signal 648192/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37100, signal 648387/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37150, signal 648583/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37200, signal 649004/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37250, signal 649276/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37300, signal 649519/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37350, signal 649723/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37400, signal 649926/945361 (executing program) 2022/04/17 21:13:02 fetching corpus: 37450, signal 650220/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37500, signal 650396/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37550, signal 650630/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37600, signal 650863/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37650, signal 651036/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37700, signal 651253/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37750, signal 651423/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37800, signal 651699/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37850, signal 651875/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37900, signal 652069/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 37950, signal 652280/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 38000, signal 652565/945361 (executing program) 2022/04/17 21:13:03 fetching corpus: 38050, signal 652845/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38100, signal 653072/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38150, signal 653878/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38200, signal 654094/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38250, signal 654377/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38300, signal 654571/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38350, signal 654711/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38400, signal 654972/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38450, signal 655301/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38500, signal 655709/945361 (executing program) 2022/04/17 21:13:04 fetching corpus: 38550, signal 655877/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38600, signal 656065/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38650, signal 656231/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38700, signal 656413/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38750, signal 656550/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38800, signal 656719/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38850, signal 656962/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38900, signal 657123/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 38950, signal 657364/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 39000, signal 657601/945361 (executing program) 2022/04/17 21:13:05 fetching corpus: 39050, signal 657822/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39100, signal 658053/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39150, signal 658224/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39200, signal 658377/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39250, signal 658579/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39300, signal 658867/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39350, signal 659167/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39400, signal 659384/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39450, signal 659632/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39500, signal 659847/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39550, signal 660043/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39600, signal 660252/945361 (executing program) 2022/04/17 21:13:06 fetching corpus: 39650, signal 660436/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 39700, signal 660658/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 39750, signal 660816/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 39800, signal 661067/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 39850, signal 661297/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 39900, signal 661490/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 39950, signal 661647/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 40000, signal 661757/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 40050, signal 661970/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 40100, signal 662273/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 40150, signal 662503/945361 (executing program) 2022/04/17 21:13:07 fetching corpus: 40200, signal 662804/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40250, signal 663097/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40300, signal 663430/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40350, signal 663599/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40400, signal 663762/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40450, signal 663956/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40500, signal 664138/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40550, signal 664341/945361 (executing program) 2022/04/17 21:13:08 fetching corpus: 40600, signal 664580/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 40650, signal 664955/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 40700, signal 665290/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 40750, signal 665564/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 40800, signal 665731/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 40850, signal 665959/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 40900, signal 666214/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 40950, signal 666378/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 41000, signal 666964/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 41050, signal 667184/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 41100, signal 667372/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 41150, signal 667651/945361 (executing program) 2022/04/17 21:13:09 fetching corpus: 41200, signal 667858/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41250, signal 668215/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41300, signal 668398/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41350, signal 668592/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41400, signal 668740/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41450, signal 668927/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41500, signal 669768/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41550, signal 669915/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41600, signal 670233/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41650, signal 670432/945361 (executing program) 2022/04/17 21:13:10 fetching corpus: 41700, signal 670578/945361 (executing program) 2022/04/17 21:13:11 fetching corpus: 41750, signal 670802/945361 (executing program) 2022/04/17 21:13:11 fetching corpus: 41800, signal 670955/945361 (executing program) 2022/04/17 21:13:11 fetching corpus: 41850, signal 671119/945361 (executing program) 2022/04/17 21:13:11 fetching corpus: 41900, signal 671420/945361 (executing program) 2022/04/17 21:13:11 fetching corpus: 41950, signal 671639/945361 (executing program) 2022/04/17 21:13:11 fetching corpus: 42000, signal 671896/945362 (executing program) 2022/04/17 21:13:11 fetching corpus: 42050, signal 672083/945362 (executing program) 2022/04/17 21:13:11 fetching corpus: 42100, signal 672243/945362 (executing program) 2022/04/17 21:13:11 fetching corpus: 42150, signal 672410/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42200, signal 672615/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42250, signal 672940/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42300, signal 673127/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42350, signal 673317/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42400, signal 673514/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42450, signal 673699/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42500, signal 673887/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42550, signal 674031/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42600, signal 674238/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42650, signal 674445/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42700, signal 674668/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42750, signal 674858/945362 (executing program) 2022/04/17 21:13:12 fetching corpus: 42800, signal 675152/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 42850, signal 675384/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 42900, signal 675625/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 42950, signal 675845/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 43000, signal 676052/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 43050, signal 676218/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 43100, signal 676425/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 43150, signal 676672/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 43200, signal 676952/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 43250, signal 677122/945362 (executing program) 2022/04/17 21:13:13 fetching corpus: 43300, signal 677315/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43350, signal 677553/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43400, signal 677833/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43450, signal 678022/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43500, signal 678159/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43550, signal 678319/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43600, signal 678548/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43650, signal 678701/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43700, signal 678880/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43750, signal 679083/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43800, signal 679247/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43850, signal 679461/945362 (executing program) 2022/04/17 21:13:14 fetching corpus: 43900, signal 679653/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 43950, signal 679839/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44000, signal 680039/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44050, signal 680363/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44100, signal 680566/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44150, signal 680723/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44200, signal 680925/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44250, signal 681205/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44300, signal 681398/945362 (executing program) 2022/04/17 21:13:15 fetching corpus: 44350, signal 681521/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44400, signal 681675/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44450, signal 681843/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44500, signal 682004/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44550, signal 682195/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44600, signal 682405/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44650, signal 682592/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44700, signal 682772/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44750, signal 682960/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44800, signal 683130/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44850, signal 683383/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44900, signal 683588/945362 (executing program) 2022/04/17 21:13:16 fetching corpus: 44950, signal 683786/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45000, signal 684052/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45050, signal 684189/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45100, signal 684328/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45150, signal 684504/945362 (executing program) [ 132.530609][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.536929][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/17 21:13:17 fetching corpus: 45200, signal 684654/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45250, signal 684862/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45300, signal 685013/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45350, signal 685224/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45400, signal 685410/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45450, signal 685546/945362 (executing program) 2022/04/17 21:13:17 fetching corpus: 45500, signal 685743/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45550, signal 685983/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45600, signal 686127/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45650, signal 686288/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45700, signal 686571/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45750, signal 686841/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45800, signal 687010/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45850, signal 687228/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45900, signal 687454/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 45950, signal 687613/945362 (executing program) 2022/04/17 21:13:18 fetching corpus: 46000, signal 687949/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46050, signal 688112/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46100, signal 688302/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46150, signal 688484/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46200, signal 688709/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46250, signal 688897/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46300, signal 689067/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46350, signal 689279/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46400, signal 689480/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46450, signal 689651/945362 (executing program) 2022/04/17 21:13:19 fetching corpus: 46500, signal 689886/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46550, signal 690049/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46600, signal 690207/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46650, signal 690339/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46700, signal 690547/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46750, signal 690706/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46800, signal 690943/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46850, signal 691168/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46900, signal 691297/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 46950, signal 691495/945362 (executing program) 2022/04/17 21:13:20 fetching corpus: 47000, signal 691693/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47050, signal 691891/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47100, signal 692032/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47150, signal 692233/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47200, signal 692411/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47250, signal 693082/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47300, signal 693260/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47350, signal 693395/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47400, signal 693569/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47450, signal 693736/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47500, signal 693881/945362 (executing program) 2022/04/17 21:13:21 fetching corpus: 47550, signal 694028/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47600, signal 694236/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47650, signal 694373/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47700, signal 694528/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47750, signal 694713/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47800, signal 694896/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47850, signal 695077/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47900, signal 695294/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 47950, signal 695530/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 48000, signal 695690/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 48050, signal 695843/945362 (executing program) 2022/04/17 21:13:22 fetching corpus: 48100, signal 696051/945362 (executing program) 2022/04/17 21:13:23 fetching corpus: 48150, signal 696240/945362 (executing program) 2022/04/17 21:13:23 fetching corpus: 48200, signal 696452/945362 (executing program) 2022/04/17 21:13:23 fetching corpus: 48250, signal 696590/945363 (executing program) 2022/04/17 21:13:23 fetching corpus: 48300, signal 696755/945363 (executing program) 2022/04/17 21:13:23 fetching corpus: 48350, signal 697024/945364 (executing program) 2022/04/17 21:13:23 fetching corpus: 48400, signal 697213/945366 (executing program) 2022/04/17 21:13:23 fetching corpus: 48450, signal 697384/945366 (executing program) 2022/04/17 21:13:23 fetching corpus: 48500, signal 697617/945366 (executing program) 2022/04/17 21:13:23 fetching corpus: 48550, signal 697728/945366 (executing program) 2022/04/17 21:13:23 fetching corpus: 48600, signal 697889/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 48650, signal 698070/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 48700, signal 698311/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 48750, signal 698490/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 48800, signal 698691/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 48850, signal 698874/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 48900, signal 699055/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 48950, signal 699233/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 49000, signal 699388/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 49050, signal 699649/945366 (executing program) 2022/04/17 21:13:24 fetching corpus: 49100, signal 699814/945366 (executing program) 2022/04/17 21:13:25 fetching corpus: 49150, signal 699974/945366 (executing program) 2022/04/17 21:13:25 fetching corpus: 49200, signal 700174/945366 (executing program) 2022/04/17 21:13:25 fetching corpus: 49250, signal 700375/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49300, signal 700587/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49350, signal 700780/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49400, signal 700970/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49450, signal 701151/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49500, signal 701400/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49550, signal 701534/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49600, signal 701781/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49650, signal 701960/945368 (executing program) 2022/04/17 21:13:25 fetching corpus: 49700, signal 702155/945368 (executing program) 2022/04/17 21:13:26 fetching corpus: 49750, signal 702320/945368 (executing program) 2022/04/17 21:13:26 fetching corpus: 49800, signal 702479/945368 (executing program) 2022/04/17 21:13:26 fetching corpus: 49850, signal 702677/945368 (executing program) 2022/04/17 21:13:26 fetching corpus: 49900, signal 702859/945368 (executing program) 2022/04/17 21:13:26 fetching corpus: 49950, signal 703014/945369 (executing program) 2022/04/17 21:13:26 fetching corpus: 49999, signal 703193/945369 (executing program) 2022/04/17 21:13:26 fetching corpus: 50049, signal 703429/945369 (executing program) 2022/04/17 21:13:26 fetching corpus: 50099, signal 703612/945369 (executing program) 2022/04/17 21:13:26 fetching corpus: 50149, signal 703831/945369 (executing program) 2022/04/17 21:13:26 fetching corpus: 50199, signal 703996/945369 (executing program) 2022/04/17 21:13:26 fetching corpus: 50249, signal 704152/945369 (executing program) 2022/04/17 21:13:26 fetching corpus: 50299, signal 704323/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50349, signal 704629/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50399, signal 704794/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50449, signal 704893/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50499, signal 705099/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50549, signal 705312/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50599, signal 705537/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50649, signal 705678/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50699, signal 705848/945369 (executing program) 2022/04/17 21:13:27 fetching corpus: 50749, signal 705960/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 50799, signal 706183/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 50849, signal 706417/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 50899, signal 706644/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 50949, signal 706992/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 50999, signal 707248/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 51049, signal 707386/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 51099, signal 707559/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 51149, signal 707719/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 51199, signal 707871/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 51249, signal 708020/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 51299, signal 708253/945369 (executing program) 2022/04/17 21:13:28 fetching corpus: 51349, signal 708422/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51399, signal 708583/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51449, signal 708776/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51499, signal 708879/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51549, signal 708985/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51599, signal 709185/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51649, signal 709414/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51699, signal 709560/945369 (executing program) 2022/04/17 21:13:29 fetching corpus: 51749, signal 709739/945370 (executing program) 2022/04/17 21:13:29 fetching corpus: 51799, signal 709884/945370 (executing program) 2022/04/17 21:13:29 fetching corpus: 51849, signal 710001/945370 (executing program) 2022/04/17 21:13:29 fetching corpus: 51899, signal 710169/945370 (executing program) 2022/04/17 21:13:29 fetching corpus: 51949, signal 710273/945370 (executing program) 2022/04/17 21:13:29 fetching corpus: 51999, signal 710459/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52049, signal 710674/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52099, signal 710804/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52149, signal 710971/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52199, signal 711163/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52249, signal 711378/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52299, signal 711629/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52349, signal 711795/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52399, signal 712024/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52449, signal 712155/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52499, signal 712340/945370 (executing program) 2022/04/17 21:13:30 fetching corpus: 52549, signal 712463/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52599, signal 712645/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52649, signal 712842/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52699, signal 712996/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52749, signal 713251/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52799, signal 713408/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52849, signal 713603/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52899, signal 713735/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52949, signal 713923/945370 (executing program) 2022/04/17 21:13:31 fetching corpus: 52999, signal 714057/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53049, signal 714193/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53099, signal 714341/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53149, signal 714483/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53199, signal 714599/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53249, signal 714855/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53299, signal 714995/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53349, signal 715156/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53399, signal 715302/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53449, signal 715449/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53499, signal 715599/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53549, signal 715772/945370 (executing program) 2022/04/17 21:13:32 fetching corpus: 53599, signal 716211/945370 (executing program) 2022/04/17 21:13:33 fetching corpus: 53649, signal 716383/945370 (executing program) 2022/04/17 21:13:33 fetching corpus: 53699, signal 716629/945370 (executing program) 2022/04/17 21:13:33 fetching corpus: 53749, signal 716750/945370 (executing program) 2022/04/17 21:13:33 fetching corpus: 53799, signal 716908/945370 (executing program) 2022/04/17 21:13:33 fetching corpus: 53849, signal 717193/945370 (executing program) 2022/04/17 21:13:33 fetching corpus: 53899, signal 717354/945370 (executing program) 2022/04/17 21:13:33 fetching corpus: 53949, signal 717492/945371 (executing program) 2022/04/17 21:13:33 fetching corpus: 53999, signal 717792/945371 (executing program) 2022/04/17 21:13:33 fetching corpus: 54049, signal 717937/945371 (executing program) 2022/04/17 21:13:33 fetching corpus: 54099, signal 718079/945371 (executing program) 2022/04/17 21:13:33 fetching corpus: 54149, signal 718228/945371 (executing program) 2022/04/17 21:13:33 fetching corpus: 54199, signal 718398/945371 (executing program) 2022/04/17 21:13:34 fetching corpus: 54249, signal 718525/945371 (executing program) 2022/04/17 21:13:34 fetching corpus: 54299, signal 718687/945371 (executing program) 2022/04/17 21:13:34 fetching corpus: 54349, signal 718910/945371 (executing program) 2022/04/17 21:13:34 fetching corpus: 54399, signal 719049/945371 (executing program) 2022/04/17 21:13:34 fetching corpus: 54449, signal 719248/945371 (executing program) 2022/04/17 21:13:34 fetching corpus: 54499, signal 719412/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54549, signal 719579/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54599, signal 719775/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54649, signal 719917/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54699, signal 720108/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54749, signal 720332/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54799, signal 720521/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54849, signal 720647/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54899, signal 720776/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54949, signal 720928/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 54999, signal 721108/945371 (executing program) 2022/04/17 21:13:35 fetching corpus: 55049, signal 721320/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55099, signal 721469/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55149, signal 721717/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55199, signal 721872/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55249, signal 722029/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55299, signal 722173/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55349, signal 722341/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55399, signal 722509/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55449, signal 722687/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55499, signal 722807/945371 (executing program) 2022/04/17 21:13:36 fetching corpus: 55549, signal 722940/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55599, signal 723368/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55649, signal 723565/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55699, signal 723707/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55749, signal 723828/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55799, signal 723974/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55849, signal 724094/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55899, signal 724199/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55949, signal 724383/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 55999, signal 724492/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 56049, signal 724689/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 56099, signal 724806/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 56149, signal 724941/945371 (executing program) 2022/04/17 21:13:37 fetching corpus: 56199, signal 725064/945371 (executing program) 2022/04/17 21:13:38 fetching corpus: 56249, signal 725225/945371 (executing program) 2022/04/17 21:13:38 fetching corpus: 56299, signal 725421/945371 (executing program) 2022/04/17 21:13:38 fetching corpus: 56349, signal 725672/945371 (executing program) 2022/04/17 21:13:38 fetching corpus: 56399, signal 726023/945371 (executing program) 2022/04/17 21:13:38 fetching corpus: 56449, signal 726131/945371 (executing program) 2022/04/17 21:13:38 fetching corpus: 56499, signal 726283/945371 (executing program) 2022/04/17 21:13:38 fetching corpus: 56549, signal 726458/945371 (executing program) 2022/04/17 21:13:39 fetching corpus: 56599, signal 726625/945371 (executing program) 2022/04/17 21:13:39 fetching corpus: 56649, signal 726914/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 56699, signal 727037/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 56749, signal 727193/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 56799, signal 727354/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 56849, signal 727508/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 56899, signal 728034/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 56949, signal 728190/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 56999, signal 728323/945373 (executing program) 2022/04/17 21:13:39 fetching corpus: 57049, signal 728519/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57099, signal 728673/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57149, signal 728881/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57199, signal 729044/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57249, signal 729262/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57299, signal 729393/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57349, signal 729542/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57399, signal 729676/945373 (executing program) 2022/04/17 21:13:40 fetching corpus: 57449, signal 729844/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57499, signal 729967/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57549, signal 730097/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57599, signal 730248/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57649, signal 730404/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57699, signal 730542/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57749, signal 730736/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57799, signal 730924/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57849, signal 731069/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57899, signal 731209/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57949, signal 731332/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 57999, signal 731450/945373 (executing program) 2022/04/17 21:13:41 fetching corpus: 58049, signal 731636/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58099, signal 731771/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58149, signal 731874/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58199, signal 732071/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58249, signal 732238/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58299, signal 732387/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58349, signal 732566/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58399, signal 732717/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58449, signal 732877/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58499, signal 733151/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58549, signal 733309/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58599, signal 733470/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58649, signal 733610/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58699, signal 733760/945373 (executing program) 2022/04/17 21:13:42 fetching corpus: 58749, signal 733875/945374 (executing program) 2022/04/17 21:13:42 fetching corpus: 58799, signal 733997/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 58849, signal 734191/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 58899, signal 734344/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 58949, signal 734513/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 58999, signal 734636/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 59049, signal 734757/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 59099, signal 734913/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 59149, signal 735025/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 59199, signal 735168/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 59249, signal 735337/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 59299, signal 735468/945374 (executing program) 2022/04/17 21:13:43 fetching corpus: 59349, signal 735661/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59399, signal 735806/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59449, signal 735973/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59499, signal 736224/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59549, signal 736378/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59599, signal 736515/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59649, signal 736669/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59699, signal 736797/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59749, signal 736954/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59799, signal 737104/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59849, signal 737288/945374 (executing program) 2022/04/17 21:13:44 fetching corpus: 59899, signal 737444/945374 (executing program) 2022/04/17 21:13:45 fetching corpus: 59949, signal 737601/945374 (executing program) 2022/04/17 21:13:45 fetching corpus: 59999, signal 737751/945374 (executing program) 2022/04/17 21:13:45 fetching corpus: 60049, signal 738202/945374 (executing program) 2022/04/17 21:13:45 fetching corpus: 60099, signal 738458/945374 (executing program) 2022/04/17 21:13:45 fetching corpus: 60149, signal 738617/945375 (executing program) 2022/04/17 21:13:45 fetching corpus: 60199, signal 738753/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60249, signal 738922/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60299, signal 739168/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60349, signal 739383/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60399, signal 739603/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60449, signal 739729/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60499, signal 739842/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60549, signal 740001/945375 (executing program) 2022/04/17 21:13:46 fetching corpus: 60599, signal 740102/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60649, signal 740349/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60699, signal 740464/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60749, signal 740625/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60799, signal 740771/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60849, signal 740894/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60899, signal 741024/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60949, signal 741143/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 60999, signal 741264/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 61049, signal 741466/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 61099, signal 741630/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 61149, signal 741775/945375 (executing program) 2022/04/17 21:13:47 fetching corpus: 61199, signal 741912/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61249, signal 742135/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61299, signal 742309/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61349, signal 742479/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61399, signal 742594/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61449, signal 742764/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61499, signal 742931/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61549, signal 743083/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61599, signal 743317/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61649, signal 743470/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61699, signal 743607/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61749, signal 743721/945375 (executing program) 2022/04/17 21:13:48 fetching corpus: 61799, signal 743838/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 61849, signal 743977/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 61899, signal 744183/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 61949, signal 744378/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 61999, signal 744529/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 62049, signal 744660/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 62099, signal 744809/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 62149, signal 744938/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 62199, signal 745056/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 62249, signal 745175/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 62299, signal 745267/945375 (executing program) 2022/04/17 21:13:49 fetching corpus: 62349, signal 745931/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62399, signal 746067/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62449, signal 746203/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62499, signal 746301/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62549, signal 746404/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62599, signal 746566/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62649, signal 746688/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62699, signal 746800/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62749, signal 746936/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62791, signal 747065/945375 (executing program) 2022/04/17 21:13:50 fetching corpus: 62791, signal 747065/945375 (executing program) 2022/04/17 21:13:53 starting 6 fuzzer processes 21:13:53 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) 21:13:53 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{}, {0x3}, {0x3}]}) 21:13:53 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="422e1111ad244ce4", 0x8}], 0x1}, 0x0) 21:13:53 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000240)="871630a8640627644fb65cc68b217894429069dfc9dfa6c2923d122dc10a80401e4348f13f637dac2456e1f324f41487b9cd707d9aa5095e663b2766f8c754624f450939c0860502d564974f4725814d5a1d79795067e40484903092e7d0740b044a12d0cc3218b9302d56d8742c29e5615c0ca7a95c5516e95f531a3c3a59c702144c2eda1b0bf29660299e26b84c9b287f186adb90e3a06b3be33bf6c94afdaca27a79768060dc119f0c9d4d7e1d062d85c217694c071b8c23fd96c19affb0feea18354f116456892f44e6eeda1b06e0484e2ec62ef96ab6e524263c9beec0d134fcf930a911aae8a5efa66b1b9966a240f937db6b018cb9e95f3412cd8bb52df58b3f065c32ae88c558ff9689c9d6042be08b8197b3c9ecb67a93f2b2b2b532d4bcd5f519bb8b07bd998adb93df58d065b37dd1ae8e08ed85a3dfb408d18a5755e001f58ecdc7f214d3321e6595b572d9ce9b70b19bfb84e06821becb1e74ab3a0a1d69f89649c6736b0109c38c9ddbbcd2d4df04bcfbc31f712c2a2cb01e49ef5193d0faeb9fdfa791c0cc3ac4131fd051110966f434c7f477bb3f4e06fee41861b821122138a82911c4764e5a2bd79e8d030c286c2727cafc01dcf9d281fe5ddd2d783fd70d75163c388d0af4cc626d256be202725160e6e2c0799866ed963437e08e6c1bd942bd9f3c7e236f9b83853848986e24aa1d89dad0ceb0795efc1a082cc3c514a820f653849d06aaccc2a5eb4919d9b1e320cb83279d451cb49373b2fcfa22dd06293fd5266229925e616bd5c02da3b9f3aced01d3d84a6ba35d59bb7ab5fb10461f23c68c5f049e3f9db3e20e96cbf959889e61898af9641dcba38232a19715eab2e1a6f442375f60051419d3fc10ba2887d9a12c0b8a03aae023ad11385db1e052a51396203eb469ebb96ceb39da5952db060d8988219c1359290a11980e68ca985f44bee1c19c601c5d91b2200516a5c8d8bbf895eb5a5e76e96f5a3624e19d557da2702d05df33de0b048789ce55c06cc8307873e7d2f6e1af9bff86eef408b28a840979c5338e6cae9e1271720c871525f89505c8211b3efdfeafc9f84b364a2927284eebb6a6e3be327279cbe0a1cc1e8d141f9cb7a9b7dbda3b5b7d303a1264b27201b94cfdfde1a1792af38d93ec4d6512c250e963935d65066a3f4ea2999b936cef72b10ee4579197e5b688c9307f57d859eabacc3529f2e86bc97a811ee09ef71253d06849ac2e03ca556001a02d7498a7f4ec9235c2ea0fecb89bc1e620647dc0ebe3d41093a17ebfc6659e66f584c79ef1c90cbfccbb627906a14b67af392cef1ed60eed27c47ac2330aedaa0180028aff35479b267afaaab64fdc1934d9c5bc2189351a48be4e5ff220a5bcc6a9cd9dde2428222f9ed581746e3568fe89fdb337faf2c732c1a5657a22bcfc2945c4587fc318a7ce67c02592aab4b026ea6fe460f3f8bacb010ad736207300462a0322216db504c0ebabb150d855b708561b1f13691a16dc46bd3dcdcf9121f4252b0a68a6e23134c130e546cdcf508b89e33531ec6de9cba6fd758eea6b2c746c621d69d0ad29ec83555cfa5fa9c08304f4df04b77d7220720bc21cac9b4da2083b3d2f0863dcfba82826a75b89417553d6c239534dfd0a8217b3a6ab48afe7f43dc82c8f402ecc0e567acf0d85c12d82e4cb3d3166bfa1da512e735f2aeac838c325543ca2b16f5a6611d81ebdce50f6c23ae9603a5cb5f9770b65dfd6b5ba60e550c0cc6959c85af7ac10d3724bcf5cca0c51480fe28f1ad7afdac7493c7687111e504a541bd24359b4ce45bb1c41e82785f4e0df76388087c63b37738c6c1e805b3fbf69e22926372fb8d375f0a3b7580901544cc00848757a0711441ee881c902f10a4bc9b2dcccab32d5821ba5fd9ef03ef71391cf4732a2f1cde2f549218fab564c2a6ae77a6ff5c1c43495539cba4ed410b46c5b5efd203d9b2bc74d98239197ad6e584c5bcd89f257beff00140af4892c05447e74d31cb33b47d7a6871527ab9de6ab6211ec57014945e44354e3af793a7397bf63f30c03993d051906dbcf860a668fb18a461ba8f57d0b88c04b17f6bc854edf7224bb72dabeea42e99db7267b95fc46c4e62fa626c5f71a3821d03394ddfdfa471abe12ae3a68d097fbbcd55d07db9df194de51252ef875a27730f55e387be04c068dbebcefbc9c447227bb3b7b06f1332b3e151851a76631dba2e474dab2a17885294f5d903b9a7154372d2a777c5fddc9e9e83c7a42a7e53401fde4d17d8a574147cdefd2ab616a561db4569ee1f8906cc54da57e08e0b905f09f4f06f66cf251a51534c57ac056bedbbb8914755806104df99352331e68b737fbb1c34a9e09999b598378b3252b1f729b6c5e3a06ae591ae9838cd2608abd46141986b2515f877b426d75b950a5724d7f2763601b14c0ed6bac59c0090de6e086037c8702bd4c62c844421f13c3fd7a20599980f70898cc17fc1b343e19abd60b7478a07f5e788cdbeed6adeb57004e6074c2a90b51c2e9cb977067eab46339ed3c1ca8b6ef1f073d7b0ff63139c8cb6c9710a7d5465edeab7c8b40b25f7e5b87f69730ff683e901eebcd0b084b819b6e4ecda20d982495fdc2a95f98647da67f3d0d0697378ca3b13179f0cab904844c51ffa3c0e40b108d890b139488f04afd94ccd7618056a8fcc032ea27601444af0932301da3210a798a2568311860c030084a1cbdcd80175f3db13ab4e86aa941467b75266bb5cb70db9f1eb1c31c5d6aaefd2d8238514ae8cb79d6f3f03614933f846e2cc155483f7602c8560bf3465d3394bfbf1835fd899774a6582d9f7d8df55bc8e3d0473fba874342331eb887a7259e17f4cb244c085ed3c1bc54415774f21fdbb26bb67ad520d21902cf067989d40b810cff5ec583089d896dc684e94354ccce33fd0bc8fcbb8697b77c51bf88f1e6f01af902d0b86967ce2a5017a4d71df3def5e697e5b7e3e3e844291cb52f4c4bc8e927563744372a79f6942153048619abf82b15dec8df2aef9342eaf9e384ccdff0c771cacd7d45a75806afab86799abd0b8dbf6bc04d67981c0202f8b989bcd3a8a2cd716809c6c0da864f8deba884a9fa86b76954d9805920e9e9678d13c305cd68b383ba4287018807e1d0b4098ff6beeefe9ef066d3598ff9e1d5649935f0607e676b7d05f1c21f15e6afcf72a8ecc6cf662e90dcca930f10659a2f5040fad27c6ba0c3333b686e539153f30560a5c64ee50dd09431344b7a9b5570faa4703b39e7f8e74ada23bf751d86a1ed342796ccedca72dcc8a79753a60bedbfdbce8c7f60d30c3fdb9a5bb4f771192172ddf9b3c619ccd39ea5e8d527221850bd723c6d7273d48d91cf3f44787c29f1f55719ab1022cfb59f142d59cd0e8f212fd09a17335359d8d65b285c0d5690f42ba1264ea51d4658bdf807d66237a11eaa9a264a1ddd578e596fe49e9d7146872bc96ccd38ca3311695f25572dcfcaf8ae1be08729689acdca4b13246d36b98db784e9d879400cc5561b897952df6481e0f1771497fa5f2351fbbaa33e90df96ca53938289e0f6a36e23db7fd517b8198e65ba47e6c66c42167e7b7ab9a6e1aac666668847dc7c6351ec2c8ab0fb02f133e2de1799cdd9496a2524828e2e94f469d1319082276eea13312eb3bb7ab935acf33fcbca7661e68321d437d134004888be9fd3bf1a5b50820fb8143c9f96b73966a91dffce789f955af9292c9b15382b70def2e74893a7a7949e45be0150357302577871942a6c3e0cdbb24310635bef62cda6e0300ee06f8dd8791b964777e4459b281f5e87ad27e7481e7b3a5494fc9f80be2fd4c13b769d990053ccbd924f15f0c3047d025e8a60f346aa3155e3a3a746f665f248c5bc5d8dfd1d51ba856da84b5ba346be526dae223924d858ff3feb7e36805748c7bc6dfdbd9cf81a9b6973f560f4f1e9bd6348a92b0cc1bf3cc389ec71b03a9fec9c376765e247baa5b093cf1a0b021f0364daf40e5b650491e8f1d1dcb68a34aca3fa1f0657f3c8cae5c94f98fc002c5fad334615638bed622272c2a6fa5b522b7a93313ad2008440435b3a0b73824d96b9f0624a6830a5f65dffb58e2bd063a9d4e1d4957f9d96b9a867a9c5eacf936eca6609bccb5fee845d0acf4442e370f313d66082bd30cf3e2a7ce22d7aec6fe97acb42d0ea34b7ba55ddf86241eb3125530fbd6f41948a1207380df3310361520ab5e2117c7dbeb3ea69c001e5d332a173b8b9c0553a5285b43ebe7a49beca1e21e5b99b53ae45e62793f6f178ea9f7b4a74858570c6f6039965369c13d8e5a237a00c9b2ee37f4664d6402e2b2803531c889fd6fad7b96e57a41015da4b086a38af5bd59b9bd5722a9a6c495b17c7751fee5346edc0e6e5835f0668d615ad85a85e9d5d963789921d784cd879f2a39a8289b21b2c1ba57bc8dcb9a86c669e69aaf50debe1b3ab4ba7aae382e7efe59f83e57a12456a21d8d83b174e5b041acecff96363c31392ff8adaf72cec59baa79ff81ac53785949b789dd59abaa3caf414e80d31b6be7958fcc94fa147d53cf1f833df7e6f81ecf120fefbf830b98bc7804d39ea0b56ccb682e52bf53cc5aa09e7a9faa013cdb331b641e13195104071ae4e6afdd0b89642e781e49eaa589f3aabfa5ed5319b25292bc2bb164fff98c663939300bfc55bf2a31a236570d4135b40d0a06068ec76cf5b559945ac2e868db30fcf4a084fbb5d159e9b75082210c4c7c5ad79265520421a75f51090196a35244127781e46bf25d1019586bf1fdc69f3a61b3a55b1d2f30513d940ca63b007e22cb4bfddec576804b44d69e30c533aa0125bef339b585cde77c5ee8406f3497978f3d6774afc09caa917ced890b1bdc8eeffbb568bde77c9da73f42c19b868dae50d7d5024e8b70d3a43d0f50dcf44874622e0323bffbdb337d4c323956cf5e25a7d48ae157849f1d68c26c8936360a954e2b887a110751d2cab15c5cf337470f165c6ff0152113b85852415060353480ed0282da0f6c0bec9ae5e8b1a411a06eeca4909e9557b072424fd028124ecd62003d59449d8622ab00d5469d2271d1022e21dde26a060391c567e19ded0f9466dd024855bd56f9cd419e434d24032aa816101286b3b48d511676efa2f95b4aaa9c6983f1449598b079da85fa4c21309ff414a1dd5f737c946420568cdb6cc908203ae96965aaf0d15ca28b5eb768beafce8f68a080e82f64bc020064c7c1238cdbee1965e2f7f68d112eee38615591c664b96f2e01efcef15b3ede7d0b33bf18c013999f59fb093c7e3af369377793a94310393de86a76796babcb20934f0db5d6dc3b2d0ee51840824e82be26232590db8a6cc19a19a501558986e7f76d36d8ab79c4b949ccaae111f40c7dffa183c564087e6a7f9f38a0e6bf634c80c3a4de56d3acbf6da7679031d55b78e49a5390f0b0e2c61ff5a4856a6491914db0fc60bc3f5ea915856a11b4eeb8e59507e47b16aa1dc1b9dbcf18072c33dd30dec2c0856929c4d95670b9027b66d93f6f9473eaa865e9a07ed73af6d0e7c720003e4aa5fa93693a4528c628cee33ef5b69dc5fcc0cfe52f4704ea88ad24ac5b03e5197760e4cab4a28f8ec5b513a7081a1535f45dd2856840181fe58d10dc0ef09ff37a0a147c5d3230fc9567d5097d89668a54bde26f15ea465e131c6bc89ce178c9583649fec3a651e2d853ec2a553ae68cf33e50daed9b8fa9bd6fd78dda02a2058c80f31aa916a75c3", 0xff1}], 0x1}, 0x0) 21:13:53 executing program 3: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_open_dev$sndmidi(&(0x7f00000003c0), 0x9, 0x0) pidfd_open(0x0, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000002c0)}], 0x1, 0x0, 0x0) io_uring_enter(r1, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) read$midi(0xffffffffffffffff, &(0x7f0000000800)=""/157, 0x9d) 21:13:53 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x321483) close_range(r0, 0xffffffffffffffff, 0x2) [ 169.833697][ T3634] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 169.836237][ T3635] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 169.841344][ T3634] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 169.849001][ T3635] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 169.856165][ T3634] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 169.862949][ T3635] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 169.869732][ T3634] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 169.877370][ T3635] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 169.883217][ T3634] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 169.895408][ T3635] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 169.905241][ T3636] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 169.906078][ T3635] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 169.914966][ T3636] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 169.920473][ T3635] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 169.934332][ T3636] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 169.936499][ T3635] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 169.942230][ T3636] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 169.949410][ T3635] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 169.956166][ T3636] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 169.963045][ T3635] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 169.969896][ T3636] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 169.976482][ T3635] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 169.983632][ T3636] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 169.990517][ T3635] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 169.997385][ T3636] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 170.011585][ T3635] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 170.011767][ T3636] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 170.018788][ T3635] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 170.026553][ T3636] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 170.034504][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 170.040213][ T3636] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 170.066557][ T3624] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 170.081954][ T3624] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 170.109373][ T3637] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 170.118054][ T3637] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 170.125514][ T3637] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 170.399663][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 170.519540][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 170.539807][ T3618] chnl_net:caif_netlink_parms(): no params data found [ 170.567386][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 170.722086][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 170.732531][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 170.749979][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.757071][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.766737][ T3622] device bridge_slave_0 entered promiscuous mode [ 170.807749][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.815070][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.823298][ T3620] device bridge_slave_0 entered promiscuous mode [ 170.832546][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.839823][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.847543][ T3622] device bridge_slave_1 entered promiscuous mode [ 170.863999][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.871166][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.878831][ T3619] device bridge_slave_0 entered promiscuous mode [ 170.889090][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.896210][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.904564][ T3620] device bridge_slave_1 entered promiscuous mode [ 170.951372][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.958445][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.967418][ T3619] device bridge_slave_1 entered promiscuous mode [ 170.990019][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.997074][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.006609][ T3618] device bridge_slave_0 entered promiscuous mode [ 171.022830][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.039739][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.055369][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.063145][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.071804][ T3618] device bridge_slave_1 entered promiscuous mode [ 171.083673][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.103789][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.146683][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.189463][ T3618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.200909][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.221002][ T3622] team0: Port device team_slave_0 added [ 171.245162][ T3618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.272417][ T3620] team0: Port device team_slave_0 added [ 171.279629][ T3622] team0: Port device team_slave_1 added [ 171.285590][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.292986][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.300860][ T3621] device bridge_slave_0 entered promiscuous mode [ 171.308097][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.315806][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.323689][ T3623] device bridge_slave_0 entered promiscuous mode [ 171.342004][ T3619] team0: Port device team_slave_0 added [ 171.349071][ T3620] team0: Port device team_slave_1 added [ 171.364074][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.371422][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.379169][ T3621] device bridge_slave_1 entered promiscuous mode [ 171.393539][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.401458][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.409173][ T3623] device bridge_slave_1 entered promiscuous mode [ 171.425787][ T3619] team0: Port device team_slave_1 added [ 171.464638][ T3618] team0: Port device team_slave_0 added [ 171.487418][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.494570][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.520908][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.550727][ T3618] team0: Port device team_slave_1 added [ 171.563955][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.571235][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.597441][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.610855][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.617801][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.648051][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.662621][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.673659][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.692448][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.699462][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.725482][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.737238][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.744749][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.771486][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.805440][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.816148][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.834503][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.841935][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.868789][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.885061][ T3620] device hsr_slave_0 entered promiscuous mode [ 171.892208][ T3620] device hsr_slave_1 entered promiscuous mode [ 171.910567][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.917530][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.943653][ T3618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.972198][ T3622] device hsr_slave_0 entered promiscuous mode [ 171.978780][ T3622] device hsr_slave_1 entered promiscuous mode [ 171.985322][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.993532][ T3622] Cannot create hsr debugfs directory [ 172.017647][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.024715][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.050693][ T3618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.083485][ T3621] team0: Port device team_slave_0 added [ 172.092217][ T3623] team0: Port device team_slave_0 added [ 172.122783][ T3621] team0: Port device team_slave_1 added [ 172.129684][ T3623] team0: Port device team_slave_1 added [ 172.129766][ T3591] Bluetooth: hci1: command 0x0409 tx timeout [ 172.139319][ T140] Bluetooth: hci5: command 0x0409 tx timeout [ 172.147481][ T140] Bluetooth: hci2: command 0x0409 tx timeout [ 172.154075][ T140] Bluetooth: hci3: command 0x0409 tx timeout [ 172.160199][ T140] Bluetooth: hci0: command 0x0409 tx timeout [ 172.179767][ T3619] device hsr_slave_0 entered promiscuous mode [ 172.186441][ T3619] device hsr_slave_1 entered promiscuous mode [ 172.193607][ T3619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.199356][ T140] Bluetooth: hci4: command 0x0409 tx timeout [ 172.201704][ T3619] Cannot create hsr debugfs directory [ 172.249468][ T3618] device hsr_slave_0 entered promiscuous mode [ 172.256204][ T3618] device hsr_slave_1 entered promiscuous mode [ 172.263014][ T3618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.270649][ T3618] Cannot create hsr debugfs directory [ 172.296010][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.303356][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.329502][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.369118][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.376151][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.402479][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.415027][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.422286][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.448650][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.483792][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.490864][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.516975][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.648589][ T3621] device hsr_slave_0 entered promiscuous mode [ 172.658449][ T3621] device hsr_slave_1 entered promiscuous mode [ 172.665563][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.673626][ T3621] Cannot create hsr debugfs directory [ 172.692663][ T3623] device hsr_slave_0 entered promiscuous mode [ 172.699435][ T3623] device hsr_slave_1 entered promiscuous mode [ 172.705933][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.717130][ T3623] Cannot create hsr debugfs directory [ 172.903157][ T3620] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.955087][ T3620] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.986546][ T3620] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 173.013887][ T3620] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 173.023754][ T3619] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.056122][ T3619] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.071085][ T3619] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.081417][ T3619] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.132540][ T3622] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.146724][ T3622] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.175366][ T3622] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.184953][ T3622] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.245507][ T3618] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 173.270318][ T3618] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 173.300606][ T3623] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.310044][ T3618] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 173.318848][ T3618] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 173.336769][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.359878][ T3623] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.371737][ T3623] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.380927][ T3623] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.435113][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.445007][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.459327][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.469158][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.486401][ T3621] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.520479][ T3621] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.530039][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.539111][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.548394][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.555784][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.564935][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.574465][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.583786][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.590931][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.600740][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.617005][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.637736][ T3621] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 173.650028][ T3621] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 173.658343][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.667000][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.675594][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.684503][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.694263][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.703205][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.710324][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.717965][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.726713][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.735549][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.742687][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.775168][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.783142][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.792634][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.802962][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.813660][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.821753][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.830693][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.842256][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.893294][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.903593][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.912568][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.921903][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.934741][ T3620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.946487][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.978416][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.986317][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.995630][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.003887][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.013084][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.021944][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.031402][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.040079][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.047736][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.056490][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.089949][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.098500][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.109863][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.116941][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.125189][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.133466][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.172898][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.181210][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.188617][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.196638][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.208047][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.209577][ T3667] Bluetooth: hci0: command 0x041b tx timeout [ 174.217259][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.222667][ T3667] Bluetooth: hci3: command 0x041b tx timeout [ 174.229386][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.235389][ T3667] Bluetooth: hci2: command 0x041b tx timeout [ 174.248621][ T3667] Bluetooth: hci5: command 0x041b tx timeout [ 174.250926][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.254926][ T3667] Bluetooth: hci1: command 0x041b tx timeout [ 174.273902][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.301613][ T3619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.312468][ T3667] Bluetooth: hci4: command 0x041b tx timeout [ 174.318834][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.346871][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.355968][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.365036][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.395784][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.423927][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.448262][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.460231][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.468592][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.478030][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.510126][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.517073][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.526496][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.537484][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.546343][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.554563][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.562934][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.571123][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.586237][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.596613][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.618414][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.631646][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.643236][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.671881][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.682319][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.691619][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.698705][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.708318][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.717179][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.726292][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.733427][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.744459][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.760224][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.781833][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.799065][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.817139][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.837904][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.846987][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.870421][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.878292][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.887563][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.904269][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.911375][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.919936][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.928526][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.938079][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.956005][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.966314][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.975444][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.984278][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.991506][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.999186][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.008009][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.070515][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.087355][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.097177][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.104443][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.113064][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.122031][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.131000][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.138101][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.146727][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.155182][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.164399][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.173743][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.182658][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.191774][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.200812][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.209098][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.217772][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.226291][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.235317][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.244145][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.253008][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.262304][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.271427][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.280566][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.297777][ T3620] device veth0_vlan entered promiscuous mode [ 175.312959][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.323767][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.333749][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.342552][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.351509][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.361321][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.369675][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.378452][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.386515][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.401607][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.412830][ T3623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.429699][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.454076][ T3620] device veth1_vlan entered promiscuous mode [ 175.468721][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.477577][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.487006][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.495862][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.504500][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.513466][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.522790][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.531642][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.540649][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.549201][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.584749][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.600266][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.607771][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.630003][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.637481][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.652972][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.669993][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.711721][ T3620] device veth0_macvtap entered promiscuous mode [ 175.728523][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.747656][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.761291][ T3618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.775932][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.791049][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.810420][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.827226][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.844473][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.877654][ T3620] device veth1_macvtap entered promiscuous mode [ 175.940600][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.948679][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.977143][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.997626][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.006059][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.050333][ T3619] device veth0_vlan entered promiscuous mode [ 176.081308][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.091094][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.107446][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.118695][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.129000][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.136954][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.153045][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.162770][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.184115][ T3619] device veth1_vlan entered promiscuous mode [ 176.222343][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.247536][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.258294][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.275113][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.284269][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.289472][ T3671] Bluetooth: hci1: command 0x040f tx timeout [ 176.304929][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.312244][ T3671] Bluetooth: hci5: command 0x040f tx timeout [ 176.319722][ T3671] Bluetooth: hci2: command 0x040f tx timeout [ 176.325854][ T3671] Bluetooth: hci3: command 0x040f tx timeout [ 176.340445][ T3671] Bluetooth: hci0: command 0x040f tx timeout [ 176.358966][ T3620] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.368608][ T3693] Bluetooth: hci4: command 0x040f tx timeout [ 176.377818][ T3620] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.387132][ T3620] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.395946][ T3620] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.417003][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.426045][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.434993][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.444002][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.452587][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.461367][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.470105][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.483103][ T3623] device veth0_vlan entered promiscuous mode [ 176.510642][ T3619] device veth0_macvtap entered promiscuous mode [ 176.525545][ T3622] device veth0_vlan entered promiscuous mode [ 176.534767][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.544589][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.556742][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.573521][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.588606][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.597753][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.606416][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.617242][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.625390][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.637803][ T3619] device veth1_macvtap entered promiscuous mode [ 176.701116][ T3622] device veth1_vlan entered promiscuous mode [ 176.713140][ T3618] device veth0_vlan entered promiscuous mode [ 176.725533][ T3623] device veth1_vlan entered promiscuous mode [ 176.740136][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.748351][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.761217][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.773464][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.785263][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.812636][ T3618] device veth1_vlan entered promiscuous mode [ 176.820639][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.831604][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.852027][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.870502][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.879035][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.893908][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.912558][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.925147][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.954289][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.970136][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.978876][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.996718][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.008565][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.027212][ T3619] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.039816][ T3619] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.048517][ T3619] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.057691][ T3619] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.098256][ T3618] device veth0_macvtap entered promiscuous mode [ 177.121114][ T3622] device veth0_macvtap entered promiscuous mode [ 177.134511][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.147548][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.155999][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.166560][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.175336][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.186035][ T3623] device veth0_macvtap entered promiscuous mode [ 177.200293][ T3622] device veth1_macvtap entered promiscuous mode [ 177.208700][ T3618] device veth1_macvtap entered promiscuous mode [ 177.217523][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.225575][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.234771][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.243442][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.252347][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.261408][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.271698][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.281754][ T3623] device veth1_macvtap entered promiscuous mode [ 177.284967][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.359900][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.368166][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.376182][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.384945][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.394174][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.407650][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.417737][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.430184][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.441479][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.449030][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.464621][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.475956][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.487729][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.497892][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.508831][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.522098][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.532847][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.543943][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.554035][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.565385][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.576818][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.596203][ T3622] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.605225][ T3622] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.615436][ T3622] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.624456][ T3622] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.644014][ T3621] device veth0_vlan entered promiscuous mode [ 177.652549][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.660904][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.668501][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.677647][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.686533][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.695820][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.704939][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.714117][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.725448][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.736538][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.746686][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.758838][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.768900][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.779910][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.791491][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.799099][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.813017][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.823003][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.833493][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.843327][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.853850][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.863715][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.874275][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.885614][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.913626][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.921995][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.931358][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.939593][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.948751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.957931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.969011][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.978683][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.979420][ T3618] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.987142][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.000446][ T3618] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.011832][ T3618] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.020648][ T3618] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.050411][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.058447][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.070099][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.085200][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.095692][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.106898][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.117811][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.131394][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.142946][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.154108][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.191938][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.212479][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.231539][ T3621] device veth1_vlan entered promiscuous mode [ 178.240718][ T3623] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.250045][ T3623] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.259318][ T3623] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.268351][ T3623] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.336304][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.359582][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.368153][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.376785][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.401072][ T3671] Bluetooth: hci0: command 0x0419 tx timeout [ 178.407528][ T3671] Bluetooth: hci3: command 0x0419 tx timeout [ 178.416984][ T3671] Bluetooth: hci2: command 0x0419 tx timeout [ 178.430533][ T3671] Bluetooth: hci5: command 0x0419 tx timeout [ 178.436615][ T3671] Bluetooth: hci1: command 0x0419 tx timeout 21:14:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 178.452331][ T140] Bluetooth: hci4: command 0x0419 tx timeout [ 178.461994][ T3621] device veth0_macvtap entered promiscuous mode [ 178.476486][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.494121][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:14:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x6ec, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x400, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5baf}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x160, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x48, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x204, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x438, 0x5, 0x0, 0x1, [{0x434, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x3d4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x384, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x2f8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) 21:14:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0xc19c4752d1fc20d3, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_VLAN_ID={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) [ 178.574958][ T3621] device veth1_macvtap entered promiscuous mode [ 178.647064][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.659676][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.660020][ T1074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.671503][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.706849][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.725372][ T1074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.735519][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:14:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0xa, 0x0, 0x0, 0x0, 0x800}, 0x48) [ 178.758736][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.769812][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.782846][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:14:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="cb", 0x1, r0) [ 178.813846][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.823931][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:14:03 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x410900, 0x0) [ 178.854788][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.864993][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.901220][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.914612][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.938112][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.949357][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.957701][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.966558][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.000467][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.001591][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.008868][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.024173][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.037553][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.048406][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.058394][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.068931][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.078841][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.090202][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.100474][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.111342][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.123313][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.146381][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.162770][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.172991][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.199848][ T3621] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.214496][ T3621] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.223840][ T3621] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.233451][ T3621] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.260180][ T3728] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.264679][ T1074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.268194][ T3728] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.277019][ T1074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.299057][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.309945][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.338603][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.375767][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.406767][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.475291][ T1074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.488667][ T1074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:14:04 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x41) 21:14:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) [ 179.552807][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.578978][ T1074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:14:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000002600)={0x1, 0x3, 0xf000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 21:14:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) write$UHID_CREATE(r0, 0x0, 0x0) [ 179.607530][ T1074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.637833][ T3754] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 179.693623][ T3760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:14:04 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00', 0x0, 0x0, 0x0) 21:14:04 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 21:14:04 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000040)=0x8, 0x4) 21:14:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 21:14:04 executing program 5: add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="1e", 0x1, 0xfffffffffffffffc) 21:14:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x18}}, 0x0) 21:14:04 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDSETLED(r0, 0x80046603, 0x0) 21:14:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vxcan1\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:14:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xe00, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001580)) 21:14:04 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee01) 21:14:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001580)={[{@fat=@dmask={'dmask', 0x3d, 0xf6160000}}]}) 21:14:04 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x801481, 0x0) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0xee00, 0x0) 21:14:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1fffff, &(0x7f0000001440), 0x0, &(0x7f0000001580)={[{@fat=@dmask}, {@fat=@umask}]}) 21:14:04 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) [ 180.169667][ T3792] loop0: detected capacity change from 0 to 7 [ 180.201768][ T3792] FAT-fs (loop0): bogus number of reserved sectors [ 180.216044][ T3792] FAT-fs (loop0): Can't find a valid FAT filesystem 21:14:05 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x144) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) write$binfmt_script(r0, &(0x7f0000001440)=ANY=[@ANYBLOB], 0x100d) 21:14:05 executing program 4: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) 21:14:05 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', 'J\x00'}, 0x0, 0x0, 0x0) 21:14:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="00000000000000000f", 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x9, &(0x7f0000013c00)) 21:14:05 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0) 21:14:05 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDSETLED(r0, 0x407012ef, 0x0) 21:14:05 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', 'J\x00'}, 0x0, 0x2, 0x0) [ 180.415204][ T3807] loop3: detected capacity change from 0 to 512 21:14:05 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='nr_blocks=m']) 21:14:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001580)={[{@fat=@dmask={'dmask', 0x3d, 0xfffffdfc}}]}) [ 180.550441][ T3807] EXT4-fs (loop3): orphan cleanup on readonly fs [ 180.569299][ T3807] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 15 [ 180.586277][ T3807] ext4_test_bit(bit=14, block=18) = 0 21:14:05 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0x6000}}) [ 180.599814][ T3807] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 180.683542][ T3623] Please do not flush events WQ. [ 180.719524][ T3623] CPU: 0 PID: 3623 Comm: syz-executor.3 Not tainted 5.18.0-rc2-next-20220414-syzkaller #0 [ 180.729713][ T3623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.739780][ T3623] Call Trace: [ 180.743069][ T3623] [ 180.746008][ T3623] dump_stack_lvl+0xcd/0x134 [ 180.750657][ T3623] flush_workqueue.cold+0x24/0x29 [ 180.755702][ T3623] ? lock_downgrade+0x6e0/0x6e0 [ 180.760596][ T3623] ? check_flush_dependency+0x400/0x400 [ 180.766176][ T3623] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 180.771932][ T3623] ext4_put_super+0x99/0x1150 [ 180.776637][ T3623] ? ext4_quota_write+0x620/0x620 [ 180.781693][ T3623] generic_shutdown_super+0x14c/0x400 [ 180.787098][ T3623] kill_block_super+0x97/0xf0 [ 180.791802][ T3623] deactivate_locked_super+0x94/0x160 [ 180.797207][ T3623] deactivate_super+0xad/0xd0 [ 180.801914][ T3623] cleanup_mnt+0x3a2/0x540 [ 180.806373][ T3623] task_work_run+0xdd/0x1a0 [ 180.810927][ T3623] exit_to_user_mode_prepare+0x23c/0x250 [ 180.816592][ T3623] syscall_exit_to_user_mode+0x19/0x50 [ 180.822073][ T3623] do_syscall_64+0x42/0xb0 [ 180.826514][ T3623] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 180.832432][ T3623] RIP: 0033:0x7f25da68a557 [ 180.836851][ T3623] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 180.856473][ T3623] RSP: 002b:00007fffae3a10d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 180.864907][ T3623] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f25da68a557 [ 180.872895][ T3623] RDX: 00007fffae3a11a9 RSI: 000000000000000a RDI: 00007fffae3a11a0 [ 180.880882][ T3623] RBP: 00007fffae3a11a0 R08: 00000000ffffffff R09: 00007fffae3a0f70 [ 180.888871][ T3623] R10: 00005555561d28b3 R11: 0000000000000246 R12: 00007f25da6e21f8 [ 180.896857][ T3623] R13: 00007fffae3a2260 R14: 00005555561d2810 R15: 00007fffae3a22a0 [ 180.904859][ T3623] [ 180.979042][ T3825] fuse: Bad value for 'fd' 21:14:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc09812e7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0664d2c07ba1f8e3ae09f4386e3b3fa7191ed8e205ed62e1bf324d3de931f13d5a5689d1976307bb1310f4b7277a7aa9631128abf85dbd7fcf5f3911c916121d", "922918f81c0ea299c46945f03770e6135057712119688b28899aae84e49ece2bbf44baf455855c52e4d7515fd884e60b4e24a45c8956c868d6090503ffadf6f0", "2e8fa228710981b1472658d1ff33a8d95205dfb50d03c5d1b9cedcaa680ade97"}) 21:14:05 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) 21:14:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0/file0/file0\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:05 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/fc_host', 0x220400, 0x0) clock_gettime(0x6, &(0x7f00000013c0)) write$binfmt_script(r0, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x100d) 21:14:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0/file0/file0\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:05 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 21:14:05 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa}, 0x18, &(0x7f00000000c0)={0x0, 0x4000}}, 0x0) 21:14:05 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20c002, 0x0) 21:14:05 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "05687e4b95ce28f4251ea102dc1f11f5", "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"}, 0xfbd, 0x0) 21:14:06 executing program 5: socketpair(0x11, 0x0, 0x5, &(0x7f0000000080)) 21:14:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDSETLED(r0, 0x807812f0, 0x0) 21:14:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000000080)=ANY=[]) 21:14:06 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x100d) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x15555555555556c1, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="3cc635108754b36b4df09cf248757019cb234ea5e83f89aebce6b901647cc33dcc903179fd231e01a56afd9f6a3bad88180c6454fe8a2049254b70e34f84b3c747173c47ef47f315776edce57bb604403866ae125f96750a7a637de618b4fa4054c753458ceca2adae1e607581946d76fd82a96e702170dd42ab694824664e046ad43a234d81b534e53fef151c7876f3e0f2f52bb38a3d2f4a977371e4e12de5e0a461ff9e2b33a8c811f6c3ae35c2b7863ed393266188c80716691034326c901dc02ece446fb8944265d73ce627d2b95dc43ed8dfee4042e6ab21c6782ca7febdf8b2f54006526cfc", 0xe9, 0x5}], 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=0x0]) 21:14:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001440)=[{0x0, 0x0, 0x10000}, {0x0}, {0x0}, {0x0}], 0x400, &(0x7f0000001580)={[{@fat=@dmask={'dmask', 0x3d, 0x7f}}, {@dots}, {@fat=@umask}], [{@pcr}, {@uid_eq}, {@measure}]}) [ 181.388877][ T3849] FAT-fs (loop4): bogus number of reserved sectors [ 181.388923][ T3849] FAT-fs (loop4): Can't find a valid FAT filesystem [ 181.475031][ T3853] loop2: detected capacity change from 0 to 256 [ 181.476433][ T3853] FAT-fs (loop2): Unrecognized mount option "pcr=00000000000000000000" or missing value 21:14:07 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xee01, 0xee01) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 21:14:07 executing program 5: socket$unix(0x1, 0x59935abfb017ce78, 0x0) 21:14:07 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_normal', 0x101001, 0x0) 21:14:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0x8, 0x0, &(0x7f0000000000)="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"}) 21:14:07 executing program 0: add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="ca", 0x1, 0xfffffffffffffffb) 21:14:07 executing program 1: socketpair(0x28, 0x0, 0x6, &(0x7f00000000c0)) 21:14:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001580)={[{@fat=@dmask}, {@fat=@umask}]}) 21:14:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:14:07 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@size={'size', 0x3d, [0x32, 0x0]}}]}) 21:14:07 executing program 0: ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x0, 0x0, 0x7}, {0x3}, {0x3, 0x5}]}) 21:14:07 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x50, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfstransmute}, {@context={'context', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}}) 21:14:07 executing program 4: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) [ 182.821197][ T3869] FAT-fs (loop1): bogus number of reserved sectors [ 182.846023][ T3877] ======================================================= [ 182.846023][ T3877] WARNING: The mand mount option has been deprecated and [ 182.846023][ T3877] and is ignored by this kernel. Remove the mand 21:14:07 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x371002) r2 = dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x102) r3 = getpgid(0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000140)=ANY=[@ANYBLOB="24612a01000000e900000018e02e71c96a82a7d7a326a7f9cf07a9f777e0595ea3fb3af767a981e8d137bc9c35998d4cdc25395a438502aab8", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0x1, 0x4, 0x3f, @mcast1, @loopback, 0x20, 0x7807, 0x2, 0xff}}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x5c, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r4, r6, 0x20}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 21:14:07 executing program 2: r0 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}], 0x0, &(0x7f0000010da0)) statx(r0, &(0x7f00000000c0)='./mnt\x00', 0x400, 0x80, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_mount_image$qnx4(&(0x7f0000000340), &(0x7f0000000380)='./mnt\x00', 0x3, 0x5, &(0x7f0000000680)=[{&(0x7f00000003c0)="e4c429551e770bf13754027e2d0fa13b21068c37f0333d07b3207186492e2e5addb2e0b81f", 0x25, 0xc6}, {&(0x7f0000000400)="76f7fa4c242d005d3e83dc108dd60ab27dabc3a0cfe2f8b4da85f7a9184cf9505ffc24742caf41239c6d76bc98305da09ab541b268d4fa130ef30dc10071d2e59b35a73a3ef6190eeac8a5cbdcfb8d948dc5bb2c1cf1cb0f34072a0c65ee9899bb0e9656e1e968164e8d83e19214c4ef80067cf1ab7a47b3ccafcf37aa8314cbfce7282bef6369b13149532cf141cab7ca612243f684ef7349d0e8c4e106ef4e80f79c2ba83fd0873df65988c087143a0d6b6759c53bf83741a1b1bd446c43321a22671d8eb2", 0xc6, 0x3ff}, {&(0x7f0000000500)="3b5ebe3001d44b57692425db72c89f6a15de6b84953b4d7a34e25089e1f27aaf719b68af443456133db52dce81c61bb889e7897c47b603dd4681cb5221ab0fefe6d5e4982c2878dab11a1d4c35d74a70c37eb2afddafd8df6faf7726c8b65b1f1eda3f730698f9fc934e8a41700948a097bc0e1c86ade95142b30fbd7c2b29bff5111f987f06", 0x86, 0x100}, {&(0x7f00000005c0)="37b0dcdd9204723b7cf94c576137fb4278be19a483824598a3960f6af4e68918a27cd5ecf5e85507f8f7adb9702264bb", 0x30, 0x100}, {&(0x7f0000000600)="def06ea855d96282084e6e58424de75859e99583fef63417e673f1f06f411360933e7c42dc8d09376963e33ab542f153f88700fdaa89dedaa44c010c438b1f73dca7ad432fdeb9983d46ad0802", 0x4d, 0xfff}], 0x8011, &(0x7f0000000700)={[{}], [{@subj_role={'subj_role', 0x3d, ',\''}}, {@fowner_gt={'fowner>', r1}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x10, r2, &(0x7f0000000740)='./file0\x00') mount$bpf(0x0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080), 0x90, &(0x7f0000000140)=ANY=[@ANYBLOB='mode=00000000000000000077416,mode=00000000000000000000007,euid=', @ANYRESDEC=r1, @ANYBLOB="2c7375626a5f747970653d000000e3002c686173682c61756469742c6f626a5f747970653d66326673002c646f6e745f61707072616973652c7569643c", @ANYRESDEC=0xee01, @ANYBLOB="29d7"]) r3 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r3, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) write$P9_RREADDIR(r3, &(0x7f0000000780)={0xf9, 0x29, 0x1, {0x5, [{{0x10, 0x2, 0x3}, 0x40, 0x81, 0x5, './mnt'}, {{0x40, 0x4, 0x6}, 0x7, 0xdc, 0x5, './mnt'}, {{0x10, 0x1}, 0x8, 0x4e, 0x7, './file1'}, {{0x8, 0x0, 0x1}, 0x5, 0x2, 0x5, './mnt'}, {{0x1, 0x1, 0x7}, 0x5, 0x3, 0x7, './file1'}, {{0x40, 0x1, 0x1}, 0x400, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x5a8, 0x3f, 0x5, './mnt'}, {{0x30, 0x4, 0x3}, 0x3, 0x0, 0x5, './mnt'}]}}, 0xf9) 21:14:07 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x100000c, 0xb5972, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) madvise(&(0x7f0000962000/0x3000)=nil, 0x3000, 0x3) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) mmap(&(0x7f0000900000/0x3000)=nil, 0x3000, 0x3000004, 0x50, r1, 0x38e5d000) [ 182.846023][ T3877] option from the mount to silence this warning. [ 182.846023][ T3877] ======================================================= [ 182.881357][ T3869] FAT-fs (loop1): Can't find a valid FAT filesystem 21:14:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={{r2}, 0x9, 0x7, 0x7}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) pselect6(0x40, &(0x7f0000000100)={0xfffffffffffffff9, 0x2ef3686c, 0xc6, 0x6, 0x7, 0x5, 0x6, 0x100000000}, &(0x7f0000000140)={0x700, 0x100000001, 0x8000000000000000, 0x401, 0x7fff, 0x0, 0x624, 0x80}, &(0x7f0000000280)={0x0, 0x100000001, 0x3ff, 0x1, 0x6, 0x8a, 0x9, 0x4}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) fdatasync(r4) 21:14:07 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x100000c, 0xb5972, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) madvise(&(0x7f0000962000/0x3000)=nil, 0x3000, 0x3) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) mmap(&(0x7f0000900000/0x3000)=nil, 0x3000, 0x3000004, 0x50, r1, 0x38e5d000) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) (async) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x100000c, 0xb5972, 0xffffffffffffffff, 0x0) (async) gettid() (async) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) madvise(&(0x7f0000962000/0x3000)=nil, 0x3000, 0x3) (async) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) mmap(&(0x7f0000900000/0x3000)=nil, 0x3000, 0x3000004, 0x50, r1, 0x38e5d000) (async) 21:14:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x60000600) unshare(0x24000000) r0 = io_uring_setup(0x3fb4, &(0x7f0000000000)={0x0, 0x5811, 0x0, 0x0, 0x118}) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffff000) [ 183.004811][ T3883] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 183.029657][ T3886] loop2: detected capacity change from 0 to 8192 [ 183.049381][ T3877] fuse: Bad value for 'fd' 21:14:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) clock_gettime(0x0, 0x0) (async, rerun: 32) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) (async) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={{r2}, 0x9, 0x7, 0x7}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) (async) pselect6(0x40, &(0x7f0000000100)={0xfffffffffffffff9, 0x2ef3686c, 0xc6, 0x6, 0x7, 0x5, 0x6, 0x100000000}, &(0x7f0000000140)={0x700, 0x100000001, 0x8000000000000000, 0x401, 0x7fff, 0x0, 0x624, 0x80}, &(0x7f0000000280)={0x0, 0x100000001, 0x3ff, 0x1, 0x6, 0x8a, 0x9, 0x4}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) (async) fdatasync(r4) 21:14:08 executing program 0: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) (async, rerun: 64) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x100000c, 0xb5972, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) madvise(&(0x7f0000962000/0x3000)=nil, 0x3000, 0x3) (async) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) mmap(&(0x7f0000900000/0x3000)=nil, 0x3000, 0x3000004, 0x50, r1, 0x38e5d000) [ 183.993922][ T3886] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 21:14:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={{r2}, 0x9, 0x7, 0x7}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) pselect6(0x40, &(0x7f0000000100)={0xfffffffffffffff9, 0x2ef3686c, 0xc6, 0x6, 0x7, 0x5, 0x6, 0x100000000}, &(0x7f0000000140)={0x700, 0x100000001, 0x8000000000000000, 0x401, 0x7fff, 0x0, 0x624, 0x80}, &(0x7f0000000280)={0x0, 0x100000001, 0x3ff, 0x1, 0x6, 0x8a, 0x9, 0x4}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) fdatasync(r4) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) (async) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) clock_gettime(0x0, 0x0) (async) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) (async) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) (async) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) (async) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={{r2}, 0x9, 0x7, 0x7}) (async) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) (async) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) (async) pselect6(0x40, &(0x7f0000000100)={0xfffffffffffffff9, 0x2ef3686c, 0xc6, 0x6, 0x7, 0x5, 0x6, 0x100000000}, &(0x7f0000000140)={0x700, 0x100000001, 0x8000000000000000, 0x401, 0x7fff, 0x0, 0x624, 0x80}, &(0x7f0000000280)={0x0, 0x100000001, 0x3ff, 0x1, 0x6, 0x8a, 0x9, 0x4}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) (async) fdatasync(r4) (async) [ 184.071796][ T3886] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 184.133113][ T3886] F2FS-fs (loop2): invalid crc value 21:14:08 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x371002) (async) r2 = dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x102) (async) r3 = getpgid(0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) (async) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000140)=ANY=[@ANYBLOB="24612a01000000e900000018e02e71c96a82a7d7a326a7f9cf07a9f777e0595ea3fb3af767a981e8d137bc9c35998d4cdc25395a438502aab8", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0x1, 0x4, 0x3f, @mcast1, @loopback, 0x20, 0x7807, 0x2, 0xff}}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x5c, r5}) (async) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) (async) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r4, r6, 0x20}) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 21:14:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r10, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x1ec, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r10}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x9, 0x0, 0x3, 0x80000000}, {0x8, 0xb4, 0x40, 0x3}, {0x3, 0x7, 0x0, 0x7}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x9080}, 0x4800) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x701, 0x70bd25, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 184.235496][ T3886] syz-executor.2: attempt to access beyond end of device [ 184.235496][ T3886] loop2: rw=12288, want=8200, limit=8192 [ 184.457270][ T3926] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.483636][ T3886] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 21:14:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r10, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x1ec, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r10}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x9, 0x0, 0x3, 0x80000000}, {0x8, 0xb4, 0x40, 0x3}, {0x3, 0x7, 0x0, 0x7}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x9080}, 0x4800) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x701, 0x70bd25, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) (async) socket$packet(0x11, 0x3, 0x300) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r10, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) (async) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) (async) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x1ec, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r10}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x9, 0x0, 0x3, 0x80000000}, {0x8, 0xb4, 0x40, 0x3}, {0x3, 0x7, 0x0, 0x7}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x9080}, 0x4800) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x701, 0x70bd25, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) (async) 21:14:09 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x371002) (async) r2 = dup(0xffffffffffffffff) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x102) r3 = getpgid(0x0) (async) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) (async) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000140)=ANY=[@ANYBLOB="24612a01000000e900000018e02e71c96a82a7d7a326a7f9cf07a9f777e0595ea3fb3af767a981e8d137bc9c35998d4cdc25395a438502aab8", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0x1, 0x4, 0x3f, @mcast1, @loopback, 0x20, 0x7807, 0x2, 0xff}}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x5c, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) (async) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={r4, r6, 0x20}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) (async) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) [ 184.737471][ T3928] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:09 executing program 2: r0 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}], 0x0, &(0x7f0000010da0)) statx(r0, &(0x7f00000000c0)='./mnt\x00', 0x400, 0x80, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_mount_image$qnx4(&(0x7f0000000340), &(0x7f0000000380)='./mnt\x00', 0x3, 0x5, &(0x7f0000000680)=[{&(0x7f00000003c0)="e4c429551e770bf13754027e2d0fa13b21068c37f0333d07b3207186492e2e5addb2e0b81f", 0x25, 0xc6}, {&(0x7f0000000400)="76f7fa4c242d005d3e83dc108dd60ab27dabc3a0cfe2f8b4da85f7a9184cf9505ffc24742caf41239c6d76bc98305da09ab541b268d4fa130ef30dc10071d2e59b35a73a3ef6190eeac8a5cbdcfb8d948dc5bb2c1cf1cb0f34072a0c65ee9899bb0e9656e1e968164e8d83e19214c4ef80067cf1ab7a47b3ccafcf37aa8314cbfce7282bef6369b13149532cf141cab7ca612243f684ef7349d0e8c4e106ef4e80f79c2ba83fd0873df65988c087143a0d6b6759c53bf83741a1b1bd446c43321a22671d8eb2", 0xc6, 0x3ff}, {&(0x7f0000000500)="3b5ebe3001d44b57692425db72c89f6a15de6b84953b4d7a34e25089e1f27aaf719b68af443456133db52dce81c61bb889e7897c47b603dd4681cb5221ab0fefe6d5e4982c2878dab11a1d4c35d74a70c37eb2afddafd8df6faf7726c8b65b1f1eda3f730698f9fc934e8a41700948a097bc0e1c86ade95142b30fbd7c2b29bff5111f987f06", 0x86, 0x100}, {&(0x7f00000005c0)="37b0dcdd9204723b7cf94c576137fb4278be19a483824598a3960f6af4e68918a27cd5ecf5e85507f8f7adb9702264bb", 0x30, 0x100}, {&(0x7f0000000600)="def06ea855d96282084e6e58424de75859e99583fef63417e673f1f06f411360933e7c42dc8d09376963e33ab542f153f88700fdaa89dedaa44c010c438b1f73dca7ad432fdeb9983d46ad0802", 0x4d, 0xfff}], 0x8011, &(0x7f0000000700)={[{}], [{@subj_role={'subj_role', 0x3d, ',\''}}, {@fowner_gt={'fowner>', r1}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x10, r2, &(0x7f0000000740)='./file0\x00') (async) mount$bpf(0x0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080), 0x90, &(0x7f0000000140)=ANY=[@ANYBLOB='mode=00000000000000000077416,mode=00000000000000000000007,euid=', @ANYRESDEC=r1, @ANYBLOB="2c7375626a5f747970653d000000e3002c686173682c61756469742c6f626a5f747970653d66326673002c646f6e745f61707072616973652c7569643c", @ANYRESDEC=0xee01, @ANYBLOB="29d7"]) (async) r3 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r3, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) (async) write$P9_RREADDIR(r3, &(0x7f0000000780)={0xf9, 0x29, 0x1, {0x5, [{{0x10, 0x2, 0x3}, 0x40, 0x81, 0x5, './mnt'}, {{0x40, 0x4, 0x6}, 0x7, 0xdc, 0x5, './mnt'}, {{0x10, 0x1}, 0x8, 0x4e, 0x7, './file1'}, {{0x8, 0x0, 0x1}, 0x5, 0x2, 0x5, './mnt'}, {{0x1, 0x1, 0x7}, 0x5, 0x3, 0x7, './file1'}, {{0x40, 0x1, 0x1}, 0x400, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x5a8, 0x3f, 0x5, './mnt'}, {{0x30, 0x4, 0x3}, 0x3, 0x0, 0x5, './mnt'}]}}, 0xf9) 21:14:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) (async) unshare(0x60000600) (async) unshare(0x24000000) (async) r0 = io_uring_setup(0x3fb4, &(0x7f0000000000)={0x0, 0x5811, 0x0, 0x0, 0x118}) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffff000) 21:14:09 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r7, @ANYBLOB="0080000000800000f2ff00000800010075333200c00102"], 0x1ec}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d00)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x3}}]}}]}, 0x4c}}, 0x0) 21:14:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31ec026a6864580dbd9b6a0b1b15b2e5acd2a19fa643775dd30174bfdc2f9f1c5b4ac998aab1facde414da11faa95dcdaadb954cb9a698d7e42316cb2f0d8cd85fb48dcd449502358049a475e8f49f43a570fdedc13f9e04c553853510a5288fed76fe7c5c1b112abc9322b7123e93d63df7abfbd86c6bf72b00cc2e2fd36edcb1bf11c877b8a81651e2db81a68235cf3aedc8cba1575d423c3aea590c2a00ff2b0b427504d027268bb4eaf0e68a146e665a0418548eb9e1de0e0e391580b8675f4e375c23639215b242c1ccfad6"], 0xd1) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000001440)=ANY=[@ANYBLOB='$\x00\x00\x00Z\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r2 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r2, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 21:14:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31ec026a6864580dbd9b6a0b1b15b2e5acd2a19fa643775dd30174bfdc2f9f1c5b4ac998aab1facde414da11faa95dcdaadb954cb9a698d7e42316cb2f0d8cd85fb48dcd449502358049a475e8f49f43a570fdedc13f9e04c553853510a5288fed76fe7c5c1b112abc9322b7123e93d63df7abfbd86c6bf72b00cc2e2fd36edcb1bf11c877b8a81651e2db81a68235cf3aedc8cba1575d423c3aea590c2a00ff2b0b427504d027268bb4eaf0e68a146e665a0418548eb9e1de0e0e391580b8675f4e375c23639215b242c1ccfad6"], 0xd1) (async, rerun: 64) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000001440)=ANY=[@ANYBLOB='$\x00\x00\x00Z\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) (async, rerun: 64) r2 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r2, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 21:14:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r10, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x1ec, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r10}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x9, 0x0, 0x3, 0x80000000}, {0x8, 0xb4, 0x40, 0x3}, {0x3, 0x7, 0x0, 0x7}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x9080}, 0x4800) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x701, 0x70bd25, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) (async) socket$packet(0x11, 0x3, 0x300) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r10, @ANYBLOB="0304000000000000400012800800010067726500340002800800070064"], 0x60}}, 0x0) (async) bind$packet(r7, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) (async) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x1ec, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r10}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x9, 0x0, 0x3, 0x80000000}, {0x8, 0xb4, 0x40, 0x3}, {0x3, 0x7, 0x0, 0x7}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x9080}, 0x4800) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x701, 0x70bd25, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) (async) [ 184.959401][ T3959] loop2: detected capacity change from 0 to 8192 21:14:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a31ec026a6864580dbd9b6a0b1b15b2e5acd2a19fa643775dd30174bfdc2f9f1c5b4ac998aab1facde414da11faa95dcdaadb954cb9a698d7e42316cb2f0d8cd85fb48dcd449502358049a475e8f49f43a570fdedc13f9e04c553853510a5288fed76fe7c5c1b112abc9322b7123e93d63df7abfbd86c6bf72b00cc2e2fd36edcb1bf11c877b8a81651e2db81a68235cf3aedc8cba1575d423c3aea590c2a00ff2b0b427504d027268bb4eaf0e68a146e665a0418548eb9e1de0e0e391580b8675f4e375c23639215b242c1ccfad6"], 0xd1) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000001440)=ANY=[@ANYBLOB='$\x00\x00\x00Z\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) (async) r2 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r2, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) [ 185.019154][ T3959] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 185.058006][ T3959] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 185.100493][ T3965] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.147765][ T3959] F2FS-fs (loop2): invalid crc value [ 185.178586][ T3959] syz-executor.2: attempt to access beyond end of device [ 185.178586][ T3959] loop2: rw=12288, want=8200, limit=8192 21:14:10 executing program 1: r0 = syz_io_uring_setup(0x336b, &(0x7f0000000000)={0x0, 0x6713, 0x0, 0x2, 0x132}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd_index=0x5, 0x9, 0x0, 0xfffffffa, 0x18, 0x0, {0x0, r3}}, 0x1f) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) r11 = syz_io_uring_setup(0x183, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_setup(0x88d, &(0x7f0000000240)={0x0, 0x5a75, 0x22, 0x3, 0x2f8, 0x0, r5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000077f000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)=0x0) r16 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r16, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) syz_io_uring_submit(r12, r15, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, r16, 0x0, &(0x7f0000000300)='./file0\x00', 0x30, 0x80000, 0x12345, {0x0, r14}}, 0x2) syz_io_uring_submit(r12, r13, &(0x7f0000000940)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x0) syz_io_uring_submit(r6, r10, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r14}}, 0x9) 21:14:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="03040000000000005c0012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) 21:14:10 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000200)={0x4c, &(0x7f0000000180)="d96c5f26100b4afa266b8bdddaf7dc5518cac4a24ae1bbee4589e5231e88bb940a01c49ff73c9ef6943b1f4018a01ac9c89a36f6de946b173a5b4ec2bbdb1d7fca3999935fea93223a886910"}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f6367726f75702e6370752f6370757365602e63707573207d23da202f24207c5d202b5c7d2d2c7b5b2f242d402026202025200acababeb7642bb630735340dbbd9409faa01eed42ff87b1b47d0b63bb32b25ed2a4a69c44c2879f8bd2f8a4db8808b903ae4411d1c09ae2b149992c281fc9d081614c57486280d688f25dc27f22131622f73c22daeca539dde988213cf60635152d5b1e16f58f0c0d45b96c085fa8b2bd06b11a4a1e93b56985dc44a8cf28632257be9613f5c30f"], 0x71) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000002c0)={0x80, "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"}) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x6, 0x30}) r2 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r2, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) r4 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0x1f) write$tcp_mem(r4, &(0x7f0000000000)={0x8, 0x2c, 0x0, 0x20, 0x200000, 0x2c}, 0x48) ioctl$TIOCSTI(r1, 0x540b, 0x0) r5 = signalfd4(r0, &(0x7f0000000280)={[0x2]}, 0x8, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000600)=0x4) 21:14:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x60000600) (async) unshare(0x24000000) r0 = io_uring_setup(0x3fb4, &(0x7f0000000000)={0x0, 0x5811, 0x0, 0x0, 0x118}) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffff000) [ 185.299596][ T3959] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 21:14:10 executing program 2: r0 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc", 0xa5, 0x200000}], 0x0, &(0x7f0000010da0)) statx(r0, &(0x7f00000000c0)='./mnt\x00', 0x400, 0x80, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_mount_image$qnx4(&(0x7f0000000340), &(0x7f0000000380)='./mnt\x00', 0x3, 0x5, &(0x7f0000000680)=[{&(0x7f00000003c0)="e4c429551e770bf13754027e2d0fa13b21068c37f0333d07b3207186492e2e5addb2e0b81f", 0x25, 0xc6}, {&(0x7f0000000400)="76f7fa4c242d005d3e83dc108dd60ab27dabc3a0cfe2f8b4da85f7a9184cf9505ffc24742caf41239c6d76bc98305da09ab541b268d4fa130ef30dc10071d2e59b35a73a3ef6190eeac8a5cbdcfb8d948dc5bb2c1cf1cb0f34072a0c65ee9899bb0e9656e1e968164e8d83e19214c4ef80067cf1ab7a47b3ccafcf37aa8314cbfce7282bef6369b13149532cf141cab7ca612243f684ef7349d0e8c4e106ef4e80f79c2ba83fd0873df65988c087143a0d6b6759c53bf83741a1b1bd446c43321a22671d8eb2", 0xc6, 0x3ff}, {&(0x7f0000000500)="3b5ebe3001d44b57692425db72c89f6a15de6b84953b4d7a34e25089e1f27aaf719b68af443456133db52dce81c61bb889e7897c47b603dd4681cb5221ab0fefe6d5e4982c2878dab11a1d4c35d74a70c37eb2afddafd8df6faf7726c8b65b1f1eda3f730698f9fc934e8a41700948a097bc0e1c86ade95142b30fbd7c2b29bff5111f987f06", 0x86, 0x100}, {&(0x7f00000005c0)="37b0dcdd9204723b7cf94c576137fb4278be19a483824598a3960f6af4e68918a27cd5ecf5e85507f8f7adb9702264bb", 0x30, 0x100}, {&(0x7f0000000600)="def06ea855d96282084e6e58424de75859e99583fef63417e673f1f06f411360933e7c42dc8d09376963e33ab542f153f88700fdaa89dedaa44c010c438b1f73dca7ad432fdeb9983d46ad0802", 0x4d, 0xfff}], 0x8011, &(0x7f0000000700)={[{}], [{@subj_role={'subj_role', 0x3d, ',\''}}, {@fowner_gt={'fowner>', r1}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x10, r2, &(0x7f0000000740)='./file0\x00') (async) mount$bpf(0x0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000080), 0x90, &(0x7f0000000140)=ANY=[@ANYBLOB='mode=00000000000000000077416,mode=00000000000000000000007,euid=', @ANYRESDEC=r1, @ANYBLOB="2c7375626a5f747970653d000000e3002c686173682c61756469742c6f626a5f747970653d66326673002c646f6e745f61707072616973652c7569643c", @ANYRESDEC=0xee01, @ANYBLOB="29d7"]) (async) r3 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r3, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) (async) write$P9_RREADDIR(r3, &(0x7f0000000780)={0xf9, 0x29, 0x1, {0x5, [{{0x10, 0x2, 0x3}, 0x40, 0x81, 0x5, './mnt'}, {{0x40, 0x4, 0x6}, 0x7, 0xdc, 0x5, './mnt'}, {{0x10, 0x1}, 0x8, 0x4e, 0x7, './file1'}, {{0x8, 0x0, 0x1}, 0x5, 0x2, 0x5, './mnt'}, {{0x1, 0x1, 0x7}, 0x5, 0x3, 0x7, './file1'}, {{0x40, 0x1, 0x1}, 0x400, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x3}, 0x5a8, 0x3f, 0x5, './mnt'}, {{0x30, 0x4, 0x3}, 0x3, 0x0, 0x5, './mnt'}]}}, 0xf9) 21:14:10 executing program 1: r0 = syz_io_uring_setup(0x336b, &(0x7f0000000000)={0x0, 0x6713, 0x0, 0x2, 0x132}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd_index=0x5, 0x9, 0x0, 0xfffffffa, 0x18, 0x0, {0x0, r3}}, 0x1f) (async) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) (async) r5 = syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) (async) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) r11 = syz_io_uring_setup(0x183, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) (async) syz_io_uring_setup(0x88d, &(0x7f0000000240)={0x0, 0x5a75, 0x22, 0x3, 0x2f8, 0x0, r5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000077f000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)=0x0) (async) r16 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r16, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) syz_io_uring_submit(r12, r15, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, r16, 0x0, &(0x7f0000000300)='./file0\x00', 0x30, 0x80000, 0x12345, {0x0, r14}}, 0x2) (async) syz_io_uring_submit(r12, r13, &(0x7f0000000940)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x0) (async) syz_io_uring_submit(r6, r10, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r14}}, 0x9) 21:14:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="03040000000000005c0012800800010067726500340002800800070064"], 0x60}}, 0x0) (async) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) (async) socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) [ 185.383669][ T3987] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.475870][ T3998] loop2: detected capacity change from 0 to 8192 [ 185.497192][ T3998] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 185.520524][ T3998] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 185.528848][ T3999] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.577361][ T3998] F2FS-fs (loop2): invalid crc value [ 185.587131][ T3998] syz-executor.2: attempt to access beyond end of device [ 185.587131][ T3998] loop2: rw=12288, want=8200, limit=8192 [ 185.604310][ T3998] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 21:14:10 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = socket(0x11, 0x800000003, 0x0) (async, rerun: 64) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async, rerun: 32) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async, rerun: 32) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) (async) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r7, @ANYBLOB="0080000000800000f2ff00000800010075333200c00102"], 0x1ec}}, 0x0) (async) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d00)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x3}}]}}]}, 0x4c}}, 0x0) 21:14:10 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000200)={0x4c, &(0x7f0000000180)="d96c5f26100b4afa266b8bdddaf7dc5518cac4a24ae1bbee4589e5231e88bb940a01c49ff73c9ef6943b1f4018a01ac9c89a36f6de946b173a5b4ec2bbdb1d7fca3999935fea93223a886910"}) (async) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) (async) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) (async) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f6367726f75702e6370752f6370757365602e63707573207d23da202f24207c5d202b5c7d2d2c7b5b2f242d402026202025200acababeb7642bb630735340dbbd9409faa01eed42ff87b1b47d0b63bb32b25ed2a4a69c44c2879f8bd2f8a4db8808b903ae4411d1c09ae2b149992c281fc9d081614c57486280d688f25dc27f22131622f73c22daeca539dde988213cf60635152d5b1e16f58f0c0d45b96c085fa8b2bd06b11a4a1e93b56985dc44a8cf28632257be9613f5c30f"], 0x71) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000002c0)={0x80, "f81bcbcd2f9eff1381c7b92c13459f390009e501f34c0e02555b3f61324b95fac183d95d3b14680c5cc3719860606b9aa2011e81f7bd839548e243bcfc2a5897abfdfa15c9095270d5159aa0ce77501b9102ddae84e6f757d6cfc805fc66a6b24da953e9a901db0e747c7bb91597274a97d45b3e3b3006db6d264f5dcade45120cdabc5045a51b0ecec2044bb8b288c0665f469831a02c89e91da90de204c7aa531a1db29dd549c12e5b437dcda1c3bb723aeac722c1f8eb79cc5d7d81944b7b62d130923a548d8b69a67bc7dadc95ce0779fcee711bdb9d91d68f39b7b2be65582bc1a8ec39a7ed69330dc10a69c5826bae8228e937c4c37fce2be33e6860616d60116b55ab1be3f421a518f4e862226034d1169a4588a5cf88ea062a8ab6b0c0c189882cfe6f57d9986056ebe73531a182581f1723eccc05d7a15623daf42e2e8e13b59ff3be1a25d9432028f21de5ad6cfd833de2846d5b0148d877bb8f021e44c520fa5d52567ee6da120023d2328f27a1303fc2cb9fb0bf5d36a75a200d6db65c16d34531cb7b6463ee545f196552257ad71a0e3f5204ac576f63f30ed782223a6417fcdac61c49083c2f1d8c30bab6281c96b709928f73d56b527ba8c54d9f97991f5727b5411ea64c8d82e57050960abf1f505e0963bc463ee890d79fb59dd4704a5f17af690b99665f724805f8ec2657ddcee197a3159e275eb9cc1e"}) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) (async) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x6, 0x30}) r2 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r2, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r4 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0x1f) (async) write$tcp_mem(r4, &(0x7f0000000000)={0x8, 0x2c, 0x0, 0x20, 0x200000, 0x2c}, 0x48) (async) ioctl$TIOCSTI(r1, 0x540b, 0x0) r5 = signalfd4(r0, &(0x7f0000000280)={[0x2]}, 0x8, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000600)=0x4) 21:14:10 executing program 1: r0 = syz_io_uring_setup(0x336b, &(0x7f0000000000)={0x0, 0x6713, 0x0, 0x2, 0x132}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd_index=0x5, 0x9, 0x0, 0xfffffffa, 0x18, 0x0, {0x0, r3}}, 0x1f) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) r11 = syz_io_uring_setup(0x183, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_setup(0x88d, &(0x7f0000000240)={0x0, 0x5a75, 0x22, 0x3, 0x2f8, 0x0, r5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000077f000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)=0x0) r16 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r16, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) syz_io_uring_submit(r12, r15, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, r16, 0x0, &(0x7f0000000300)='./file0\x00', 0x30, 0x80000, 0x12345, {0x0, r14}}, 0x2) syz_io_uring_submit(r12, r13, &(0x7f0000000940)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x0) syz_io_uring_submit(r6, r10, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r14}}, 0x9) syz_io_uring_setup(0x336b, &(0x7f0000000000)={0x0, 0x6713, 0x0, 0x2, 0x132}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x4004, @fd_index=0x5, 0x9, 0x0, 0xfffffffa, 0x18, 0x0, {0x0, r3}}, 0x1f) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) (async) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) syz_io_uring_setup(0xb20, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) (async) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) (async) syz_io_uring_setup(0x183, &(0x7f0000000140), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000), &(0x7f0000000040)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) (async) syz_io_uring_setup(0x88d, &(0x7f0000000240)={0x0, 0x5a75, 0x22, 0x3, 0x2f8, 0x0, r5}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000077f000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)) (async) creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) (async) write$tcp_mem(r16, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) (async) syz_io_uring_submit(r12, r15, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, r16, 0x0, &(0x7f0000000300)='./file0\x00', 0x30, 0x80000, 0x12345, {0x0, r14}}, 0x2) (async) syz_io_uring_submit(r12, r13, &(0x7f0000000940)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r14}}, 0x0) (async) syz_io_uring_submit(r6, r10, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r14}}, 0x9) (async) 21:14:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="03040000000000005c0012800800010067726500340002800800070064"], 0x60}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000ab1e272cd1000000000100000000", @ANYRES32=r3, @ANYBLOB="03040000000000005c0012800800010067726500340002800800070064"], 0x60}}, 0x0) (async) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) (async) sendto$packet(r0, &(0x7f00000002c0)="bd", 0x1, 0x0, 0x0, 0x0) (async) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) (async) socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) (async) 21:14:10 executing program 2: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(r0, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) 21:14:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getrlimit(0x6, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="15f5ffd804feff7e0208e6bf488c60e7930997f72a0a86339f7d924fd4a0c96c"], 0x15) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="5d72616e733d66642c7266646e6f3ca28a7a37f9fd63fcf47c90cb02c7e5b2f3b3d932be1c0bfb4ceeb7f619dd0f9a3b95aedad3404f91da531f092e5fe8fefe39645539f5a37dcfb0a0e30aa3ce7d", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) [ 186.166525][ T27] audit: type=1800 audit(1650230050.901:2): pid=4016 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 186.175397][ T4018] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.385648][ T27] audit: type=1800 audit(1650230051.101:3): pid=4032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 21:14:11 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000200)={0x4c, &(0x7f0000000180)="d96c5f26100b4afa266b8bdddaf7dc5518cac4a24ae1bbee4589e5231e88bb940a01c49ff73c9ef6943b1f4018a01ac9c89a36f6de946b173a5b4ec2bbdb1d7fca3999935fea93223a886910"}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)) (async) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f6367726f75702e6370752f6370757365602e63707573207d23da202f24207c5d202b5c7d2d2c7b5b2f242d402026202025200acababeb7642bb630735340dbbd9409faa01eed42ff87b1b47d0b63bb32b25ed2a4a69c44c2879f8bd2f8a4db8808b903ae4411d1c09ae2b149992c281fc9d081614c57486280d688f25dc27f22131622f73c22daeca539dde988213cf60635152d5b1e16f58f0c0d45b96c085fa8b2bd06b11a4a1e93b56985dc44a8cf28632257be9613f5c30f"], 0x71) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000002c0)={0x80, "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"}) (async) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000540)={0x6, 0x30}) r2 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r2, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) (async) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r4 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0x1f) (async) write$tcp_mem(r4, &(0x7f0000000000)={0x8, 0x2c, 0x0, 0x20, 0x200000, 0x2c}, 0x48) ioctl$TIOCSTI(r1, 0x540b, 0x0) r5 = signalfd4(r0, &(0x7f0000000280)={[0x2]}, 0x8, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000600)=0x4) 21:14:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getrlimit(0x6, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="15f5ffd804feff7e0208e6bf488c60e7930997f72a0a86339f7d924fd4a0c96c"], 0x15) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="5d72616e733d66642c7266646e6f3ca28a7a37f9fd63fcf47c90cb02c7e5b2f3b3d932be1c0bfb4ceeb7f619dd0f9a3b95aedad3404f91da531f092e5fe8fefe39645539f5a37dcfb0a0e30aa3ce7d", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) getpid() (async) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) getrlimit(0x6, &(0x7f0000000240)) (async) pipe2$9p(&(0x7f0000000180), 0x0) (async) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="15f5ffd804feff7e0208e6bf488c60e7930997f72a0a86339f7d924fd4a0c96c"], 0x15) (async) dup(r4) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="5d72616e733d66642c7266646e6f3ca28a7a37f9fd63fcf47c90cb02c7e5b2f3b3d932be1c0bfb4ceeb7f619dd0f9a3b95aedad3404f91da531f092e5fe8fefe39645539f5a37dcfb0a0e30aa3ce7d", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) (async) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) (async) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) (async) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) (async) 21:14:11 executing program 1: r0 = syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="e8ba9349d3d9185d7149731afd8392a89cd6da3ea948a43a424fb08304093d632557eeff13e51d4f3cde51e64147b5a39c1dcaa517a76bad", 0x38, 0x3}, {&(0x7f00000000c0)="1d811038c5998c657648091469ce6891b51a7528141d976d50576f01098228c2277dc11ac514ea61b7ca6157d52fa6a3bd918f22cc9fc2f0cd8e872a155efc923dabef12600f1a1d4c68dfb45fd1a3f22ae12de099cc1935d17386d9665d1d2d4e5b0be239e3dabf9e43c0a006fbdb85120f27d46a446d815a4f0aa162c7c5bdaeb5b0f69bebf6f973fb659bd9b27c40e8686e1bc65d25dd4e90a895d6ed55828cd5b064643417fbc0d2fb3c22d721b4b3857875f70c8e3ee1d9b4b3d3321db558db92e82641bc554f49a7cb", 0xcc, 0x6}, {&(0x7f00000001c0)="77845914187db03d9647042cf8056f4c05d3f8898e3e593865558cf3aa4da641a1bb42f556ee3a1f1591c71dff02efc2b9231a25c105f15bd9bb5223fb39125885d901ee2e219145d09fa1c04ac9dd1d86468d78db3eb063ae421f708e629915630dd099f50e5fe4f974d2193f401ac439ebc2a4609e177a92f33ebb", 0x7c, 0x7b7b}], 0x20020, &(0x7f00000002c0)={[{'\xf9/*,/\r.'}, {'/}-\x8a'}, {'$'}, {'*'}, {'\\'}, {}], [{@obj_role={'obj_role', 0x3d, ':'}}, {@smackfsroot}, {@measure}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@context={'context', 0x3d, 'root'}}, {@seclabel}]}) r1 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r1, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 21:14:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/udp\x00') ftruncate(r3, 0x800) getresgid(0x0, &(0x7f00000011c0), 0x0) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) r5 = gettid() ptrace$getregset(0x4204, r5, 0x2, &(0x7f0000000240)={&(0x7f0000000080)=""/225, 0xe1}) sendfile(r3, r4, 0x0, 0x10000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, 0x0) mount$bind(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000300), 0x400008, 0x0) 21:14:11 executing program 2: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) (async) r2 = openat(r0, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000005) (async) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) 21:14:11 executing program 0: r0 = gettid() r1 = syz_clone(0x41000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) r2 = syz_clone3(&(0x7f0000000300)={0x100000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x16}, &(0x7f0000000180)=""/183, 0xb7, &(0x7f0000000240)=""/66, &(0x7f00000002c0)=[r1, r1, r0, 0x0], 0x4}, 0x58) capset(&(0x7f0000000380)={0x19980330, r2}, &(0x7f00000003c0)={0x80, 0x2, 0x9, 0x101, 0x9, 0xfffffeff}) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, 0x0, 0x200002, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000007c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r4, 0x24, 0x1, 0x6, &(0x7f0000000800)=[0x0, 0x0], 0x2}, 0x20) [ 187.268134][ T27] audit: type=1800 audit(1650230052.001:4): pid=4058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 187.849346][ T27] audit: type=1804 audit(1650230052.151:5): pid=4076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2733867964/syzkaller.1fx7NE/15/bus" dev="sda1" ino=1175 res=1 errno=0 [ 187.925571][ T27] audit: type=1800 audit(1650230052.151:6): pid=4076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 188.087949][ T27] audit: type=1800 audit(1650230052.691:7): pid=4059 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 188.262210][ T4080] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 21:14:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) (rerun: 32) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) (async, rerun: 64) syz_open_procfs(r0, &(0x7f00000002c0)='net/udp\x00') (rerun: 64) ftruncate(r3, 0x800) (async) getresgid(0x0, &(0x7f00000011c0), 0x0) (async) lseek(r3, 0x200, 0x0) (async) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) (async, rerun: 32) r5 = gettid() (rerun: 32) ptrace$getregset(0x4204, r5, 0x2, &(0x7f0000000240)={&(0x7f0000000080)=""/225, 0xe1}) (async) sendfile(r3, r4, 0x0, 0x10000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, 0x0) mount$bind(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000300), 0x400008, 0x0) 21:14:13 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r7, @ANYBLOB="0080000000800000f2ff00000800010075333200c00102"], 0x1ec}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d00)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x3}}]}}]}, 0x4c}}, 0x0) unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) socket(0x11, 0x800000003, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) (async) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r7, @ANYBLOB="0080000000800000f2ff00000800010075333200c00102"], 0x1ec}}, 0x0) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001d00)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x3}}]}}]}, 0x4c}}, 0x0) (async) 21:14:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getrlimit(0x6, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="15f5ffd804feff7e0208e6bf488c60e7930997f72a0a86339f7d924fd4a0c96c"], 0x15) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="5d72616e733d66642c7266646e6f3ca28a7a37f9fd63fcf47c90cb02c7e5b2f3b3d932be1c0bfb4ceeb7f619dd0f9a3b95aedad3404f91da531f092e5fe8fefe39645539f5a37dcfb0a0e30aa3ce7d", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) getpid() (async) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) getrlimit(0x6, &(0x7f0000000240)) (async) pipe2$9p(&(0x7f0000000180), 0x0) (async) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="15f5ffd804feff7e0208e6bf488c60e7930997f72a0a86339f7d924fd4a0c96c"], 0x15) (async) dup(r4) (async) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="5d72616e733d66642c7266646e6f3ca28a7a37f9fd63fcf47c90cb02c7e5b2f3b3d932be1c0bfb4ceeb7f619dd0f9a3b95aedad3404f91da531f092e5fe8fefe39645539f5a37dcfb0a0e30aa3ce7d", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) (async) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) (async) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) (async) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) (async) 21:14:13 executing program 2: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) (async) r2 = openat(r0, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000005) (async) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) 21:14:13 executing program 1: r0 = syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) (async) syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="e8ba9349d3d9185d7149731afd8392a89cd6da3ea948a43a424fb08304093d632557eeff13e51d4f3cde51e64147b5a39c1dcaa517a76bad", 0x38, 0x3}, {&(0x7f00000000c0)="1d811038c5998c657648091469ce6891b51a7528141d976d50576f01098228c2277dc11ac514ea61b7ca6157d52fa6a3bd918f22cc9fc2f0cd8e872a155efc923dabef12600f1a1d4c68dfb45fd1a3f22ae12de099cc1935d17386d9665d1d2d4e5b0be239e3dabf9e43c0a006fbdb85120f27d46a446d815a4f0aa162c7c5bdaeb5b0f69bebf6f973fb659bd9b27c40e8686e1bc65d25dd4e90a895d6ed55828cd5b064643417fbc0d2fb3c22d721b4b3857875f70c8e3ee1d9b4b3d3321db558db92e82641bc554f49a7cb", 0xcc, 0x6}, {&(0x7f00000001c0)="77845914187db03d9647042cf8056f4c05d3f8898e3e593865558cf3aa4da641a1bb42f556ee3a1f1591c71dff02efc2b9231a25c105f15bd9bb5223fb39125885d901ee2e219145d09fa1c04ac9dd1d86468d78db3eb063ae421f708e629915630dd099f50e5fe4f974d2193f401ac439ebc2a4609e177a92f33ebb", 0x7c, 0x7b7b}], 0x20020, &(0x7f00000002c0)={[{'\xf9/*,/\r.'}, {'/}-\x8a'}, {'$'}, {'*'}, {'\\'}, {}], [{@obj_role={'obj_role', 0x3d, ':'}}, {@smackfsroot}, {@measure}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@context={'context', 0x3d, 'root'}}, {@seclabel}]}) r1 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r1, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (rerun: 32) 21:14:13 executing program 0: r0 = gettid() r1 = syz_clone(0x41000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) r2 = syz_clone3(&(0x7f0000000300)={0x100000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x16}, &(0x7f0000000180)=""/183, 0xb7, &(0x7f0000000240)=""/66, &(0x7f00000002c0)=[r1, r1, r0, 0x0], 0x4}, 0x58) capset(&(0x7f0000000380)={0x19980330, r2}, &(0x7f00000003c0)={0x80, 0x2, 0x9, 0x101, 0x9, 0xfffffeff}) (async) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, 0x0, 0x200002, 0x0) (async) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000007c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r4, 0x24, 0x1, 0x6, &(0x7f0000000800)=[0x0, 0x0], 0x2}, 0x20) [ 189.029073][ T27] audit: type=1800 audit(1650230053.761:8): pid=4090 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 189.070850][ T4093] loop1: detected capacity change from 0 to 123 [ 189.308639][ T27] audit: type=1800 audit(1650230053.811:9): pid=4091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 21:14:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) (async) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/udp\x00') (async) ftruncate(r3, 0x800) (async) getresgid(0x0, &(0x7f00000011c0), 0x0) (async, rerun: 64) lseek(r3, 0x200, 0x0) (async, rerun: 64) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) (async) r5 = gettid() ptrace$getregset(0x4204, r5, 0x2, &(0x7f0000000240)={&(0x7f0000000080)=""/225, 0xe1}) (async, rerun: 32) sendfile(r3, r4, 0x0, 0x10000) (async, rerun: 32) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, 0x0) mount$bind(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000300), 0x400008, 0x0) 21:14:14 executing program 1: r0 = syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="e8ba9349d3d9185d7149731afd8392a89cd6da3ea948a43a424fb08304093d632557eeff13e51d4f3cde51e64147b5a39c1dcaa517a76bad", 0x38, 0x3}, {&(0x7f00000000c0)="1d811038c5998c657648091469ce6891b51a7528141d976d50576f01098228c2277dc11ac514ea61b7ca6157d52fa6a3bd918f22cc9fc2f0cd8e872a155efc923dabef12600f1a1d4c68dfb45fd1a3f22ae12de099cc1935d17386d9665d1d2d4e5b0be239e3dabf9e43c0a006fbdb85120f27d46a446d815a4f0aa162c7c5bdaeb5b0f69bebf6f973fb659bd9b27c40e8686e1bc65d25dd4e90a895d6ed55828cd5b064643417fbc0d2fb3c22d721b4b3857875f70c8e3ee1d9b4b3d3321db558db92e82641bc554f49a7cb", 0xcc, 0x6}, {&(0x7f00000001c0)="77845914187db03d9647042cf8056f4c05d3f8898e3e593865558cf3aa4da641a1bb42f556ee3a1f1591c71dff02efc2b9231a25c105f15bd9bb5223fb39125885d901ee2e219145d09fa1c04ac9dd1d86468d78db3eb063ae421f708e629915630dd099f50e5fe4f974d2193f401ac439ebc2a4609e177a92f33ebb", 0x7c, 0x7b7b}], 0x20020, &(0x7f00000002c0)={[{'\xf9/*,/\r.'}, {'/}-\x8a'}, {'$'}, {'*'}, {'\\'}, {}], [{@obj_role={'obj_role', 0x3d, ':'}}, {@smackfsroot}, {@measure}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@context={'context', 0x3d, 'root'}}, {@seclabel}]}) r1 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$tcp_mem(r1, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) (async) syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="e8ba9349d3d9185d7149731afd8392a89cd6da3ea948a43a424fb08304093d632557eeff13e51d4f3cde51e64147b5a39c1dcaa517a76bad", 0x38, 0x3}, {&(0x7f00000000c0)="1d811038c5998c657648091469ce6891b51a7528141d976d50576f01098228c2277dc11ac514ea61b7ca6157d52fa6a3bd918f22cc9fc2f0cd8e872a155efc923dabef12600f1a1d4c68dfb45fd1a3f22ae12de099cc1935d17386d9665d1d2d4e5b0be239e3dabf9e43c0a006fbdb85120f27d46a446d815a4f0aa162c7c5bdaeb5b0f69bebf6f973fb659bd9b27c40e8686e1bc65d25dd4e90a895d6ed55828cd5b064643417fbc0d2fb3c22d721b4b3857875f70c8e3ee1d9b4b3d3321db558db92e82641bc554f49a7cb", 0xcc, 0x6}, {&(0x7f00000001c0)="77845914187db03d9647042cf8056f4c05d3f8898e3e593865558cf3aa4da641a1bb42f556ee3a1f1591c71dff02efc2b9231a25c105f15bd9bb5223fb39125885d901ee2e219145d09fa1c04ac9dd1d86468d78db3eb063ae421f708e629915630dd099f50e5fe4f974d2193f401ac439ebc2a4609e177a92f33ebb", 0x7c, 0x7b7b}], 0x20020, &(0x7f00000002c0)={[{'\xf9/*,/\r.'}, {'/}-\x8a'}, {'$'}, {'*'}, {'\\'}, {}], [{@obj_role={'obj_role', 0x3d, ':'}}, {@smackfsroot}, {@measure}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@context={'context', 0x3d, 'root'}}, {@seclabel}]}) (async) creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) (async) write$tcp_mem(r1, &(0x7f0000000000)={0x700000000000000, 0x2c, 0x0, 0x20, 0x0, 0x2c}, 0x3d) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) 21:14:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:14:14 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0xffffffffffffffff) 21:14:14 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}}}}]}}, 0xffffffffffffffff) 21:14:14 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000006c0), &(0x7f0000000740)=0x44) 21:14:14 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x44c0) syz_open_dev$mouse(&(0x7f00000003c0), 0x2, 0x0) [ 190.121356][ T3760] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 190.179584][ T3591] usb 3-1: new full-speed USB device number 2 using dummy_hcd 21:14:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x84, 0x0, &(0x7f00000000c0)) 21:14:15 executing program 5: ustat(0x8, &(0x7f0000000040)) 21:14:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x802c542a, 0x0) 21:14:15 executing program 0: r0 = gettid() (async) r1 = syz_clone(0x41000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) r2 = syz_clone3(&(0x7f0000000300)={0x100000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x16}, &(0x7f0000000180)=""/183, 0xb7, &(0x7f0000000240)=""/66, &(0x7f00000002c0)=[r1, r1, r0, 0x0], 0x4}, 0x58) capset(&(0x7f0000000380)={0x19980330, r2}, &(0x7f00000003c0)={0x80, 0x2, 0x9, 0x101, 0x9, 0xfffffeff}) (async) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup(r3, 0x0, 0x200002, 0x0) (async, rerun: 64) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000007c0)='syz0\x00', 0x200002, 0x0) (rerun: 64) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={r4, 0x24, 0x1, 0x6, &(0x7f0000000800)=[0x0, 0x0], 0x2}, 0x20) [ 190.545812][ T3591] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 190.559627][ T3760] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 190.572518][ T3591] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 21:14:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000a80), 0x4) 21:14:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x0, 0x4}, 0x48) 21:14:15 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x540b, 0x0) [ 190.595846][ T3760] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.608135][ T3760] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.635814][ T3591] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 21:14:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 190.677448][ T3760] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 190.684060][ T3591] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 190.799510][ T3760] usb 2-1: string descriptor 0 read error: -71 [ 190.806324][ T3760] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.809615][ T3591] usb 3-1: string descriptor 0 read error: -71 [ 190.835762][ T3591] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.839380][ T3760] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.868097][ T3591] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.921509][ T3591] usb 3-1: can't set config #1, error -71 [ 190.921748][ T3760] usb 2-1: can't set config #1, error -71 [ 190.940513][ T3591] usb 3-1: USB disconnect, device number 2 [ 190.944113][ T3760] usb 2-1: USB disconnect, device number 2 21:14:16 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0xffffffffffffffff) 21:14:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req3, 0x1c) 21:14:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) 21:14:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401070ca, 0x0) 21:14:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:14:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, 0x0) 21:14:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 21:14:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001100)=@ipv6_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private1}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x40}}, 0x0) 21:14:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) 21:14:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newlink={0x20, 0x10, 0xef604b4a97b54ed7}, 0x20}}, 0x0) 21:14:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x5460, 0x0) 21:14:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x1cf541) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}) 21:14:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000300)={'IDLETIMER\x00'}, &(0x7f0000000340)=0x1e) 21:14:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@generic={0x0, "7d6bd9d376b78f0174742ea6b609c7e54e874d771f3a6d5a82a8551e7453df0ca9cd1e82ac2c9d92f72713d894475d6c9ac7e4e358cbb9d0c286e73c163db8aaaf6d35ff8fa2c33b6af6dc3bf5907b3580b3cbd06e964f9e5649b3410c7a2cf15846d42b947f43685f52c27320c505cf8fe299c1a5d2a08354ade6becc68"}, 0x80) 21:14:16 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) 21:14:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xc0189436, 0x0) 21:14:16 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000004f00), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000100)) 21:14:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x5, 0x0, 0x0, 0x0) 21:14:16 executing program 3: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x20000) 21:14:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x200, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 21:14:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), r0) 21:14:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x200, 0x1, 0x0, 0x5, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:14:16 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x1000004, 0x100010, r0, 0x0) 21:14:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newlink={0x68, 0x10, 0xef604b4a97b54ed7, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x4}, @IFLA_PROMISCUITY={0x8}, @IFLA_MAP={0x24}, @IFLA_PHYS_SWITCH_ID={0x4}]}, 0x68}}, 0x0) 21:14:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1, 0x0, 0x0, 0x3ff}, {0x6}]}) 21:14:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x198}}, 0x0) connect(r0, &(0x7f0000000040)=@nl, 0x80) 21:14:16 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) [ 191.779188][ T4205] blktrace: Concurrent blktraces are not allowed on loop0 21:14:16 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) 21:14:16 executing program 4: pipe2$9p(0x0, 0x80880) 21:14:16 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) [ 191.836499][ T27] audit: type=1326 audit(1650230056.571:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4209 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf9d4890e9 code=0x0 21:14:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x541d, 0x0) 21:14:16 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) 21:14:16 executing program 3: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x88cc0) 21:14:16 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:16 executing program 5: r0 = msgget(0x1, 0x200) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 21:14:16 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x1, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x14052, r0, 0x82000000) 21:14:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newlink={0x34, 0x10, 0xef604b4a97b54ed7, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 21:14:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:14:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 21:14:16 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:16 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 21:14:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:16 executing program 4: memfd_create(&(0x7f0000000040)='\xde&})${%\x00', 0x0) 21:14:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5421, &(0x7f0000000040)={@my=0x0}) 21:14:17 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:17 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000080)="8135f7b15a07cdfc8ae37f693b225de3051da58905bbcde9a2d00cff747b5af57c973e4409ee78b2df975f6295ef73d8c918160900000000000000c9b58e1efee8e238f781a0abe55475e6754d0375efdf3165fcd1ddef6bd7010000000000000017cde964868d97617af22e88d472909581a3fb6abfd49e9cc610f56095a0db39b6dda2b2fd44e03e783aba15d89b5d9ef5d54877d394abd742b96ba1d644e2cd17162b25a597069d1db7a09ffe13bf574cecd41b58886663", 0xfffffffffffffc6b, 0xfffffffffffffffb) 21:14:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x9}]}) 21:14:17 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f0000000100)={@local, @local, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "d5", "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"}}}}}, 0x0) 21:14:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:17 executing program 5: syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x44140) 21:14:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80) 21:14:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x88, 0x0, 0x0, 0x0) [ 192.409173][ T27] audit: type=1326 audit(1650230057.141:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5f82a890e9 code=0x0 21:14:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x61}}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0xc0285443, 0x0) 21:14:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x481, 0x4) 21:14:17 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0xbfa02ce4}, 0x8) 21:14:17 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00), 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001380)={'vxcan1\x00'}) 21:14:17 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x3, 0xfffa}, {0x3}], 0x2, &(0x7f0000000040)={0x0, 0x3938700}) 21:14:17 executing program 4: unshare(0x28000600) unshare(0x6040600) 21:14:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x542f, 0x0) 21:14:17 executing program 5: msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) getrusage(0x1, &(0x7f0000000000)) 21:14:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0xb}}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:17 executing program 5: process_vm_writev(0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 21:14:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x17, 0x0, 0xffff, 0x6}, 0x48) 21:14:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081270, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:14:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401070c9, 0x0) 21:14:17 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x0, 0x14}, 0xc) 21:14:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 21:14:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x7fff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:14:17 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:17 executing program 5: unshare(0x4000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 21:14:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae04, 0x0) 21:14:17 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xdd, &(0x7f0000000200)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:17 executing program 2: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000780)=""/100) 21:14:17 executing program 5: socket(0x0, 0x63010bc060bd3408, 0x0) 21:14:17 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:14:17 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000001340), 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, 0x0) 21:14:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x20000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) 21:14:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000300), 0x4) 21:14:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x20) 21:14:17 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000300)) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000080)={0x0}) r2 = syz_open_dev$dri(&(0x7f0000000100), 0x91c, 0x4000) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r2, 0xc02064cc, &(0x7f00000000c0)={r1, r1, 0x9, 0x9, 0x2}) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x3, 0x20000) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') syz_open_dev$dri(&(0x7f00000001c0), 0x6, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x80040, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 21:14:17 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0xfff, 0x4, 0x559, 0x0, 0x7fff], 0x6, 0x1800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000200)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000480)=[@window={0x3, 0x5, 0x5}, @window={0x3, 0x7, 0x2}, @timestamp], 0x3) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = getpgrp(0x0) r3 = msgget(0x1, 0x0) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/70) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x1ff, 0xe829, 0xffffffffffffffff, 0x0, r2}) r4 = getpgid(r2) r5 = gettid() msgctl$IPC_SET(r3, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0x1a2, 0x1}, 0x0, 0x0, 0x9, 0x5, 0x8000, 0x40000000, 0x31e, 0x5, 0x2, 0x3, r4, r5}) r6 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x109602) r7 = msgget(0x0, 0x10) syz_open_dev$dri(&(0x7f0000000440), 0x7, 0x2002c0) msgrcv(r7, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/259], 0x103, 0x3, 0x800) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000200)) 21:14:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x200, 0x1, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:14:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 21:14:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/15, 0xf) read$FUSE(r0, 0x0, 0x7) 21:14:17 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 21:14:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) 21:14:17 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x1, 0x70bd2c, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x50, r0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x50}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x58, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$vsock(0xffffff9c, &(0x7f0000000b80), 0x400000, 0x0) r5 = openat$vsock(0xffffff9c, &(0x7f0000000bc0), 0x8100, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x0, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000b00)={0x3, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[r4, r5, 0xffffffffffffffff]}, 0x80) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4005}, 0x0) 21:14:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x4, 0x39, 0x7f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 21:14:18 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0, 0x0, 0xde0}], 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='exfat\x00', 0x0, 0x0) 21:14:18 executing program 0: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180), 0x289100, 0x0) 21:14:18 executing program 1: r0 = openat$damon_attrs(0xffffff9c, &(0x7f00000005c0), 0x0, 0x0) write$damon_attrs(r0, 0x0, 0x0) [ 193.357480][ T4353] loop5: detected capacity change from 0 to 13 [ 193.417378][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 1): 0x00000000 [ 193.456285][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 2): 0x00000000 [ 193.475387][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 3): 0x00000000 [ 193.493384][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 4): 0x00000000 [ 193.511284][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 5): 0x00000000 [ 193.527917][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 6): 0x00000000 [ 193.547818][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 7): 0x00000000 [ 193.566474][ T4353] exFAT-fs (loop5): Invalid exboot-signature(sector = 8): 0x00000000 [ 193.586620][ T4353] exFAT-fs (loop5): Invalid boot checksum (boot checksum : 0x00000000, checksum : 0x1019a55c) [ 193.608410][ T4353] exFAT-fs (loop5): invalid boot region [ 193.618915][ T4353] exFAT-fs (loop5): failed to recognize exfat type 21:14:18 executing program 3: openat$proc_capi20ncci(0xffffff9c, 0x0, 0x41, 0x0) [ 193.796859][ T4339] blktrace: Concurrent blktraces are not allowed on loop0 [ 193.960472][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.966790][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 21:14:19 executing program 4: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x102, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180), 0x289100, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000001c0)=0xfff, &(0x7f0000000200)=0x4) semget$private(0x0, 0x3, 0x10) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000240)=0x2, 0x4) r2 = accept4$netrom(r1, &(0x7f0000000280)={{0x3, @null}, [@bcast, @rose, @netrom, @remote, @bcast, @rose, @null, @netrom]}, &(0x7f0000000300)=0x48, 0x80800) r3 = accept4$netrom(r2, &(0x7f0000000340)={{0x3, @netrom}, [@default, @bcast, @remote, @null, @bcast, @default, @rose, @bcast]}, &(0x7f00000003c0)=0x48, 0x80000) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000400)=0x3, 0x4) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000004c0)=0xb, 0x4) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000500)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x6, 'syz0\x00', @default, 0x6, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) connect$vsock_stream(r1, &(0x7f0000000580)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r4 = openat$damon_attrs(0xffffff9c, &(0x7f00000005c0), 0x200, 0x108) write$damon_attrs(r4, &(0x7f0000000600)={{' ', 0x401}, {' ', 0x200}, {' ', 0x1af9}, {' ', 0x4}, {' ', 0x8}}, 0x69) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000006c0)={0x28, 0x0, 0x2711}, 0x10) syz_clone(0x10200100, &(0x7f0000000700)="f7d79bc321b087369a24f0f248d40885775dcdf1c79990da3ed2808d5fcc382648fbf244a5d42fe505638a1892555c097cb121cffeccb7fba43c9972d0b3b4e94cef7f8ee83b6967e56c23572663c76e785253ffd760358def3a575581e07dd5e1dcc0265b88b230629d8008bf928dd343bce5224891701b6ba08ca79596c29099320bab14cb572b3c71022effdd4b46424d050a1bf4fdc0821d18dd81de1135cd7347b8825e8b49b0fb4580d352ad3b2dbfebf02e76eb2e0da3c78a9338", 0xbe, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="e24717f8e311329f4846a92fdfa65f0a3724e6c583db1b07bfa8cd2d22de63b6a86fe647136b8e3f705d0062a0b6a6cea92b79bbfc88474e72d9153187ef89375cd56ccbf5eec133e59b07cc1deea08b9560c1844acce40b91b0fea61507dc3527851e1556b53d8ca9e635ae470609ad42b6d0cab9aa6a7394af8a535eab9121c8925e63206a63e24a3c202f5ac6e4bbb758bcf1c684d4f7dfcefb5dc1542fad86e821bf48a2455797604ab19d848b2b6d2837b4ee2b63dcd35216ee47bd3a8baf2861ef") 21:14:19 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000040)) 21:14:19 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 21:14:19 executing program 0: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) openat$damon_attrs(0xffffff9c, &(0x7f00000005c0), 0x200, 0x0) 21:14:19 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d80)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4005}, 0x0) 21:14:19 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000000)="f21cab360e041c728b357184b8048b6edd7028096780c87d2357446e36c3f86939a30f12aff1edb7ba9aad3f349aabfbe704fd3ba52868efdf5da5cbe9348e80056ea138793385cd87a93d137518f1fda40e0dd7b506eea85b87521f2877e5b3105cb0980af6cd6232ede2601384c1d9ff0775848f1870679006bbf40cc7c6e6052267c3cab3d6310edbe497591a2c7f34eaa87ccd2fd78a4eadb4b5069dbc429f2784d308d20bd3422d8e4262a4b75ff9be0e3dcf4dd0db5e86624c279a7bafafaa1ec581f76f540ed3f5a2", 0xcc, 0x80000001}, {&(0x7f0000000100)="538d62611191b2c9c7479f38dae8fb43a2e4c768f041f5386116aa041d140e7daef818a6edba7dbf6de48775e91e954317feb04ce58c4c8a8e69870e9af9d84dcb5461333c64f544270cbee0f203efed3ec79dba9f3e480662e28f43ba7bb91d6532fbadd1f93391d2c7477f4eba373d64aba585065725149426a411ebf07544b929ca2e907546b59b955c00c9e5d40c5cb1e3490d17c8", 0x97, 0x800}, {&(0x7f00000001c0)="a0e04d03b663435f5951374a4773e3e19ad529c8041f6a57ac624914cc8fb57f587cd4e735c03cb95462e7804f95d108dcd187eb1cd18b4f5e080dfa730e2407b25b9fd3fbd08b5ed450e8", 0x4b, 0x7fffffffffffffff}]) getresuid(&(0x7f0000007280), &(0x7f00000072c0), &(0x7f0000007300)) [ 194.377730][ T4367] loop3: detected capacity change from 0 to 264192 21:14:19 executing program 5: openat$damon_attrs(0xffffff9c, &(0x7f00000005c0), 0x200, 0x0) 21:14:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@utf8no}]}) 21:14:19 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DMA_BUF_SET_NAME_A(r0, 0x40046201, 0x0) 21:14:19 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2\x00', 0x1ff) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 21:14:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x20}, 0xc) 21:14:19 executing program 5: syz_open_dev$dri(&(0x7f0000000600), 0x8, 0x0) 21:14:19 executing program 0: socketpair(0x0, 0xe, 0x0, &(0x7f0000000000)) [ 194.597725][ T4376] FAT-fs (loop1): bogus number of reserved sectors [ 194.639429][ T4376] FAT-fs (loop1): Can't find a valid FAT filesystem [ 194.689625][ T3668] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 195.139526][ T3668] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.150488][ T3668] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.160685][ T3668] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 195.169946][ T3668] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.179724][ T3668] usb 3-1: config 0 descriptor?? [ 195.709422][ T3668] usbhid 3-1:0.0: can't add hid device: -71 [ 195.715856][ T3668] usbhid: probe of 3-1:0.0 failed with error -71 [ 195.724394][ T3668] usb 3-1: USB disconnect, device number 3 21:14:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 21:14:20 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 21:14:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f0000008600)=[{&(0x7f0000000080)={0x10}, 0x10}], 0x1, &(0x7f0000008740)=[@rights={{0x10}}], 0x10}, 0x0) 21:14:20 executing program 0: r0 = socket(0x2, 0x5, 0x0) bind$l2tp6(r0, 0x0, 0x0) 21:14:20 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5453, 0x0) 21:14:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000a80)) 21:14:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x301}, 0x14}}, 0x0) 21:14:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x4020940d, 0x0) 21:14:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0x200001c9, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES32], 0x54}}, 0x0) 21:14:20 executing program 0: io_uring_setup(0x2c93, &(0x7f0000000400)={0x0, 0x3272, 0x6}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 21:14:21 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2\x00', 0x1ff) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 21:14:21 executing program 2: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/mnt\x00') ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x5421, 0x0) 21:14:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, 0x3, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0xff01, 0x1, 'syz1\x00'}]}, 0xfffffffffffffdc0}}, 0x0) 21:14:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 21:14:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x5111, 0x0) 21:14:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)='\b', 0x1}], 0x1, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 21:14:21 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x19, &(0x7f00000001c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "c2c56fc37fd5e9f6a225179494ffbcc3"}]}}) 21:14:21 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1, 0x0) 21:14:21 executing program 1: io_uring_setup(0x7606, &(0x7f0000000080)={0x0, 0x88b9, 0x8}) 21:14:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 21:14:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 21:14:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='$'], 0x58}, 0x0) 21:14:21 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x0) 21:14:21 executing program 0: mknodat(0xffffffffffffffff, 0x0, 0x8108, 0x0) 21:14:21 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/ipc\x00') select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x70a}, &(0x7f00000000c0)) 21:14:21 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x0, "00b8d44ee8b39123733b5d192904e6288c08372b6d075b665746b6730aaf8fa6"}) 21:14:21 executing program 0: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x4000014) unshare(0x48000000) 21:14:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)={'bridge_slave_0\x00'}) [ 196.707238][ T3591] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 196.994132][ T3591] usb 5-1: Using ep0 maxpacket: 16 [ 197.229586][ T3591] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.240764][ T3591] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.251300][ T3591] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 197.261680][ T3591] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 197.271672][ T3591] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 197.281560][ T3591] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 197.449391][ T3591] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.458583][ T3591] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.466787][ T3591] usb 5-1: Product: syz [ 197.471084][ T3591] usb 5-1: Manufacturer: syz [ 197.475730][ T3591] usb 5-1: SerialNumber: syz [ 197.759712][ T3591] cdc_ncm 5-1:1.0: bind() failure [ 197.768602][ T3591] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 197.775802][ T3591] cdc_ncm 5-1:1.1: bind() failure [ 197.791589][ T3591] usb 5-1: USB disconnect, device number 2 21:14:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:14:22 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x44040, 0x0) 21:14:22 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c401, 0x0) 21:14:22 executing program 2: unshare(0x48000000) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:14:22 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000005600), 0xc4002, 0x0) 21:14:22 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)) 21:14:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f00000002c0)=@raw=[@ldst], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:14:23 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0xda86f04be719c64}}}}}}}]}}, 0x0) 21:14:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB=' '], 0x1c}}, 0x0) 21:14:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:14:23 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 21:14:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 21:14:23 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000002440)) 21:14:23 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/ipc\x00') select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x70a}, 0x0) 21:14:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0xfffffffffffffffd, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 21:14:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 21:14:23 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f00000000c0)) 21:14:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000280)={0x18, 0x27, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x8, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}]}, 0x18}, {&(0x7f00000004c0)={0xf7c, 0x0, 0x0, 0x0, 0x0, "", [@generic="12df3e49ec473777830584c24822f8dfa50726afbf900c14ce04d5a99537e88bdf874f65c52e23cd57ccd7edf92f68876334990d26a0e12309ada8245f252b3ba886329adc6fa321a5ada01b366e8a31a80b80ec3c4557f1b5c579b145a95fc4c67154e8ccaf8733634b5707f530c5e18ca202611e79fdc34221983995efa784d72782f3", @nested={0xee6, 0x0, 0x0, 0x1, [@generic="bfc946e2895c1fb46f08a1ebd7f32feb0581b590868a6d0ee48c92cb49774ceeb0d607cb9b038b0ffdc18628ce029f6e63cbf1cd7bdd2ad827b45fd0aef9bbad95e5b3ff51b999e085b29ad1298ec3d6304fe786ceb25a8304c17ab01827f768868755249036897ae5d5dfcb1dfcf7b06cc3b0a8213e034a4e88f161f98efcdcbb575772e0e2b5a81d0ded85e0446eacb1de62fe3ccd8c1de6638935439ce63fc8645cf2ea4098545a1b6841f7fc3f7b7184b2ab04fd0de9ace86bb6b4b67bad918e5d873dfa68069195e884ffd57320a0095ae7696821510968849d5f8ce12e200b0d7d2ca1a721a9a6", @generic="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"]}]}, 0xf7c}], 0x2, 0x0, 0x0, 0x4000}, 0x4) 21:14:23 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000740)) [ 198.670379][ T3668] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 198.920695][ T3668] usb 4-1: Using ep0 maxpacket: 32 [ 199.049557][ T3668] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.061377][ T3668] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 199.072445][ T3668] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 199.083043][ T3668] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 199.093127][ T3668] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 40036, setting to 1024 [ 199.104577][ T3668] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 199.319450][ T3668] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.328515][ T3668] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.337530][ T3668] usb 4-1: Product: syz [ 199.341805][ T3668] usb 4-1: Manufacturer: syz [ 199.346406][ T3668] usb 4-1: SerialNumber: syz [ 199.639539][ T3668] cdc_ncm 4-1:1.0: bind() failure [ 199.650552][ T3668] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 199.657395][ T3668] cdc_ncm 4-1:1.1: bind() failure [ 199.672300][ T3668] usb 4-1: USB disconnect, device number 2 21:14:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') 21:14:24 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/ipc\x00') select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x70a}, &(0x7f00000000c0)) 21:14:24 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) 21:14:24 executing program 1: getrandom(&(0x7f0000000100)=""/159, 0x9f, 0x0) 21:14:24 executing program 2: syz_open_dev$dri(&(0x7f0000003840), 0x0, 0x0) 21:14:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001900), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 21:14:24 executing program 1: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 21:14:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x5452, &(0x7f0000000100)) 21:14:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x18}, {&(0x7f00000004c0)={0xee8, 0x0, 0x0, 0x0, 0x0, "", [@generic="12df3e49ec473777830584c24822f8dfa50726afbf900c14ce04d5a99537e88bdf874f65c52e23cd57ccd7edf92f68876334990d26a0e12309ada8245f252b3ba886329adc6fa321a5ada01b366e8a31a80b80ec3c4557f1b5c579b145a95fc4c67154e8ccaf8733634b5707f530c5e18ca202611e79fdc34221983995efa784d7", @nested={0xe51, 0x0, 0x0, 0x1, [@generic="bfc946e2895c1fb46f08a1ebd7f32feb0581b590868a6d0ee48c92cb49774ceeb0d607cb9b038b0ffdc18628ce029f6e63cbf1cd7bdd2ad827b45fd0aef9bbad95e5b3ff51b999e085b29ad1298ec3d6304fe786ceb25a8304c17ab01827f768868755249036897ae5d5dfcb1dfcf7b06cc3b0a8213e034a4e88f161f98efcdcbb575772e0e2b5a81d0ded85e0446eacb1de62fe3ccd8c1de6638935439ce63fc8645cf2ea4098545a1b6841f7fc3f7b7184b2ab04fd0de9ace86bb6b4b67bad918e5d873dfa68069195e884ffd57320a0095ae7696821510968849d5f8ce12e200b0d7d2ca1a721a9a6", @generic="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", @generic="e2a144785eb85ae0c8ba81e063880fd67c0f2fea64a6bb81f49d0dc18e7a77c4df976d6c017e9c34f644cabb8c4fcffc19d9e527ad4fdf634e61a74caa2e168266ac088853fdce8eba48", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @generic="b5ac6464f37e89d7bc0c1dfd079cb0519160e85d06f2c88e03d6e8c03ee46eaccc2f2368e73189e1231e6b7252a2f8a6b89e897ff7042e83043b4f2e34c62161b7b34cb06b22d6d9d4b2d8a3b0a896d9a5b0e48ff1c8ccfd6fc342a61a122ec3755b3f110aa311987f4ddfd52c1106fb575ad5868d4d2a53e6f17a60a91b10779d895b4e0fee9bf2d1f8ddf2562cd4cff2225dbac77614ef0e4b415690f84acad9e6e560d4071149215c4e88761707a728c6871b81fc1bc73449b24c4d5f5db56b5d5ec3f1e5576854ad5a04338599f054f717652361f52a7a331289bc51c85a099a31b655b8ecf091bb4e48521eda4dd882c96de3"]}]}, 0xee8}], 0x2}, 0x0) 21:14:24 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480), 0x0) connect$unix(r0, 0x0, 0x0) 21:14:24 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x80000000, &(0x7f00000001c0), 0x8) 21:14:24 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300), 0x3, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 21:14:25 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001700)='net/vlan/config\x00') 21:14:25 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) 21:14:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 21:14:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}, [@FRA_SRC={0x8, 0x2, @loopback}]}, 0x24}}, 0x0) 21:14:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x40}, 0x0) 21:14:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x2}, 0x0) 21:14:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000040)) 21:14:25 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 21:14:25 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000180)) 21:14:25 executing program 2: epoll_pwait2(0xffffffffffffffff, &(0x7f00000025c0)=[{}], 0x1, 0x0, 0x0, 0x0) 21:14:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:14:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="68000000000601010000000000000000d9000005050001"], 0x68}}, 0x0) 21:14:25 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={0x44ba3deffaf1501e}, 0x18) 21:14:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 21:14:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc0045878, 0x0) 21:14:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 21:14:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 21:14:25 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)={r0}) 21:14:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc0045401, 0x0) 21:14:26 executing program 1: add_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000100)='t', 0x1, 0xfffffffffffffffc) 21:14:26 executing program 0: getresuid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) 21:14:26 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000580), 0xd01, 0x0) 21:14:26 executing program 2: syz_open_dev$dri(&(0x7f0000001ac0), 0x0, 0x0) [ 201.298944][ T4545] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:26 executing program 3: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x401) 21:14:26 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 21:14:26 executing program 0: socketpair(0x1d, 0x0, 0x101, &(0x7f0000000280)) 21:14:26 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) io_uring_setup(0x2c93, &(0x7f0000000400)={0x0, 0x3272, 0x6, 0x0, 0x98, 0x0, r0}) getresgid(&(0x7f0000000500), 0x0, &(0x7f0000000580)) syz_open_dev$dri(&(0x7f00000005c0), 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'batadv_slave_0\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000b, 0x13, 0xffffffffffffffff, 0x8000000) 21:14:26 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f0000003e40)=""/146, 0x92}], 0x1, &(0x7f0000003640)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1, 0x0) 21:14:26 executing program 0: add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "0f507b61862590c27a050baa5439cde24c2935e7f47df70758a45ed181dd2e069496d53b531c6ad96d31b15449b7a76580eedb1e02969759dc2bd03810069ed2"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "0f507b61862590c27a050baa5439cde24c2935e7f47df70758a45ed181dd2e069496d53b531c6ad96d31b15449b7a76580eedb1e02969759dc2bd03810069ed2"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, r0) 21:14:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0x9, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES32], 0x54}}, 0x0) 21:14:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 21:14:26 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000480), 0x1c8e42, 0x0) 21:14:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 21:14:26 executing program 0: getgroups(0x2, &(0x7f0000001940)=[0xffffffffffffffff, 0xee00]) 21:14:26 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 21:14:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 21:14:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 21:14:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 21:14:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x80}}, 0x1c}}, 0x0) 21:14:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 21:14:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 21:14:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 21:14:27 executing program 2: syz_clone3(&(0x7f0000000280)={0x101000400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:14:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @nl, @nfc, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 21:14:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000540)) 21:14:27 executing program 3: syz_clone3(&(0x7f0000000400)={0x200804200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="80000000020101"], 0x80}}, 0x0) 21:14:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x2c}}, 0x0) 21:14:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 202.395713][ T4607] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 21:14:27 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/135) 21:14:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:14:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) 21:14:27 executing program 4: syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080), 0x4) 21:14:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x3, 0x4) 21:14:27 executing program 2: syz_clone3(&(0x7f0000000000)={0x200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 21:14:27 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000340)="8aae7db55eb56fb4ccc8b942e66fa7211200495d9cb4f5eefbbef2b3ab3f0d936651528763a7bb4124", 0x29, 0xffffffff00000001}], 0x0, &(0x7f0000000440)={[], [{@fsname={'fsname', 0x3d, '}('}}]}) 21:14:27 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x101100, 0x0) 21:14:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 21:14:27 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 21:14:27 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x5, 0x5, &(0x7f0000000300)=[{&(0x7f00000000c0)="31db4e829a72db73a7e21e881d6656c182d8de1d2fcb6708d90452529413b03fdb7f0bfdf931f519496d6630bf0ae45e1718eb3de3be70552c27e499411cea08f8ac0b01275f328af4bca7e56246a0bd4bbdee1130172fd8cce07fb2b4cc7a0003d8bfaf2c85a45cd8033d9cc1a5f5f3b08b07a5f9030826fe5780f2cb1c7df0f8e03b4723cd7f9c1b222ad994fb86e50bbeaf779b9d8318c50729a7a0ec6d32771ec2ae29047ed951d85191c62755e4f21aae22de3c822713e55039ef180a7f86496b09dc134b8ebc362b479fa40beeb76d47530b2abb1ec1d09b41cf868234ae3d041cec8a83177a798f02d282fc8360e431ded230d4", 0xf7, 0x8}, {&(0x7f00000001c0)="6d2448cbe8e863ed3f3a4f34bf41f42fba02986e3e9faa9334207012faf7fab2d29b6be56d19177e058fb70bb8fe5e19af1a26105716d943027958603fb367c184a9e10860467df1836a27d84b90", 0x4e, 0x200}, {&(0x7f0000000240)="50e89414f2c5c764c759b2e634306c52c822eddb1cec970f012d032a5f3abca57c6915b05c189701575e381665a329206a445bc5b5ff9c81", 0x38, 0x5}, {&(0x7f0000000280)="0971f18e4bc863cf4e92d0a4316088cfb5d34fe982a6ff57bc219c0976e00ab5ad9abaca72e0269b7d0b5930dfdc764793cc4a01eb3b7ea2", 0x38, 0xda}, {&(0x7f00000002c0)="c0100f04700385fe0d3013203465e085268e82660069f638279639d50d7368a2bec68835acc83a15bff668c461bd24bcb8", 0x31, 0x80000000}], 0x4, &(0x7f0000000380)={[{'%}%<['}], [{@dont_hash}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) [ 202.674716][ T4633] loop1: detected capacity change from 0 to 147456 21:14:27 executing program 2: syz_clone3(&(0x7f0000000280)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x5, 0x4, &(0x7f0000000300)=[{&(0x7f00000000c0)='1', 0x1, 0x8}, {&(0x7f00000001c0)="6d2448cbe8e863ed3f3a4f34bf41f42fba02986e3e9faa9334207012faf7fab2d29b6b", 0x23}, {&(0x7f0000000240)="50e89414f2c5c764c759b2e634306c52c822eddb1cec970f012d032a", 0x1c}, {&(0x7f00000002c0)="c0100f04700385fe0d3013203465e085268e", 0x12, 0x80000000}], 0x4, &(0x7f0000000380)={[], [{@dont_hash}, {@fsmagic}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 21:14:27 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000000)=""/29, 0x1d) 21:14:27 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x44040, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:14:27 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 202.790542][ T4644] loop1: detected capacity change from 0 to 264192 [ 202.803197][ T4646] loop5: detected capacity change from 0 to 264192 21:14:27 executing program 2: syz_clone3(&(0x7f0000000300)={0x88800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 21:14:27 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) 21:14:27 executing program 5: sched_setattr(0x0, &(0x7f00000000c0)={0x68}, 0x0) 21:14:27 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @random="5cd573645ad4"}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc2}, 0x1) syz_clone3(&(0x7f0000000e80)={0xc104200, 0x0, 0x0, 0x0, {0x37}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 0: syz_clone3(0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055f80)={0x1, [], 0x0, "006dc83b935394"}) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:14:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000140)=ANY=[@ANYBLOB="1410"], 0x14}}, 0x0) 21:14:27 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 21:14:27 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) 21:14:27 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140)="dd", 0x1}], 0x0, 0x0) 21:14:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) 21:14:27 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000001c0)='m', 0x1, 0x200}, {&(0x7f0000000240)='P', 0x1}, {&(0x7f0000000280)="0971f18e4bc863cf4e92d0a4316088cfb5d34fe982a6ff57bc219c", 0x1b}, {&(0x7f00000002c0)="c0", 0x1, 0x80000000}], 0x4, &(0x7f0000000380)={[], [{@dont_hash}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 21:14:27 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2a4002, 0x0) syz_clone3(&(0x7f0000000e80)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:14:27 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000e80)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) syz_clone3(&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0x4) [ 203.141535][ T4675] loop4: detected capacity change from 0 to 264192 21:14:28 executing program 3: syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 21:14:28 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) 21:14:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:14:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)="c4", 0x1}], 0x1}}, {{&(0x7f0000001280)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x2, 0x0) 21:14:28 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @random="5cd573645ad4"}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000e80)={0xc104200, 0x0, 0x0, 0x0, {0x37}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 203.358242][ T4690] Can't find a SQUASHFS superblock on loop3 [ 203.384055][ T4694] Zero length message leads to an empty skb 21:14:28 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x44040, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), r0) 21:14:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 21:14:28 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000e80)={0xc104200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:28 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 21:14:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0xead7}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 21:14:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:14:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 21:14:28 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 21:14:28 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x9c7f, 0x0) 21:14:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000a40)={&(0x7f00000007c0), 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 21:14:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) 21:14:28 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x103201, 0x0) 21:14:28 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000000) 21:14:28 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000100)='0', 0x1, 0xc251}, {&(0x7f0000000140)="dd", 0x1}, {&(0x7f0000000200)="bd", 0x1, 0x80000001}], 0x0, 0x0) 21:14:28 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 21:14:28 executing program 2: syz_clone3(&(0x7f0000000400)={0x14004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) 21:14:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x81, 0x6, @random="5cd573645ad4"}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0xc2}, 0x1) syz_clone3(&(0x7f0000000e80)={0xc104200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:28 executing program 3: syz_mount_image$squashfs(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000100)='0', 0x1, 0xc251}], 0x2000, &(0x7f0000000480)={[], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) 21:14:28 executing program 1: r0 = syz_clone3(&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) 21:14:28 executing program 4: syz_clone3(&(0x7f0000000e80)={0x106809200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 203.859754][ T4733] loop5: detected capacity change from 0 to 264192 [ 203.876640][ T4737] loop3: detected capacity change from 0 to 194 21:14:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000040)="c4", 0x1}], 0x1}}, {{&(0x7f0000001280)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001300)="c2", 0x1}], 0x1}}], 0x2, 0x0) 21:14:28 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x40, 0xf7}]}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:14:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000900), &(0x7f0000000940)=0x14) 21:14:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 21:14:28 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x44040, 0x0) 21:14:28 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:14:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9140, 0x0) 21:14:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f00000003c0)={'bond_slave_1\x00', @ifru_flags}}) 21:14:28 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 21:14:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x101}]}) 21:14:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001f80)={'batadv_slave_1\x00'}) 21:14:28 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x44040, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 21:14:28 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x2a4002, 0x0) syz_clone3(&(0x7f0000000e80)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:14:28 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000200)="bd", 0x1, 0x80000001}, {&(0x7f0000000300)="83", 0x1}], 0x0, 0x0) 21:14:28 executing program 0: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[], [{@smackfsfloor}]}) 21:14:29 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x40300, 0x0) 21:14:29 executing program 5: syz_clone3(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x7}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f00000052c0)=[{{&(0x7f0000000440)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000580)="f0", 0x1}], 0x1}}], 0x1, 0x0) [ 204.276926][ T4774] loop4: detected capacity change from 0 to 264192 21:14:29 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="dd", 0x1}, {&(0x7f0000000200)="bd", 0x1, 0x80000001}, {&(0x7f0000000300)="83", 0x1}], 0x0, 0x0) 21:14:29 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/uts\x00') 21:14:29 executing program 2: syz_clone3(&(0x7f0000000e80)={0xc104200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:29 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2a101, 0x0) 21:14:29 executing program 5: r0 = syz_clone3(&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r0, 0x0) [ 204.427510][ T4785] loop0: detected capacity change from 0 to 264192 21:14:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 21:14:29 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x800, 0xa80640) 21:14:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f000000a4c0)=[{{&(0x7f0000000180)=@rc, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 21:14:29 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfsroot={'smackfsroot', 0x3d, '&\\.@,\'\xa8'}}]}) 21:14:29 executing program 5: fanotify_mark(0xffffffffffffffff, 0x25, 0x2, 0xffffffffffffffff, 0x0) 21:14:29 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0xfffffffffffffc8d) 21:14:29 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x44040, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000002c0)=0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {}]}) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:14:29 executing program 3: fanotify_init(0x46, 0x0) 21:14:29 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x0, 0x0) 21:14:29 executing program 1: syz_clone3(&(0x7f0000000080)={0x56801000, 0x0, 0x0, 0x0, {0x25}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:29 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8e253e7dd3b8ac4e, @tid=0xffffffffffffffff}, 0x0) 21:14:29 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000001c0)='m$', 0x2, 0x200}, {&(0x7f0000000240)="50e89414f2c5c764c759b2e634306c52", 0x10}, {&(0x7f0000000280)="0971f18e4bc863cf4e92d0a4", 0xc}, {&(0x7f00000002c0)="c0100f04700385fe0d3013203465e085268e82660069f638279639d50d7368", 0x1f, 0x80000000}], 0x0, &(0x7f0000000380)={[], [{@dont_hash}, {@fsmagic}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 21:14:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:14:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 21:14:29 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 21:14:29 executing program 0: syz_clone3(&(0x7f0000000400)={0x14004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 204.839952][ T4820] loop5: detected capacity change from 0 to 264192 21:14:29 executing program 2: syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000480)) 21:14:29 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x101a80, 0x0) 21:14:29 executing program 3: r0 = syz_clone3(&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 21:14:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="8c000000df2e05"], 0x8c}}, 0x0) 21:14:29 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x610040, 0x0) 21:14:29 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x28000880) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x1b, 0x0, 0x1, 0x81, 0x6, @random="5cd573645ad4"}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x50}}, 0x1) syz_clone3(&(0x7f0000000e80)={0xc104200, 0x0, 0x0, 0x0, {0x37}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:29 executing program 4: r0 = socket(0x2, 0x3, 0x52) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000280)) 21:14:29 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 21:14:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x5, 0x0, 0x101}]}) 21:14:29 executing program 2: syz_clone3(&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xaa) 21:14:29 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0x0) 21:14:29 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x28000880) syz_clone3(&(0x7f0000000e80)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:14:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'veth0_vlan\x00', @ifru_data=0x0}) 21:14:29 executing program 2: syz_mount_image$squashfs(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 21:14:30 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000880)={&(0x7f0000000000), 0xc, &(0x7f0000000840)={0x0}}, 0x0) 21:14:30 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000100)='0', 0x1, 0xc251}, {&(0x7f0000000140)="dd", 0x1}], 0x0, 0x0) 21:14:30 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000100)='0', 0x1, 0xc251}, {&(0x7f0000000140)="dd", 0x1}, {&(0x7f0000000200)="bd", 0x1, 0x80000001}, {&(0x7f0000000300)="83", 0x1}], 0x0, 0x0) [ 205.350690][ T4867] loop2: detected capacity change from 0 to 264192 [ 205.357619][ T4865] loop0: detected capacity change from 0 to 194 21:14:30 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '.}'}}]}) 21:14:30 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20c0801, &(0x7f0000000180)) 21:14:30 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x2a4002, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x28000880) syz_clone3(&(0x7f0000000e80)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:14:30 executing program 2: syz_clone3(&(0x7f0000000e80)={0xe848000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:30 executing program 0: socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000a40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 21:14:30 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) [ 205.577107][ T4879] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:14:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 21:14:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000580)="f0", 0x1}, {0x0}], 0x2, &(0x7f0000000d40)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}}], 0x1, 0x0) 21:14:30 executing program 2: r0 = syz_clone3(&(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = pidfd_open(r0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) 21:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000400)) 21:14:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {}]}) 21:14:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f00000018c0)=[{0x0}], 0x0, &(0x7f00000019c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@huge_never}, {@huge_always}, {@huge_advise}, {@gid}, {@mode}], [{@subj_user={'subj_user', 0x3d, '}*{#,\''}}, {@smackfsdef}, {@measure}, {@hash}, {@pcr={'pcr', 0x3d, 0x27}}, {@pcr}, {@fsname}, {@smackfstransmute}]}) 21:14:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=@ipv6_getaddr={0x20, 0x13, 0x1, 0x0, 0x0, {}, [@IFA_TARGET_NETNSID={0x8}]}, 0x20}}, 0x0) 21:14:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001d0001"], 0x24}}, 0x0) 21:14:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0xb}]}, 0x24}}, 0x0) 21:14:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)='F', 0x1}, {0x0}, {&(0x7f00000002c0)='*', 0x1}, {&(0x7f0000000300)="e5", 0x1}], 0x4}, 0x0) 21:14:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x12, 0x613}, 0x18}}, 0x0) 21:14:30 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x10) 21:14:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ad667bac259ae93480aea7453652a2ef72546b"}) [ 205.815580][ T4895] tmpfs: Unknown parameter 'subj_user' 21:14:30 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000480)={'ip_vti0\x00', 0x0}) 21:14:30 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$binder(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x1ffff000, 0x1, 0x11, r0, 0x0) [ 205.911663][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:30 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004340)) 21:14:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x3d0, 0x110, 0x110, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 21:14:30 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, r0/1000+60000}) 21:14:30 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000440), 0x48) [ 205.980870][ T4912] binder_alloc: binder_alloc_mmap_handler: 4911 20ff7000-20ffb000 already mapped failed -16 21:14:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000035c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 21:14:30 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 21:14:30 executing program 2: syz_open_dev$usbfs(&(0x7f0000000580), 0x0, 0x2ecc2) 21:14:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 21:14:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000052002101"], 0x4c}}, 0x0) 21:14:30 executing program 3: socketpair(0x2c, 0x3, 0x40, &(0x7f0000000140)) [ 206.102282][ T4923] x_tables: duplicate underflow at hook 1 21:14:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141401, 0x0) write$tun(r0, 0xfffffffffffffffd, 0x0) 21:14:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)="ad", 0x1}, 0x0) 21:14:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x30d}, 0x14}}, 0x0) 21:14:31 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) [ 206.630177][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 206.721901][ T3826] udevd[3826]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 206.787704][ T3826] udevd[3826]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 206.839739][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 21:14:31 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x10ee) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000012c0)={0x28}, 0x28) 21:14:31 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[], 0x10ee) 21:14:31 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 206.912695][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 21:14:31 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x40200) read$FUSE(r0, 0x0, 0x2d) 21:14:31 executing program 2: clock_gettime(0x3, &(0x7f00000022c0)) 21:14:31 executing program 3: socketpair(0xa, 0x5, 0x8, &(0x7f00000000c0)) 21:14:31 executing program 0: r0 = socket(0x2, 0x3, 0x52) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0xa, 0x0, 0x3) 21:14:31 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x8, &(0x7f0000ff9000/0x3000)=nil) 21:14:31 executing program 5: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) [ 207.052287][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 21:14:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 21:14:31 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x8912, 0x0) 21:14:31 executing program 4: syz_mount_image$erofs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 21:14:31 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) [ 207.166756][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 21:14:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv6_newnexthop={0x2c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x2c}}, 0x0) [ 207.231942][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 21:14:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x2d) 21:14:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) 21:14:32 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f00000019c0)) [ 207.365219][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 21:14:32 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 21:14:32 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'veth0\x00', 0x81}) 21:14:32 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x20}}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x8}}}}}}]}}, 0x0) 21:14:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0x1e}, @RTA_IIF={0x8}]}, 0x2c}}, 0x0) [ 207.507182][ T3769] udevd[3769]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 21:14:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 21:14:32 executing program 3: r0 = socket(0x2, 0x3, 0x52) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x22, 0x0, 0x0) 21:14:32 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)='F', 0x1}, {&(0x7f0000000240)="a5", 0x1}, {&(0x7f00000002c0)='*', 0x1}, {&(0x7f0000000300)="e5", 0x1}], 0x4}, 0x0) 21:14:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 21:14:32 executing program 2: syz_mount_image$vfat(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, ','}}]}) 21:14:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_ID={0xc}}]}, 0x3c}}, 0x0) 21:14:32 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x8000000) 21:14:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 21:14:32 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 21:14:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv6_newnexthop={0x2c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x9, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8, 0x1, 0x4}}}}]}, 0x2c}}, 0x0) [ 207.889507][ T3668] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 208.129332][ T3668] usb 2-1: Using ep0 maxpacket: 16 [ 208.279603][ T3668] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 208.291693][ T3668] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 208.302019][ T3668] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.311967][ T3668] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 208.529947][ T3668] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.539038][ T3668] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.547396][ T3668] usb 2-1: Product: syz [ 208.552147][ T3668] usb 2-1: Manufacturer: syz [ 208.556733][ T3668] usb 2-1: SerialNumber: syz [ 208.839471][ T3668] cdc_ncm 2-1:1.0: bind() failure [ 208.847940][ T3668] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 208.854945][ T3668] cdc_ncm 2-1:1.1: bind() failure [ 208.870705][ T3668] usb 2-1: USB disconnect, device number 3 21:14:34 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) 21:14:34 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x6b0e02, 0x0) 21:14:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x402, 0x0) mmap$binder(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 21:14:34 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[], 0x10ee) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000012c0)={0x28}, 0x28) 21:14:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xb}, 0x48) 21:14:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x3a, 0x613}, 0x18}}, 0x0) 21:14:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x1ffff000, 0x1, 0x11, r1, 0x0) 21:14:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6600, 0x0) 21:14:34 executing program 3: write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/229, 0xe5}}, 0x120) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/229, 0xe5}}, 0x120) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) 21:14:34 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000003040)=[{&(0x7f0000001b40)="c7", 0x1}, {&(0x7f0000001c00)="8c", 0x1, 0x8001}, {&(0x7f0000001cc0)=']', 0x1, 0x4000000000000}, {&(0x7f0000001d40)="8a", 0x1}, {&(0x7f0000001e00)="01", 0x1}, {&(0x7f0000002000)="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", 0x1000, 0x336e197d00000000}]) 21:14:34 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a80)={'gre0\x00', 0x0}) 21:14:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffcf4) 21:14:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 21:14:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1e8, 0x100, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "769334888bc1f0f277d378dcef0cd4c293f2bcaa72d108f92f4b101388e7"}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6127a6285854"}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) 21:14:34 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000280)) syz_clone(0x40000000, &(0x7f00000002c0)="569362959a41d9ba9a1fca1ad62f91b031a439602558a087937d28adf58ef241c3b06ca9a8a42a6960ffba96e67c9afc1c0e1d64df4c5b567d6799928cc3c5d1bc7ee3c04d25dc7bbf3027c677096126e55817a9861ec48caee73ca9b2ec351c7844cd057412f418d6d7ecab4f024fc93c36aee308a63bab198676e9c8", 0x7d, &(0x7f0000000380), &(0x7f00000003c0), 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@id, 0x10, 0x0, 0x0, 0x0, 0x0, 0xc000}, 0x0) [ 209.514628][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.548505][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:14:34 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x101}, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 21:14:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 21:14:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000011000373a3f2fdce2e89298dad9eac465f"], 0x24}}, 0x0) [ 209.570950][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.592307][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.627936][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.648498][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:14:34 executing program 0: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:14:34 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1, 0x3ff, 0x5, 0xfff}, &(0x7f0000000140)={0x0, 0x2710}) [ 209.672555][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.691760][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.709379][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.756347][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.786343][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.822462][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.856731][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.882714][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.890903][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.898712][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.906929][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.914500][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.922282][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.930705][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.938155][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.945638][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.953158][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.964807][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.972344][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.979918][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.987357][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.994849][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.002381][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.010440][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.017912][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.025423][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.034347][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.042083][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.049629][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.057144][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.064734][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.075676][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.086873][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.096669][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.106461][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.116167][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.125901][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.136982][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.146737][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.154210][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.161732][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.169122][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.176546][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.183964][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.191401][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.198779][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.206208][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.213606][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.221082][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.228490][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.236936][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.244454][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.251909][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.259348][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.266743][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.274175][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.281742][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.289131][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.296623][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.304124][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.311567][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.319017][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.326487][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.333907][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.343069][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.350548][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.357937][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.365437][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.372955][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.380481][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.387874][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.395325][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.402769][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.410211][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.417597][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.425038][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.432454][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.441361][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.448762][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.456188][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.463743][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.471200][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.478681][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.486203][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.493633][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.501096][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.508493][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.515952][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.523488][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.530942][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.538324][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.546499][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.553947][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.561394][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.568780][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.576195][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.583642][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.591083][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.598472][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.609474][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.616878][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.624342][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.631772][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.639158][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.647491][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.654933][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.662374][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.669798][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.677356][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.684830][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.692261][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.699733][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.707114][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.714558][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.722146][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.729567][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.736945][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.744375][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.752938][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.760920][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.768310][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.775725][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.783191][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.790630][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.798015][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.805473][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.812913][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.820376][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.827756][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.835177][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.842633][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.853687][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.861161][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.868560][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.876220][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.883811][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.892784][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.900408][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.907798][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.915256][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.922756][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.930346][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.937731][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.945315][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.953695][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.961308][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.968696][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.976254][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.983839][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.991512][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 210.998901][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.006611][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.014131][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.021705][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.029085][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.036632][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.044218][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.051740][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.060049][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.067454][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.075089][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.082890][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.090508][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.097895][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.105602][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.113192][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.122476][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.130150][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.137564][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.145148][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.152780][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.162080][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.169688][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.177072][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.184625][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.192239][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.199844][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.207259][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.214734][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.222154][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.229621][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.237019][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.247680][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.255292][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.263583][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.271233][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.278620][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.286406][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.294021][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.301606][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.308995][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.316614][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.324148][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.332598][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.340162][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.347555][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.355422][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.363834][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.371428][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.378825][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.386397][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.393944][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.401525][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.408910][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.416528][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.424129][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.431718][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.439103][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.446661][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.454263][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.462665][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.470260][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.477652][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.485286][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.492976][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.500532][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.507931][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.515616][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.523275][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.530885][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.538271][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.545718][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 211.553162][ T140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:14:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0xfffffffffffffffc, 0x0) 21:14:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000010000125"], 0x24}}, 0x0) 21:14:36 executing program 2: setreuid(0xffffffffffffffff, 0xee00) 21:14:36 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000017c0)={0x34, 0x0, &(0x7f0000001600)=[@free_buffer, @decrefs, @dead_binder_done, @clear_death, @register_looper], 0x1, 0x0, &(0x7f00000016c0)="9a"}) 21:14:36 executing program 4: syz_clone(0x20002200, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="9cce3919207eeb6404a831b3e6d10cb75aa0acd9bc10df440e259a2f9d86ff31deb6f0174232566ed05a420c87b3a24cb9b2c0668d3bed02b931f7994da40ef6099d6be152997fea7e849c90b7898bb2062db91e1622eeb3ced94ed2b077531e641f7d6479860bf866fddaa4b2700a4913d00e49e10e845fc1f6df77ddca7765986f17651e0609ab0ddef2a88f94e2d3708d6746e6e256c7205de68ccb78d2bd3ec76fc652fc71cecfcfe71e249ee10f497fe9303b9badf689ce3b4cc0085052ab4a70c94b70c79272580cb3f906d51e9a2de6d6cdf27a0aaec2baaa5f76be49ed6fdbea8ecbd307488b4c") syz_clone(0x40000000, &(0x7f00000002c0)="569362959a41d9ba9a1fca1ad62f91b031a439602558a087937d28adf58ef241c3b06ca9a8a42a6960ffba96e67c9afc1c0e1d64df4c5b567d6799928cc3c5d1bc7ee3c04d25dc7bbf3027c677096126e55817a9861ec48caee73ca9b2ec351c7844cd057412f418d6d7ecab4f024fc93c36aee308a63bab198676e9c84cab566dd6da79a97aa4e6ce1b85cb5608b24e417dd4fdb6", 0x95, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="948f3d87a6dd4b812531205c2e5812ebcce7ba563785de893c220d6071a3bede207fa9a41d5fa12012420c268bc6a0a1467454f6b3c8de1cfcd9b159fd243cabf55cc62d36774385e2d2bbcb683c3442f8a51828444484e44deea05e6a20a7ecb82161eefa50b3737171733c53c87f3b92ecbde743c34eca") socket$tipc(0x1e, 0x2, 0x0) 21:14:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80287010, &(0x7f0000000040)) [ 211.593771][ T140] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 21:14:36 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='random_read\x00'}, 0x10) 21:14:36 executing program 1: socketpair(0x0, 0xb, 0x0, &(0x7f00000000c0)) 21:14:36 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) [ 211.681657][ T5059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000640)={&(0x7f0000000540), 0x5, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:14:36 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x20}}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff}}}}}}}]}}, 0x0) 21:14:36 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000003100), 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='\xe7\x00'], 0x0, 0x400) 21:14:36 executing program 3: r0 = inotify_init1(0x0) sync_file_range(r0, 0x8000000000000000, 0x0, 0x0) 21:14:36 executing program 1: pselect6(0x2a, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 21:14:36 executing program 5: syz_clone(0x40000000, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 21:14:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xc, 0x3}]}]}}, &(0x7f0000000100)=""/201, 0x36, 0xc9, 0x1}, 0x20) 21:14:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 21:14:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x12, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:14:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x6a, 0x613, 0x0, 0x0, {0xa, 0x0, 0x0, 0x3}}, 0x18}}, 0x0) 21:14:36 executing program 3: syz_open_dev$usbfs(&(0x7f0000000580), 0x1, 0x2ecc2) 21:14:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfsdef}]}}) 21:14:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x801, &(0x7f0000000380)={[{@fat=@flush}]}) [ 212.119342][ T5088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.119486][ T140] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 212.211710][ T5095] fuse: Unknown parameter 'smackfsdef' [ 212.230256][ T5096] FAT-fs (loop3): bogus number of reserved sectors [ 212.256129][ T5096] FAT-fs (loop3): Can't find a valid FAT filesystem [ 212.430359][ T140] usb 1-1: Using ep0 maxpacket: 16 [ 212.569515][ T140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 212.579586][ T140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 212.590386][ T140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 212.600480][ T140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 212.769675][ T140] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.779069][ T140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.787220][ T140] usb 1-1: Product: syz [ 212.791543][ T140] usb 1-1: Manufacturer: syz [ 212.797090][ T140] usb 1-1: SerialNumber: syz [ 213.089514][ T140] cdc_ncm 1-1:1.0: bind() failure [ 213.098645][ T140] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 213.107201][ T140] cdc_ncm 1-1:1.1: bind() failure [ 213.119896][ T140] usb 1-1: USB disconnect, device number 2 21:14:38 executing program 0: r0 = getpgrp(0x0) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 21:14:38 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="9c") sched_rr_get_interval(0x0, &(0x7f0000000280)) 21:14:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 21:14:38 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) 21:14:38 executing program 2: r0 = socket(0x2, 0x3, 0x52) connect$netlink(r0, &(0x7f00000005c0), 0xc) 21:14:38 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)) 21:14:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @window, @sack_perm, @timestamp], 0x4) 21:14:38 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x440) 21:14:38 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000140), 0xa) 21:14:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}}}, 0x10) 21:14:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x18, 0x613}, 0x18}}, 0x0) 21:14:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000035c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:14:38 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 21:14:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x48, 0x613}, 0x18}}, 0x0) 21:14:38 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002580), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 21:14:38 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fsmount(r0, 0x0, 0x0) [ 213.698947][ T5115] tipc: Can't bind to reserved service type 1 21:14:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xaa0, 0x0, 0x0, 0x6, 0x0, "ad667bac259ae93480aea7453652a2ef72546b"}) 21:14:38 executing program 4: r0 = fsopen(&(0x7f0000000400)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='ip6gre0\x00', &(0x7f0000000480)='syztnl1\x00', 0x0) 21:14:38 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x29) 21:14:38 executing program 2: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000700)={0x0, &(0x7f0000000640)=""/133, 0x0, 0x85}, 0x20) 21:14:38 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 21:14:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x4}]}, 0x24}}, 0x0) 21:14:38 executing program 4: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 21:14:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@ipv6_newnexthop={0x18, 0x1e, 0x1}, 0x18}}, 0x0) 21:14:38 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 21:14:38 executing program 0: syz_mount_image$erofs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002580), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 21:14:38 executing program 1: pselect6(0x5c, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 21:14:38 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2, 0x11, r0, 0x0) 21:14:38 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x22) 21:14:38 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0xff, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "e2"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x1ff}, {0x6, 0x24, 0x1a, 0x1, 0x20}, [@acm={0x4}, @network_terminal={0x7, 0x24, 0xa, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x8, 0x0, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 21:14:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'hsr0\x00'}) 21:14:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x5e, 0x613}, 0x18}}, 0x0) 21:14:38 executing program 3: ioprio_set$uid(0x0, 0x0, 0xe803) 21:14:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000006a001300fcb25336c3b589a0060000000000a3"], 0x18}}, 0x0) [ 214.098309][ T5154] binder: binder_mmap: 5150 20ff7000-21000000 bad vm_flags failed -1 21:14:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2}, 0x48) 21:14:38 executing program 1: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000), 0xffffffffffffff24) 21:14:38 executing program 4: r0 = socket(0x2, 0x3, 0x52) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x16, 0x0, 0x0) 21:14:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x12, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) 21:14:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 21:14:39 executing program 5: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 21:14:39 executing program 4: r0 = socket(0x2, 0x3, 0x52) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) [ 214.409423][ T3744] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 214.659530][ T3744] usb 3-1: Using ep0 maxpacket: 16 [ 214.779641][ T3744] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.789627][ T3744] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 214.799944][ T3744] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 214.809726][ T3744] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 214.819437][ T3744] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 215.059437][ T3744] usb 3-1: string descriptor 0 read error: -22 [ 215.065679][ T3744] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.079181][ T3744] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.349590][ T3744] cdc_ncm 3-1:1.0: bind() failure [ 215.359126][ T3744] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 215.366288][ T3744] cdc_ncm 3-1:1.1: bind() failure [ 215.381737][ T3744] usb 3-1: USB disconnect, device number 4 21:14:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x1, 0x11, r1, 0x0) 21:14:40 executing program 1: mount$fuseblk(0xfffffffffffffffe, 0x0, &(0x7f0000000040), 0x0, 0x0) 21:14:40 executing program 5: syz_clone(0x41980300, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:40 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[], [{@subj_user={'subj_user', 0x3d, '}*{#,\''}}]}) 21:14:40 executing program 3: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$erofs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:40 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 21:14:40 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 21:14:40 executing program 4: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') [ 215.860514][ T5191] tmpfs: Unknown parameter 'subj_user' 21:14:40 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 21:14:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'macsec0\x00', @ifru_names='xfrm0\x00'}) 21:14:40 executing program 2: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 21:14:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xa4}}, 0x0) 21:14:40 executing program 4: syz_mount_image$vfat(&(0x7f000000b9c0), &(0x7f000000ba00)='./file0\x00', 0x0, 0x1, &(0x7f000000cc80)=[{0x0, 0x0, 0xffffffffffff7fff}], 0x0, &(0x7f000000cd00)={[{@shortname_win95}, {@fat=@tz_utc}]}) pipe2(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:14:40 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="01742205ed4e"]) 21:14:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x9}, @RTA_IIF={0x8}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_ID={0xc}}]}, 0x3c}}, 0x0) [ 216.097322][ T5209] loop4: detected capacity change from 0 to 16255 [ 216.121514][ T5213] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 21:14:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x32, 0x613}, 0x18}}, 0x0) 21:14:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x19}) 21:14:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IIF={0x8, 0xb}]}, 0x2c}}, 0x0) 21:14:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_NH_ID={0x8, 0x1e, 0x5}]}, 0x2c}}, 0x0) 21:14:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@ipv6_newnexthop={0x18, 0x5e, 0x1}, 0x18}}, 0x0) [ 216.159305][ T5209] FAT-fs (loop4): bogus number of reserved sectors [ 216.166033][ T5209] FAT-fs (loop4): Can't find a valid FAT filesystem [ 216.186632][ T5213] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:41 executing program 4: socket$inet(0x2, 0x3, 0x3) 21:14:41 executing program 5: socket$tipc(0x1e, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100f6f62cbfeb2f2fff28c9b21dc575ffffffffffffff"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 216.241905][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.269504][ T5218] tc_dump_action: action bad kind 21:14:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:14:41 executing program 2: syz_mount_image$vfat(&(0x7f0000002a00), 0x0, 0x0, 0x1, &(0x7f0000003bc0)=[{&(0x7f0000002a80)='\v', 0x1, 0x8001}], 0x0, &(0x7f0000003c40)) 21:14:41 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, &(0x7f00000002c0)={r0}, 0x0) 21:14:41 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 21:14:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP6_ID={0xc}}]}, 0x2c}}, 0x0) 21:14:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 21:14:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x14, 0x0, 0x0, 0x0, 0x104}, 0x48) 21:14:41 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x40086602, 0x0) [ 216.412038][ T5238] loop2: detected capacity change from 0 to 128 [ 216.423172][ T5236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:14:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xf6a) 21:14:41 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000440), 0x48) 21:14:41 executing program 0: syz_clone(0x141c0100, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 21:14:41 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000001640)) syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 21:14:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4028700f, &(0x7f0000000040)) 21:14:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP={0x5, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_ID={0xc}}]}, 0x3c}}, 0x0) 21:14:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000200001"], 0x24}}, 0x0) 21:14:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 21:14:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7, 0x0, 0x0, 0x0, 0x104}, 0x48) 21:14:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 21:14:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5421, 0x0) 21:14:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000380)) 21:14:41 executing program 5: syz_mount_image$vfat(&(0x7f0000002a00), &(0x7f0000002a40)='./file0/file0\x00', 0x0, 0x3, &(0x7f0000003bc0)=[{&(0x7f0000002a80)="0bfd14cf4492e0d7816494cb053118fcb9b3b7ce50bcfc8a753f8da18eeb2e27747de1f96339a3ee6fbde762979fe8bb22eb0af80022ed3438c9da91409c129a951d53b37b417177ff97c7d1fcd56c6b4244a92d75b1f6", 0x57, 0x8001}, {&(0x7f0000002b00)="1ed7c9aa81cdd63bbe546c195b6584131bc973626b8163dc1dcf6601fa30334fc7518c8ba72e88e5d7565601d14022def1c64394f63734aab1bc18d94128edff3e98cde8da004b669536f949b60c3c6e28205a9c7abc1ec2d6e1ed1f25c4a7468cd076fa5765c462f4d8c4cce11eaa3600b6a59411e750f08b3514282b46f86533c1b205d53a91365eed8bff3517fc49bf032cf91d3819d14537392ad4fdffaa6d54", 0xa2, 0x9}, {&(0x7f0000002bc0)="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", 0xf80, 0x4}], 0x200000, &(0x7f0000003c40)={[{@nonumtail}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@uid_lt}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 21:14:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xff}) 21:14:41 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) 21:14:41 executing program 0: syz_open_dev$hidraw(&(0x7f0000000080), 0xffffffffffffffff, 0xd0840) 21:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 21:14:41 executing program 2: setreuid(0xffffffffffffffff, 0xee00) socket$inet(0x2, 0xa, 0x0) [ 216.791971][ T5276] loop5: detected capacity change from 0 to 128 21:14:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xff}) 21:14:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00!zG'], 0x20}}, 0x0) 21:14:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x28, 0x613}, 0x18}}, 0x0) 21:14:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000001c0)) 21:14:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@id, 0x10, 0x0, 0x0, 0x0, 0x101d0}, 0x0) 21:14:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x2c}}, 0x0) [ 216.880782][ T5284] x_tables: duplicate underflow at hook 3 21:14:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xff}) 21:14:41 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6fc4e943479180f9, 0x0) 21:14:41 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x8904, &(0x7f0000000140)) 21:14:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 21:14:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 21:14:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 21:14:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv6_newnexthop={0x2c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x9, @LWTUNNEL_IP_OPTS_VXLAN={0x8, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x2c}}, 0x0) 21:14:41 executing program 0: socket$inet6(0xa, 0x1, 0x40) 21:14:41 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x2b) 21:14:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xff}) 21:14:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008f00)=ANY=[@ANYBLOB="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"], 0x88f0}}, 0x0) 21:14:42 executing program 3: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) fsmount(0xffffffffffffffff, 0x0, 0x0) 21:14:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001200)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 21:14:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0xf}, @RTA_IIF={0x8}]}, 0x2c}}, 0x0) [ 217.377288][ T5322] netlink: 552 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:42 executing program 1: clock_gettime(0x7, &(0x7f0000000400)) 21:14:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_IIF={0x8, 0x7}]}, 0x2c}}, 0x0) 21:14:42 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 21:14:42 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)) 21:14:42 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2c, 0x0, &(0x7f0000000080)=[@increfs_done, @register_looper, @acquire_done], 0x1, 0x0, &(0x7f00000000c0)='Q'}) 21:14:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 21:14:42 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 21:14:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'hsr0\x00'}) 21:14:42 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',version=9']) 21:14:42 executing program 1: syz_mount_image$vfat(&(0x7f0000002f40), &(0x7f0000002f80)='./file0\x00', 0x0, 0x0, &(0x7f0000003340), 0x0, &(0x7f00000033c0)={[{@shortname_lower}]}) 21:14:42 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1004, 0x0, 0x12, r1, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x8000000) 21:14:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)='F', 0x1}, {&(0x7f0000000240)="a5", 0x1}, {0x0}, {&(0x7f0000000300)="e5", 0x1}], 0x4}, 0x0) 21:14:42 executing program 5: r0 = gettid() capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) [ 217.699709][ T5346] 9pnet: Unknown protocol version 9 21:14:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0xbb3483a388eb8ed9, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 21:14:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 21:14:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x1700, 0x0, 0x5, 0x0, 0x101}) 21:14:42 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@id, 0x20000010, 0x0}, 0x0) [ 217.754235][ T5353] FAT-fs (loop1): bogus number of reserved sectors [ 217.779376][ T5353] FAT-fs (loop1): Can't find a valid FAT filesystem 21:14:42 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 21:14:42 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES32=r1], 0x8c}}, 0x0) 21:14:42 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x80000001}]) getgroups(0x0, 0x0) 21:14:42 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000640)=@string={0x4, 0x3, "bb75"}}, {0x0, 0x0}]}) 21:14:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv4_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_OIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @private=0xa010100}, @RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc}]}, 0x48}}, 0x0) 21:14:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_SPORT={0x6}]}, 0x34}}, 0x0) 21:14:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4008700e, 0x0) [ 217.984581][ T5373] loop3: detected capacity change from 0 to 264192 21:14:42 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a80)={'gre0\x00', &(0x7f0000000980)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 21:14:42 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000003340)=[{&(0x7f0000002fc0)='7', 0x1}, {&(0x7f0000003040)='\r', 0x1}, {&(0x7f0000003140)="f2", 0x1}, {&(0x7f0000003200)='3', 0x1}], 0x0, 0x0) 21:14:42 executing program 0: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYBLOB='F']) 21:14:42 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x2c) 21:14:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 21:14:42 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, &(0x7f0000000000)='}\x00') munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 21:14:42 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0xffffffffffffffff) [ 218.084117][ T5384] fuse: Bad value for 'fd' [ 218.091501][ T2961] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 218.109280][ T2961] Buffer I/O error on dev loop3, logical block 0, async page read [ 218.140838][ T2961] ldm_validate_partition_table(): Disk read failed. [ 218.165257][ T2961] Dev loop3: unable to read RDB block 0 [ 218.184658][ T2961] loop3: unable to read partition table 21:14:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) [ 218.195840][ T2961] loop3: partition table beyond EOD, truncated [ 218.240871][ T3671] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 218.470407][ T140] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 218.509555][ T3671] usb 5-1: Using ep0 maxpacket: 8 [ 218.689803][ T3671] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.759600][ T140] usb 1-1: Using ep0 maxpacket: 8 [ 218.889843][ T140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.900827][ T140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.911074][ T140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.921270][ T140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 218.931276][ T140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 218.942567][ T140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 219.019629][ T140] usb 1-1: string descriptor 0 read error: -71 [ 219.026084][ T140] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.035297][ T140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.070961][ T140] usb 1-1: can't set config #1, error -71 [ 219.080010][ T3671] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 219.089718][ T140] usb 1-1: USB disconnect, device number 3 [ 219.099974][ T3671] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.108938][ T3671] usb 5-1: Product: syz [ 219.113300][ T3671] usb 5-1: SerialNumber: syz [ 219.368773][ T140] usb 5-1: USB disconnect, device number 3 21:14:44 executing program 4: getrusage(0x0, &(0x7f0000000640)) 21:14:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="e5", 0x1}], 0x4}, 0x0) 21:14:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 21:14:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 21:14:44 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000280)) syz_clone(0x40000000, &(0x7f00000002c0)="569362959a41d9ba9a1fca1ad62f91b031a439602558a087937d28adf58ef241c3b06ca9a8a42a6960ffba96e67c9afc1c0e1d64df4c5b567d6799928cc3c5d1bc7ee3c04d25dc7bbf3027c677096126e55817a9861ec48caee73ca9b2ec351c7844cd057412f418d6d7ecab4f024fc93c36aee308a63bab198676e9c84cab566d", 0x81, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="948f3d87a6dd4b812531205c2e5812ebcce7ba563785de893c220d6071a3bede207fa9a41d5fa12012420c268bc6a0a1467454f6b3c8de1cfcd9b159fd243cabf55cc62d36774385e2d2bbcb683c3442f8a51828444484e44deea05e6a20a7ecb82161eefa50b3737171733c53c87f3b92ecbde743c34eca") sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:14:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000240), 0x4) 21:14:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) bind$tipc(r0, 0x0, 0x0) 21:14:44 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x9}, 0x10) 21:14:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/164, 0x2e, 0xa4, 0x1}, 0x20) [ 219.926504][ T5406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:44 executing program 4: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xd0840) 21:14:44 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x152}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x20000004]}, 0x8}) 21:14:44 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000000c0), 0xc) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) 21:14:44 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 21:14:44 executing program 5: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 21:14:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) 21:14:44 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) read$FUSE(r0, 0x0, 0xf0ff7f00000000) 21:14:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0xa4}}, 0x0) 21:14:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000001c00)="8c", 0x1, 0x8001}]) 21:14:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x3e, 0x613}, 0x18}}, 0x0) 21:14:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/201, 0x26, 0xc9, 0x1}, 0x20) 21:14:45 executing program 1: syz_clone(0x40000000, &(0x7f00000002c0), 0x0, 0x0, 0x0, &(0x7f0000000400)="94") 21:14:45 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 21:14:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) [ 220.275286][ T5435] loop4: detected capacity change from 0 to 128 21:14:45 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0xd]}, 0x8}) 21:14:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x11, 0x0, 0x0, 0x0, 0x104}, 0x48) [ 220.402931][ T3769] I/O error, dev loop4, sector 32 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 21:14:45 executing program 0: socketpair(0x0, 0x404, 0x0, 0x0) 21:14:45 executing program 4: syz_read_part_table(0x0, 0xaaaaaaaaaaaacc0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000002c0)="7e4f89ee519200a157c68311272047e9b734cf5638172707ac059abfb2774ba6f4f133a33f80747d23886d33ad18caf5b1a7ca6fccb0c2b2f93f714a089a0eedcb9d7e87832c57d6dc57a2f0f1a3395ccf1c9b283331ad6acf4407842417ee6cc7e19dd8d0a78945bb16580ddbdf62305416a2f40ff64f5cf74135e4a487c40e767dfa1ad60a1ee2ea824c93180b0c6c783cddc92c03da2ac2762804cc", 0x9d, 0x80000001}]) 21:14:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000080)="e8", 0x1}, {&(0x7f00000000c0)='B', 0x1}, {&(0x7f00000001c0)="d4", 0x1}], 0x4}, 0x0) 21:14:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000290001"], 0x24}}, 0x0) 21:14:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000006a0013"], 0x24}}, 0x0) 21:14:45 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0x2000090c, &(0x7f0000000980)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) 21:14:45 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 21:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003ac0)=[@cred={{0x1c}}], 0x20}, 0x5) 21:14:45 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000008cc0)='ns/mnt\x00') 21:14:45 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) [ 220.748281][ T5457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008f00)=ANY=[@ANYBLOB="f0880000300001002bbd7000fcdbdf2500000000ac010100a8011a00070001006374000088000280060003002000000006000e004e200000060003000a00000014000800547ef2de53bc8cd61c77d4fa935533f5060003000000000018000100ff01000009000000080000000900000090680000080005000101000014000700edfbe556efba152c9bfddcc1f505a228080005000000000014000c00ff010000000000000000000000000001fb00060076a5e9ba0a7c4902119650773281082736055e799a6a19cee7afe61049dad1a326793cfa3ca5ac3db4dceba758174f547d95b2d163341cc40583e13c7d489f65605e050a9e7ae0941a8423351ce52451be9d24e1f3b4e9f40b69986e82047ee03eed4ef59361f6dd358ddeb3e98519d53c2e751e0cf8c7422855347b8de5625292a63beb5f780f85d23af4698fb198464206572b14b1f63b76da319783c3ce6195af95d596c6bb2801ab48d7dfc91a55fae8d4d048d00534678922a5952ba8193655ab2d7e537642326c622fd4688f7906d8bea740e732f2b3ac6513d86454f4d700f391a357ae1f856e3c82afcd4c176b8d4404af0f6e000c00070001000000010000000c0008000300000000000000a40201005c001a000b000100736b626d6f640000100002800a000400709978e14cb4000023000600297946f255ba4541b9e3b2ae0739e9a78db47ac8fb171ada8da9e552c87c9a000c00070000000000000000000c0008000200000002000000640101"], 0x88f0}}, 0x0) 21:14:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 21:14:45 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x40049409, 0x0) [ 220.937652][ T5475] netlink: 33932 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.986821][ T5475] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.017469][ T5475] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:46 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x53564d41) 21:14:46 executing program 5: unshare(0x10040200) 21:14:46 executing program 3: syz_read_part_table(0x7, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0) getuid() 21:14:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv6_newnexthop={0x2c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x9, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x2c}}, 0x0) 21:14:46 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 21:14:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x123602) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000180)) 21:14:46 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)) 21:14:46 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x1c, &(0x7f0000000100)={0x5, 0xf, 0x1c, 0x2, [@wireless={0xb}, @ssp_cap={0xc}]}}) 21:14:46 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "ca65031099d63bfb3f84b51b77605e92"}]}}) 21:14:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 21:14:46 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x4020940d, 0x0) 21:14:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[], 0xe84}}, 0x0) 21:14:46 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 21:14:46 executing program 2: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder0\x00') 21:14:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'tunl0\x00'}) 21:14:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=@ipv6_getaddr={0x20, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_TARGET_NETNSID={0x8, 0xa, 0x9effffff}]}, 0x20}}, 0x0) 21:14:46 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x408, &(0x7f00000019c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@huge_within_size}], [{@hash}, {@smackfstransmute}]}) 21:14:46 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000180)) 21:14:46 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 221.959940][ T140] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 221.969365][ T3669] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 222.219403][ T140] usb 2-1: Using ep0 maxpacket: 16 [ 222.239456][ T3669] usb 6-1: Using ep0 maxpacket: 16 [ 222.420194][ T140] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.435461][ T140] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.446811][ T140] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.461579][ T140] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 222.473674][ T140] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 222.485748][ T140] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 222.489538][ T3669] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.509431][ T3669] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.519424][ T3669] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.530186][ T3669] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 222.540144][ T3669] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 222.550000][ T3669] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 222.659390][ T140] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.668672][ T140] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.677007][ T140] usb 2-1: Product: syz [ 222.681538][ T140] usb 2-1: Manufacturer: syz [ 222.686146][ T140] usb 2-1: SerialNumber: syz [ 222.743903][ T3669] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.753058][ T3669] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.765643][ T3669] usb 6-1: Product: syz [ 222.769888][ T3669] usb 6-1: Manufacturer: syz [ 222.774486][ T3669] usb 6-1: SerialNumber: syz [ 222.969538][ T140] cdc_ncm 2-1:1.0: bind() failure [ 222.979030][ T140] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 222.986015][ T140] cdc_ncm 2-1:1.1: bind() failure [ 222.995575][ T140] usb 2-1: USB disconnect, device number 4 [ 223.059619][ T3669] cdc_ncm 6-1:1.0: bind() failure [ 223.070281][ T3669] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 223.077127][ T3669] cdc_ncm 6-1:1.1: bind() failure [ 223.086869][ T3669] usb 6-1: USB disconnect, device number 2 21:14:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x0, 0x0, 0x6}, 0x8) 21:14:48 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x2f) 21:14:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}, {}]}]}}, &(0x7f0000000100)=""/201, 0x3e, 0xc9, 0x1}, 0x20) 21:14:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000080)=0x90) 21:14:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@authinfo={0x10}], 0x10}, 0x0) 21:14:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000740)={0x0, 0x0, 0x1}, &(0x7f0000000780)=0x18) 21:14:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x3}, 0x8) 21:14:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100), 0x8) 21:14:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:14:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xc}, 0x8) 21:14:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xc}, 0x98) 21:14:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x211}, 0x98) 21:14:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 21:14:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000240)=0x18) 21:14:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000300)=0x8) 21:14:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 21:14:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:14:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x5}, 0x10) 21:14:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 21:14:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, &(0x7f0000000240)="ca", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="9b", 0x1, 0x0, 0x0, 0x0) 21:14:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x902, &(0x7f0000000180)=r5, 0x4) 21:14:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)='+', 0x1}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000840000000a000000ff0100000000000000000000000000011000000084"], 0xb0}, 0x0) 21:14:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@init={0x14}, @prinfo={0x14}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @authinfo={0x10}, @init={0x14}, @prinfo={0x14}], 0x9c}, 0x0) 21:14:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000280), 0x8) sendto$inet(r0, &(0x7f0000000940)="bcd51311bd7c9f28634751ccda7f01e1d86d5cd1e9cf7a6017edffa600922883d146ddce2cfdbf38f8f90622fc6f1a5f31da800f3e6f83ae3940bd589f9e6e8d2a6a2f0d5b1073c2671a0d5c6a9458eb1d79119e91516db62c31882892a8c6d01c88512c88a997834b63c4f2114a6b7b03d3164a64f52da4228ae671f61f62e20264fa49b03722e05e4f306f0537a7c6bb5553f57360b6330f3c34b1235de4519cd23870b3f3dfd425699916110cacbb7f7fa13f1b7006ce57db85e00b888d536bc1262f380ac8cfeb9cdeb330e933a0501dc3a5cf34768c2e45a34c2a5e8d6bb61023448a22069f583956d47715e9fd46d09f8ecb5c9c42f0aa62372fedb74f8e7533e05d5e061260867f4b113b322699fb3b452a3b0d5aacb1476beb1b499f7889325819bc9758dda165d86da2ec9c968b55ec74fc9efc87152665994ec014fa858b5be9284930036b6bbe5f78b65babba6f5da8c3d8ec1604397bb5449be31386bd682ca0d9d6053d8a0eae527d8f8fa9a19a02ec848ff32afa251ab76a8efca75d594201c57af3a4b49a7905d5bdf835d0744d0f67b34d7f666f5d9c3796bcbc4f5daa263b70504dc96ca7bed1d765f9970a52e9ba5b8b354b28e4021640a07e0436e4cb5c63f1db8b8703bb20e2e9fe6fc48c9b3e2241077fcc82cbc56311ed7bfe1cd38f02644cd48e6d1b8e6fefba4470e6db9bdd720621ca8c53386e6727df7d2e677a5983082691ff41667f234997aa5bf5b78b9042c92f93dc623aaeb838e93ae260e50b80602f49446a047c5b8b833e133f3d2ce07eddbc6d9e8540bb7bb23a26dae0b23aad7014ffcfef6d1376ffbd21708b812a51209bb4137230bfcc2cda47eb3c3467d114fab72574517058a638a601f1c404e48aa1d6d64fd66c78ce98c1247d88f94df79535169c687cb69cc8c5affebab1fd5339e893002827422b85c0d2cece5adbd103b5875510cd5ae0af18dd67a2d9755c156e8eee60b62520b4ea6d06be50285d72507e1a14b7c9682c126f7eeed84c81a6669d2346e34720fbaf7c9c71727684032a9281b964e3ee5ed3069e3e99fdf8eb526c2b42272af864c5b0c0470b1c32d7390eb8ee0867faed3535d13408e8321a8d95d1404a78d0b424c4a3276ef5f919c67cb257715d071db06f8f2aaecc8a8ed6af2015a0a016a644b2987682b5f5f3a56be455e049460ed768ca8a1472dc5dcb4f5d65a0f4d35dc333d1120175625ccddbac6e6c04f668e7a198ed7bd3bc2f44569dfd83c97163cffedf9329dd512c8d726cda2b59eccb37beac93af5ee64655491121f4d8a0c412f5b26a266f5cccef433fba9784eaef5dade8d307d691159f999bdbce36868189efe2a52ce723af92fd1e980151280c38796030b8754214dcde7ac272100b69f28d6323a272c6877c2496581758952f6362c91bd8e1d3213bc14f3d08c28d15994356ec0806a4b7bc2ad224da327de21e203cf693330134ed7aaf37f23f4cc5499826acbf90ecee3b6f7fd0b00e056bf24605aaa63a78c5df298e9fd26f79dbacb3d4dbff3c3aa61d459fda5a1086f14122259e974c41482b14d20c355d77ae8830ecd2b1a6721ec44a73a6fd4a50c8154ec313db31093ebe078965a6563fd9c8cdac184dab1c009949d3f989070785a20c2ac011079abfcb13b32756de9312a51771e7401f72e61545b62598f496c1359e77ddbb470a11df6174fe86c45e31db9ae250a41bd1493b13ea0b33756e2d827bb4e78ab688f985e2d48b10d0eaea31b5025a7eb00b782a7847f7780fd8d119f1471520f5abaf1b7c4cbd9a43dd5602313124f7aae589a990d11c98e972a6f201e52f61641b1345ab8a894afae6674f24de8d1ef0a651b2088e66005b6c5f35c886fff94137528c5eb66318d00ab5e88fb877212b3ea25760e2f382c1ce4ce24bf16dd9f8288c134887c70553744ca2026930bbc9247a57e403da742f4bace35965f5bbe3c0ffb4968bbd1fcdff748cb8763109d54acfbb705ffbc3ae73ef4858f85be5d839f3b0ba5f73999fad4b383b83ad7507fa402aaf6993719dec6a7b6fa2855a1d7d3e3573aa57196b5159f506b079531ea3d8ed8ccfe1037d2c46d374875e24614b15a0d8106dd4a5d83e2b610eddc5dbe3156cf1bd00e4fc9b21a8de49b1b864f660c13c9a3cd018d4ebc7cb5b6e847dc19af35a37e34284333b04ea0439fa89bf8422446c9f531e6afb95d4a712178513ad1064438cdb73061fe1b05597026105822f2dca01760bc45eec98eb2871bfc9b37622b6cebbad006d18b2ab9059f54c7964a69debb510d768903937f9737eafe5b7e66d62f98336936ddff8fd64bcfe12f4061bf51ac0f495450a062485a8d2fb6f33663ccc2539f1bb91631d6c829a29f94910316a3d8920a21c33f798207f57385094b9841f91ee6d5dd91afab6502654fcbc9ef1e84b759b6742532ccc3c4188a91aa7a16a3367a8b81a8baa5c5d61df76f276374256f514808dd5094062e55f73d19974db2a7b4a562120e55f9aae291f1913de780e403919c589d12b4b0ba57861323066da09893fa917b58f8fa1fc6858bea8a1b60ed5e63ba954cbd2fa970d4fa014c24cec7749bc31c89f7e9990e5ef535cc55d38d5e40ad3480ed930fb772443104f", 0x753, 0x0, 0x0, 0x0) 21:14:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={r4}, 0x8) 21:14:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000100)="d6", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast1}}, @sndrcv={0x2c}, @authinfo={0x10}, @init={0x14}], 0xb4}, 0x0) 21:14:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)=@in6={0x1c, 0x1c}, 0x1c) 21:14:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 21:14:48 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0xa, 0x0, 0x0, &(0x7f00000006c0)=[@rights, @rights], 0x20}, 0x0) 21:14:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 21:14:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 21:14:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000080)=0x90) 21:14:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@prinfo={0x14}], 0x14}, 0x0) 21:14:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@authinfo={0x10}], 0x10}, 0x0) 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="ff", @ANYRES32=0x0], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000100), &(0x7f00000001c0)=0x18) 21:14:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x211}, 0x98) 21:14:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:14:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10181, 0x0, 0x0) 21:14:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000004c0)=0x88) 21:14:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000540)="f2", 0x1}], 0x1, &(0x7f0000001840)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @authinfo={0x10}], 0x20}, 0x0) 21:14:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)=0x75) 21:14:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0), 0x8) 21:14:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 21:14:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 21:14:49 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x901, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:14:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 21:14:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001500), &(0x7f00000015c0)=0x98) 21:14:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="92", 0x1}], 0x1}, 0x0) 21:14:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @init={0x14}], 0x30}, 0x0) 21:14:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0), 0x8) 21:14:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xbcbc}, 0x14) 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='q', 0x1}], 0x1, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) 21:14:49 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 21:14:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:14:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 21:14:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000140)=0x4) 21:14:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)='\x00', 0x5a) 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000280)='&', 0x1, 0x100, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:14:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x10) 21:14:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:14:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000280)=""/4096, 0x1000) 21:14:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000040)=0x90) 21:14:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 21:14:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "f9dd"}, &(0x7f0000000280)=0xa) 21:14:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x0, 0x3}, 0x8) 21:14:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 21:14:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x47, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001ac0)={&(0x7f00000013c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001a40)=[@sndrcv={0x2c}], 0x2c}, 0x20104) 21:14:49 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 21:14:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:14:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 21:14:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000240)=0x98) 21:14:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000740), &(0x7f0000000780)=0x18) 21:14:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3}, 0x8) 21:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000)={0x2}, 0x1) 21:14:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, 0x0, 0x0) 21:14:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000300), 0x8) 21:14:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 21:14:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:14:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000200)=0x98) 21:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 21:14:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 21:14:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffc}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 21:14:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000140)="3421b3bb2b873675a9720320004fcd0626696157ec5860f7ef733636430e79160e3280f797ab716d7337504abacd6311ce69deb7819a5e3155898f565712a2c69225fa1465086ee831df172e88a92fdd539bff20921d0b765dc2520feac8ed0fd57e26682ef00cc91e23f3444d18a28a87a8a0fe3cec33fe2f81644c10c51a9571ff9499d146898d92c617042dc303712c73a42331aa2fc8c6", 0x99, 0x0, 0x0, 0x0) 21:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x10) 21:14:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x10001, 0x5, 0x1f}, 0x10) 21:14:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='L', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="f8", 0x1}], 0x1}, 0x0) 21:14:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x10) 21:14:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:14:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 21:14:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0xffff, 0x10}, 0x98) 21:14:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 21:14:50 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f0000000140)='./file0/file0\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fsync(r0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f0000000240)='./file0/file0\x00') 21:14:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:14:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f00000000c0), 0x4) 21:14:50 executing program 3: r0 = socket(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000540)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 21:14:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:14:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100)={0x0, 0x4}, 0x8) 21:14:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="1e", 0x1}], 0x1}, 0x0) 21:14:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 21:14:50 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f0000000140)='./file0/file0\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fsync(r0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f0000000240)='./file0/file0\x00') 21:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x2) 21:14:50 executing program 3: r0 = socket(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000540)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="94"], 0x1a0}, 0x0) 21:14:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000340), 0x8) 21:14:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 21:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), 0x10) 21:14:50 executing program 4: request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 21:14:50 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000540)='/sys/kernel/uevent_seqnum', 0x0, 0x0) 21:14:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "4ff7d27061acd164fba9f69e4e4d9ab3de87b371f9f2524053dee25bc273643738c2cd9f6f71e7df9bf3d28246943a84d80d15f7bdd5bb42e5fa46d0a23287f9"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 21:14:51 executing program 5: syz_clone3(&(0x7f0000000d00)={0x24800200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:14:51 executing program 3: syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{0x0, 0x0, 0x10000000000000}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB]) 21:14:51 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f0000000140)='./file0/file0\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fsync(r0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f0000000240)='./file0/file0\x00') 21:14:51 executing program 4: syz_mount_image$exfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}], 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='exfat\x00', 0x0, 0x0) 21:14:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000740)={'syztnl2\x00', 0x0}) 21:14:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 21:14:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 226.372326][ T5812] loop3: detected capacity change from 0 to 65536 [ 226.411677][ T5820] loop4: detected capacity change from 0 to 1 [ 226.435524][ T5812] vxfs: WRONG superblock magic 00000000 at 1 [ 226.452495][ T5812] vxfs: WRONG superblock magic 00000000 at 8 [ 226.467512][ T5820] exFAT-fs (loop4): invalid boot region 21:14:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)={0x0, "9966233978c11fd901204c3edf1b7499caf46ede2fbf1a93151f12f28af3eca4a6178d9ac5e6b29a7d7e1f4a1b5244f33984c42f2e323308adc2df9b0dbd3c64"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 21:14:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) [ 226.489336][ T5812] vxfs: can't find superblock. [ 226.497641][ T5820] exFAT-fs (loop4): failed to recognize exfat type 21:14:51 executing program 1: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f0000000140)='./file0/file0\x00') mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) fsync(r0) renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f0000000240)='./file0/file0\x00') 21:14:51 executing program 4: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x200000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 21:14:51 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:14:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000408c0d220040000000000109022400010000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0x8}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000040)) 21:14:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) chdir(&(0x7f0000000040)='./file0\x00') 21:14:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) 21:14:51 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) close(r0) 21:14:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x77}}}}}, 0x28}}, 0x0) sendfile(r5, r4, 0x0, 0x10000a006) 21:14:51 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0'}, 0x7ffffffff000) 21:14:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) 21:14:51 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 226.799077][ T5850] loop5: detected capacity change from 0 to 512 [ 226.827526][ T5850] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended 21:14:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:14:51 executing program 5: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) [ 226.863546][ T5850] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 226.896499][ T27] audit: type=1804 audit(1650230091.631:12): pid=5849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1376254820/syzkaller.NaPxKG/148/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 226.930072][ T5858] loop1: detected capacity change from 0 to 512 21:14:51 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0x0, '\x00', @string=0x0}}) 21:14:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x61]}}, &(0x7f00000002c0)=""/235, 0x27, 0xeb, 0x1}, 0x20) [ 226.966024][ T5858] EXT4-fs error (device loop1): __ext4_fill_super:5311: inode #2: comm syz-executor.1: iget: root inode unallocated [ 226.987385][ T5858] EXT4-fs (loop1): get root inode failed [ 226.993353][ T5858] EXT4-fs (loop1): mount failed [ 227.041477][ T140] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 227.439537][ T140] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 227.458119][ T140] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 227.500390][ T140] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 227.521186][ T140] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.568808][ T140] usb 1-1: config 0 descriptor?? 21:14:54 executing program 0: pselect6(0x40, &(0x7f0000000900)={0x1}, 0x0, 0x0, &(0x7f00000009c0)={0x0, 0x3938700}, 0x0) 21:14:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xa, &(0x7f0000000300)={&(0x7f0000000740)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}}, 0x0) 21:14:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80) 21:14:54 executing program 3: pselect6(0x40, &(0x7f0000000900)={0x1}, &(0x7f0000000940)={0x400}, 0x0, &(0x7f00000009c0)={0x0, 0x3938700}, 0x0) 21:14:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x10007, 0x1ff, 0x43, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:14:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x7, 0x11ff, 0x40, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 21:14:54 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2006cea, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 21:14:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000090000000d0000e300000008"], &(0x7f00000002c0)=""/4096, 0x45, 0x1000, 0x1}, 0x20) [ 229.715212][ T3667] usb 1-1: USB disconnect, device number 4 21:14:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7, 0x1ff, 0x40, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 21:14:54 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_GETMDB={0x18, 0x834}, 0x18}}, 0x0) 21:14:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0xfffffffffffffffd, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ddfa9796b58cd2ff2d1604"], 0x14}}, 0x0) 21:14:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x34]}}}}]}) 21:14:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000003000010000000000000000000000001384000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000fc"], 0x98}}, 0x0) 21:14:54 executing program 3: syz_mount_image$msdos(&(0x7f00000006c0), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x84405, &(0x7f0000000940)) 21:14:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="be", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x64}}], 0x2, 0x0) [ 229.977811][ T5894] tmpfs: Bad value for 'mpol' 21:14:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x800812a0, 0x0) 21:14:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x40) 21:14:54 executing program 4: epoll_create1(0x2e508c5e6f239da9) [ 230.025846][ T5898] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.062044][ T5898] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.110212][ T5898] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:54 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x8000000000000000}}]}) 21:14:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000009f00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00', 0x1}) 21:14:54 executing program 0: openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/fs/pstore', 0x0, 0x0) 21:14:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0a012ea, 0x0) 21:14:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000003000010000000000000000000000001384000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000fc"], 0x98}}, 0x0) 21:14:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 230.268461][ T5915] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:55 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 21:14:55 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x1000000) 21:14:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, 0x80) 21:14:55 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', 0x0) [ 230.319522][ T5915] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:55 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) [ 230.369785][ T5922] tmpfs: Bad value for 'mode' [ 230.374701][ T5915] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:55 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x6) 21:14:55 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) getitimer(0x0, &(0x7f0000000540)) 21:14:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000003000010000000000000000000000001384000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000fc"], 0x98}}, 0x0) 21:14:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2284, &(0x7f0000000000)) 21:14:55 executing program 3: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)="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"}) openat$sysfs(0xffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x0, 0x0) 21:14:55 executing program 2: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000280)='v', 0x1, 0xfffffffffffffffc) 21:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 21:14:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x0, 0xad, &(0x7f0000000080)=""/173}, &(0x7f0000000140)="07a3eb22b667", 0x0, 0x0, 0x0, 0x0, 0x0}) 21:14:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000003000010000000000000000000000001384000100500001000b0001006d697272656400002400028020000200000000000000000000000000000000000000000004000000fc"], 0x98}}, 0x0) [ 230.548333][ T5936] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.560022][ T5936] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:55 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x420002) [ 230.560049][ T5936] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:55 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/block/ram15', 0xa0001, 0x0) [ 230.658401][ T5945] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) 21:14:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2}]}) 21:14:55 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x36, 0x2a]}}}}]}) 21:14:55 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000005, 0xffffffffffffffff) 21:14:55 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000540)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@max_read={'max_read', 0x3d, 0x8000000000000000}}]}}) 21:14:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000066c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000140)='./file0/file0/file0\x00', 0x0) syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0x0, r1}, 0x10) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, 0x0, 0x0) 21:14:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x11, 0x0, @buffer={0x2, 0xad, &(0x7f0000000080)=""/173}, &(0x7f00000002c0)="07a3eb22b6672dce538871a41bedffba0c", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 230.842711][ T5957] tmpfs: Bad value for 'mpol' [ 230.848383][ T5958] fuse: Bad value for 'fd' 21:14:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x1000}) 21:14:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce={0x49}}) 21:14:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7fff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x7}, 0x48) 21:14:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x3}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'syzkaller0\x00', @remote}) 21:14:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce={0x41}}) 21:14:56 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:14:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000080)={'wg0\x00', 0x0}) 21:14:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x3, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 21:14:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x3}}) 21:14:56 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x4000000) socket$pppl2tp(0x18, 0x1, 0x1) syz_clone3(&(0x7f0000000580)={0x1c0001000, &(0x7f0000000380), 0x0, &(0x7f0000000400), {0x2e}, &(0x7f0000000440)=""/157, 0x9d, &(0x7f0000000500)=""/16, &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x3}, 0x58) syz_clone3(&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, {0x3e}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000640)={0x0, &(0x7f0000000140), 0x0, 0x0, {0x23}, 0x0, 0x0, &(0x7f0000000300)=""/97, &(0x7f0000000600)=[0x0], 0x1}, 0x58) 21:14:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce={0x1e}}) 21:14:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x3c}}, 0x0) 21:14:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@handle=@nsim={{0x6d}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 21:14:56 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='session=0x0000000000000111,type=', @ANYRESHEX]) 21:14:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce={0x6}}) 21:14:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0xfffff3ba, 0x0, 0x601bbe1e}, 0x48) 21:14:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0xfed3) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 21:14:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0xa0) 21:14:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce={0xa}}) [ 231.907324][ T6000] hfsplus: type requires a 4 character value [ 231.932214][ T6000] hfsplus: unable to parse mount options 21:14:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce={0x13}}) 21:14:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce={0xb}}) 21:14:56 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303131312c747970653d417f41f52c6769643d", @ANYRESHEX]) 21:14:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x26}}) 21:14:56 executing program 0: r0 = syz_io_uring_setup(0x61f5, &(0x7f0000000040), &(0x7f0000eb6000/0x2000)=nil, &(0x7f000088e000/0x2000)=nil, &(0x7f0000001580), &(0x7f0000000000)) io_uring_setup(0x3768, &(0x7f0000000140)={0x0, 0x0, 0x24, 0x0, 0x0, 0x0, r0}) 21:14:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_to_team\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="3d00000000000000000000000000800000ff000001"]}) [ 232.088826][ T6016] hfsplus: invalid gid specified 21:14:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'team0\x00', &(0x7f0000000200)=@ethtool_coalesce}) 21:14:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000180)={'team0\x00', 0x0}) [ 232.139516][ T6016] hfsplus: unable to parse mount options 21:14:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, 0x0) [ 232.193688][ T6023] team0: mtu greater than device maximum 21:14:57 executing program 3: syz_io_uring_setup(0x12a2, &(0x7f0000000000)={0x0, 0xddbf, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001240), 0x0) syz_io_uring_setup(0xc5d, &(0x7f00000000c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 21:14:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x19, 0x0, &(0x7f0000000540)) 21:14:57 executing program 1: syz_io_uring_setup(0x204c, &(0x7f00000000c0), &(0x7f0000eb9000/0x1000)=nil, &(0x7f0000eb6000/0xe000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 21:14:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 21:14:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) 21:14:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x2, @any, 0x7b50}, 0xe) 21:14:57 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:14:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x540d, 0x0) 21:14:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}) 21:14:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 21:14:57 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000002300)="fe", 0x1, 0xffffffffffffffff) 21:14:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x14001, 0x0, 0x0, 0x0) 21:14:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$bt_l2cap(r0, 0x0, 0x0) 21:14:57 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0xfed3) getegid() socket$vsock_stream(0x28, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:14:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_RESETEP(r0, 0x5522, 0x0) 21:14:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:14:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:14:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x17, 0x0, &(0x7f0000000540)) 21:14:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_RESETEP(r0, 0x8008551d, 0x0) 21:14:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f00000001c0)={'veth1_to_team\x00'}) 21:14:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @dev}, 0xf) 21:14:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_CONTROL(r0, 0x4004551e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:14:57 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 21:14:58 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000041c0), 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper=0x2000000}, 0x10) 21:14:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000e09) 21:14:58 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(0x0) 21:14:58 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:14:58 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000000c0)={0x7, 0x0, "8caff94940e3808dc69b07c0057f8f4cb4ee9e5c7357abbd11184f83b1e5b51e616c5b1c1cc40dae7075c8c0e954e4957dc19a7cc5e957c50effa1ff101a0ccfe82666975e643b31fd61d5f6b3f0fe4d8ce5aac81754e3ef086e527ee517941c24e2903fa58a23e340db9041bb501d55e1330047945e38fc907f013c023294f7538c87d7dd3718f2310e495800521985366e257e3956b67249385cca929bc33b56038a228a031caeec1cec19f0e753c7245b68571a94f1ad64ac56c42dea1da2a4c320273564b0e253e491e55cfb2df181e55f1b0012c43a5a9950b82ac65c5754939da78dc9f54a26cace8ff56de7bfb84e7e7703f79d0fe15411b9041add7f"}) 21:14:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x7d}, 0x0) 21:14:58 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x8081, 0x0) write$rfkill(r0, &(0x7f0000000140)={0x0, 0x3, 0x3}, 0x8) 21:14:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x7b50, 0x1}, 0xe) 21:14:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 21:14:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 21:14:58 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 21:14:58 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0xa6041) 21:14:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) 21:14:58 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000005c0)='\t'}) 21:14:58 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'xfrm0\x00'}) socketpair(0x18, 0x1, 0x91f6, &(0x7f0000000000)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2020) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) 21:14:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0xe, 0x0, &(0x7f0000000540)) 21:14:58 executing program 0: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) 21:14:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7, 0x0, &(0x7f0000000540)) 21:14:58 executing program 5: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x10000001}) 21:14:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x80000001}) 21:14:58 executing program 1: prctl$PR_SET_IO_FLUSHER(0x29, 0x0) 21:14:58 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0xe000) 21:14:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000180)) 21:14:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 21:14:58 executing program 0: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0x20, &(0x7f0000000080)={0x0, 0x0, 0xffffffff}) 21:14:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000480)=""/151, &(0x7f0000000540)=0x97) 21:14:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) 21:14:58 executing program 1: setfsuid(0xee01) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:14:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000ac0), 0xc) 21:14:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f00000001c0)={'veth1_to_team\x00'}) 21:14:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 21:14:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x30, 0x0, &(0x7f0000000540)) 21:14:58 executing program 1: syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x2e001) 21:14:58 executing program 5: r0 = gettid() r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 21:14:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="9c"}) 21:14:58 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x540e, 0x0) 21:14:58 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0189436, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 21:14:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) 21:14:58 executing program 1: r0 = gettid() r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 21:14:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$bt_l2cap(r0, 0x0, 0x1000000) 21:14:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) 21:14:58 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xa4080, 0x0) 21:14:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 21:14:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x8, 0x4) 21:14:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 21:14:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000006100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x125e, &(0x7f0000008480)) 21:14:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x540b, 0x0) 21:14:58 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x540f, 0x0) 21:14:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0), &(0x7f0000001e00)=0x14) 21:14:58 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:14:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f00000001c0)={'veth1_to_team\x00'}) 21:14:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000006100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0xc0189436, &(0x7f0000008480)) 21:14:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f00000001c0)={'veth1_to_team\x00'}) 21:14:59 executing program 1: prctl$PR_SET_IO_FLUSHER(0x27, 0x0) 21:14:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) 21:14:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0xc0481273, &(0x7f0000000040)) 21:14:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x70) 21:14:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:14:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000380)=@framed={{}, [@map_idx_val, @map_fd]}, &(0x7f00000003c0)='GPL\x00', 0x1, 0xfb, &(0x7f0000000400)=""/251, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:14:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x5460, 0x0) 21:14:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000000c0)={0x0, "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"}) 21:14:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000006100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80081272, &(0x7f0000008480)) 21:14:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f00000006c0)=0x80) 21:14:59 executing program 0: setresuid(0xee00, 0xee01, 0xee01) setresuid(0xee01, 0xee00, 0xee01) 21:14:59 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000000c0)={0x0, 0x3, "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"}) 21:14:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "14a6819d35"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "ecc3b6f9d7"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "ad3223c543d2dd7f1c3382f7e0b37d9aba"}]}, 0x48}}, 0x0) 21:14:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x1, 0x1}) 21:14:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8942, &(0x7f00000001c0)={'veth1_to_team\x00'}) 21:14:59 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffffffff, 0x10040) 21:14:59 executing program 3: setresuid(0xee00, 0xee01, 0xee01) ioprio_set$uid(0x3, 0x0, 0x0) 21:14:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0xa2041) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 234.623899][ T6211] usb usb1: usbfs: process 6211 (syz-executor.1) did not claim interface 0 before use 21:14:59 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_ecred_reconf_req={{0x19, 0x0, 0x4}}}}, 0x11) 21:14:59 executing program 0: socketpair(0x11, 0x3, 0x81, &(0x7f0000001100)) 21:14:59 executing program 5: socket(0xa, 0x3, 0x2) 21:14:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0xfffffffffffffe03}}, 0x0) 21:14:59 executing program 4: getpriority(0x2b89b98a0ebb5ae4, 0x0) 21:14:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x44}}, 0x0) 21:14:59 executing program 0: rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) 21:14:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$sequencer(r0, &(0x7f00000001c0)=""/82, 0x52) 21:14:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000240)={{0x0, 0x89}}) 21:14:59 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) [ 234.784999][ T3637] Bluetooth: hci5: ACL packet for unknown connection handle 0 21:14:59 executing program 0: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:14:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 21:14:59 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000280)={0x48}, &(0x7f00000002c0)={0x0, 0x2710}) 21:14:59 executing program 3: io_uring_setup(0x760c, &(0x7f0000000000)={0x0, 0x0, 0x22}) 21:14:59 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x414002, 0x0) [ 234.921217][ C1] general protection fault, probably for non-canonical address 0xdffffc00000000cd: 0000 [#1] PREEMPT SMP KASAN [ 234.932971][ C1] KASAN: null-ptr-deref in range [0x0000000000000668-0x000000000000066f] [ 234.941396][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 5.18.0-rc2-next-20220414-syzkaller #0 [ 234.950856][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.960921][ C1] RIP: 0010:ip6_rcv_core+0x12e8/0x1dd0 [ 234.966531][ C1] Code: c1 ea 03 80 3c 02 00 0f 85 39 09 00 00 4c 89 f2 49 8b 85 b0 02 00 00 48 c1 ea 03 65 48 ff 40 68 48 b8 00 00 00 00 00 fc ff df <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f6 [ 234.986157][ C1] RSP: 0018:ffffc900001b7b28 EFLAGS: 00010203 [ 234.992242][ C1] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 235.000241][ C1] RDX: 00000000000000cd RSI: 0000000000000100 RDI: 0000000000000000 [ 235.008230][ C1] RBP: ffff88801f1b8500 R08: 0000000000000001 R09: ffff88801f1b85df 21:14:59 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000140)=""/98, 0x62}], 0x2, &(0x7f00000026c0)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/217, 0xd9}, {0x0}], 0x4, 0x0) [ 235.016211][ C1] R10: ffffffff87fd936e R11: 0000000000000000 R12: 0000000000000000 [ 235.024194][ C1] R13: ffff888078858000 R14: 000000000000066c R15: 0000000000000001 [ 235.032179][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 235.041124][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.047719][ C1] CR2: 00007fcf9d59c028 CR3: 0000000025fc9000 CR4: 00000000003506e0 [ 235.055707][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.063690][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 21:14:59 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000140)=""/98, 0x62}], 0x2, &(0x7f00000026c0)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/217, 0xd9}, {0x0}], 0x4, 0x0) [ 235.071683][ C1] Call Trace: [ 235.074965][ C1] [ 235.077909][ C1] ipv6_rcv+0x75/0x3b0 [ 235.082009][ C1] ? ip6_rcv_core+0x1dd0/0x1dd0 [ 235.086896][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 235.092880][ C1] ? __netif_receive_skb_core+0x3a10/0x3a10 [ 235.098794][ C1] ? process_backlog+0x225/0x7c0 [ 235.103749][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 235.108664][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 235.113711][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 235.118670][ C1] __netif_receive_skb+0x24/0x1b0 [ 235.123715][ C1] process_backlog+0x3a0/0x7c0 [ 235.128503][ C1] ? finish_task_switch.isra.0+0x319/0xb80 [ 235.134418][ C1] __napi_poll+0xb3/0x6e0 [ 235.138767][ C1] net_rx_action+0x8ec/0xc60 [ 235.143388][ C1] ? napi_threaded_poll+0x520/0x520 [ 235.148612][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 235.153569][ C1] __do_softirq+0x29b/0x9c2 [ 235.158196][ C1] ? __irq_exit_rcu+0x180/0x180 [ 235.163110][ C1] run_ksoftirqd+0x2d/0x60 [ 235.167542][ C1] smpboot_thread_fn+0x645/0x9c0 21:14:59 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000140)=""/98, 0x62}], 0x2, &(0x7f00000026c0)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000300)=""/217, 0xd9}, {0x0}], 0x4, 0x0) [ 235.172556][ C1] ? sort_range+0x30/0x30 [ 235.176910][ C1] kthread+0x2e9/0x3a0 [ 235.180990][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 235.186651][ C1] ret_from_fork+0x1f/0x30 [ 235.191121][ C1] [ 235.194145][ C1] Modules linked in: [ 235.198107][ C1] ---[ end trace 0000000000000000 ]--- [ 235.203590][ C1] RIP: 0010:ip6_rcv_core+0x12e8/0x1dd0 [ 235.209088][ C1] Code: c1 ea 03 80 3c 02 00 0f 85 39 09 00 00 4c 89 f2 49 8b 85 b0 02 00 00 48 c1 ea 03 65 48 ff 40 68 48 b8 00 00 00 00 00 fc ff df <0f> b6 14 02 4c 89 f0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 f6 [ 235.228732][ C1] RSP: 0018:ffffc900001b7b28 EFLAGS: 00010203 [ 235.234836][ C1] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 235.242850][ C1] RDX: 00000000000000cd RSI: 0000000000000100 RDI: 0000000000000000 [ 235.250856][ C1] RBP: ffff88801f1b8500 R08: 0000000000000001 R09: ffff88801f1b85df [ 235.258896][ C1] R10: ffffffff87fd936e R11: 0000000000000000 R12: 0000000000000000 21:15:00 executing program 2: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 21:15:00 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '\x00'}, 0x7) [ 235.266919][ C1] R13: ffff888078858000 R14: 000000000000066c R15: 0000000000000001 [ 235.274939][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 235.283919][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.290541][ C1] CR2: 00007fcf9d59c028 CR3: 0000000025fc9000 CR4: 00000000003506e0 [ 235.298535][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.306576][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.314592][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 235.321949][ C1] Kernel Offset: disabled [ 235.326265][ C1] Rebooting in 86400 seconds..