Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2021/01/31 05:31:03 fuzzer started 2021/01/31 05:31:03 dialing manager at 10.128.0.105:35201 2021/01/31 05:31:03 syscalls: 3466 2021/01/31 05:31:03 code coverage: enabled 2021/01/31 05:31:03 comparison tracing: enabled 2021/01/31 05:31:03 extra coverage: enabled 2021/01/31 05:31:03 setuid sandbox: enabled 2021/01/31 05:31:03 namespace sandbox: enabled 2021/01/31 05:31:03 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/31 05:31:03 fault injection: enabled 2021/01/31 05:31:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/31 05:31:03 net packet injection: enabled 2021/01/31 05:31:03 net device setup: enabled 2021/01/31 05:31:03 concurrency sanitizer: enabled 2021/01/31 05:31:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/31 05:31:03 USB emulation: enabled 2021/01/31 05:31:03 hci packet injection: enabled 2021/01/31 05:31:03 wifi device emulation: enabled 2021/01/31 05:31:07 suppressing KCSAN reports in functions: 'fsnotify' 'file_remove_privs' '__put_mountpoint' 'generic_write_end' 'alloc_pid' 'futex_wait_queue_me' 'do_signal_stop' 'dd_has_work' '__writeback_single_inode' 'wbt_done' 'isolate_migratepages_block' 'do_select' 'lbmIODone' 'find_get_pages_range_tag' '__mark_inode_dirty' '__xa_clear_mark' 'ext4_mb_good_group' 'blk_mq_request_bypass_insert' 'tick_nohz_stop_tick' 'do_sys_poll' 'xas_find_marked' 'filemap_map_pages' '_prb_read_valid' 'compaction_alloc' 'step_into' 'ext4_mb_regular_allocator' 'vfs_fsync_range' 'do_settimeofday64' 'ext4_writepages' 'blk_mq_sched_dispatch_requests' '__send_signal' 'ext4_free_inodes_count' '__blkdev_get' '__ext4_new_inode' '__filemap_fdatawrite_range' 'ext4_setattr' '__find_get_block' 'audit_log_start' 'exit_mm' 'expire_timers' 'tick_nohz_next_event' 'ext4_da_write_end' 'ext4_free_inode' 'ext4_mark_iloc_dirty' 'device_del' 'move_expired_inodes' 'blk_mq_rq_ctx_init' 'ext4_write_end' 'pcpu_alloc' '__delete_from_page_cache' 'kauditd_thread' 'ext4_handle_inode_extension' 'do_nanosleep' 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' 2021/01/31 05:31:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/31 05:31:07 fetching corpus: 50, signal 28045/31859 (executing program) 2021/01/31 05:31:07 fetching corpus: 100, signal 38596/44182 (executing program) 2021/01/31 05:31:07 fetching corpus: 150, signal 48156/55493 (executing program) 2021/01/31 05:31:07 fetching corpus: 200, signal 56256/65308 (executing program) 2021/01/31 05:31:07 fetching corpus: 250, signal 61982/72719 (executing program) 2021/01/31 05:31:07 fetching corpus: 300, signal 66649/79100 (executing program) 2021/01/31 05:31:07 fetching corpus: 350, signal 72922/87026 (executing program) 2021/01/31 05:31:08 fetching corpus: 400, signal 76861/92620 (executing program) 2021/01/31 05:31:08 fetching corpus: 450, signal 80420/97815 (executing program) 2021/01/31 05:31:08 fetching corpus: 500, signal 84705/103691 (executing program) 2021/01/31 05:31:08 fetching corpus: 550, signal 88399/108964 (executing program) 2021/01/31 05:31:08 fetching corpus: 600, signal 91196/113355 (executing program) 2021/01/31 05:31:08 fetching corpus: 650, signal 93564/117362 (executing program) 2021/01/31 05:31:08 fetching corpus: 700, signal 96217/121592 (executing program) 2021/01/31 05:31:08 fetching corpus: 750, signal 99607/126494 (executing program) 2021/01/31 05:31:08 fetching corpus: 800, signal 101888/130283 (executing program) 2021/01/31 05:31:08 fetching corpus: 850, signal 105652/135522 (executing program) 2021/01/31 05:31:08 fetching corpus: 900, signal 108602/139966 (executing program) 2021/01/31 05:31:08 fetching corpus: 950, signal 111143/143986 (executing program) 2021/01/31 05:31:08 fetching corpus: 1000, signal 113489/147850 (executing program) 2021/01/31 05:31:08 fetching corpus: 1050, signal 115006/150924 (executing program) 2021/01/31 05:31:08 fetching corpus: 1100, signal 117527/154914 (executing program) 2021/01/31 05:31:08 fetching corpus: 1150, signal 119086/157985 (executing program) 2021/01/31 05:31:08 fetching corpus: 1200, signal 121062/161420 (executing program) 2021/01/31 05:31:08 fetching corpus: 1250, signal 123530/165296 (executing program) 2021/01/31 05:31:09 fetching corpus: 1300, signal 125243/168464 (executing program) 2021/01/31 05:31:09 fetching corpus: 1350, signal 127384/172020 (executing program) 2021/01/31 05:31:09 fetching corpus: 1400, signal 130253/176219 (executing program) 2021/01/31 05:31:09 fetching corpus: 1450, signal 133007/180281 (executing program) 2021/01/31 05:31:09 fetching corpus: 1500, signal 134434/183097 (executing program) 2021/01/31 05:31:09 fetching corpus: 1550, signal 136364/186368 (executing program) 2021/01/31 05:31:09 fetching corpus: 1600, signal 140105/191322 (executing program) 2021/01/31 05:31:09 fetching corpus: 1650, signal 141743/194307 (executing program) 2021/01/31 05:31:09 fetching corpus: 1700, signal 143673/197556 (executing program) 2021/01/31 05:31:09 fetching corpus: 1750, signal 145837/200974 (executing program) 2021/01/31 05:31:09 fetching corpus: 1800, signal 147394/203884 (executing program) 2021/01/31 05:31:09 fetching corpus: 1850, signal 149282/207078 (executing program) 2021/01/31 05:31:09 fetching corpus: 1900, signal 150741/209859 (executing program) 2021/01/31 05:31:09 fetching corpus: 1950, signal 152254/212717 (executing program) 2021/01/31 05:31:09 fetching corpus: 2000, signal 153994/215729 (executing program) 2021/01/31 05:31:09 fetching corpus: 2050, signal 155459/218511 (executing program) 2021/01/31 05:31:10 fetching corpus: 2100, signal 156797/221212 (executing program) 2021/01/31 05:31:10 fetching corpus: 2150, signal 158404/224063 (executing program) 2021/01/31 05:31:10 fetching corpus: 2200, signal 160127/227078 (executing program) 2021/01/31 05:31:10 fetching corpus: 2250, signal 161533/229802 (executing program) 2021/01/31 05:31:10 fetching corpus: 2300, signal 163006/232521 (executing program) 2021/01/31 05:31:10 fetching corpus: 2350, signal 164384/235104 (executing program) 2021/01/31 05:31:10 fetching corpus: 2400, signal 166045/238008 (executing program) 2021/01/31 05:31:10 fetching corpus: 2450, signal 167657/240858 (executing program) 2021/01/31 05:31:10 fetching corpus: 2500, signal 169024/243487 (executing program) 2021/01/31 05:31:10 fetching corpus: 2550, signal 170593/246268 (executing program) 2021/01/31 05:31:10 fetching corpus: 2600, signal 171813/248756 (executing program) 2021/01/31 05:31:10 fetching corpus: 2650, signal 174273/252230 (executing program) 2021/01/31 05:31:10 fetching corpus: 2700, signal 175144/254391 (executing program) 2021/01/31 05:31:10 fetching corpus: 2750, signal 175925/256503 (executing program) 2021/01/31 05:31:10 fetching corpus: 2800, signal 176869/258703 (executing program) 2021/01/31 05:31:10 fetching corpus: 2850, signal 177952/261040 (executing program) 2021/01/31 05:31:11 fetching corpus: 2900, signal 178854/263198 (executing program) 2021/01/31 05:31:11 fetching corpus: 2950, signal 180547/266022 (executing program) 2021/01/31 05:31:11 fetching corpus: 3000, signal 182868/269315 (executing program) 2021/01/31 05:31:11 fetching corpus: 3050, signal 184091/271684 (executing program) 2021/01/31 05:31:11 fetching corpus: 3100, signal 185306/274056 (executing program) 2021/01/31 05:31:11 fetching corpus: 3150, signal 186726/276557 (executing program) 2021/01/31 05:31:11 fetching corpus: 3200, signal 188441/279352 (executing program) 2021/01/31 05:31:11 fetching corpus: 3250, signal 189846/281878 (executing program) 2021/01/31 05:31:11 fetching corpus: 3300, signal 190644/283880 (executing program) 2021/01/31 05:31:11 fetching corpus: 3350, signal 191988/286337 (executing program) 2021/01/31 05:31:11 fetching corpus: 3400, signal 193162/288651 (executing program) 2021/01/31 05:31:11 fetching corpus: 3450, signal 194390/290926 (executing program) 2021/01/31 05:31:11 fetching corpus: 3500, signal 195605/293221 (executing program) 2021/01/31 05:31:11 fetching corpus: 3550, signal 196738/295514 (executing program) 2021/01/31 05:31:12 fetching corpus: 3600, signal 197544/297482 (executing program) 2021/01/31 05:31:12 fetching corpus: 3650, signal 199153/300088 (executing program) 2021/01/31 05:31:12 fetching corpus: 3700, signal 200958/302829 (executing program) 2021/01/31 05:31:12 fetching corpus: 3750, signal 201812/304839 (executing program) 2021/01/31 05:31:12 fetching corpus: 3800, signal 203446/307419 (executing program) 2021/01/31 05:31:12 fetching corpus: 3850, signal 204387/309472 (executing program) 2021/01/31 05:31:12 fetching corpus: 3900, signal 205916/312034 (executing program) 2021/01/31 05:31:12 fetching corpus: 3950, signal 207138/314303 (executing program) 2021/01/31 05:31:12 fetching corpus: 4000, signal 207962/316260 (executing program) 2021/01/31 05:31:12 fetching corpus: 4050, signal 209088/318408 (executing program) 2021/01/31 05:31:12 fetching corpus: 4100, signal 210072/320481 (executing program) 2021/01/31 05:31:12 fetching corpus: 4150, signal 211138/322579 (executing program) 2021/01/31 05:31:12 fetching corpus: 4200, signal 212088/324628 (executing program) 2021/01/31 05:31:12 fetching corpus: 4250, signal 213210/326786 (executing program) 2021/01/31 05:31:13 fetching corpus: 4300, signal 214423/328973 (executing program) 2021/01/31 05:31:13 fetching corpus: 4350, signal 215190/330823 (executing program) 2021/01/31 05:31:13 fetching corpus: 4400, signal 215876/332585 (executing program) 2021/01/31 05:31:13 fetching corpus: 4450, signal 216818/334566 (executing program) 2021/01/31 05:31:13 fetching corpus: 4500, signal 217728/336497 (executing program) 2021/01/31 05:31:13 fetching corpus: 4550, signal 218595/338416 (executing program) 2021/01/31 05:31:13 fetching corpus: 4600, signal 219430/340312 (executing program) 2021/01/31 05:31:13 fetching corpus: 4650, signal 220391/342238 (executing program) 2021/01/31 05:31:13 fetching corpus: 4700, signal 221240/344081 (executing program) 2021/01/31 05:31:13 fetching corpus: 4750, signal 221875/345835 (executing program) 2021/01/31 05:31:13 fetching corpus: 4800, signal 222437/347515 (executing program) 2021/01/31 05:31:13 fetching corpus: 4850, signal 223948/349848 (executing program) 2021/01/31 05:31:13 fetching corpus: 4900, signal 224718/351677 (executing program) 2021/01/31 05:31:13 fetching corpus: 4950, signal 225405/353408 (executing program) 2021/01/31 05:31:13 fetching corpus: 5000, signal 226029/355139 (executing program) 2021/01/31 05:31:13 fetching corpus: 5050, signal 227120/357151 (executing program) 2021/01/31 05:31:13 fetching corpus: 5100, signal 227870/358937 (executing program) 2021/01/31 05:31:13 fetching corpus: 5150, signal 228498/360615 (executing program) 2021/01/31 05:31:14 fetching corpus: 5200, signal 229779/362751 (executing program) 2021/01/31 05:31:14 fetching corpus: 5250, signal 230474/364474 (executing program) 2021/01/31 05:31:14 fetching corpus: 5300, signal 231306/366280 (executing program) 2021/01/31 05:31:14 fetching corpus: 5350, signal 232168/368118 (executing program) 2021/01/31 05:31:14 fetching corpus: 5400, signal 232920/369886 (executing program) 2021/01/31 05:31:14 fetching corpus: 5450, signal 233757/371671 (executing program) 2021/01/31 05:31:14 fetching corpus: 5500, signal 234737/373549 (executing program) 2021/01/31 05:31:14 fetching corpus: 5550, signal 235854/375505 (executing program) 2021/01/31 05:31:14 fetching corpus: 5600, signal 236640/377180 (executing program) 2021/01/31 05:31:14 fetching corpus: 5650, signal 237420/378886 (executing program) 2021/01/31 05:31:14 fetching corpus: 5700, signal 238005/380518 (executing program) 2021/01/31 05:31:14 fetching corpus: 5750, signal 239250/382575 (executing program) 2021/01/31 05:31:14 fetching corpus: 5800, signal 240014/384287 (executing program) 2021/01/31 05:31:14 fetching corpus: 5850, signal 240723/385974 (executing program) 2021/01/31 05:31:14 fetching corpus: 5900, signal 241895/387855 (executing program) 2021/01/31 05:31:14 fetching corpus: 5950, signal 242303/389345 (executing program) 2021/01/31 05:31:14 fetching corpus: 6000, signal 243222/391146 (executing program) 2021/01/31 05:31:15 fetching corpus: 6050, signal 244243/392996 (executing program) 2021/01/31 05:31:15 fetching corpus: 6100, signal 244992/394695 (executing program) 2021/01/31 05:31:15 fetching corpus: 6150, signal 245690/396332 (executing program) 2021/01/31 05:31:15 fetching corpus: 6200, signal 246599/398050 (executing program) 2021/01/31 05:31:15 fetching corpus: 6250, signal 247868/400022 (executing program) 2021/01/31 05:31:15 fetching corpus: 6300, signal 248399/401530 (executing program) 2021/01/31 05:31:15 fetching corpus: 6350, signal 249582/403437 (executing program) 2021/01/31 05:31:15 fetching corpus: 6400, signal 250408/405049 (executing program) 2021/01/31 05:31:15 fetching corpus: 6450, signal 251185/406711 (executing program) 2021/01/31 05:31:15 fetching corpus: 6500, signal 251836/408277 (executing program) 2021/01/31 05:31:15 fetching corpus: 6550, signal 252649/409944 (executing program) 2021/01/31 05:31:15 fetching corpus: 6600, signal 253408/411580 (executing program) 2021/01/31 05:31:15 fetching corpus: 6650, signal 253823/413067 (executing program) 2021/01/31 05:31:15 fetching corpus: 6700, signal 254798/414813 (executing program) 2021/01/31 05:31:15 fetching corpus: 6750, signal 255523/416390 (executing program) 2021/01/31 05:31:15 fetching corpus: 6800, signal 256059/417834 (executing program) 2021/01/31 05:31:15 fetching corpus: 6850, signal 256739/419393 (executing program) 2021/01/31 05:31:16 fetching corpus: 6900, signal 257374/420921 (executing program) 2021/01/31 05:31:16 fetching corpus: 6950, signal 258147/422521 (executing program) 2021/01/31 05:31:16 fetching corpus: 7000, signal 258997/424200 (executing program) 2021/01/31 05:31:16 fetching corpus: 7050, signal 259756/425839 (executing program) 2021/01/31 05:31:16 fetching corpus: 7100, signal 260565/427506 (executing program) 2021/01/31 05:31:16 fetching corpus: 7150, signal 261197/429022 (executing program) 2021/01/31 05:31:16 fetching corpus: 7200, signal 262070/430675 (executing program) 2021/01/31 05:31:16 fetching corpus: 7250, signal 262604/432111 (executing program) 2021/01/31 05:31:16 fetching corpus: 7300, signal 263695/433809 (executing program) 2021/01/31 05:31:16 fetching corpus: 7350, signal 264574/435423 (executing program) 2021/01/31 05:31:16 fetching corpus: 7400, signal 265189/436889 (executing program) 2021/01/31 05:31:16 fetching corpus: 7450, signal 266007/438438 (executing program) 2021/01/31 05:31:16 fetching corpus: 7500, signal 266598/439911 (executing program) 2021/01/31 05:31:16 fetching corpus: 7550, signal 267466/441503 (executing program) 2021/01/31 05:31:16 fetching corpus: 7600, signal 268226/443014 (executing program) 2021/01/31 05:31:17 fetching corpus: 7650, signal 268954/444515 (executing program) 2021/01/31 05:31:17 fetching corpus: 7700, signal 269625/445974 (executing program) 2021/01/31 05:31:17 fetching corpus: 7750, signal 270171/447380 (executing program) 2021/01/31 05:31:17 fetching corpus: 7800, signal 271078/448926 (executing program) 2021/01/31 05:31:17 fetching corpus: 7850, signal 271817/450375 (executing program) 2021/01/31 05:31:17 fetching corpus: 7900, signal 272419/451824 (executing program) 2021/01/31 05:31:17 fetching corpus: 7950, signal 273056/453271 (executing program) 2021/01/31 05:31:17 fetching corpus: 8000, signal 273746/454739 (executing program) 2021/01/31 05:31:17 fetching corpus: 8050, signal 274169/456088 (executing program) 2021/01/31 05:31:17 fetching corpus: 8100, signal 274937/457583 (executing program) 2021/01/31 05:31:17 fetching corpus: 8150, signal 275637/459057 (executing program) 2021/01/31 05:31:17 fetching corpus: 8200, signal 276121/460386 (executing program) 2021/01/31 05:31:17 fetching corpus: 8250, signal 276567/461671 (executing program) 2021/01/31 05:31:17 fetching corpus: 8300, signal 277265/463099 (executing program) 2021/01/31 05:31:17 fetching corpus: 8350, signal 278414/464712 (executing program) 2021/01/31 05:31:17 fetching corpus: 8400, signal 279029/466108 (executing program) 2021/01/31 05:31:18 fetching corpus: 8450, signal 279658/467509 (executing program) 2021/01/31 05:31:18 fetching corpus: 8500, signal 280223/468916 (executing program) 2021/01/31 05:31:18 fetching corpus: 8550, signal 281198/470430 (executing program) 2021/01/31 05:31:18 fetching corpus: 8600, signal 281727/471760 (executing program) 2021/01/31 05:31:18 fetching corpus: 8650, signal 282395/473183 (executing program) 2021/01/31 05:31:18 fetching corpus: 8700, signal 282946/474551 (executing program) 2021/01/31 05:31:18 fetching corpus: 8750, signal 283667/475966 (executing program) 2021/01/31 05:31:18 fetching corpus: 8800, signal 284435/477386 (executing program) 2021/01/31 05:31:18 fetching corpus: 8850, signal 284879/478654 (executing program) 2021/01/31 05:31:18 fetching corpus: 8900, signal 285431/479966 (executing program) 2021/01/31 05:31:18 fetching corpus: 8950, signal 286014/481301 (executing program) 2021/01/31 05:31:18 fetching corpus: 9000, signal 286539/482581 (executing program) 2021/01/31 05:31:18 fetching corpus: 9050, signal 287146/483905 (executing program) 2021/01/31 05:31:18 fetching corpus: 9100, signal 287593/485124 (executing program) 2021/01/31 05:31:19 fetching corpus: 9150, signal 288066/486406 (executing program) 2021/01/31 05:31:19 fetching corpus: 9200, signal 288667/487739 (executing program) 2021/01/31 05:31:19 fetching corpus: 9250, signal 289493/489142 (executing program) 2021/01/31 05:31:19 fetching corpus: 9300, signal 290225/490520 (executing program) 2021/01/31 05:31:19 fetching corpus: 9350, signal 290939/491907 (executing program) 2021/01/31 05:31:19 fetching corpus: 9400, signal 291515/493232 (executing program) 2021/01/31 05:31:19 fetching corpus: 9450, signal 291970/494498 (executing program) 2021/01/31 05:31:19 fetching corpus: 9500, signal 292486/495759 (executing program) 2021/01/31 05:31:19 fetching corpus: 9550, signal 293165/497045 (executing program) 2021/01/31 05:31:19 fetching corpus: 9600, signal 293715/498340 (executing program) 2021/01/31 05:31:19 fetching corpus: 9650, signal 294182/499570 (executing program) 2021/01/31 05:31:19 fetching corpus: 9700, signal 294751/500856 (executing program) 2021/01/31 05:31:19 fetching corpus: 9750, signal 295312/502117 (executing program) 2021/01/31 05:31:19 fetching corpus: 9800, signal 295968/503434 (executing program) 2021/01/31 05:31:19 fetching corpus: 9850, signal 296384/504615 (executing program) 2021/01/31 05:31:19 fetching corpus: 9900, signal 296806/505823 (executing program) 2021/01/31 05:31:19 fetching corpus: 9950, signal 297196/507039 (executing program) 2021/01/31 05:31:20 fetching corpus: 10000, signal 297860/508310 (executing program) 2021/01/31 05:31:20 fetching corpus: 10050, signal 298643/509609 (executing program) 2021/01/31 05:31:20 fetching corpus: 10100, signal 299203/510853 (executing program) 2021/01/31 05:31:20 fetching corpus: 10150, signal 299684/512060 (executing program) 2021/01/31 05:31:20 fetching corpus: 10200, signal 300228/513249 (executing program) 2021/01/31 05:31:20 fetching corpus: 10250, signal 300689/514419 (executing program) 2021/01/31 05:31:20 fetching corpus: 10300, signal 301169/515642 (executing program) 2021/01/31 05:31:20 fetching corpus: 10350, signal 301675/516882 (executing program) 2021/01/31 05:31:20 fetching corpus: 10400, signal 302871/518270 (executing program) 2021/01/31 05:31:20 fetching corpus: 10450, signal 303360/519458 (executing program) 2021/01/31 05:31:20 fetching corpus: 10500, signal 304464/520897 (executing program) 2021/01/31 05:31:21 fetching corpus: 10550, signal 305032/522117 (executing program) 2021/01/31 05:31:21 fetching corpus: 10600, signal 305394/523264 (executing program) 2021/01/31 05:31:21 fetching corpus: 10650, signal 305851/524461 (executing program) 2021/01/31 05:31:21 fetching corpus: 10700, signal 306325/525579 (executing program) 2021/01/31 05:31:21 fetching corpus: 10750, signal 306857/526789 (executing program) 2021/01/31 05:31:21 fetching corpus: 10800, signal 307318/527910 (executing program) 2021/01/31 05:31:21 fetching corpus: 10850, signal 307958/529168 (executing program) 2021/01/31 05:31:21 fetching corpus: 10900, signal 308595/530371 (executing program) 2021/01/31 05:31:21 fetching corpus: 10950, signal 309122/531577 (executing program) 2021/01/31 05:31:21 fetching corpus: 11000, signal 309796/532754 (executing program) 2021/01/31 05:31:21 fetching corpus: 11050, signal 310441/533946 (executing program) 2021/01/31 05:31:21 fetching corpus: 11100, signal 310882/535127 (executing program) 2021/01/31 05:31:21 fetching corpus: 11150, signal 311720/536398 (executing program) 2021/01/31 05:31:21 fetching corpus: 11200, signal 312264/537522 (executing program) 2021/01/31 05:31:21 fetching corpus: 11250, signal 312710/538650 (executing program) 2021/01/31 05:31:22 fetching corpus: 11300, signal 313143/539770 (executing program) 2021/01/31 05:31:22 fetching corpus: 11350, signal 313619/540917 (executing program) 2021/01/31 05:31:22 fetching corpus: 11400, signal 313954/541995 (executing program) 2021/01/31 05:31:22 fetching corpus: 11450, signal 314456/543129 (executing program) 2021/01/31 05:31:22 fetching corpus: 11500, signal 315071/544328 (executing program) 2021/01/31 05:31:22 fetching corpus: 11550, signal 315638/545471 (executing program) 2021/01/31 05:31:22 fetching corpus: 11600, signal 315963/546542 (executing program) 2021/01/31 05:31:22 fetching corpus: 11650, signal 316853/547790 (executing program) 2021/01/31 05:31:22 fetching corpus: 11700, signal 317293/548902 (executing program) 2021/01/31 05:31:22 fetching corpus: 11750, signal 317715/549988 (executing program) 2021/01/31 05:31:22 fetching corpus: 11800, signal 318290/551077 (executing program) 2021/01/31 05:31:22 fetching corpus: 11850, signal 318843/552178 (executing program) 2021/01/31 05:31:22 fetching corpus: 11900, signal 319383/553281 (executing program) 2021/01/31 05:31:22 fetching corpus: 11950, signal 319967/554373 (executing program) 2021/01/31 05:31:22 fetching corpus: 12000, signal 320589/555545 (executing program) 2021/01/31 05:31:22 fetching corpus: 12050, signal 321042/556615 (executing program) 2021/01/31 05:31:23 fetching corpus: 12100, signal 321616/557670 (executing program) 2021/01/31 05:31:23 fetching corpus: 12150, signal 322108/558757 (executing program) 2021/01/31 05:31:23 fetching corpus: 12200, signal 322543/559850 (executing program) 2021/01/31 05:31:23 fetching corpus: 12250, signal 322977/560897 (executing program) 2021/01/31 05:31:23 fetching corpus: 12300, signal 323436/561978 (executing program) 2021/01/31 05:31:23 fetching corpus: 12350, signal 323971/563088 (executing program) 2021/01/31 05:31:23 fetching corpus: 12400, signal 324367/564149 (executing program) 2021/01/31 05:31:23 fetching corpus: 12450, signal 325065/565287 (executing program) 2021/01/31 05:31:23 fetching corpus: 12500, signal 325486/566346 (executing program) 2021/01/31 05:31:23 fetching corpus: 12550, signal 326003/567400 (executing program) 2021/01/31 05:31:23 fetching corpus: 12600, signal 326556/568438 (executing program) 2021/01/31 05:31:24 fetching corpus: 12650, signal 327125/569492 (executing program) 2021/01/31 05:31:24 fetching corpus: 12700, signal 327796/570581 (executing program) 2021/01/31 05:31:24 fetching corpus: 12750, signal 328382/571619 (executing program) 2021/01/31 05:31:24 fetching corpus: 12800, signal 328956/572661 (executing program) 2021/01/31 05:31:24 fetching corpus: 12850, signal 329417/573715 (executing program) 2021/01/31 05:31:24 fetching corpus: 12900, signal 329832/574733 (executing program) 2021/01/31 05:31:24 fetching corpus: 12950, signal 330330/575768 (executing program) 2021/01/31 05:31:24 fetching corpus: 13000, signal 331020/576814 (executing program) 2021/01/31 05:31:24 fetching corpus: 13050, signal 331431/577796 (executing program) 2021/01/31 05:31:24 fetching corpus: 13100, signal 331862/578833 (executing program) 2021/01/31 05:31:24 fetching corpus: 13150, signal 332166/579856 (executing program) 2021/01/31 05:31:24 fetching corpus: 13200, signal 332478/580859 (executing program) 2021/01/31 05:31:24 fetching corpus: 13250, signal 332972/581869 (executing program) 2021/01/31 05:31:24 fetching corpus: 13300, signal 333307/582881 (executing program) 2021/01/31 05:31:24 fetching corpus: 13350, signal 333728/583891 (executing program) 2021/01/31 05:31:24 fetching corpus: 13400, signal 334058/584850 (executing program) 2021/01/31 05:31:25 fetching corpus: 13450, signal 334442/585824 (executing program) 2021/01/31 05:31:25 fetching corpus: 13500, signal 334862/586860 (executing program) 2021/01/31 05:31:25 fetching corpus: 13550, signal 335304/587860 (executing program) 2021/01/31 05:31:25 fetching corpus: 13600, signal 335680/588847 (executing program) 2021/01/31 05:31:25 fetching corpus: 13650, signal 335986/589764 (executing program) 2021/01/31 05:31:25 fetching corpus: 13700, signal 336319/590731 (executing program) 2021/01/31 05:31:25 fetching corpus: 13750, signal 336676/591729 (executing program) 2021/01/31 05:31:25 fetching corpus: 13800, signal 337078/592711 (executing program) 2021/01/31 05:31:25 fetching corpus: 13850, signal 337517/593620 (executing program) 2021/01/31 05:31:25 fetching corpus: 13900, signal 337918/594583 (executing program) 2021/01/31 05:31:25 fetching corpus: 13950, signal 338331/595528 (executing program) 2021/01/31 05:31:25 fetching corpus: 14000, signal 338838/596482 (executing program) 2021/01/31 05:31:25 fetching corpus: 14050, signal 339170/597425 (executing program) 2021/01/31 05:31:25 fetching corpus: 14100, signal 339625/598320 (executing program) 2021/01/31 05:31:25 fetching corpus: 14150, signal 340042/599271 (executing program) 2021/01/31 05:31:26 fetching corpus: 14200, signal 341258/600284 (executing program) 2021/01/31 05:31:26 fetching corpus: 14250, signal 341601/601187 (executing program) 2021/01/31 05:31:26 fetching corpus: 14300, signal 342109/602150 (executing program) 2021/01/31 05:31:26 fetching corpus: 14350, signal 342616/603080 (executing program) 2021/01/31 05:31:26 fetching corpus: 14400, signal 342999/603991 (executing program) 2021/01/31 05:31:26 fetching corpus: 14450, signal 343376/604896 (executing program) 2021/01/31 05:31:26 fetching corpus: 14500, signal 344533/605852 (executing program) 2021/01/31 05:31:26 fetching corpus: 14550, signal 345047/606783 (executing program) 2021/01/31 05:31:26 fetching corpus: 14600, signal 345516/607706 (executing program) 2021/01/31 05:31:26 fetching corpus: 14650, signal 345852/608613 (executing program) 2021/01/31 05:31:26 fetching corpus: 14700, signal 346298/609541 (executing program) 2021/01/31 05:31:26 fetching corpus: 14750, signal 347034/610418 (executing program) 2021/01/31 05:31:26 fetching corpus: 14800, signal 347385/611332 (executing program) 2021/01/31 05:31:27 fetching corpus: 14850, signal 347798/612234 (executing program) 2021/01/31 05:31:27 fetching corpus: 14900, signal 348136/613122 (executing program) 2021/01/31 05:31:27 fetching corpus: 14950, signal 348498/614031 (executing program) 2021/01/31 05:31:27 fetching corpus: 15000, signal 348974/614976 (executing program) 2021/01/31 05:31:27 fetching corpus: 15050, signal 349344/615864 (executing program) 2021/01/31 05:31:27 fetching corpus: 15100, signal 349702/616769 (executing program) 2021/01/31 05:31:27 fetching corpus: 15150, signal 350022/617670 (executing program) 2021/01/31 05:31:27 fetching corpus: 15200, signal 350460/618572 (executing program) 2021/01/31 05:31:27 fetching corpus: 15250, signal 350795/619468 (executing program) 2021/01/31 05:31:27 fetching corpus: 15300, signal 351169/620366 (executing program) 2021/01/31 05:31:27 fetching corpus: 15350, signal 351624/621266 (executing program) 2021/01/31 05:31:27 fetching corpus: 15400, signal 352057/622127 (executing program) 2021/01/31 05:31:27 fetching corpus: 15450, signal 352570/623045 (executing program) 2021/01/31 05:31:27 fetching corpus: 15500, signal 353198/623925 (executing program) 2021/01/31 05:31:27 fetching corpus: 15550, signal 353576/624782 (executing program) 2021/01/31 05:31:28 fetching corpus: 15600, signal 354038/625241 (executing program) 2021/01/31 05:31:28 fetching corpus: 15650, signal 354574/625241 (executing program) 2021/01/31 05:31:28 fetching corpus: 15700, signal 354975/625241 (executing program) 2021/01/31 05:31:28 fetching corpus: 15750, signal 355310/625241 (executing program) 2021/01/31 05:31:28 fetching corpus: 15800, signal 355719/625242 (executing program) 2021/01/31 05:31:28 fetching corpus: 15850, signal 356132/625242 (executing program) 2021/01/31 05:31:28 fetching corpus: 15900, signal 356511/625242 (executing program) 2021/01/31 05:31:28 fetching corpus: 15950, signal 356877/625243 (executing program) 2021/01/31 05:31:28 fetching corpus: 16000, signal 357276/625243 (executing program) 2021/01/31 05:31:28 fetching corpus: 16050, signal 357854/625243 (executing program) 2021/01/31 05:31:28 fetching corpus: 16100, signal 358428/625243 (executing program) 2021/01/31 05:31:28 fetching corpus: 16150, signal 358861/625243 (executing program) 2021/01/31 05:31:28 fetching corpus: 16200, signal 359183/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16250, signal 359562/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16300, signal 360017/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16350, signal 360459/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16400, signal 360852/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16450, signal 361206/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16500, signal 361445/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16550, signal 361739/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16600, signal 362128/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16650, signal 362608/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16700, signal 362948/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16750, signal 363482/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16800, signal 363880/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16850, signal 364277/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16900, signal 364730/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 16950, signal 365054/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 17000, signal 365347/625247 (executing program) 2021/01/31 05:31:29 fetching corpus: 17050, signal 365725/625247 (executing program) 2021/01/31 05:31:30 fetching corpus: 17100, signal 366117/625248 (executing program) 2021/01/31 05:31:30 fetching corpus: 17150, signal 366349/625248 (executing program) 2021/01/31 05:31:30 fetching corpus: 17200, signal 366675/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17250, signal 367061/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17300, signal 367532/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17350, signal 367894/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17400, signal 368375/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17450, signal 368755/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17500, signal 369137/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17550, signal 369528/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17600, signal 369781/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17650, signal 370091/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17700, signal 370561/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17750, signal 370976/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17800, signal 371274/625250 (executing program) 2021/01/31 05:31:30 fetching corpus: 17850, signal 371695/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 17900, signal 371980/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 17950, signal 372436/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 18000, signal 372838/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 18050, signal 373134/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 18100, signal 373443/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 18150, signal 373724/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 18200, signal 374008/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 18250, signal 374260/625250 (executing program) 2021/01/31 05:31:31 fetching corpus: 18300, signal 374619/625252 (executing program) 2021/01/31 05:31:31 fetching corpus: 18350, signal 374976/625252 (executing program) 2021/01/31 05:31:31 fetching corpus: 18400, signal 375221/625252 (executing program) 2021/01/31 05:31:31 fetching corpus: 18450, signal 375490/625252 (executing program) 2021/01/31 05:31:31 fetching corpus: 18500, signal 375766/625252 (executing program) 2021/01/31 05:31:31 fetching corpus: 18550, signal 376094/625252 (executing program) 2021/01/31 05:31:31 fetching corpus: 18600, signal 376459/625252 (executing program) 2021/01/31 05:31:31 fetching corpus: 18650, signal 376729/625252 (executing program) 2021/01/31 05:31:32 fetching corpus: 18700, signal 377105/625255 (executing program) 2021/01/31 05:31:32 fetching corpus: 18750, signal 377524/625255 (executing program) 2021/01/31 05:31:32 fetching corpus: 18800, signal 378003/625255 (executing program) 2021/01/31 05:31:32 fetching corpus: 18850, signal 378427/625256 (executing program) 2021/01/31 05:31:32 fetching corpus: 18900, signal 378674/625256 (executing program) 2021/01/31 05:31:32 fetching corpus: 18950, signal 379018/625256 (executing program) 2021/01/31 05:31:32 fetching corpus: 19000, signal 379314/625256 (executing program) 2021/01/31 05:31:32 fetching corpus: 19050, signal 379904/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19100, signal 380190/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19150, signal 380524/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19200, signal 380909/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19250, signal 381351/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19300, signal 381725/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19350, signal 381960/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19400, signal 382450/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19450, signal 382905/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19500, signal 383207/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19550, signal 383504/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19600, signal 384208/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19650, signal 384543/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19700, signal 384856/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19750, signal 385236/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19800, signal 385582/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19850, signal 385869/625256 (executing program) 2021/01/31 05:31:33 fetching corpus: 19900, signal 386294/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 19950, signal 386714/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20000, signal 387158/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20050, signal 387485/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20100, signal 387835/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20150, signal 388275/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20200, signal 388568/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20250, signal 388927/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20300, signal 389297/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20350, signal 389557/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20400, signal 389849/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20450, signal 390091/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20500, signal 390554/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20550, signal 390827/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20600, signal 391243/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20650, signal 391531/625256 (executing program) 2021/01/31 05:31:34 fetching corpus: 20700, signal 391841/625256 (executing program) 2021/01/31 05:31:35 fetching corpus: 20750, signal 392406/625256 (executing program) 2021/01/31 05:31:35 fetching corpus: 20800, signal 392794/625256 (executing program) 2021/01/31 05:31:35 fetching corpus: 20850, signal 393243/625256 (executing program) 2021/01/31 05:31:35 fetching corpus: 20900, signal 393808/625256 (executing program) 2021/01/31 05:31:35 fetching corpus: 20950, signal 394154/625256 (executing program) 2021/01/31 05:31:35 fetching corpus: 21000, signal 394401/625256 (executing program) 2021/01/31 05:31:35 fetching corpus: 21050, signal 394687/625265 (executing program) 2021/01/31 05:31:35 fetching corpus: 21100, signal 394934/625265 (executing program) 2021/01/31 05:31:35 fetching corpus: 21150, signal 395357/625265 (executing program) 2021/01/31 05:31:35 fetching corpus: 21200, signal 395685/625265 (executing program) 2021/01/31 05:31:35 fetching corpus: 21250, signal 395918/625265 (executing program) 2021/01/31 05:31:35 fetching corpus: 21300, signal 396190/625265 (executing program) 2021/01/31 05:31:35 fetching corpus: 21350, signal 396535/625268 (executing program) 2021/01/31 05:31:36 fetching corpus: 21400, signal 396748/625268 (executing program) 2021/01/31 05:31:36 fetching corpus: 21450, signal 396965/625268 (executing program) 2021/01/31 05:31:36 fetching corpus: 21500, signal 397341/625268 (executing program) 2021/01/31 05:31:36 fetching corpus: 21550, signal 397615/625268 (executing program) 2021/01/31 05:31:36 fetching corpus: 21600, signal 397881/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 21650, signal 398225/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 21700, signal 398513/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 21750, signal 398876/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 21800, signal 399275/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 21850, signal 400027/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 21900, signal 400281/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 21950, signal 400620/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 22000, signal 400912/625275 (executing program) 2021/01/31 05:31:36 fetching corpus: 22050, signal 401224/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22100, signal 401604/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22150, signal 401881/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22200, signal 402207/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22250, signal 402402/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22300, signal 402651/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22350, signal 402952/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22400, signal 403291/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22450, signal 403626/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22500, signal 403925/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22550, signal 404233/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22600, signal 404674/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22650, signal 404981/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22700, signal 405303/625275 (executing program) 2021/01/31 05:31:37 fetching corpus: 22750, signal 405769/625277 (executing program) 2021/01/31 05:31:37 fetching corpus: 22800, signal 406028/625277 (executing program) 2021/01/31 05:31:37 fetching corpus: 22850, signal 406393/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 22900, signal 407160/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 22950, signal 407546/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23000, signal 407828/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23050, signal 408098/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23100, signal 408480/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23150, signal 408759/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23200, signal 409000/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23250, signal 409373/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23300, signal 409753/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23350, signal 410018/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23400, signal 410270/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23450, signal 410549/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23500, signal 410817/625277 (executing program) 2021/01/31 05:31:38 fetching corpus: 23550, signal 411110/625277 (executing program) 2021/01/31 05:31:39 fetching corpus: 23600, signal 411377/625277 (executing program) 2021/01/31 05:31:39 fetching corpus: 23650, signal 411653/625277 (executing program) 2021/01/31 05:31:39 fetching corpus: 23700, signal 412006/625277 (executing program) 2021/01/31 05:31:39 fetching corpus: 23750, signal 412280/625277 (executing program) 2021/01/31 05:31:39 fetching corpus: 23800, signal 412649/625277 (executing program) 2021/01/31 05:31:39 fetching corpus: 23850, signal 413013/625277 (executing program) 2021/01/31 05:31:39 fetching corpus: 23900, signal 413404/625279 (executing program) 2021/01/31 05:31:39 fetching corpus: 23950, signal 413696/625279 (executing program) 2021/01/31 05:31:39 fetching corpus: 24000, signal 414016/625279 (executing program) 2021/01/31 05:31:39 fetching corpus: 24050, signal 414340/625279 (executing program) 2021/01/31 05:31:39 fetching corpus: 24100, signal 414632/625279 (executing program) 2021/01/31 05:31:39 fetching corpus: 24150, signal 415080/625280 (executing program) 2021/01/31 05:31:39 fetching corpus: 24200, signal 415404/625280 (executing program) 2021/01/31 05:31:39 fetching corpus: 24250, signal 415770/625280 (executing program) 2021/01/31 05:31:39 fetching corpus: 24300, signal 416044/625280 (executing program) 2021/01/31 05:31:39 fetching corpus: 24350, signal 416376/625280 (executing program) 2021/01/31 05:31:39 fetching corpus: 24400, signal 416681/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24450, signal 417017/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24500, signal 417332/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24550, signal 417777/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24600, signal 418167/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24650, signal 418489/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24700, signal 418973/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24750, signal 419243/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24800, signal 419604/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24850, signal 419882/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24900, signal 420207/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 24950, signal 420524/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 25000, signal 421633/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 25050, signal 421949/625280 (executing program) 2021/01/31 05:31:40 fetching corpus: 25100, signal 422209/625281 (executing program) 2021/01/31 05:31:40 fetching corpus: 25150, signal 422407/625282 (executing program) 2021/01/31 05:31:40 fetching corpus: 25200, signal 422783/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25250, signal 423015/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25300, signal 423327/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25350, signal 423605/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25400, signal 424013/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25450, signal 424287/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25500, signal 424621/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25550, signal 424916/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25600, signal 425137/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25650, signal 425425/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25700, signal 425640/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25750, signal 426135/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25800, signal 426411/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25850, signal 426665/625282 (executing program) 2021/01/31 05:31:41 fetching corpus: 25900, signal 426937/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 25950, signal 427295/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26000, signal 427664/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26050, signal 427907/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26100, signal 428168/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26150, signal 428483/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26200, signal 428752/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26250, signal 429056/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26300, signal 429281/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26350, signal 429619/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26400, signal 429801/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26450, signal 430110/625282 (executing program) 2021/01/31 05:31:42 fetching corpus: 26500, signal 430311/625283 (executing program) 2021/01/31 05:31:42 fetching corpus: 26550, signal 430567/625283 (executing program) 2021/01/31 05:31:42 fetching corpus: 26600, signal 430907/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 26650, signal 431209/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 26700, signal 431462/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 26750, signal 431820/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 26800, signal 432132/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 26850, signal 432411/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 26900, signal 432709/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 26950, signal 432892/625283 (executing program) 2021/01/31 05:31:43 fetching corpus: 27000, signal 433262/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27050, signal 433480/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27100, signal 433751/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27150, signal 434007/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27200, signal 434275/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27250, signal 434586/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27300, signal 434791/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27350, signal 435138/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27400, signal 435422/625283 (executing program) 2021/01/31 05:31:44 fetching corpus: 27450, signal 435676/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27500, signal 435851/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27550, signal 436129/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27600, signal 436347/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27650, signal 436563/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27700, signal 436837/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27750, signal 437122/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27800, signal 437508/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27850, signal 437758/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27900, signal 438074/625283 (executing program) 2021/01/31 05:31:45 fetching corpus: 27950, signal 438331/625284 (executing program) 2021/01/31 05:31:45 fetching corpus: 28000, signal 438580/625284 (executing program) 2021/01/31 05:31:45 fetching corpus: 28050, signal 438914/625284 (executing program) 2021/01/31 05:31:45 fetching corpus: 28100, signal 439123/625284 (executing program) 2021/01/31 05:31:45 fetching corpus: 28150, signal 439445/625284 (executing program) 2021/01/31 05:31:45 fetching corpus: 28200, signal 439702/625284 (executing program) 2021/01/31 05:31:45 fetching corpus: 28250, signal 439952/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28300, signal 440308/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28350, signal 440561/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28400, signal 440834/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28450, signal 441160/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28500, signal 441411/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28550, signal 441729/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28600, signal 442018/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28650, signal 442279/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28700, signal 442561/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28750, signal 442826/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28800, signal 443123/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28850, signal 443375/625284 (executing program) 2021/01/31 05:31:46 fetching corpus: 28900, signal 443675/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 28950, signal 443938/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29000, signal 444149/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29050, signal 444480/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29100, signal 444718/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29150, signal 445130/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29200, signal 445474/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29250, signal 445737/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29300, signal 446053/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29350, signal 446316/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29400, signal 446518/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29450, signal 446748/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29500, signal 447103/625284 (executing program) 2021/01/31 05:31:47 fetching corpus: 29550, signal 447556/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29600, signal 447854/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29650, signal 448108/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29700, signal 448487/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29750, signal 448772/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29800, signal 449023/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29850, signal 449307/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29900, signal 449597/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 29950, signal 449841/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30000, signal 450120/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30050, signal 450316/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30100, signal 450650/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30150, signal 450963/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30200, signal 451184/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30250, signal 451481/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30300, signal 451730/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30350, signal 451961/625284 (executing program) 2021/01/31 05:31:48 fetching corpus: 30400, signal 452185/625284 (executing program) 2021/01/31 05:31:49 fetching corpus: 30450, signal 452409/625284 (executing program) 2021/01/31 05:31:49 fetching corpus: 30500, signal 452675/625284 (executing program) 2021/01/31 05:31:49 fetching corpus: 30550, signal 452831/625284 (executing program) 2021/01/31 05:31:49 fetching corpus: 30600, signal 453084/625284 (executing program) 2021/01/31 05:31:49 fetching corpus: 30650, signal 453331/625285 (executing program) 2021/01/31 05:31:49 fetching corpus: 30700, signal 453770/625285 (executing program) 2021/01/31 05:31:49 fetching corpus: 30750, signal 454071/625286 (executing program) 2021/01/31 05:31:49 fetching corpus: 30800, signal 454348/625286 (executing program) 2021/01/31 05:31:49 fetching corpus: 30850, signal 454570/625286 (executing program) 2021/01/31 05:31:49 fetching corpus: 30900, signal 454795/625286 (executing program) 2021/01/31 05:31:49 fetching corpus: 30950, signal 455022/625286 (executing program) 2021/01/31 05:31:49 fetching corpus: 31000, signal 455271/625286 (executing program) 2021/01/31 05:31:49 fetching corpus: 31050, signal 455528/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31100, signal 455828/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31150, signal 456255/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31200, signal 456497/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31250, signal 456698/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31300, signal 456901/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31350, signal 457129/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31400, signal 457411/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31450, signal 457630/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31500, signal 457889/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31550, signal 458116/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31600, signal 458453/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31650, signal 458693/625286 (executing program) 2021/01/31 05:31:50 fetching corpus: 31700, signal 458990/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 31750, signal 459243/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 31800, signal 459624/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 31850, signal 459999/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 31900, signal 460246/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 31950, signal 460503/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 32000, signal 460777/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 32050, signal 460999/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 32100, signal 461235/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 32150, signal 461418/625286 (executing program) 2021/01/31 05:31:51 fetching corpus: 32200, signal 461737/625287 (executing program) 2021/01/31 05:31:51 fetching corpus: 32250, signal 461991/625287 (executing program) 2021/01/31 05:31:51 fetching corpus: 32300, signal 462268/625287 (executing program) 2021/01/31 05:31:51 fetching corpus: 32350, signal 462499/625287 (executing program) 2021/01/31 05:31:52 fetching corpus: 32400, signal 463169/625287 (executing program) 2021/01/31 05:31:52 fetching corpus: 32450, signal 463394/625287 (executing program) 2021/01/31 05:31:52 fetching corpus: 32500, signal 463630/625287 (executing program) 2021/01/31 05:31:52 fetching corpus: 32550, signal 463843/625287 (executing program) 2021/01/31 05:31:52 fetching corpus: 32600, signal 464040/625287 (executing program) 2021/01/31 05:31:52 fetching corpus: 32650, signal 464281/625287 (executing program) 2021/01/31 05:31:52 fetching corpus: 32700, signal 464536/625290 (executing program) 2021/01/31 05:31:52 fetching corpus: 32750, signal 464831/625290 (executing program) 2021/01/31 05:31:52 fetching corpus: 32800, signal 465027/625290 (executing program) 2021/01/31 05:31:52 fetching corpus: 32850, signal 465276/625290 (executing program) 2021/01/31 05:31:52 fetching corpus: 32900, signal 465620/625290 (executing program) 2021/01/31 05:31:52 fetching corpus: 32950, signal 465938/625290 (executing program) 2021/01/31 05:31:52 fetching corpus: 33000, signal 466276/625290 (executing program) 2021/01/31 05:31:52 fetching corpus: 33050, signal 466582/625290 (executing program) 2021/01/31 05:31:53 fetching corpus: 33100, signal 466784/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33150, signal 466957/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33200, signal 467133/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33250, signal 467380/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33300, signal 467594/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33350, signal 467789/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33400, signal 468026/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33450, signal 468254/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33500, signal 468540/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33550, signal 468835/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33600, signal 469038/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33650, signal 469270/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33700, signal 469495/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33750, signal 469675/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33800, signal 469924/625291 (executing program) 2021/01/31 05:31:53 fetching corpus: 33850, signal 470128/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 33900, signal 470324/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 33950, signal 470550/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 34000, signal 470787/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 34050, signal 470989/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 34100, signal 471231/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 34150, signal 471469/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 34200, signal 471693/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 34250, signal 471888/625291 (executing program) 2021/01/31 05:31:54 fetching corpus: 34300, signal 472124/625291 (executing program) 2021/01/31 05:31:55 fetching corpus: 34350, signal 472394/625291 (executing program) 2021/01/31 05:31:55 fetching corpus: 34400, signal 472652/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34450, signal 472883/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34500, signal 473181/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34550, signal 473373/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34600, signal 473570/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34650, signal 473765/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34700, signal 473971/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34750, signal 474189/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34800, signal 474444/625292 (executing program) 2021/01/31 05:31:55 fetching corpus: 34850, signal 474833/625292 (executing program) 2021/01/31 05:31:56 fetching corpus: 34900, signal 475080/625292 (executing program) 2021/01/31 05:31:56 fetching corpus: 34950, signal 475513/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35000, signal 475790/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35050, signal 476016/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35100, signal 476225/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35150, signal 476459/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35200, signal 476735/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35250, signal 476966/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35300, signal 477170/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35350, signal 477425/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35400, signal 477691/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35450, signal 477880/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35500, signal 478113/625294 (executing program) 2021/01/31 05:31:56 fetching corpus: 35550, signal 478579/625294 (executing program) 2021/01/31 05:31:57 fetching corpus: 35600, signal 478748/625294 (executing program) 2021/01/31 05:31:57 fetching corpus: 35650, signal 478915/625297 (executing program) 2021/01/31 05:31:57 fetching corpus: 35700, signal 479366/625298 (executing program) 2021/01/31 05:31:57 fetching corpus: 35750, signal 479568/625298 (executing program) 2021/01/31 05:31:57 fetching corpus: 35800, signal 479793/625299 (executing program) 2021/01/31 05:31:57 fetching corpus: 35850, signal 480058/625299 (executing program) 2021/01/31 05:31:57 fetching corpus: 35900, signal 480274/625300 (executing program) 2021/01/31 05:31:57 fetching corpus: 35950, signal 480504/625300 (executing program) 2021/01/31 05:31:57 fetching corpus: 36000, signal 480795/625300 (executing program) 2021/01/31 05:31:57 fetching corpus: 36050, signal 480977/625300 (executing program) 2021/01/31 05:31:57 fetching corpus: 36100, signal 481183/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36150, signal 481385/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36200, signal 481586/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36250, signal 481853/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36300, signal 482115/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36350, signal 482330/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36400, signal 482594/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36450, signal 482852/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36500, signal 483084/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36550, signal 483265/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36600, signal 483457/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36650, signal 483640/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36700, signal 483806/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36750, signal 484021/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36800, signal 484194/625300 (executing program) 2021/01/31 05:31:58 fetching corpus: 36850, signal 484456/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 36900, signal 484643/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 36950, signal 484886/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37000, signal 485094/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37050, signal 485262/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37100, signal 485480/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37150, signal 485688/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37200, signal 485949/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37250, signal 486123/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37300, signal 486378/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37350, signal 486555/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37400, signal 486978/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37450, signal 487205/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37500, signal 487410/625300 (executing program) 2021/01/31 05:31:59 fetching corpus: 37550, signal 487617/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37600, signal 487864/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37650, signal 488044/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37700, signal 488207/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37750, signal 488426/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37800, signal 488614/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37850, signal 488824/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37900, signal 488994/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 37950, signal 489167/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 38000, signal 489363/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 38050, signal 489650/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 38100, signal 489864/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 38150, signal 490087/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 38200, signal 490311/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 38250, signal 490559/625300 (executing program) 2021/01/31 05:32:00 fetching corpus: 38300, signal 490800/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38350, signal 491093/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38400, signal 491401/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38450, signal 491633/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38500, signal 491812/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38550, signal 492029/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38600, signal 492282/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38650, signal 492470/625300 (executing program) 2021/01/31 05:32:01 fetching corpus: 38700, signal 492597/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 38750, signal 492818/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 38800, signal 493075/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 38850, signal 493270/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 38900, signal 493473/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 38950, signal 493667/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 39000, signal 493946/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 39050, signal 494328/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 39100, signal 494579/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 39150, signal 494740/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 39200, signal 495014/625301 (executing program) 2021/01/31 05:32:01 fetching corpus: 39250, signal 495291/625301 (executing program) 2021/01/31 05:32:02 fetching corpus: 39300, signal 495497/625301 (executing program) 2021/01/31 05:32:02 fetching corpus: 39350, signal 495749/625301 (executing program) 2021/01/31 05:32:02 fetching corpus: 39400, signal 495956/625301 (executing program) 2021/01/31 05:32:02 fetching corpus: 39450, signal 496142/625301 (executing program) 2021/01/31 05:32:02 fetching corpus: 39500, signal 496419/625302 (executing program) 2021/01/31 05:32:02 fetching corpus: 39550, signal 496619/625302 (executing program) 2021/01/31 05:32:02 fetching corpus: 39600, signal 496825/625302 (executing program) 2021/01/31 05:32:02 fetching corpus: 39650, signal 497131/625302 (executing program) 2021/01/31 05:32:02 fetching corpus: 39700, signal 497349/625302 (executing program) 2021/01/31 05:32:02 fetching corpus: 39750, signal 497545/625302 (executing program) 2021/01/31 05:32:02 fetching corpus: 39800, signal 497730/625302 (executing program) 2021/01/31 05:32:02 fetching corpus: 39850, signal 497963/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 39900, signal 498243/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 39950, signal 498529/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40000, signal 498722/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40050, signal 498925/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40100, signal 499141/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40150, signal 499352/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40200, signal 499539/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40250, signal 499742/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40300, signal 499959/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40350, signal 500159/625302 (executing program) 2021/01/31 05:32:03 fetching corpus: 40400, signal 500444/625302 (executing program) 2021/01/31 05:32:04 fetching corpus: 40450, signal 500633/625302 (executing program) 2021/01/31 05:32:04 fetching corpus: 40500, signal 500817/625302 (executing program) 2021/01/31 05:32:04 fetching corpus: 40550, signal 501020/625302 (executing program) 2021/01/31 05:32:04 fetching corpus: 40600, signal 501281/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 40650, signal 501489/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 40700, signal 501639/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 40750, signal 501814/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 40800, signal 502109/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 40850, signal 502253/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 40900, signal 502487/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 40950, signal 502675/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 41000, signal 502884/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 41050, signal 503037/625304 (executing program) 2021/01/31 05:32:04 fetching corpus: 41100, signal 503297/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41150, signal 503539/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41200, signal 503742/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41250, signal 503890/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41300, signal 504091/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41350, signal 504334/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41400, signal 504512/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41450, signal 504658/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41500, signal 504847/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41550, signal 505080/625304 (executing program) 2021/01/31 05:32:05 fetching corpus: 41600, signal 505272/625305 (executing program) 2021/01/31 05:32:05 fetching corpus: 41650, signal 505505/625305 (executing program) 2021/01/31 05:32:05 fetching corpus: 41700, signal 505685/625305 (executing program) 2021/01/31 05:32:05 fetching corpus: 41750, signal 505877/625305 (executing program) 2021/01/31 05:32:05 fetching corpus: 41800, signal 506120/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 41850, signal 506288/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 41900, signal 506741/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 41950, signal 506956/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 42000, signal 507134/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 42050, signal 507332/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 42100, signal 507478/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 42150, signal 507780/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 42200, signal 508042/625305 (executing program) 2021/01/31 05:32:06 fetching corpus: 42250, signal 508264/625307 (executing program) 2021/01/31 05:32:06 fetching corpus: 42300, signal 508535/625307 (executing program) 2021/01/31 05:32:06 fetching corpus: 42350, signal 508822/625307 (executing program) 2021/01/31 05:32:06 fetching corpus: 42400, signal 509037/625307 (executing program) 2021/01/31 05:32:06 fetching corpus: 42450, signal 509220/625307 (executing program) 2021/01/31 05:32:06 fetching corpus: 42500, signal 509425/625307 (executing program) 2021/01/31 05:32:06 fetching corpus: 42550, signal 509740/625307 (executing program) 2021/01/31 05:32:07 fetching corpus: 42600, signal 509981/625307 (executing program) 2021/01/31 05:32:07 fetching corpus: 42650, signal 510184/625307 (executing program) 2021/01/31 05:32:07 fetching corpus: 42700, signal 510415/625307 (executing program) 2021/01/31 05:32:07 fetching corpus: 42750, signal 510617/625307 (executing program) 2021/01/31 05:32:07 fetching corpus: 42800, signal 510853/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 42850, signal 511106/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 42900, signal 511324/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 42950, signal 511548/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 43000, signal 511710/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 43050, signal 511936/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 43100, signal 512186/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 43150, signal 512383/625315 (executing program) 2021/01/31 05:32:07 fetching corpus: 43200, signal 512541/625316 (executing program) 2021/01/31 05:32:07 fetching corpus: 43250, signal 512709/625316 (executing program) 2021/01/31 05:32:07 fetching corpus: 43300, signal 512891/625316 (executing program) 2021/01/31 05:32:08 fetching corpus: 43350, signal 513262/625316 (executing program) 2021/01/31 05:32:08 fetching corpus: 43400, signal 513441/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43450, signal 513628/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43500, signal 513903/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43550, signal 514119/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43600, signal 514304/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43650, signal 514483/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43700, signal 514763/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43750, signal 514982/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43800, signal 515138/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43850, signal 515340/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43900, signal 515487/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 43950, signal 515704/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 44000, signal 515907/625318 (executing program) 2021/01/31 05:32:08 fetching corpus: 44050, signal 516063/625318 (executing program) 2021/01/31 05:32:09 fetching corpus: 44100, signal 516233/625318 (executing program) 2021/01/31 05:32:09 fetching corpus: 44150, signal 516479/625318 (executing program) 2021/01/31 05:32:09 fetching corpus: 44200, signal 516646/625318 (executing program) 2021/01/31 05:32:09 fetching corpus: 44250, signal 516916/625318 (executing program) 2021/01/31 05:32:09 fetching corpus: 44300, signal 517171/625320 (executing program) 2021/01/31 05:32:09 fetching corpus: 44350, signal 517364/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44400, signal 517650/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44450, signal 517811/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44500, signal 517981/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44550, signal 518314/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44600, signal 518535/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44650, signal 518729/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44700, signal 519010/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44750, signal 519292/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44800, signal 519512/625321 (executing program) 2021/01/31 05:32:09 fetching corpus: 44850, signal 519784/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 44900, signal 519994/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 44950, signal 520203/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45000, signal 520362/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45050, signal 520508/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45100, signal 520691/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45150, signal 520982/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45200, signal 521148/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45250, signal 521300/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45300, signal 521490/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45350, signal 521831/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45400, signal 522039/625321 (executing program) 2021/01/31 05:32:10 fetching corpus: 45450, signal 522270/625324 (executing program) 2021/01/31 05:32:10 fetching corpus: 45500, signal 522571/625324 (executing program) 2021/01/31 05:32:10 fetching corpus: 45550, signal 522869/625324 (executing program) 2021/01/31 05:32:10 fetching corpus: 45600, signal 523069/625324 (executing program) 2021/01/31 05:32:10 fetching corpus: 45650, signal 523294/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 45700, signal 523513/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 45750, signal 523693/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 45800, signal 523846/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 45850, signal 524015/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 45900, signal 524235/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 45950, signal 524434/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 46000, signal 524645/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 46050, signal 524836/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 46100, signal 524993/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 46150, signal 525178/625324 (executing program) 2021/01/31 05:32:11 fetching corpus: 46200, signal 525389/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46250, signal 525608/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46300, signal 525899/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46350, signal 526045/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46400, signal 526213/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46450, signal 526361/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46500, signal 526583/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46550, signal 526743/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46600, signal 526976/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46650, signal 527223/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46700, signal 527429/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46750, signal 527613/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46800, signal 527740/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46850, signal 527901/625325 (executing program) 2021/01/31 05:32:12 fetching corpus: 46900, signal 528075/625325 (executing program) 2021/01/31 05:32:13 fetching corpus: 46950, signal 528272/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47000, signal 528486/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47050, signal 528662/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47100, signal 529045/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47150, signal 529238/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47200, signal 529443/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47250, signal 529621/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47300, signal 529799/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47350, signal 530000/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47400, signal 530155/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47450, signal 530310/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47500, signal 530499/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47550, signal 530662/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47600, signal 530865/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47650, signal 531026/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47700, signal 531251/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47750, signal 531415/625326 (executing program) 2021/01/31 05:32:13 fetching corpus: 47800, signal 531609/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 47850, signal 531749/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 47900, signal 531955/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 47950, signal 532113/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48000, signal 532345/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48050, signal 532543/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48100, signal 532780/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48150, signal 532929/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48200, signal 533100/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48250, signal 533284/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48300, signal 533504/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48350, signal 533814/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48400, signal 534092/625326 (executing program) 2021/01/31 05:32:14 fetching corpus: 48450, signal 534237/625327 (executing program) 2021/01/31 05:32:14 fetching corpus: 48500, signal 534404/625329 (executing program) 2021/01/31 05:32:14 fetching corpus: 48550, signal 534552/625329 (executing program) 2021/01/31 05:32:14 fetching corpus: 48600, signal 534748/625329 (executing program) 2021/01/31 05:32:14 fetching corpus: 48650, signal 534941/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 48700, signal 535118/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 48750, signal 535271/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 48800, signal 535461/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 48850, signal 535640/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 48900, signal 535831/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 48950, signal 535978/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49000, signal 536129/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49050, signal 536278/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49100, signal 536435/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49150, signal 536647/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49200, signal 536886/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49250, signal 537083/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49300, signal 537261/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49350, signal 537416/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49400, signal 537675/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49450, signal 537825/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49500, signal 537979/625329 (executing program) 2021/01/31 05:32:15 fetching corpus: 49550, signal 538137/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49600, signal 538312/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49650, signal 538497/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49700, signal 538692/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49750, signal 538858/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49800, signal 539188/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49850, signal 539362/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49900, signal 539572/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 49950, signal 539775/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50000, signal 539952/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50050, signal 540104/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50100, signal 540319/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50150, signal 540478/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50200, signal 540661/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50250, signal 540940/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50300, signal 541092/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50350, signal 541301/625329 (executing program) 2021/01/31 05:32:16 fetching corpus: 50400, signal 541451/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50450, signal 541634/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50500, signal 541849/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50550, signal 542210/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50600, signal 542400/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50650, signal 542568/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50700, signal 542729/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50750, signal 542956/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50800, signal 543109/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50850, signal 543283/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50900, signal 543488/625329 (executing program) 2021/01/31 05:32:17 fetching corpus: 50950, signal 543628/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51000, signal 543773/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51050, signal 543986/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51100, signal 544156/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51150, signal 544311/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51200, signal 544468/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51250, signal 544668/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51300, signal 544837/625329 (executing program) 2021/01/31 05:32:18 fetching corpus: 51350, signal 545027/625330 (executing program) 2021/01/31 05:32:18 fetching corpus: 51400, signal 545210/625330 (executing program) 2021/01/31 05:32:18 fetching corpus: 51450, signal 545383/625330 (executing program) 2021/01/31 05:32:18 fetching corpus: 51500, signal 545653/625330 (executing program) 2021/01/31 05:32:18 fetching corpus: 51550, signal 545785/625331 (executing program) 2021/01/31 05:32:18 fetching corpus: 51600, signal 545913/625331 (executing program) 2021/01/31 05:32:18 fetching corpus: 51650, signal 546141/625331 (executing program) 2021/01/31 05:32:18 fetching corpus: 51700, signal 546322/625331 (executing program) 2021/01/31 05:32:18 fetching corpus: 51750, signal 546525/625351 (executing program) 2021/01/31 05:32:19 fetching corpus: 51800, signal 546674/625351 (executing program) 2021/01/31 05:32:19 fetching corpus: 51850, signal 546935/625351 (executing program) 2021/01/31 05:32:19 fetching corpus: 51900, signal 547113/625351 (executing program) 2021/01/31 05:32:19 fetching corpus: 51950, signal 547281/625351 (executing program) 2021/01/31 05:32:19 fetching corpus: 52000, signal 547435/625351 (executing program) 2021/01/31 05:32:19 fetching corpus: 52050, signal 547590/625351 (executing program) 2021/01/31 05:32:19 fetching corpus: 52100, signal 547832/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52150, signal 547998/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52200, signal 548176/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52250, signal 548365/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52300, signal 548635/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52350, signal 548813/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52400, signal 548985/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52450, signal 549190/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52500, signal 549362/625352 (executing program) 2021/01/31 05:32:19 fetching corpus: 52550, signal 549519/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52600, signal 549695/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52650, signal 549906/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52700, signal 550052/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52750, signal 550243/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52800, signal 550376/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52850, signal 550553/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52900, signal 550757/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 52950, signal 550928/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53000, signal 551074/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53050, signal 551289/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53100, signal 551475/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53150, signal 551659/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53200, signal 551822/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53250, signal 551997/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53300, signal 552195/625352 (executing program) 2021/01/31 05:32:20 fetching corpus: 53350, signal 552318/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53400, signal 552633/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53450, signal 552780/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53500, signal 552973/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53550, signal 553130/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53600, signal 553304/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53650, signal 553496/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53700, signal 553694/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53750, signal 553961/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53800, signal 554129/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53850, signal 554388/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53900, signal 554687/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 53950, signal 554850/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 54000, signal 555018/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 54050, signal 555413/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 54100, signal 555555/625352 (executing program) 2021/01/31 05:32:21 fetching corpus: 54150, signal 555747/625353 (executing program) 2021/01/31 05:32:21 fetching corpus: 54200, signal 555887/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54250, signal 556047/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54300, signal 556226/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54350, signal 556570/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54400, signal 556720/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54450, signal 556898/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54500, signal 557040/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54550, signal 557215/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54600, signal 557355/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54650, signal 557518/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54700, signal 557686/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54750, signal 557851/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54800, signal 558014/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54850, signal 558187/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54900, signal 558340/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 54950, signal 558472/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 55000, signal 558664/625353 (executing program) 2021/01/31 05:32:22 fetching corpus: 55050, signal 558853/625353 (executing program) 2021/01/31 05:32:23 fetching corpus: 55100, signal 558991/625353 (executing program) 2021/01/31 05:32:23 fetching corpus: 55150, signal 559140/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55200, signal 559300/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55250, signal 559465/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55300, signal 559629/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55350, signal 559766/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55400, signal 559923/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55450, signal 560087/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55500, signal 560263/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55550, signal 560539/625358 (executing program) 2021/01/31 05:32:23 fetching corpus: 55600, signal 560752/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 55650, signal 560904/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 55700, signal 561154/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 55750, signal 561304/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 55800, signal 561504/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 55850, signal 561659/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 55900, signal 561775/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 55950, signal 561903/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56000, signal 562076/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56050, signal 562226/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56100, signal 562403/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56150, signal 562546/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56200, signal 562714/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56250, signal 562882/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56300, signal 563060/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56350, signal 563169/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56400, signal 563311/625358 (executing program) 2021/01/31 05:32:24 fetching corpus: 56450, signal 563501/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56500, signal 563763/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56550, signal 563939/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56600, signal 564152/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56650, signal 564409/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56700, signal 564600/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56750, signal 564776/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56800, signal 564911/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56850, signal 565095/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56900, signal 565301/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 56950, signal 565463/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 57000, signal 565653/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 57050, signal 565856/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 57100, signal 565999/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 57150, signal 566125/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 57200, signal 566318/625358 (executing program) 2021/01/31 05:32:25 fetching corpus: 57250, signal 566464/625358 (executing program) 2021/01/31 05:32:26 fetching corpus: 57300, signal 566598/625358 (executing program) 2021/01/31 05:32:26 fetching corpus: 57350, signal 566755/625358 (executing program) 2021/01/31 05:32:26 fetching corpus: 57400, signal 566959/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57450, signal 567100/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57500, signal 567239/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57550, signal 567386/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57600, signal 567559/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57650, signal 567740/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57700, signal 567966/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57750, signal 568138/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57800, signal 568269/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57850, signal 568411/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57900, signal 568601/625359 (executing program) 2021/01/31 05:32:26 fetching corpus: 57950, signal 568775/625360 (executing program) 2021/01/31 05:32:26 fetching corpus: 58000, signal 568962/625360 (executing program) 2021/01/31 05:32:26 fetching corpus: 58050, signal 569148/625360 (executing program) 2021/01/31 05:32:26 fetching corpus: 58100, signal 569273/625360 (executing program) 2021/01/31 05:32:27 fetching corpus: 58150, signal 569405/625361 (executing program) 2021/01/31 05:32:27 fetching corpus: 58200, signal 569562/625361 (executing program) 2021/01/31 05:32:27 fetching corpus: 58250, signal 569733/625361 (executing program) 2021/01/31 05:32:27 fetching corpus: 58300, signal 569913/625361 (executing program) 2021/01/31 05:32:27 fetching corpus: 58350, signal 570086/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58400, signal 570205/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58450, signal 570341/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58500, signal 570501/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58550, signal 570734/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58600, signal 571291/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58650, signal 571468/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58700, signal 571603/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58750, signal 571767/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58800, signal 571903/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58850, signal 572080/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58900, signal 572278/625367 (executing program) 2021/01/31 05:32:27 fetching corpus: 58950, signal 572449/625367 (executing program) 2021/01/31 05:32:28 fetching corpus: 59000, signal 572590/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59050, signal 572755/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59100, signal 572983/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59150, signal 573169/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59200, signal 573325/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59250, signal 573473/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59300, signal 573642/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59350, signal 573785/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59400, signal 573945/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59450, signal 574146/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59500, signal 574341/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59550, signal 574487/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59600, signal 574706/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59650, signal 574861/625368 (executing program) 2021/01/31 05:32:28 fetching corpus: 59700, signal 575036/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 59750, signal 575192/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 59800, signal 575367/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 59850, signal 575525/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 59900, signal 575697/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 59950, signal 575868/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60000, signal 576043/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60050, signal 576161/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60100, signal 576321/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60150, signal 576469/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60200, signal 576639/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60250, signal 576770/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60300, signal 576915/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60350, signal 577080/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60400, signal 577239/625368 (executing program) 2021/01/31 05:32:29 fetching corpus: 60450, signal 577375/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60500, signal 577516/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60550, signal 577691/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60600, signal 577859/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60650, signal 577989/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60700, signal 578152/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60750, signal 578307/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60800, signal 578471/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60850, signal 578757/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60900, signal 578935/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 60950, signal 579097/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 61000, signal 579241/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 61050, signal 579489/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 61100, signal 579638/625368 (executing program) 2021/01/31 05:32:30 fetching corpus: 61150, signal 579899/625370 (executing program) 2021/01/31 05:32:31 fetching corpus: 61200, signal 580079/625370 (executing program) 2021/01/31 05:32:31 fetching corpus: 61250, signal 580264/625370 (executing program) 2021/01/31 05:32:31 fetching corpus: 61300, signal 580415/625370 (executing program) 2021/01/31 05:32:31 fetching corpus: 61350, signal 580583/625370 (executing program) 2021/01/31 05:32:31 fetching corpus: 61400, signal 580765/625370 (executing program) 2021/01/31 05:32:31 fetching corpus: 61450, signal 580970/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61500, signal 581106/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61550, signal 581230/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61600, signal 581411/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61650, signal 581601/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61700, signal 581750/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61750, signal 581931/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61800, signal 582096/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61850, signal 582229/625371 (executing program) 2021/01/31 05:32:31 fetching corpus: 61900, signal 582431/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 61950, signal 582596/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62000, signal 582804/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62050, signal 582946/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62100, signal 583127/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62150, signal 583254/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62200, signal 583399/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62250, signal 583562/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62300, signal 583756/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62350, signal 583917/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62400, signal 584075/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62450, signal 584232/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62500, signal 584357/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62550, signal 584491/625371 (executing program) 2021/01/31 05:32:32 fetching corpus: 62600, signal 584644/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 62650, signal 584883/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 62700, signal 585064/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 62750, signal 585226/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 62800, signal 585426/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 62850, signal 585609/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 62900, signal 585736/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 62950, signal 585887/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63000, signal 586091/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63050, signal 586249/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63100, signal 586468/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63150, signal 586595/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63200, signal 586764/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63250, signal 586883/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63300, signal 587053/625371 (executing program) 2021/01/31 05:32:33 fetching corpus: 63350, signal 587237/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63400, signal 587389/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63450, signal 587528/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63500, signal 587679/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63550, signal 587815/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63600, signal 587954/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63650, signal 588074/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63700, signal 588274/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63750, signal 588425/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63800, signal 588621/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63850, signal 588795/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63900, signal 588942/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 63950, signal 589078/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 64000, signal 589478/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 64050, signal 589643/625371 (executing program) 2021/01/31 05:32:34 fetching corpus: 64100, signal 589799/625371 (executing program) 2021/01/31 05:32:35 fetching corpus: 64150, signal 590114/625371 (executing program) 2021/01/31 05:32:35 fetching corpus: 64200, signal 590288/625371 (executing program) 2021/01/31 05:32:35 fetching corpus: 64250, signal 590475/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64300, signal 590613/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64350, signal 590767/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64400, signal 590922/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64450, signal 591110/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64500, signal 591232/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64550, signal 591391/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64600, signal 591577/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64650, signal 591781/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64700, signal 591938/625373 (executing program) 2021/01/31 05:32:35 fetching corpus: 64750, signal 592089/625377 (executing program) 2021/01/31 05:32:35 fetching corpus: 64800, signal 592234/625377 (executing program) 2021/01/31 05:32:35 fetching corpus: 64850, signal 592407/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 64900, signal 592532/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 64950, signal 592697/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65000, signal 592859/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65050, signal 592994/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65100, signal 593144/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65150, signal 593279/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65200, signal 593403/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65250, signal 593580/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65300, signal 593767/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65350, signal 593905/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65400, signal 594077/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65450, signal 594218/625377 (executing program) 2021/01/31 05:32:36 fetching corpus: 65500, signal 594358/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65550, signal 594512/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65600, signal 594631/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65650, signal 594862/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65700, signal 595048/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65750, signal 595190/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65800, signal 595345/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65850, signal 595562/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65900, signal 595769/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 65950, signal 595910/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 66000, signal 596051/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 66050, signal 596192/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 66100, signal 596352/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 66150, signal 596505/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 66200, signal 596722/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 66250, signal 596831/625377 (executing program) 2021/01/31 05:32:37 fetching corpus: 66300, signal 596990/625377 (executing program) 2021/01/31 05:32:38 fetching corpus: 66350, signal 597124/625377 (executing program) 2021/01/31 05:32:38 fetching corpus: 66400, signal 597285/625377 (executing program) 2021/01/31 05:32:38 fetching corpus: 66450, signal 597472/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66500, signal 597574/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66550, signal 597716/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66600, signal 597887/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66650, signal 598008/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66700, signal 598184/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66750, signal 598340/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66800, signal 598522/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66850, signal 598715/625378 (executing program) 2021/01/31 05:32:38 fetching corpus: 66900, signal 598881/625381 (executing program) 2021/01/31 05:32:38 fetching corpus: 66950, signal 599003/625383 (executing program) 2021/01/31 05:32:38 fetching corpus: 67000, signal 599146/625383 (executing program) 2021/01/31 05:32:38 fetching corpus: 67050, signal 599290/625383 (executing program) 2021/01/31 05:32:38 fetching corpus: 67100, signal 599436/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67150, signal 599568/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67200, signal 599712/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67250, signal 599854/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67300, signal 599988/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67350, signal 600102/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67400, signal 600249/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67450, signal 600430/625383 (executing program) 2021/01/31 05:32:39 fetching corpus: 67500, signal 600561/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67550, signal 600683/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67600, signal 600866/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67650, signal 600994/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67700, signal 601257/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67750, signal 601379/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67800, signal 601496/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67850, signal 601650/625385 (executing program) 2021/01/31 05:32:39 fetching corpus: 67900, signal 601798/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 67950, signal 601967/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68000, signal 602104/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68050, signal 602251/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68100, signal 602419/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68150, signal 602556/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68200, signal 602698/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68250, signal 602815/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68300, signal 603058/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68350, signal 603212/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68400, signal 603330/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68450, signal 603465/625385 (executing program) 2021/01/31 05:32:40 fetching corpus: 68500, signal 603667/625387 (executing program) 2021/01/31 05:32:40 fetching corpus: 68550, signal 603790/625387 (executing program) 2021/01/31 05:32:40 fetching corpus: 68600, signal 603964/625387 (executing program) 2021/01/31 05:32:40 fetching corpus: 68650, signal 604074/625387 (executing program) 2021/01/31 05:32:40 fetching corpus: 68700, signal 604243/625387 (executing program) 2021/01/31 05:32:40 fetching corpus: 68750, signal 604461/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 68800, signal 604605/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 68850, signal 604738/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 68900, signal 604907/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 68950, signal 605032/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69000, signal 605170/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69050, signal 605309/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69100, signal 605458/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69150, signal 605615/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69200, signal 605778/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69250, signal 605891/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69300, signal 606044/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69350, signal 606176/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69400, signal 606330/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69450, signal 606524/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69500, signal 606665/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69550, signal 606875/625389 (executing program) 2021/01/31 05:32:41 fetching corpus: 69600, signal 607011/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 69650, signal 607203/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 69700, signal 607336/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 69750, signal 607565/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 69800, signal 607702/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 69850, signal 607859/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 69900, signal 608028/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 69950, signal 608308/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 70000, signal 608437/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 70050, signal 608585/625389 (executing program) 2021/01/31 05:32:42 fetching corpus: 70100, signal 608791/625396 (executing program) 2021/01/31 05:32:42 fetching corpus: 70150, signal 608913/625396 (executing program) 2021/01/31 05:32:42 fetching corpus: 70200, signal 609062/625396 (executing program) 2021/01/31 05:32:42 fetching corpus: 70250, signal 609187/625396 (executing program) 2021/01/31 05:32:42 fetching corpus: 70300, signal 609349/625396 (executing program) 2021/01/31 05:32:43 fetching corpus: 70350, signal 609513/625396 (executing program) 2021/01/31 05:32:43 fetching corpus: 70400, signal 609650/625396 (executing program) 2021/01/31 05:32:43 fetching corpus: 70450, signal 609777/625396 (executing program) 2021/01/31 05:32:43 fetching corpus: 70500, signal 609915/625396 (executing program) 2021/01/31 05:32:43 fetching corpus: 70550, signal 610058/625396 (executing program) 2021/01/31 05:32:43 fetching corpus: 70600, signal 610185/625396 (executing program) 2021/01/31 05:32:43 fetching corpus: 70650, signal 610370/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 70700, signal 610557/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 70750, signal 610677/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 70800, signal 610853/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 70850, signal 611021/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 70900, signal 611165/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 70950, signal 611336/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 71000, signal 611459/625397 (executing program) 2021/01/31 05:32:43 fetching corpus: 71050, signal 611587/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71100, signal 611694/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71150, signal 611848/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71200, signal 612027/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71250, signal 612197/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71300, signal 612422/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71350, signal 612586/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71400, signal 612719/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71450, signal 612858/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71500, signal 613015/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71550, signal 613198/625397 (executing program) 2021/01/31 05:32:44 fetching corpus: 71600, signal 613329/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 71650, signal 613554/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 71700, signal 613817/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 71750, signal 613915/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 71800, signal 614110/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 71850, signal 614223/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 71900, signal 614333/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 71950, signal 614465/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72000, signal 614583/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72050, signal 614745/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72100, signal 614898/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72150, signal 615040/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72200, signal 615157/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72250, signal 615310/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72300, signal 615468/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72350, signal 615606/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72400, signal 615753/625397 (executing program) 2021/01/31 05:32:45 fetching corpus: 72450, signal 615913/625397 (executing program) 2021/01/31 05:32:46 fetching corpus: 72500, signal 616044/625398 (executing program) 2021/01/31 05:32:46 fetching corpus: 72524, signal 616096/625398 (executing program) 2021/01/31 05:32:46 fetching corpus: 72524, signal 616096/625398 (executing program) 2021/01/31 05:32:47 starting 6 fuzzer processes 05:32:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 05:32:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010000000000fedbdf2503000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b00000000000500110040000000140014"], 0x4c}}, 0x0) 05:32:48 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 05:32:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x0, "3d89752431c9fb915feac1629801"}, @ethernet={0x0, @broadcast}, @ethernet={0x0, @local}}) 05:32:48 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) 05:32:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0xff}}) [ 135.716412][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 135.810047][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 135.838792][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.845886][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.853657][ T8432] device bridge_slave_0 entered promiscuous mode [ 135.861229][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.868373][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.876219][ T8432] device bridge_slave_1 entered promiscuous mode [ 135.891180][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.907094][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.926089][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 135.939265][ T8432] team0: Port device team_slave_0 added [ 135.946245][ T8432] team0: Port device team_slave_1 added [ 135.976071][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 135.996574][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.004048][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.030408][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.049388][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.056348][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.082785][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.115684][ T8432] device hsr_slave_0 entered promiscuous mode [ 136.122173][ T8432] device hsr_slave_1 entered promiscuous mode [ 136.211034][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 136.259426][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 136.274819][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 136.326363][ T8432] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.371916][ T8432] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.391984][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.393841][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 136.401811][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.413524][ T8434] device bridge_slave_0 entered promiscuous mode [ 136.421630][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.428996][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.436554][ T8434] device bridge_slave_1 entered promiscuous mode [ 136.443921][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.450992][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.458456][ T8436] device bridge_slave_0 entered promiscuous mode [ 136.465759][ T8432] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.487050][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.497215][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.505352][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.514391][ T8436] device bridge_slave_1 entered promiscuous mode [ 136.537542][ T8432] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.567447][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.586063][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.598670][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.623450][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 136.627144][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.636404][ T8432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.643884][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.650948][ T8432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.669842][ T8436] team0: Port device team_slave_0 added [ 136.681606][ T8434] team0: Port device team_slave_0 added [ 136.693432][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 136.703415][ T8436] team0: Port device team_slave_1 added [ 136.724606][ T8434] team0: Port device team_slave_1 added [ 136.739171][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.746121][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.772745][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.785271][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.792516][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.819015][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.838624][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.845773][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.871992][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.886130][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.893760][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.920253][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.931173][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.939184][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.977560][ T8436] device hsr_slave_0 entered promiscuous mode [ 136.984082][ T8436] device hsr_slave_1 entered promiscuous mode [ 136.991134][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.999072][ T8436] Cannot create hsr debugfs directory [ 137.023440][ T8434] device hsr_slave_0 entered promiscuous mode [ 137.030938][ T8434] device hsr_slave_1 entered promiscuous mode [ 137.037435][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.045321][ T8434] Cannot create hsr debugfs directory [ 137.090259][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.097321][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.105411][ T8438] device bridge_slave_0 entered promiscuous mode [ 137.114693][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.122154][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.130135][ T8438] device bridge_slave_1 entered promiscuous mode [ 137.141513][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 137.150275][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 137.201937][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.220514][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.227583][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.235527][ T8440] device bridge_slave_0 entered promiscuous mode [ 137.246249][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.268964][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.276011][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.283554][ T8440] device bridge_slave_1 entered promiscuous mode [ 137.311208][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.321088][ T8438] team0: Port device team_slave_0 added [ 137.335447][ T8438] team0: Port device team_slave_1 added [ 137.345842][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.355566][ T8436] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 137.368115][ T8436] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 137.382401][ T8436] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 137.396534][ T8436] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 137.419448][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.426578][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.434494][ T8442] device bridge_slave_0 entered promiscuous mode [ 137.442158][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.449137][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.475157][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.486988][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.493992][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.521800][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.539842][ T8440] team0: Port device team_slave_0 added [ 137.545688][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.552852][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.561119][ T8442] device bridge_slave_1 entered promiscuous mode [ 137.570718][ T8434] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 137.579782][ T8434] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 137.591770][ T8434] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 137.601351][ T8440] team0: Port device team_slave_1 added [ 137.618498][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.625698][ T8434] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 137.635281][ T8438] device hsr_slave_0 entered promiscuous mode [ 137.642029][ T8438] device hsr_slave_1 entered promiscuous mode [ 137.648785][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.656449][ T8438] Cannot create hsr debugfs directory [ 137.673358][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.684936][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.705507][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.712567][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.738914][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.752450][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.759465][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.786490][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.797092][ T3207] Bluetooth: hci0: command 0x0409 tx timeout [ 137.810302][ T8442] team0: Port device team_slave_0 added [ 137.817379][ T8442] team0: Port device team_slave_1 added [ 137.836442][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.844881][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.857445][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.871505][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.878496][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.904669][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.928922][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 137.936197][ T8440] device hsr_slave_0 entered promiscuous mode [ 137.942664][ T8440] device hsr_slave_1 entered promiscuous mode [ 137.949668][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.957215][ T8440] Cannot create hsr debugfs directory [ 137.972157][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.979168][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.006026][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.018189][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.018293][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 138.026660][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.042237][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.049287][ T9100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.058067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.067908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.076276][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.083359][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.092633][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.101344][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.110484][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.118956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.151392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.188893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.197315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.206652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.215268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.227461][ T8438] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.241849][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.250132][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.261472][ T8440] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 138.269673][ T3207] Bluetooth: hci3: command 0x0409 tx timeout [ 138.279201][ T8442] device hsr_slave_0 entered promiscuous mode [ 138.286375][ T8442] device hsr_slave_1 entered promiscuous mode [ 138.292767][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.300396][ T8442] Cannot create hsr debugfs directory [ 138.305930][ T8438] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.315786][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.326403][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.333692][ T8440] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 138.345574][ T8440] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 138.355121][ T8438] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.367272][ T8438] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.395914][ T8440] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 138.408486][ T9715] Bluetooth: hci4: command 0x0409 tx timeout [ 138.414882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.422680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.432304][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.446829][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.471329][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.478860][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.486311][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.495542][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.504125][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.511194][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.519062][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.527781][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.536207][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.543343][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.551167][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.560538][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.568388][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 138.601566][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.611431][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.619841][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.628947][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.637274][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.645985][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.655144][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.663671][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.672041][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.680326][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.688839][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.696874][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.704858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.712959][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.722243][ T8442] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 138.735941][ T8442] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.747866][ T8442] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.759339][ T8442] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.779395][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.787346][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.795956][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.804416][ T3207] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.811558][ T3207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.819462][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.827897][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.836291][ T3207] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.843376][ T3207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.860247][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.868199][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.877069][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.898823][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.907987][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.919662][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.927021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.935230][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.943720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.953387][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.961514][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.970139][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.987791][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.004123][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.011794][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.019622][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.027865][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.036657][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.045075][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.053460][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.061772][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.089747][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.098211][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.107438][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.115669][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.124241][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.132099][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.146786][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.159457][ T8432] device veth0_vlan entered promiscuous mode [ 139.170968][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.178522][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.185927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.195683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.204083][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.211584][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.219437][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.227746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.235971][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.243026][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.255689][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.263385][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.271440][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.279798][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.294667][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.306364][ T8432] device veth1_vlan entered promiscuous mode [ 139.314276][ T8436] device veth0_vlan entered promiscuous mode [ 139.325633][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.334472][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.342163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.349938][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.357414][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.365133][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.378843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.387629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.397155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.419750][ T8436] device veth1_vlan entered promiscuous mode [ 139.435410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.443393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.451488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.459534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.467519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.476218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.485067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.493718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.502358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.510902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.519702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.527895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.536524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.544968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.561789][ T8432] device veth0_macvtap entered promiscuous mode [ 139.570112][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.581004][ T8432] device veth1_macvtap entered promiscuous mode [ 139.590508][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.598838][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.606702][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.617017][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.625558][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.632612][ T9100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.640644][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.649108][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.657261][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.664379][ T9100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.675303][ T8434] device veth0_vlan entered promiscuous mode [ 139.697697][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.708066][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.715966][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.723880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.732862][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.741233][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.751253][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.759799][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.768169][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.776767][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.785114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.793625][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.812157][ T8434] device veth1_vlan entered promiscuous mode [ 139.820394][ T8436] device veth0_macvtap entered promiscuous mode [ 139.830651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.839285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.846850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.855732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.864015][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.873150][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.881809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.890913][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.899590][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.907995][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.916683][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.925206][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 139.929218][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.942967][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.953642][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.968183][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.976555][ T8432] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.987421][ T8432] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.996322][ T8432] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.005321][ T8432] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.011993][ T9100] Bluetooth: hci1: command 0x041b tx timeout [ 140.020431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.029010][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.036783][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.045474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.053833][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.061701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.081219][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.089871][ T9100] Bluetooth: hci2: command 0x041b tx timeout [ 140.095513][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.103278][ T8436] device veth1_macvtap entered promiscuous mode [ 140.118486][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.126423][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.135749][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.143687][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.151934][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.180557][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.190648][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.200053][ T3207] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.207076][ T3207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.215388][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.224167][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.232622][ T3207] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.239729][ T3207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.247398][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.256347][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.264682][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.273042][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.286034][ T8434] device veth0_macvtap entered promiscuous mode [ 140.299158][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.309715][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.322343][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.329996][ T9100] Bluetooth: hci3: command 0x041b tx timeout [ 140.331204][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.344346][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.353454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.362282][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.371166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.380027][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.420218][ T8438] device veth0_vlan entered promiscuous mode [ 140.427435][ T8434] device veth1_macvtap entered promiscuous mode [ 140.444634][ T8438] device veth1_vlan entered promiscuous mode [ 140.454847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.463573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.472469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.481180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.488464][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 140.489682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.503184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.511719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.520277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.529181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.537592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.546221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.554773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.563157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.571182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.579246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.591090][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.603321][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.614381][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.622733][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.647489][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.658299][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 140.660940][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.674155][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.685111][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.696031][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.705294][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.713283][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.723289][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.732113][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.741840][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.754703][ T3187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.758587][ T8436] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.771894][ T8436] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.780125][ T3187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.780921][ T8436] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.796840][ T8436] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.835887][ T8438] device veth0_macvtap entered promiscuous mode [ 140.846069][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.854386][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.863386][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.872249][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.880032][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.887415][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.896610][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.906434][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.923235][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.931611][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.943786][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.953778][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.964421][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.975681][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.986907][ T8438] device veth1_macvtap entered promiscuous mode [ 140.996539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.005804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.014202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.023582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.032305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.042203][ T8440] device veth0_vlan entered promiscuous mode [ 141.051018][ T8434] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.062931][ T8434] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.071747][ T8434] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.081941][ T8434] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.093544][ T217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.106856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.108365][ T217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.114625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.129613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.142690][ T8440] device veth1_vlan entered promiscuous mode [ 141.163560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.179605][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.191871][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.201971][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.212850][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.222848][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.233304][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.244538][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.270325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.279913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.293316][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.310416][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.320992][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.331800][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:32:54 executing program 0: add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 141.342709][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.353370][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.364904][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 05:32:54 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000006c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) [ 141.397709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.416550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.426230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.435244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.444671][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.454685][ T8438] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.460409][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.467554][ T8438] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.480330][ T8438] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.489296][ T8438] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.505805][ T3187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.505931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.515074][ T3187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.528625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:32:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) [ 141.550052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.566692][ T8442] device veth0_vlan entered promiscuous mode [ 141.579906][ T8440] device veth0_macvtap entered promiscuous mode [ 141.606461][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.607032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.626418][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.633100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.646829][ T35] audit: type=1326 audit(1612071174.981:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9800 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 141.651723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.680920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.690297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.705427][ T8440] device veth1_macvtap entered promiscuous mode [ 141.724263][ T730] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.726718][ T8442] device veth1_vlan entered promiscuous mode [ 141.744385][ T730] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:32:55 executing program 0: socketpair(0x2c, 0x3, 0x5e, &(0x7f0000000080)) 05:32:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x3, r0, 0x0) 05:32:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}, r1}}, 0x30) [ 141.755669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.774663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.788728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.810543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.818672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.838200][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:32:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}, r1}}, 0x30) [ 141.851453][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.874361][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.899853][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.913575][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.927503][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.939638][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.950738][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.964249][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.992888][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.005143][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.008514][ T9153] Bluetooth: hci0: command 0x040f tx timeout [ 142.016759][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.054238][ T730] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.066293][ T730] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.083946][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.094680][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 142.101668][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.112170][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.122895][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.132795][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.143615][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.153746][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.164474][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.168377][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 142.176200][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.190184][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.208953][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.217339][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.226558][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.247342][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.265361][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.275098][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.282659][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.309120][ T8442] device veth0_macvtap entered promiscuous mode 05:32:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010000000000fedbdf2503000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b00000000000500110040000000140014"], 0x4c}}, 0x0) 05:32:55 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x20401, 0x0) write$dsp(r0, &(0x7f0000000040)=']', 0x1) [ 142.328140][ T8440] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.349135][ T8440] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.361588][ T8440] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.372345][ T8440] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.397423][ T8442] device veth1_macvtap entered promiscuous mode [ 142.412166][ T730] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.422458][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 142.439263][ T730] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.470115][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.482428][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.493026][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.504603][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.515172][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.527154][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.537570][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.549335][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.561307][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.572003][ T34] Bluetooth: hci4: command 0x040f tx timeout [ 142.572661][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.589450][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.598697][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.606834][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.615795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.624909][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.644519][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.656069][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.668286][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.679480][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.689850][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.700403][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.710422][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.721015][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.728418][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 142.731147][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.747376][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.761031][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.774172][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.799281][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.815627][ T8442] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.829928][ T8442] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.846292][ T8442] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.861821][ T8442] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.875982][ T730] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.884876][ T730] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:32:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x0, "3d89752431c9fb915feac1629801"}, @ethernet={0x0, @broadcast}, @ethernet={0x0, @local}}) [ 142.895407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.987725][ T3187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.001384][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.014878][ T3187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.025115][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.044622][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.060394][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.069339][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.076620][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.090755][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:32:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000009"], 0x40}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) signalfd(r1, &(0x7f0000000040)={[0x3]}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) sendfile(r3, r3, 0x0, 0x7fffffff) getsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x3c, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:32:56 executing program 5: socketpair(0x2, 0x805, 0x0, &(0x7f0000000000)) 05:32:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}, r1}}, 0x30) 05:32:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010000000000fedbdf2503000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b00000000000500110040000000140014"], 0x4c}}, 0x0) 05:32:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x4a0}) 05:32:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x0, "3d89752431c9fb915feac1629801"}, @ethernet={0x0, @broadcast}, @ethernet={0x0, @local}}) 05:32:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x0, "3d89752431c9fb915feac1629801"}, @ethernet={0x0, @broadcast}, @ethernet={0x0, @local}}) 05:32:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1d) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080), 0x4) [ 143.215387][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 143.237464][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:32:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}, r1}}, 0x30) 05:32:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 05:32:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x7, r0, 0x0) [ 143.262744][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:32:56 executing program 5: keyctl$get_keyring_id(0x17, 0x0, 0x0) 05:32:56 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 05:32:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 05:32:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x84, @multicast1, 0x0, 0x0, 'wrr\x00'}, 0x2c) 05:32:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010000000000fedbdf2503000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b00000000000500110040000000140014"], 0x4c}}, 0x0) 05:32:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_inet_SIOCDELRT(r0, 0x8940, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}}) 05:32:56 executing program 4: request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xffffffffffffffff) 05:32:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200d25305db"], 0x1c}}, 0x0) 05:32:56 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x101540, 0x0) 05:32:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 05:32:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:32:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3d}]}) [ 143.530731][ T9955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 143.561092][ T9958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:32:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 143.594442][ T9955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.618072][ T9968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:32:56 executing program 4: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 05:32:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) dup(0xffffffffffffffff) 05:32:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8903, &(0x7f00000008c0)) [ 143.644938][ T9955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:32:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 05:32:57 executing program 4: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)) 05:32:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3, 0x0, 0x0, 0x81}]}) 05:32:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @loopback}, r1}}, 0x30) 05:32:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "a620cc0d3289ecbac4baf5925109ad0019c96b9df2a2e5d44161ccae8dfe2aa83df64da40744465792269ef0e0b1da5caad3055454f845121bd1946062e935a5", 0x16}, 0x48, r0) request_key(&(0x7f00000005c0)='ceph\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='.7,', r1) 05:32:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:32:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x15}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 05:32:57 executing program 4: socketpair(0x2, 0x803, 0x0, &(0x7f0000000000)) 05:32:57 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}, r1}}, 0x30) 05:32:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x2800) 05:32:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8981, 0x0) 05:32:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x4}]}, 0x20}}, 0x0) 05:32:57 executing program 3: socketpair(0x10, 0x2, 0xfffffffd, &(0x7f0000000040)) 05:32:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "9906007ca84ca346ad2e4d1426aa3a6f8d428bbbddddf6a44cef1a9d7efddf3e44e3b60c652da6f16333bec6cbd10f0eecb20809e4e4ead079669c0433b7166e69f683fe2fc8e559a1f02519d6a384e5ec904fd236463aabcbc92fb49c52e80a76ba1b10803c18782475e65e03e9c3c995461e11c4f36802a870e40ec985d76c113afef51fe52bc19b3c2951ad0b8865a5067edd67869bd36fb2e7d2738c52ea6e20ffa9e35e813bd6ebd6acd5fcc7b18ff088b5e275e73ab72acc5d240594d6c211056076631863237cff8ccbfe50fe4b5122a318f8212624aa1c2e2eae8f943127f3645f027a2206725ce724637eb6f6412cfd4a400ba40cc624a92805f1aa"}, r1}}, 0x128) 05:32:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000740)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:32:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 05:32:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0xc0}, 0x14}}, 0x0) 05:32:57 executing program 4: socketpair(0xf, 0x3, 0x0, &(0x7f0000000140)) [ 144.090844][ T19] Bluetooth: hci0: command 0x0419 tx timeout 05:32:57 executing program 3: keyctl$get_keyring_id(0xb, 0x0, 0x0) 05:32:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xa, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}]}, 0x24}}, 0x0) 05:32:57 executing program 1: add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000380)="1f62", 0x2, 0xfffffffffffffffe) [ 144.143168][T10027] binder: 10021:10027 ioctl c0306201 20000740 returned -14 [ 144.168965][ T19] Bluetooth: hci1: command 0x0419 tx timeout 05:32:57 executing program 2: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 05:32:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 05:32:57 executing program 0: keyctl$get_keyring_id(0x15, 0x0, 0x0) 05:32:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff0000000008000100706965"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:32:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2000000000399e, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) [ 144.250445][ T19] Bluetooth: hci2: command 0x0419 tx timeout 05:32:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x300}, 0x0) 05:32:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 05:32:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5452, &(0x7f0000000080)={{0xff}}) 05:32:57 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x68}}, 0x24000080) [ 144.319817][T10049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:32:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 144.359985][T10049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.389451][T10056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:32:57 executing program 2: mlockall(0x1) mlockall(0x4) mlockall(0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') 05:32:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, '\x00', "54571a7acc850f9fa14ba3ce04cab8ea0b9df44c97603f731b89cdad03c93e10"}) [ 144.406653][T10049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:32:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x5bee09f2c5fdc5ed, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 05:32:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff0000000008000100706965"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:32:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x2, 0x0) 05:32:57 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600200f000009e0ff043051fffff", 0x0, 0x80100001, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0x10, 0x0, 0x4) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x9) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081f4b5e6a9000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002000)={r4}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe23b) [ 144.488722][ T19] Bluetooth: hci3: command 0x0419 tx timeout 05:32:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:32:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_inet_SIOCDELRT(r0, 0x8980, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}}) [ 144.553204][T10076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:32:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x23, 0x0, 0x0) [ 144.625620][ T35] audit: type=1326 audit(1612071177.961:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10079 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 144.649899][ T34] Bluetooth: hci4: command 0x0419 tx timeout 05:32:58 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00') 05:32:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff0000000008000100706965"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 144.673686][T10076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.701990][T10087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:32:58 executing program 0: keyctl$get_keyring_id(0x8, 0x0, 0x0) [ 144.818494][ T9153] Bluetooth: hci5: command 0x0419 tx timeout [ 144.849512][T10087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.909768][T10099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.954264][T10099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:32:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001900)={0x5c, 0x0, &(0x7f00000017c0)=[@request_death, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000018c0)="9d"}) 05:32:58 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x3da939d4c2548bf2) 05:32:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:32:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:58 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600200f000009e0ff043051fffff", 0x0, 0x80100001, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0x10, 0x0, 0x4) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x9) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081f4b5e6a9000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002000)={r4}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe23b) 05:32:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff0000000008000100706965"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:32:58 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x22202) 05:32:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000001680)={0x2, 0x0, 0x0, 0x4000000000}) syz_read_part_table(0x0, 0x0, 0x0) 05:32:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{}, {}], 0x10) 05:32:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x223, 0x10, 0xfa00, {0x0}}, 0x18) 05:32:58 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x4000) 05:32:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x400, 0x4) [ 145.153453][T10111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:32:58 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600200f000009e0ff043051fffff", 0x0, 0x80100001, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0x10, 0x0, 0x4) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x9) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081f4b5e6a9000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002000)={r4}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe23b) 05:32:58 executing program 3: mlockall(0x1) mlockall(0x4) syz_genetlink_get_family_id$wireguard(0x0) 05:32:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4e67, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x0, 0x0, 0x0}) 05:32:58 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:58 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:58 executing program 5: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:32:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "a008868e4e3d369a", "54571a7acc850f9fa14ba3ce04cab8ea0b9df44c97603f731b89cdad03c93e10"}) 05:32:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:32:58 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:58 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x6}, 'port0\x00'}) [ 145.462327][T10147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:32:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x15, r0, 0x0) 05:32:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001940)) setfsuid(0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 05:32:58 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600200f000009e0ff043051fffff", 0x0, 0x80100001, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0x10, 0x0, 0x4) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x9) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081f4b5e6a9000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002000)={r4}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe23b) [ 145.593050][T10169] loop0: detected capacity change from 512 to 0 [ 145.640142][T10169] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 145.675863][T10179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:32:59 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f00000008c0)) 05:32:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:59 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000200)='1\x00', 0x2) 05:32:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x10, 0x0, 0x0) 05:32:59 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xac3f09eb114f77d}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 05:32:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0xd37ea3dec11e033b}, 0x1c}}, 0x0) 05:32:59 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000980), 0x8) 05:32:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 05:32:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:32:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 05:32:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001940)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) 05:32:59 executing program 5: socketpair(0x2, 0x801, 0x0, &(0x7f0000000000)) 05:32:59 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0xc81, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 05:32:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8980, &(0x7f00000008c0)) 05:32:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f00000002c0)={'vxcan1\x00'}) 05:32:59 executing program 4: request_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0) 05:32:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x5}, {}, {}]}) 05:32:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000003c0)='logon\x00', &(0x7f0000000600)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000640)={0x0, "02020562742ef3bf0629823b5c7f41743bf1edf9a802364bc1b2018391b0203bceff67cb6f0e21e036c6a20af62f64d547b1f774045381e47503e4c0241b0010"}, 0x48, r0) keyctl$get_persistent(0x16, 0xee01, r1) 05:32:59 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 05:32:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x2a, 0x0, 0x0) [ 146.076400][T10215] loop3: detected capacity change from 512 to 0 05:32:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) [ 146.131198][T10215] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:32:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) 05:32:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) 05:32:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 05:32:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001940)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) 05:32:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x7ecbb35}, r1}}, 0x30) 05:32:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x9}, 0x0) 05:32:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7}, {0x6}]}) 05:32:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x5421, &(0x7f0000000080)={{0xff}}) 05:32:59 executing program 0: keyctl$get_keyring_id(0xd, 0x0, 0x0) 05:32:59 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001c40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 146.312004][T10253] loop3: detected capacity change from 512 to 0 [ 146.332041][T10253] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:32:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xfffffdef}}, 0x0) 05:32:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'sh\x00'}, 0x2c) 05:32:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{}, {0x0, 0x81}}) [ 146.384382][ T35] audit: type=1326 audit(1612071179.721:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:32:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001940)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) 05:32:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89a0, &(0x7f00000008c0)={r0}) 05:32:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0xffff}]}) 05:32:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:32:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0xb, r0, 0x0) 05:32:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2={0xff, 0x16}}, r1}}, 0x30) 05:32:59 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002280)) 05:33:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{}], 0x8) 05:33:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x1d, r0, 0x0) [ 146.634545][T10290] loop3: detected capacity change from 512 to 0 05:33:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x68}}, 0x0) 05:33:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x9de, 0x4) 05:33:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) keyctl$get_keyring_id(0x0, r0, 0x0) [ 146.686696][T10290] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:33:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001940)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) 05:33:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, 0x0) 05:33:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @tipc=@id, @xdp, @l2tp={0x2, 0x0, @multicast1}, 0x8000}) 05:33:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0xfffffffb}) 05:33:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:33:00 executing program 2: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 05:33:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 05:33:00 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8981, &(0x7f00000008c0)) [ 146.825497][T10313] loop1: detected capacity change from 512 to 0 [ 146.864594][T10313] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:33:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) 05:33:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f00000002c0)={'vxcan1\x00'}) 05:33:00 executing program 0: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 05:33:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/253, 0xfd}, 0x120) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 146.915733][T10332] loop3: detected capacity change from 512 to 0 05:33:00 executing program 1: socketpair(0x3, 0x0, 0x10409, &(0x7f0000000200)) [ 146.984431][T10332] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:33:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:33:00 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000140)=0xe7f8, 0x4) 05:33:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0305302, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "a008868e4e3d369a", "54571a7acc850f9fa14ba3ce04cab8ea0b9df44c97603f731b89cdad03c93e10"}) 05:33:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x7800, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:33:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x9, 0x0) fdatasync(r0) 05:33:00 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 05:33:00 executing program 4: r0 = syz_io_uring_setup(0x59f, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 05:33:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x7, r0, 0x0) 05:33:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 05:33:00 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x284600, 0x0) 05:33:00 executing program 2: ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) 05:33:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 05:33:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20}, 0x20) 05:33:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f00000003c0), 0x4) 05:33:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000007c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x208, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',\xe6#-}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#]@{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-.#]+]^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '*#+\\\\\'(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xab@-[\x00'}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']N\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-&,!(\xe9]\xec\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^^\xaf+#]\xdd\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "550a6d4f3cfa7546976789709bfb2d281cec1cc02c33653c29b437b53145c1588571700e02deaf50e827521b9f2049bc4c0d4a24b595662d25ea701472c8625a9e5f248b90e6f4191d1eedd5f6caa2bd11888f0868ae7e23e32f499db03f2f028a038620e914fd2720e7ebf69ff9e30238b1b3dfd35b302c8405d6750e18a9eab3d3f5ca5d"}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "e3364a110c6a189868dfcf763af9845f27997dc3d775ee599a7be2f9970281248f2c649ac4df5f6a521b0b1a7556ab385a5097c5d1"}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "8a8775b1fb0cc905fa"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1008, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xb80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "d828471a424b3e5ab797758ca487fab6f86d9b00218a050885d910fcce67f64b4e9ca7abddd99ce4b3651d9beb36d7f68b12c10acef90d964f066cea35e40fb56a9e5c761550e1042e35a2b48b8c5d52e33e847a9c92d02e141cb3eba96072cecfe7721422ca4d71b403392887bd39d82b0b70cc76"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "7221a6042eb90d9e695d412864d073ac0ffbe2e92a3411b5edeb0752f49ca240e519d20d1d7cf1b270ddac235b7315ea514ef210b67fbc53f6b0ad7ca707738cbfc9f3e472ba81fdf88aeaf685b8ac2a5ff12a594dc6d0d9da8323ae383626e77c4c1b0b968a83b8eac4a10f5db0c0460a65f60a584845d708341ee8650a72919ed7c67b3917c3610d1669f3803b057b798227a8a8ef95c6fe21e8e5b56e374b5f89ba9366"}, @ETHTOOL_A_BITSET_MASK={0xa4d, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 05:33:00 executing program 1: r0 = io_uring_setup(0xadb, &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 05:33:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:33:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1c, 0x0, &(0x7f0000000080)=[@request_death, @dead_binder_done], 0x0, 0x0, 0x0}) 05:33:00 executing program 4: socketpair(0x26, 0x5, 0x5, &(0x7f0000000000)) 05:33:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') readv(r2, &(0x7f0000001a80)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) 05:33:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000300), &(0x7f0000000380)=0x80) 05:33:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 05:33:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dc0cdde5131904ca576241eacc789c486fcec9"}) 05:33:00 executing program 2: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 05:33:00 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000580)) 05:33:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x4}, 0x18) 05:33:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffc25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 05:33:00 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 05:33:01 executing program 4: r0 = syz_io_uring_setup(0x59f, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r0], 0x2) 05:33:01 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000009b80)='nfs\x00', &(0x7f0000009bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000009fc0), 0x3001, &(0x7f000000a080)) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x803021, 0x0) 05:33:01 executing program 0: socketpair(0x22, 0x0, 0x101, &(0x7f0000000100)) 05:33:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:33:01 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 05:33:01 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x10000000) 05:33:01 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x4, 0x3ff, 0x7fffffff, 0x0, 0x3, "dc0cdde5131904ca576241eacc789c486fcec9"}) 05:33:01 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0xfffffffd, 0x4) 05:33:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x208, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',\xe6#-}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#]@{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-.#]+]^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '*#+\\\\\'(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xab@-[\x00'}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']N\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-&,!(\xe9]\xec\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^^\xaf+#]\xdd\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "550a6d4f3cfa7546976789709bfb2d281cec1cc02c33653c29b437b53145c1588571700e02deaf50e827521b9f2049bc4c0d4a24b595662d25ea701472c8625a9e5f248b90e6f4191d1eedd5f6caa2bd11888f0868ae7e23e32f499db03f2f028a038620e914fd2720e7ebf69ff9e30238b1b3dfd35b302c8405d6750e18a9eab3d3f5ca5d"}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "e3364a110c6a189868dfcf763af9845f27997dc3d775ee599a7be2f9970281248f2c649ac4df5f6a521b0b1a7556ab385a5097c5d1"}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "8a8775b1fb0cc905fa"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1008, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xb80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "d828471a424b3e5ab797758ca487fab6f86d9b00218a050885d910fcce67f64b4e9ca7abddd99ce4b3651d9beb36d7f68b12c10acef90d964f066cea35e40fb56a9e5c761550e1042e35a2b48b8c5d52e33e847a9c92d02e141cb3eba96072cecfe7721422ca4d71b403392887bd39d82b0b70cc76"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "7221a6042eb90d9e695d412864d073ac0ffbe2e92a3411b5edeb0752f49ca240e519d20d1d7cf1b270ddac235b7315ea514ef210b67fbc53f6b0ad7ca707738cbfc9f3e472ba81fdf88aeaf685b8ac2a5ff12a594dc6d0d9da8323ae383626e77c4c1b0b968a83b8eac4a10f5db0c0460a65f60a584845d708341ee8650a72919ed7c67b3917c3610d1669f3803b057b798227a8a8ef95c6fe21e8e5b56e374b5f89ba9366"}, @ETHTOOL_A_BITSET_MASK={0xa4d, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 05:33:01 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 05:33:01 executing program 0: r0 = syz_io_uring_setup(0x59f, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 147.968287][ T9153] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 148.208286][ T9153] usb 4-1: Using ep0 maxpacket: 16 [ 148.328881][ T9153] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 148.498338][ T9153] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 148.507449][ T9153] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.516043][ T9153] usb 4-1: Product: syz [ 148.520375][ T9153] usb 4-1: Manufacturer: syz [ 148.525009][ T9153] usb 4-1: SerialNumber: syz [ 148.772690][ T34] usb 4-1: USB disconnect, device number 2 [ 149.538310][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 149.798325][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 149.939232][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 150.118515][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 150.127645][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.136116][ T7] usb 4-1: Product: syz [ 150.140567][ T7] usb 4-1: Manufacturer: syz [ 150.145149][ T7] usb 4-1: SerialNumber: syz 05:33:03 executing program 3: socketpair(0x22, 0x0, 0x2, &(0x7f0000000200)) 05:33:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='8'}) 05:33:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') readv(r2, &(0x7f0000001a80)=[{0x0}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2) 05:33:03 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000009b80)='nfs\x00', &(0x7f0000009bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000009fc0), 0x3001, &(0x7f000000a080)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) 05:33:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x26000, 0x0) 05:33:03 executing program 0: memfd_create(&(0x7f0000000040)='&)\\{&&\'o-!&&@\x00', 0x3) [ 150.398348][ T7] usb 4-1: USB disconnect, device number 3 05:33:03 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0xec}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000500)={0x14, 0x0, 0x0}, 0x0) 05:33:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 05:33:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:33:03 executing program 2: syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2b3, 0x6100) 05:33:03 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000200)) 05:33:03 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:33:03 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x1c, 0x0, &(0x7f0000000080)=[@request_death, @dead_binder_done], 0x1, 0x0, &(0x7f00000000c0)='8'}) 05:33:03 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) r0 = bpf$PROG_LOAD(0x6, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000002280)={'sit0\x00', &(0x7f0000002200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x4f, 0x7, 0x8, @local, @remote, 0x8, 0x80, 0x3, 0x3ff}}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl2\x00', r3, 0x29, 0x3, 0x4, 0x7, 0x60, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x8060, 0xf3, 0x7}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f00000007c0)={0x15a4, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x168, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x16, 0x4, "b541bbc9a94f035e48ed66aed0f0565892ec"}, @ETHTOOL_A_BITSET_BITS={0x148, 0x3, 0x0, 0x1, [{0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.$-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/:\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0x1190, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "be7d7246e98c7ea5b8382166d19097c8a9e324e898ff319a9d0b127f559dee6b3d3bb2b323f8562e60e3bd7488296512433194cd19d924f1b6cc0cf24bc1f584700259daeacf1f64f22cd42106c6a2db82e64af33e02c5cf916b58a8038261f9c182cc0edecc6500290b737195988562430de16dda8622afbca1d2780de367408833957e82076592754eb8fb82cf81ffbbcfbed6e10d9a0d2a874ebaf75cdb00e39c491ee9deb80aa7e75023c8ed36730f7ca362346dff2a9bedec1fadf5de6d57860374a5cce06328f95ddf62b9d97c7fc2a71cb8b2741c95c4211c1585e5dfeaeab89d39552ebd44cf79ff912900ce287bac3390c2b60d3881c9d9fd9d77004c7e2fe7c492c8db5e4be0e9f0b71a77b207a1fb92f6372caa98e2bc1cc6f3d5f126728fd67cc7199762cb2dc8a23fffe41a59975ef781109feac613d98a584bf10d195da2c18e9bd612ab7a026cc37789550c701d126c0403df0ea4ff83f03097f380aaea112d58bcb2721ed2b460083ad0102006de514251dc68cedd6e78ce0d455c52370d79a86c81df462d49380ad1235411a8adbb81870e31e8fc94cd93cfb9899451c1874d9809ccf6199d142a667260474a5559339faabbcb6f0cf903b79d495f3ee071a35cde94fc9687cde6afd585e69765291aa5ea097d54a3d9e6893bf686f988d7d41060572dd9c8cf5ed595cb00e1aa9936f257d1842225a51231749953a4bb1fed2b90b1ed234fd5ad041198026bed006cadb88445dc85a34569986a3121d788b6d0577206d66a96e0589c0abcb255231de791147474696a30a53f43a87a4e3b79dd676f1f2d25c6d5406f7691d9c92cd8de1dabc11c246c81f4fb9cf6fd9cb8253c2545df35974b9913bcdc18aa1cacca64cf32c7bbc0209e44ec8333185d0cb1250f50f0f74281bcffa212752c5cfe2f7479732b0723cea90c2bfd3fe1c811aeae5b2f38af9f704f7919acc896179118b8f0b2cf787b97d5ac32803e14b055833f131c5063f56f3c10990b24e6618f2e452f56a2e0fec7561a445407edfdf89f695ee58c4cd6a294b54711d8949495025c5f1b4e8ab4c8b2fa1fb4b5df99b4401e437a9a725898b58ed4d6cec1a3e5badb18af5fe301bc2d3307863dce4c5128660b98e7ffb501220810b523e495f31d7bf273878bbc4981ca103a4411e01268ec6091a59d753893ac5272d46b305b74faa6406cbca526135470573b24a2a48a24be069c78369b1f8896f72fec34c963bd1ee162a6286c3dc0864bb2947136442c2ffcfa6afbc004b99d83e22b9a6dac9beb22297b508e72c919ffb537baf7d54220f37597cb9a57ff199b1b524dcc158dbc002fbb9fd00843f9c497dac3704eca2a0e8584d983d1a5bd53871d65f2a65fa7e2f9bfdcc47c816deb42316009fcaf257583eb180899796e56fcb5a97f7fad9a46e2201969714d3fdb639a1be12d0b285534ec9ede2f255a67ff0a39cc54ebd90eeaa76b5c5052d83415ae334742996f1546e6b1e86c02b9ed1ea3f866f6126f88ed8ad89b8b5efe97aeabbb69047ed31f4c505a1a1f1796111beeab1705bfbee5b4ca4387690845a6178f8a1e8704ac9463bc92532a24ec72c229240e5243a804e3221c7c05b7f3c7180774eb99ba2f24b8cd3c09c5d9cb42fe08b88e1dd641a37164d52b6643fc46fe3166134a140b0b504e4126cee140aad97e6392d5f2ede1109a044d8f529c1099b70a73083ad39c36c70739e3c420126eb4868ed41dfdf2ca46a478c8be29f16ce42a1718b5af98da3c4099c41f94e3179e30907d7522507da7b9c215c477ae37c4c6572ddbddd3f5819169e38bfa07727b2b349a1ebef8ceaf84748b62a5997baf60bc0b67082972e016a86de95efc1b773e618c71ef12f545ae0702b157c1db1c9b97cf54f8fbd5c32c6d51d26fd72c4341bec5639922aa01190d153fcb4cf0b5a3ec36483a59580d63f9163ddf1368bb7545fa9fb40c776479bf8632ab2a410e7a4d745ddb8f0498233f84166c16acadfb92668b2db7b07417bed4d6140f54df1b207b7e68e641e79c69d7b8b5d1b22e8dda0ef15478c8f675557a3e387cce7b23eeb794f98a5a473623d6254accfcce816d30261c36425f3444fa6a10d2a7e0eacbbb041af75dc506a83166410c1c0651d7b304d8d9132acab362dd1f491ad19605d29d6998e8494111c22e6092008490dbe5eadc0d8f955299acdd4f91e135eb7affc42c437ca833561a49b52db7e0a2061bb34901e94fa49329dbd5a12e7b803b11b1e773fd0e4e488171075376849b1b456a9bda1cef2d9ebb91aed37147256fc9edb9ce0e49e048326fa6cb572981f8d70f572500c369b34cee72f5c29b02b7de6ab4faf2284ce6c24020c9cd39747060e4e6c819dd34ae9d83ad1bc16817ff1039ab7a070a8f36d56ae72ffefff621e039641cb0856f05711d5ecd603c4d14deba85b7345a499f7a66b1fba5f38976315f98dcac76c33bdbcaed62d371b91a28604bd4047f68f91ec5ac0edb5f6e08a2fca88c5c32f16cec2ead3f3d821a9cebbe0f292755519995a387f8c87e646bf7c07e7932ed96d1635f3ef94a0bf79816b98713d496cf355eccefbe4568c4c098fcb7f6892120fb14433a2111e1f8bbbccb4c233d29e868b2bebeed405e0bfdb03302651ab7d1630df81f3e183ddbc9f7233d905cad58102ab598204e9c7cbf8d88e6877e92be6baad809227bb7e58d5fe039c905176cd79daaeb8d6c01fd8e29ce7caa40a12f4f971901fbe569d044c558dfbb8b464a86810d5ad95f0326dd63aa5b567c2118a476a1b7d7e4a2eb2d691a93bc29137e85435131c688d58247b492c6fd1cae19d0d22590f20a1f40fed30cef9c75d0b5475148e09a10ce0320a65618fb491b3d3dcf32d500eef77fea860ae2e973f89bc925a2ff5f6eca5d298e3f36d81f9dabcbd8ce1f5673ec6d1bfff14ad8c169116df7ad2b3bc7cb7928bf33f0ca7208dbc9a06e9f969e30347fc5b2f414bb90ca51615650562863b8abc095a4604e07dd4b45d107d9bfd663dd9b1acceaae5cc893926e8a20c3a819c1b4d430cc26ae4705ee79467a563a177b84b9cb622fb1e8d8b56005c1031ebe0141a9e12219aaaa96b2734b1a09ec3c0e3f104179b88eeab1c09f6c787f818515ae6033fcabb9e505172fe0cb218472f0cb1c786aa05c6a4a141d6c0e00669ac33cc040938093c7cb74b546f3628a8d60b1698db9256994dc10f2ef5e2c7f90a1e2bad50979aa7f52caff64a20227ce145a52d01f06d85213a7b762d300e5186024ea27936ee3fd0de6846f609cbbde3ce314f76b32693c253289c9c549fd629e7b98cef74f85a5ec37e510feac81e6a1890a07f449db02f98e4c7d7bf60d38d77b6d3f5047adfdb67f0f968dd943ffa369d0beccb69fa172efcdc9d05823415b9e1a94ffd7452d2cf3d068d42bbb41307a3be70563f5e4a5d1dd388ce31afbaf773bb054834fadfd1cef8216a2fbd97bcc8ecd1f4c01135c5470608b7914eaec4241765b3189f1f7a9e0dd84b65b4a7d38ebf08fa903ca0fbbb0502f689d430078b1a4f6fd5ec814221e3fe7c5e6f4faa3768a46aaec6a65755f43b3f45f18b62f2d13cd5b55b82bf512edd5c7fcc355fac276614fc431006024d9c3a5280531beb6a94c411e7dc9b55f8e4776ec12827bb7a750a7ed68415f184bf7361e0392cfaa1114194c390f4ac27cd3e58afb35ab6a3544c705cdf735177f20cdb0a18df7a106510f8718d22c634d6b7376f7bfe25e57b348e37622587e6e0457376c8de3a0a8dd69616b79400e243dbcc53f414de8f35568e8b225da1e0c30a0a4e401636a055a0e3ebe84137174d6bc1799c0626b506ce44da10f536c46ab795aa79a1071ee1c27294d582e5b4a1f61ddf286060e2c24b7f91d83663401a12dcf1cfe5169b8173df108b888022ba6697f19c7b94313d4a8e6367d7527df430583e736a38599a3f055821dd9c1794da0306e57c770a7cc5b460679cb618b6d564d1271b52dbe211a35ca493040f0fb471819d04d372049a9ab6891e6216d8fad10af4f42bb4b27e46eb8dcf6a60bad81c37fb5fc5c64367dad284a013a20a852752cdef08073afee475897f699ba81489bc4fbdfc8c10c2a629bc0898e374e508bd61baa09f1c59646f15da7c8de0ac0367350a1db0bda46a6869d0209d46d3a1e63bad91be042da0dd5e90aea1db8b186456d0c6b5e4f3510384dd090ec6ae3f5ee152da1bc9719e204201ee9f920ee79fe116ace3da4bcc89b3c26f72ca243a33890a09a0e0469e5251054ce092d5d6fff973a396f1b0d2296da96c18f0ec0652e90036998972455e3526df73d813edfffb4c471a4e5a503b1d68d394df2618b1db0993eccd9554d3eb05aa8e641c8a1ca4b5da6bd6824e44486f9807058998b189181f12e1da771c08aaf26093376a20a53c5cd01f5134ed42e3c3a59000d9a7aaee30f2ac08b36d91d5cee0fe8a515cb26a167e1c3741f47b8bcd05c60aa4dcd83b18914022aa72b501f17d5ad3a630d51d2515a98b3ff875075f2c01429c4c942fbb3ef242780b5d15f7fddb9f836540f240f60a747a7040a01890beb6953133d0e12bc6ed74de265b11efc5fe1dbb5d0748455047a90045d9f8ced51575b06e2b113aca7052741dc4b4a35e86782e4867993f076ed1c0b002f60ffa9d1417063013f937d5acba6aa4b0b974c255a2591fc53d67de5c56536beb3a3b7dce57a0f25b28ecb0ff35ce032d759afcf541124bfc56284d273d0a4e45c4a1310e59f1cb516befb592d9ccd882527dad7b252d2d595c6d603ddef35b28e690fb75ed8aed85e71f24b956badefb687f9317bf2421f8adb860691b0a47fe75c6535b78781536088fbf83e6978f9accca478c31e1abad2d2bead923812728da783bee9b2500d1e783e076cdb7ef681a042d8a879c59f60e96dd24fcab60b80272f2f2414448f98be4eee9f3ffba3bb0b54862d4ff305d01ee6d1720d6bf4e86c4debb7f75fd9654aeb4a6bedab257d97ae87caaca8bdbceef34d8cc444e51fb86f06cb3dbea159d6cb84c20516ea4c19b12f17af7cce608fc88e9318773a38767b4114705232b8eaef5fe9e5831fb8d39230dbf6e4de63574a94ab2f83d85e799d5208e4b2bfcdc9cc6af8842573ed89a882107cd9552432cb1df007338e1733e73f0643553c6e2cea2ce7305c2df010a8efb6129c207d4416f6fd6bf9e73ca8e9844f2c8b80eb6431d344420b4d652825060003e52811c8ade03cc462f96905652f9155a00ce9f0792f6d1de8387bc01d25c83d771e0f138b8ddc9a18b84f82addc52575cd4c92074a4ac6d26a51a69cc45fa4bb5ab715b326e3658fccc001bb6a254b1017c1ad2498dfcc22d83c996a7b0f909cab034fefeead1bc639ee592c072500ca75bade11574035d24c3c2d9b1a65ada61cd01011e7389cd07a0f63782044355be8e8bce661671f8ca9537985757f6e4e4d788bd657f644685100d092aed37bda8f88b0b5d71d5877bce0d46e11f378e5e46b044b7e875f8b38572975ae9f3737d19e9a28c97c39a533e25635942649740a912eb12af911dee0fd0a7ed8e69c5384fae49540953dd9ed141eb783d9573eb51e26f37a5a4e926679879390aa61db8fbe60c22da7c094d882043dc1882632b35d2c0f4571ea3d077a18b777bfe7715d68f025f21f98a89ce4049b329ce9476e7b05027065551ec0e02809f84cd7c9f15346d5471d7af51a998a4947ac06f6cd34fd880dbc60e35ba2a4d5591624a16e82972066ac64fb2e5"}, @ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x94f1}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+\x1c\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}-+*^\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x670}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xb, 0x5, "f349205ed98dd1"}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':)$\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x10c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf2, 0x5, "bdc9154be77b9b81b185746c7ef9768aa06875d8e4f3c6ea45dc6faf4b392bc4b2b1ef68647641abf8d28287c8556fc837cc70312dbd40ae8abc01bcca9a83c3c9fe8b165688fb964e15b7202791ca25e93cf2c37195e4b0f7275bd6f96c8ead494c1a14d352372f9bc64fc015b2bf736203ae3d047fc0867f49aa3097d56758e91673dcad81cc28024ce1d2c5abd10a8b039e3a97c82e0030664f8a252940b6ec7a00d11af8ae488143fb613116af01ca227c0fde47f0b94f83a8f9a1d8b7b9d724f6d07b4022e6ab3f4ce9eb7f042dd391aa1a46f211e3b1c6becaeebfae1dcc074003e9f001922dae00eda1cd"}, @ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_WANTED={0x9c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x97, 0x5, "361c6e02413e5d329763903eb96fe922ee280f90f0718bacaafbc7a7acb2b092b183b977c9bab8ae301ddb3ce5149f7a32e87ed1816e722f2894f90b0293a7a2618bad33b720510c2c77cc9d20b763ecde5424741a1d6a2d679a7a7deabb09765111aa898a4fc5b723706561963a65d27e2207e7ea99ac0efd22ebcb54d0cc74f28285d377bc09723154fce566328e0432421d"}]}]}, 0x15a4}, 0x1, 0x0, 0x0, 0x40080}, 0x240084c0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x0, 0x0) timerfd_gettime(r6, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f}, [@exit]}, &(0x7f0000000340)='GPL\x00', 0x7, 0x71, &(0x7f0000000380)=""/113, 0x41100, 0x4, [], r7, 0x7, r8, 0x8, &(0x7f0000000440)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x7, 0x811, 0xffffffd8}, 0x10, 0x0, r0}, 0x78) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x200008c8}, 0x0) 05:33:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000780)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x2c}}, 0x0) 05:33:04 executing program 1: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0xffffffffffffff64) 05:33:04 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x1}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 05:33:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(r0, &(0x7f0000002340)={0x18, 0xfffffffffffffff5}, 0x18) [ 150.918276][ T7] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 151.009928][ T34] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 151.249022][ T34] usb 6-1: Using ep0 maxpacket: 16 [ 151.308301][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 151.368340][ T34] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 151.528311][ T34] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 151.528307][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 151.528342][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.537542][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.549139][ T34] usb 6-1: Product: syz [ 151.556063][ T7] usb 4-1: Product: syz [ 151.564273][ T34] usb 6-1: Manufacturer: syz [ 151.567883][ T7] usb 4-1: Manufacturer: syz [ 151.572879][ T34] usb 6-1: SerialNumber: syz [ 151.576687][ T7] usb 4-1: SerialNumber: syz [ 151.619031][T10527] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.862151][ T34] usb 6-1: USB disconnect, device number 2 [ 151.901525][ T7] usb 4-1: USB disconnect, device number 4 [ 152.588282][ T34] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 152.638260][ T7] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 152.828302][ T34] usb 6-1: Using ep0 maxpacket: 16 [ 152.948545][ T34] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 153.008295][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 153.119163][ T34] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 153.128546][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.136535][ T34] usb 6-1: Product: syz [ 153.141288][ T34] usb 6-1: Manufacturer: syz [ 153.145914][ T34] usb 6-1: SerialNumber: syz [ 153.198292][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 153.207385][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.215492][ T7] usb 4-1: Product: syz [ 153.219738][ T7] usb 4-1: Manufacturer: syz [ 153.224379][ T7] usb 4-1: SerialNumber: syz [ 153.248698][T10527] raw-gadget gadget: fail, usb_ep_enable returned -22 05:33:06 executing program 3: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) 05:33:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 05:33:06 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="11"]}) 05:33:06 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f00000003c0)) 05:33:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:33:06 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000200)) [ 153.430928][ T34] usb 6-1: USB disconnect, device number 3 05:33:06 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000009b80)='nfs\x00', &(0x7f0000009bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000009fc0), 0x3001, &(0x7f000000a080)) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 153.501253][ T7] usb 4-1: USB disconnect, device number 5 05:33:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 05:33:06 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x1}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000500)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 05:33:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0xf, 0x4) 05:33:06 executing program 2: socketpair(0x1d, 0x1, 0x0, &(0x7f0000000000)) 05:33:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x28}}, 0x0) 05:33:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 153.642917][T10647] can: request_module (can-proto-0) failed. [ 153.672288][T10647] can: request_module (can-proto-0) failed. 05:33:07 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2200, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x4, 0x3ff, 0x7fffffff, 0x3ff, 0x0, "dc0cdde5131904ca576241eacc789c486fcec9"}) 05:33:07 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x35, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x3f, 0x8}}]}}}]}}]}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x5450, 0x0) 05:33:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 05:33:07 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000700)) 05:33:07 executing program 2: r0 = io_uring_setup(0xadb, &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0xd0a3, 0x3, &(0x7f0000000180)={[0x2]}, 0x8) 05:33:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}], 0x2}, 0x0) 05:33:07 executing program 0: syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x2041402, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}]}) [ 153.949721][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 154.108291][ T3207] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 154.188297][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 154.339332][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 154.369836][ T3207] usb 5-1: Using ep0 maxpacket: 8 [ 154.508312][ T3207] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 154.538312][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 154.547659][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.555883][ T5] usb 2-1: Product: syz [ 154.560189][ T5] usb 2-1: Manufacturer: syz [ 154.564849][ T5] usb 2-1: SerialNumber: syz [ 154.678495][ T3207] usb 5-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.40 [ 154.687694][ T3207] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.696148][ T3207] usb 5-1: Product: syz [ 154.700500][ T3207] usb 5-1: Manufacturer: syz [ 154.705103][ T3207] usb 5-1: SerialNumber: syz [ 154.750864][ T3207] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 154.949944][ T3207] usb 5-1: USB disconnect, device number 2 [ 155.042124][ T34] usb 2-1: USB disconnect, device number 2 [ 155.718355][ T34] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 155.808276][ T3207] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 155.958309][ T34] usb 5-1: Using ep0 maxpacket: 8 [ 156.068451][ T3207] usb 2-1: Using ep0 maxpacket: 16 [ 156.078774][ T34] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 156.218340][ T3207] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 156.249312][ T34] usb 5-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.40 [ 156.258392][ T34] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.266775][ T34] usb 5-1: Product: syz [ 156.271801][ T34] usb 5-1: Manufacturer: syz [ 156.276403][ T34] usb 5-1: SerialNumber: syz [ 156.320519][ T34] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 156.398316][ T3207] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 156.407494][ T3207] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.415527][ T3207] usb 2-1: Product: syz [ 156.419728][ T3207] usb 2-1: Manufacturer: syz [ 156.424313][ T3207] usb 2-1: SerialNumber: syz [ 156.528380][ T34] usb 5-1: USB disconnect, device number 3 05:33:09 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)="765dc8c162311545fdb9e0dd", 0xc}], 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890b, &(0x7f0000000240)='veth1_to_team\x00') 05:33:09 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890b, 0x0) 05:33:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 05:33:09 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) 05:33:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCBRDELBR(r0, 0x541b, &(0x7f0000000240)='veth1_to_bridge\x00') 05:33:09 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 05:33:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 05:33:10 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8913, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80004519, 0x0) [ 156.660690][ T3207] usb 2-1: USB disconnect, device number 3 [ 156.691295][T10773] binder: 10759:10773 ioctl d000943e 0 returned -22 05:33:10 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x14800, &(0x7f0000000540)) 05:33:10 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:10 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 05:33:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept$inet6(r0, 0x0, 0x0) 05:33:10 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x541b, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 05:33:10 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) [ 156.864619][T10791] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 156.871279][T10796] exFAT-fs (loop3): invalid boot record signature [ 156.888403][T10796] exFAT-fs (loop3): failed to read boot sector [ 156.900190][T10796] exFAT-fs (loop3): failed to recognize exfat type 05:33:10 executing program 0: clone3(&(0x7f00000003c0)={0x88004000, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0}, 0x58) 05:33:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) 05:33:10 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) [ 156.967500][T10791] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 05:33:10 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00'}) 05:33:10 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x68c282, 0x0) [ 157.025788][T10796] exFAT-fs (loop3): invalid boot record signature [ 157.033430][T10796] exFAT-fs (loop3): failed to read boot sector 05:33:10 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000200), 0x4) [ 157.068083][T10796] exFAT-fs (loop3): failed to recognize exfat type [ 157.108291][ T34] usb 5-1: new high-speed USB device number 4 using dummy_hcd 05:33:10 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) [ 157.206442][T10840] exFAT-fs (loop3): invalid boot record signature [ 157.213160][T10840] exFAT-fs (loop3): failed to read boot sector [ 157.219888][T10840] exFAT-fs (loop3): failed to recognize exfat type [ 157.348253][ T34] usb 5-1: Using ep0 maxpacket: 8 [ 157.468643][ T34] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.488153][ T34] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 157.502991][ T34] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 157.549688][ T34] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 157.585872][ T34] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 157.668284][ T34] usb 5-1: language id specifier not provided by device, defaulting to English [ 157.788485][ T34] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.797558][ T34] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.806145][ T34] usb 5-1: Product: syz [ 157.810377][ T34] usb 5-1: SerialNumber: syz [ 158.088314][ T34] cdc_ncm 5-1:1.0: bind() failure [ 158.095594][ T34] cdc_ncm 5-1:1.1: bind() failure [ 158.105669][ T34] usb 5-1: USB disconnect, device number 4 [ 158.818331][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 159.058307][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 159.178642][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.188480][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 159.198912][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 159.209206][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 159.219324][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 159.268422][ T5] usb 5-1: language id specifier not provided by device, defaulting to English [ 159.388544][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.397668][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.406285][ T5] usb 5-1: Product: syz [ 159.410796][ T5] usb 5-1: SerialNumber: syz 05:33:13 executing program 5: syz_mount_image$erofs(&(0x7f0000000300)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x200000000000000, &(0x7f0000000500), 0x2800, &(0x7f0000000940)=ANY=[]) 05:33:13 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f00000069c0)) 05:33:13 executing program 0: clone3(&(0x7f00000003c0)={0x88004000, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/70, 0x46, 0x0, 0x0}, 0x58) 05:33:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002fc0)={&(0x7f0000001b80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002f80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x0) 05:33:13 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000003000)='wireguard\x00') 05:33:13 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) [ 159.700309][ T5] cdc_ncm 5-1:1.0: bind() failure [ 159.738383][ T5] cdc_ncm 5-1:1.1: bind() failure 05:33:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x4020940d, &(0x7f0000000080)={0x0, @vbi}) 05:33:13 executing program 1: syz_io_uring_setup(0x3780, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) [ 159.751826][T10890] exFAT-fs (loop3): invalid boot record signature [ 159.756122][ T5] usb 5-1: USB disconnect, device number 5 05:33:13 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x68c282, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) r1 = epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x100]}, 0x8) inotify_init1(0x80000) syz_io_uring_setup(0x3780, &(0x7f0000000380)={0x0, 0xbbee, 0x10, 0x3, 0x17e}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)=[0xffffffffffffffff, r1], 0x2, 0x0, 0x1}, 0x401) io_uring_setup(0x4e1, &(0x7f0000000500)={0x0, 0x0, 0x20, 0x2, 0x17f, 0x0, r0}) 05:33:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) [ 159.804059][T10890] exFAT-fs (loop3): failed to read boot sector 05:33:13 executing program 4: shmget$private(0x0, 0x1000, 0x441277c915ec4f8c, &(0x7f0000fff000/0x1000)=nil) [ 159.857935][T10890] exFAT-fs (loop3): failed to recognize exfat type 05:33:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:13 executing program 5: syz_mount_image$erofs(&(0x7f0000000300)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x200000000000000, &(0x7f0000000500), 0x2800, &(0x7f0000000940)=ANY=[]) 05:33:13 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:13 executing program 0: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x32b28b8, &(0x7f0000000300)=ANY=[]) 05:33:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002fc0)={&(0x7f0000001b80)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 05:33:13 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/218, 0xda}], 0x1, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, 0x0) 05:33:13 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) io_uring_setup(0x4e1, &(0x7f0000000500)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 05:33:14 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x0, 0x0}]}) 05:33:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$wireguard(&(0x7f0000003000)='wireguard\x00') 05:33:14 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ipvlan0\x00'}) [ 160.671535][T10946] exFAT-fs (loop3): invalid boot record signature [ 160.684527][T10946] exFAT-fs (loop3): failed to read boot sector [ 160.697650][T10946] exFAT-fs (loop3): failed to recognize exfat type 05:33:14 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x10da00, 0x0) 05:33:14 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:14 executing program 1: io_setup(0x8, &(0x7f0000000000)) io_setup(0x7b, &(0x7f0000002780)) [ 160.844416][T10968] 8021q: VLANs not supported on ipvlan0 [ 161.028264][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 161.288259][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 161.419755][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.441701][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.453043][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 161.464687][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 161.476804][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 161.488757][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 05:33:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x14, 0x0, 0x300) 05:33:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x29, 0x36, 0x0, 0x0) 05:33:14 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:33:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/dlm_plock\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000000)=""/134, 0x86) 05:33:14 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) [ 161.549921][ T7] usb 1-1: language id specifier not provided by device, defaulting to English 05:33:14 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8906, 0x0) [ 161.918295][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.927547][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.937113][ T7] usb 1-1: SerialNumber: syz [ 162.228316][ T7] cdc_ncm 1-1:1.0: bind() failure [ 162.235699][ T7] cdc_ncm 1-1:1.1: bind() failure [ 162.252952][ T7] usb 1-1: USB disconnect, device number 2 [ 162.958256][ T9153] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 163.198301][ T9153] usb 1-1: Using ep0 maxpacket: 8 [ 163.318569][ T9153] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.329768][ T9153] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.339660][ T9153] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 163.349575][ T9153] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 163.359376][ T9153] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 163.369117][ T9153] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 163.418696][ T9153] usb 1-1: language id specifier not provided by device, defaulting to English 05:33:17 executing program 0: socketpair(0x2c, 0x3, 0x3, &(0x7f0000000040)) 05:33:17 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20040, 0x0) 05:33:17 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f00000002c0), 0x8) 05:33:17 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000680)={0x2, 0x0, @remote}, 0x10) 05:33:17 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:17 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8, '}]\'@}-\xa3!'}}, 0x26) pipe2$9p(&(0x7f00000001c0), 0x0) 05:33:17 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) [ 163.758276][ T9153] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.777188][ T9153] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:33:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000180)=0x64ec, 0x4) 05:33:17 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001740)) 05:33:17 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) [ 163.818283][ T9153] usb 1-1: can't set config #1, error -71 [ 163.829121][ T9153] usb 1-1: USB disconnect, device number 3 05:33:17 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x80108906, 0x0) 05:33:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x5411, 0x0) 05:33:17 executing program 0: syz_mount_image$erofs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 05:33:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)) 05:33:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000940)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 05:33:17 executing program 1: syz_io_uring_setup(0x3780, &(0x7f0000000380)={0x0, 0x0, 0x10}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 05:33:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000001580)=@abs, 0x6e, 0x0}, 0x0) 05:33:17 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@iocharset={'iocharset', 0x3d, 'cp865'}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 05:33:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x5460, 0x0) 05:33:17 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x0) 05:33:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 05:33:17 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:17 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000200), 0x4) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000005380)={0x0, 'bond0\x00', {0x1}, 0x800}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000240)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80080, 0x0) 05:33:17 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) io_setup(0x115, &(0x7f0000001880)=0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:33:17 executing program 0: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x8c002) 05:33:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6tnl0\x00', {}, 0x6}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x2, &(0x7f0000000240)='veth1_to_bond\x00') [ 164.138608][T11092] exfat: Unknown parameter 'context' 05:33:17 executing program 1: syz_init_net_socket$netrom(0x6, 0xa, 0x0) 05:33:17 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:17 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) [ 164.229083][T11092] exfat: Unknown parameter 'context' 05:33:17 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f00007fe000/0x800000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) 05:33:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80084504, &(0x7f0000001140)=""/181) 05:33:17 executing program 4: io_setup(0x46, &(0x7f0000000000)) 05:33:17 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20ncci\x00', 0x20040, 0x0) 05:33:17 executing program 1: syz_mount_image$efs(&(0x7f0000000080)='efs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) 05:33:17 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x84081) 05:33:17 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:17 executing program 0: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 05:33:17 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 05:33:17 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x3, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@network_terminal={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) 05:33:17 executing program 5: syz_io_uring_setup(0x3780, &(0x7f0000000380)={0x0, 0xbbee}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 05:33:17 executing program 0: syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@acl='acl'}]}) 05:33:17 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:17 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x0, 0x73}}}}}}}]}}, 0x0) 05:33:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 05:33:17 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) [ 164.546658][T11165] erofs: (device loop0): erofs_read_superblock: cannot find valid erofs superblock 05:33:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000001580)=@abs={0x1}, 0x6e, &(0x7f0000001840)=[{0x0}, {0x0}], 0x2}, 0x0) [ 164.602040][T11165] erofs: (device loop0): erofs_read_superblock: cannot find valid erofs superblock 05:33:18 executing program 0: fanotify_mark(0xffffffffffffffff, 0x25, 0x100a, 0xffffffffffffffff, 0x0) 05:33:18 executing program 0: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000180), 0x1) socketpair(0x23, 0x0, 0x6, &(0x7f0000001740)) 05:33:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) [ 164.749935][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 164.790042][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 164.858259][ T19] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 165.018290][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 165.058307][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 165.098238][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 165.149658][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.160936][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.171387][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.182573][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.192796][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.203841][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 165.215063][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.218463][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 165.225760][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 165.246364][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.248313][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 165.257096][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.277681][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 165.308737][ T5] usb 5-1: language id specifier not provided by device, defaulting to English [ 165.438298][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.457804][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.468668][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.477817][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.484589][ T19] usb 6-1: Product: syz [ 165.486154][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.494455][ T19] usb 6-1: Manufacturer: syz [ 165.510868][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.511503][ T19] usb 6-1: SerialNumber: syz [ 165.519434][ T7] usb 3-1: Product: syz [ 165.527927][ T5] usb 5-1: Product: syz [ 165.541361][ T7] usb 3-1: Manufacturer: syz [ 165.545977][ T7] usb 3-1: SerialNumber: syz [ 165.560755][ T5] usb 5-1: SerialNumber: syz [ 165.828258][ T19] cdc_ncm 6-1:1.0: bind() failure [ 165.835877][ T19] cdc_ncm 6-1:1.1: bind() failure [ 165.852544][ T19] usb 6-1: USB disconnect, device number 4 [ 165.888283][ T5] cdc_ncm 5-1:1.0: bind() failure [ 165.897094][ T5] cdc_ncm 5-1:1.1: bind() failure [ 165.907589][ T5] usb 5-1: USB disconnect, device number 6 [ 165.938302][ T7] cdc_ncm 3-1:1.0: bind() failure [ 165.945804][ T7] cdc_ncm 3-1:1.1: bind() failure [ 165.963288][ T7] usb 3-1: USB disconnect, device number 2 [ 166.568245][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 166.598292][ T19] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 166.608796][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 166.828240][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 166.838339][ T19] usb 3-1: Using ep0 maxpacket: 8 [ 166.848287][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 166.958703][ T19] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.969841][ T19] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.978676][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 166.980188][ T19] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.990630][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.999449][ T19] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.011641][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 167.021637][ T19] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 167.030383][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.049462][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.059835][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.070190][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.080113][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.130976][ T5] usb 5-1: language id specifier not provided by device, defaulting to English [ 167.198671][ T19] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.207799][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.215855][ T19] usb 3-1: Product: syz [ 167.220434][ T19] usb 3-1: Manufacturer: syz [ 167.225036][ T19] usb 3-1: SerialNumber: syz [ 167.228433][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.240402][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.248416][ T7] usb 6-1: Product: syz [ 167.252569][ T7] usb 6-1: Manufacturer: syz [ 167.257147][ T7] usb 6-1: SerialNumber: syz [ 167.279175][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.288382][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.296369][ T5] usb 5-1: Product: syz [ 167.301314][ T5] usb 5-1: SerialNumber: syz 05:33:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b70ebf6"}, 0x0, 0x0, @fd}) 05:33:20 executing program 2: syz_mount_image$ext4(&(0x7f0000001440)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001500)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 05:33:20 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, 0x0) 05:33:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0xc0045878, 0x0) 05:33:20 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) [ 167.478259][ T5] cdc_ncm 5-1:1.0: bind() failure [ 167.502215][ T5] cdc_ncm 5-1:1.1: bind() failure 05:33:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) 05:33:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000001580)=@abs={0x1}, 0x6e, &(0x7f0000001840)=[{0x0}], 0x1}, 0x41) [ 167.525312][ T5] usb 5-1: USB disconnect, device number 7 [ 167.531324][ T7] cdc_ncm 6-1:1.0: bind() failure [ 167.541466][ T7] cdc_ncm 6-1:1.1: bind() failure [ 167.553445][ T19] cdc_ncm 3-1:1.0: bind() failure 05:33:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002fc0)={&(0x7f0000001b80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002f80)=[@cred={{0x1c}}], 0x20}, 0x0) 05:33:20 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, &(0x7f0000000280)="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", 0x219, 0x0, 0x0, 0x0) [ 167.570926][ T7] usb 6-1: USB disconnect, device number 5 [ 167.574315][ T19] cdc_ncm 3-1:1.1: bind() failure 05:33:20 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, 0x0) 05:33:20 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) [ 167.643788][ T19] usb 3-1: USB disconnect, device number 3 [ 167.656647][T11307] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 05:33:21 executing program 4: lstat(&(0x7f00000031c0)='./file0\x00', 0x0) 05:33:21 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001980)='/proc/capi/capi20ncci\x00', 0x0, 0x0) [ 167.819054][T11307] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 05:33:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 05:33:21 executing program 0: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x26, 0x37, 0x2, {0x2, 0x4504000000000, 0x1f, 0xffffffffffffffff, 0x8, '}]\'@}-\xa3!'}}, 0x26) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x68c282, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x3, &(0x7f00000002c0)={[0x100]}, 0x8) inotify_init1(0x80000) syz_io_uring_setup(0x3780, &(0x7f0000000380)={0x0, 0xbbee, 0x10, 0x3, 0x17e}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x6, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, r0], 0x3, 0x0, 0x1}, 0x401) 05:33:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000180), 0x4) 05:33:21 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x107240) 05:33:21 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, 0x0) 05:33:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x2, 0x0, 0x7) 05:33:21 executing program 1: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x3a05000, &(0x7f00000007c0)) 05:33:21 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x8) inotify_init1(0x0) syz_io_uring_setup(0x3780, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x401) io_uring_setup(0x0, 0x0) 05:33:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001140)=""/181) 05:33:21 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)) 05:33:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x4c, @multicast2}, 0x10) 05:33:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80004509, 0x0) 05:33:21 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)="4ba1", 0x2, 0x1}]) 05:33:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000001c0)={'syz_tun\x00', @ifru_hwaddr=@dev}) 05:33:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) 05:33:21 executing program 4: timer_create(0x0, &(0x7f00000000c0), 0x0) 05:33:21 executing program 5: syz_mount_image$erofs(&(0x7f0000000300)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x2800, &(0x7f0000000940)=ANY=[]) 05:33:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x68c282, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7}, 0x7) 05:33:21 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:21 executing program 0: fanotify_mark(0xffffffffffffffff, 0x98, 0x0, 0xffffffffffffff9c, 0x0) [ 168.227257][T11393] exFAT-fs (loop3): invalid boot record signature [ 168.234217][T11393] exFAT-fs (loop3): failed to read boot sector [ 168.240985][T11393] exFAT-fs (loop3): failed to recognize exfat type 05:33:21 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)) 05:33:21 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x64480) 05:33:21 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0xc000) 05:33:21 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890c, &(0x7f0000000000)='veth0_to_bridge\x00') 05:33:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8145, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000004c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8281933d"}, 0x0, 0x0, @planes=0x0}) [ 168.374099][T11421] exFAT-fs (loop2): invalid boot record signature [ 168.381768][T11421] exFAT-fs (loop2): failed to read boot sector [ 168.406626][T11421] exFAT-fs (loop2): failed to recognize exfat type 05:33:21 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) 05:33:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000500)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:33:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0}, 0x0) 05:33:21 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x541b, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00', {}, 0xba5d}) [ 168.437562][T11436] exFAT-fs (loop3): invalid boot record signature [ 168.450126][T11436] exFAT-fs (loop3): failed to read boot sector [ 168.457002][T11436] exFAT-fs (loop3): failed to recognize exfat type 05:33:21 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)) [ 168.522159][T11421] exFAT-fs (loop2): invalid boot record signature [ 168.532037][T11421] exFAT-fs (loop2): failed to read boot sector [ 168.559944][T11421] exFAT-fs (loop2): failed to recognize exfat type 05:33:21 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000500)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:33:21 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 05:33:21 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 05:33:21 executing program 5: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@private2}}, {{@in=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890c, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:22 executing program 1: mq_unlink(&(0x7f0000000080)='.@\x81\x11\bR \x9f\x8a\xbf\x86\xfb\x99N?\x8c\x04\x0f\x98c#\xa9>L') 05:33:22 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 05:33:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 05:33:22 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x5c, "ef7fc09f8a7a06bb4e4748ded2e8cbc0c5acea885b8e66f25b439f95c17737318665b8f110c235740713b6ac7bd03b6e1b0bcfde89e27ffec8c0d49a869111b8deb8fdc45e55435e657e890481f0ee1b71e4d0373911c904f97a867f"}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000200)={0x0, 'batadv0\x00', {}, 0x101}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x402000, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='veth0_to_bridge\x00') [ 168.730104][T11462] exFAT-fs (loop3): invalid boot record signature [ 168.737654][T11462] exFAT-fs (loop3): failed to read boot sector [ 168.767856][T11483] exFAT-fs (loop2): invalid boot record signature 05:33:22 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xf) 05:33:22 executing program 5: socketpair(0x3, 0x0, 0x3ff, &(0x7f0000000000)) [ 168.781024][T11483] exFAT-fs (loop2): failed to read boot sector [ 168.791996][T11462] exFAT-fs (loop3): failed to recognize exfat type [ 168.804059][T11483] exFAT-fs (loop2): failed to recognize exfat type 05:33:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_batadv\x00'}) 05:33:22 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:22 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000280)) 05:33:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 05:33:22 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) io_setup(0x115, &(0x7f0000001880)=0x0) io_submit(r1, 0x3, &(0x7f0000000700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 05:33:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 05:33:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x10706eefbf9eb481, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 05:33:22 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000100)) 05:33:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 05:33:22 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0xc80, 0x0) 05:33:22 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) 05:33:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 05:33:22 executing program 3: syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x1, &(0x7f00000004c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) [ 168.988901][T11514] exFAT-fs (loop2): invalid boot record signature [ 169.042830][T11514] exFAT-fs (loop2): failed to read boot sector [ 169.051217][T11514] exFAT-fs (loop2): failed to recognize exfat type 05:33:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x5c, "ef7fc09f8a7a06bb4e4748ded2e8cbc0c5acea885b8e66f25b439f95c17737318665b8f110c235740713b6ac7bd03b6e1b0bcfde89e27ffec8c0d49a869111b8deb8fdc45e55435e657e890481f0ee1b71e4d0373911c904f97a867f"}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000200)={0x0, 'batadv0\x00', {0x3}, 0x101}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x402000, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000001580)=@abs={0x1}, 0x6e, 0x0}, 0x0) 05:33:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x1a, 0x0, 0x7) 05:33:22 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:22 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0xfffffff6) [ 169.109764][T11533] erofs: Unknown parameter 'fscontext' [ 169.144937][T11533] erofs: Unknown parameter 'fscontext' 05:33:22 executing program 1: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x23, 0x0, 0x6, &(0x7f0000001740)) 05:33:22 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x11}, 0x0, 0x0, 0x0) 05:33:22 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:33:22 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x60080, 0x0) 05:33:22 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) [ 169.231396][T11546] exFAT-fs (loop2): invalid boot record signature [ 169.237842][T11546] exFAT-fs (loop2): failed to read boot sector [ 169.253111][T11546] exFAT-fs (loop2): failed to recognize exfat type 05:33:22 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) 05:33:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000001480)) 05:33:22 executing program 2: syz_mount_image$exfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:22 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x680000) 05:33:22 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) 05:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 05:33:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80044584, &(0x7f0000001140)=""/181) 05:33:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000001140)={0x1, {0x0, 0x0, 0x0}}, 0x48) 05:33:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_names}) 05:33:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40000040) 05:33:22 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x541b, 0x0) 05:33:22 executing program 2: syz_mount_image$exfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:22 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x8b, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x2, 0x1, 0x3, 0x0, 0x94, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "57a8fbdd8a"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x6, 0x9, 0x26}, {0x6, 0x24, 0x1a, 0x0, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x3, 0x1, 0x2, 0x8}, @mdlm_detail={0x11, 0x24, 0x13, 0xbf, "524e46257d9a5b281dca58f1e4"}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x21, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x3f, 0x28}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x0, 0x73}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x9, 0x7, 0x1, 0x10, 0x8b}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3401}}, {0xa3, &(0x7f0000000240)=@string={0xa3, 0x3, "60dead3cab386e230c5d6857ab9184b44edf55c9812e2ef486aa678b9821d0c566cd2e484f3cf85d63af7fa478cb3f9200dc58b0ee54c141ee968433b795670fefbcbc8cf12bbb0fd97793a90efff1043ba5d496605d7fea9cb112be3e6abb395d4540fa6e4b2afdac52e8c4b84255d5022b55afdbca548ebea2acee364ad3c1a832b0c9b24a94585711c343973bba430d39147a6e0515014cbea92cc6f5de7641"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2c09}}, {0x6a, &(0x7f0000000480)=@string={0x6a, 0x3, "47b3cb78db917190d3f61416837ea967c8b42b939ca8e6c7f71ee7c2d95404ca8aedc1171241119ec7ee339dd82980ef349030f82468345eaf26670404430268d477e28b236601c6e717a8a97eff8533747b72f42cebcf7afc6ff37a6f748620c81fdfb8aa4ba5f1"}}, {0x73, &(0x7f0000000500)=@string={0x73, 0x3, "a1009c8608b3f0ef8b49d4ec548ab243ffea0e86ebf50641353aa88bfd2630e4bbfea7249158e89ee8e738316e64bcd23f29bfa8f788a7d9a4802e84bc1cbbbd9f86ddb5d643c92ead474a0b8b0c710fec7ca9ee25a1c3a51664920434f58c6e47beb6983d4d7bd7be2c5ceb97ff4143ea"}}]}) 05:33:22 executing program 1: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000008900)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) 05:33:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/195, &(0x7f0000000100)=0xc3) 05:33:22 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x3e1c2) 05:33:22 executing program 3: r0 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000ff8000/0x6000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r1, 0x0) 05:33:22 executing program 2: syz_mount_image$exfat(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:22 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) 05:33:23 executing program 4: lstat(&(0x7f00000031c0)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 05:33:23 executing program 1: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0xa800) 05:33:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x19, 0x0, 0x7) 05:33:23 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) 05:33:23 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3401}}, {0x4, &(0x7f0000000240)=@string={0x4, 0x3, "60de"}}]}) [ 169.938283][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 170.079581][ T7] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 170.198217][ T19] usb 1-1: Using ep0 maxpacket: 8 [ 170.318268][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 170.328762][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 170.349853][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 170.468997][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.490041][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.517330][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 170.528284][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.545321][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.554615][ T19] usb 1-1: Product: 㲭㢫â®å´Œå¨é†«ë’„쥕âºï®êª†è­§â†˜ì—쵦䠮ã±å·¸ê½£ê‘¿ì­¸éˆ¿ë˜å“®ä‡é›®ãŽ„閷ཧ볯貼⯱ྻ矙ꦓ.ӱꔻ雔嵠놜븒樾㦻ä•ï©€ä­®ï´ªåŠ¬ì“¨äŠ¸í••â¬‚꽕쫛蹔ꊾ䨶쇓㊨즰䪲墔ᅗäƒã®—䎺ã¤ç¨”ծĕ빌ⲩ盞 [ 170.580536][ T19] usb 1-1: Manufacturer: ã [ 170.609935][ T7] usb 5-1: language id specifier not provided by device, defaulting to English [ 170.759612][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.769331][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.777332][ T7] usb 5-1: Manufacturer: ã [ 170.782677][ T7] usb 5-1: SerialNumber: syz [ 170.918282][ T19] cdc_ncm 1-1:1.0: bind() failure [ 170.925484][ T19] cdc_ncm 1-1:1.1: bind() failure [ 170.933779][ T19] usb 1-1: USB disconnect, device number 4 [ 171.078256][ T7] cdc_ncm 5-1:1.0: bind() failure [ 171.085787][ T7] cdc_ncm 5-1:1.1: bind() failure [ 171.095185][ T7] usb 5-1: USB disconnect, device number 8 [ 171.628249][ T3207] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 171.828251][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 171.888238][ T3207] usb 1-1: Using ep0 maxpacket: 8 [ 172.018272][ T3207] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 172.028317][ T3207] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 172.088248][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 172.228298][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.238117][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 172.238333][ T3207] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.257890][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 172.267586][ T3207] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.275699][ T3207] usb 1-1: Product: 㲭㢫â®å´Œå¨é†«ë’„쥕âºï®êª†è­§â†˜ì—쵦䠮ã±å·¸ê½£ê‘¿ì­¸éˆ¿ë˜å“®ä‡é›®ãŽ„閷ཧ볯貼⯱ྻ矙ꦓ.ӱꔻ雔嵠놜븒樾㦻ä•ï©€ä­®ï´ªåŠ¬ì“¨äŠ¸í••â¬‚꽕쫛蹔ꊾ䨶쇓㊨즰䪲墔ᅗäƒã®—䎺ã¤ç¨”ծĕ빌ⲩ盞 [ 172.299465][ T3207] usb 1-1: Manufacturer: ã [ 172.329987][ T5] usb 5-1: language id specifier not provided by device, defaulting to English [ 172.478554][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.487807][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.496014][ T5] usb 5-1: Manufacturer: ã [ 172.500694][ T5] usb 5-1: SerialNumber: syz 05:33:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)) 05:33:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) 05:33:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x10706eefbf9eb481}, 0x14}}, 0x0) 05:33:25 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x17, 0x0, 0x7) 05:33:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @dev, 0x1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 05:33:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890c, 0x0) 05:33:25 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000001740)) 05:33:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40084503, 0x0) 05:33:26 executing program 5: lstat(&(0x7f00000013c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000003000)='wireguard\x00') lstat(&(0x7f00000031c0)='./file0\x00', 0x0) [ 172.638252][ T3207] cdc_ncm 1-1:1.0: bind() failure [ 172.646037][ T3207] cdc_ncm 1-1:1.1: bind() failure [ 172.673158][ T3207] usb 1-1: USB disconnect, device number 5 05:33:26 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:26 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 05:33:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 05:33:26 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x107240) 05:33:26 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) 05:33:26 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) [ 172.799100][ T5] cdc_ncm 5-1:1.0: bind() failure 05:33:26 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) [ 172.832329][ T5] cdc_ncm 5-1:1.1: bind() failure 05:33:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40044591, &(0x7f0000001140)=""/181) 05:33:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$wireguard(&(0x7f0000003000)='wireguard\x00') lstat(&(0x7f00000031c0)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 05:33:26 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x68c282, 0x0) io_uring_setup(0x4e1, &(0x7f0000000500)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) [ 172.862461][ T5] usb 5-1: USB disconnect, device number 9 05:33:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 05:33:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x4020940d, 0x0) 05:33:26 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:26 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x28381, 0x0) 05:33:26 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 05:33:26 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ff7000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) 05:33:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 05:33:26 executing program 1: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@uid={'uid', 0x3d, 0xee00}}], [{@context={'context', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 05:33:26 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) io_setup(0x115, &(0x7f0000001880)=0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 05:33:26 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x0, 0x0}]}) 05:33:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 05:33:26 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:26 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x68c282, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7}, 0x7) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x1, 0x3, 0x0, 0x0) inotify_init1(0x0) syz_io_uring_setup(0x3780, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x4e1, &(0x7f0000000500)={0x0, 0x0, 0x20}) [ 173.120581][T11775] exfat: Unknown parameter 'context' 05:33:26 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 05:33:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 173.157288][T11775] exfat: Unknown parameter 'context' 05:33:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="fd12cb6e8974267c4728b49585", 0xd}], 0x1}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890b, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:26 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 05:33:26 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) 05:33:26 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:26 executing program 4: syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@acl='acl'}, {@noacl='noacl'}]}) 05:33:26 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000001500)='wireguard\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)) [ 173.375340][T11819] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock [ 173.408251][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 173.421364][T11819] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock [ 173.658255][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 173.799620][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.809591][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 173.822075][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 173.832385][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 173.844314][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 173.889788][ T5] usb 1-1: language id specifier not provided by device, defaulting to English [ 174.278336][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.287463][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.295833][ T5] usb 1-1: Product: syz [ 174.300071][ T5] usb 1-1: SerialNumber: syz [ 174.588260][ T5] cdc_ncm 1-1:1.0: bind() failure [ 174.596085][ T5] cdc_ncm 1-1:1.1: bind() failure [ 174.612230][ T5] usb 1-1: USB disconnect, device number 6 [ 175.308397][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 175.548229][ T19] usb 1-1: Using ep0 maxpacket: 8 [ 175.668560][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.678385][ T19] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 175.689084][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 175.699375][ T19] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 175.709348][ T19] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 175.758563][ T19] usb 1-1: language id specifier not provided by device, defaulting to English [ 176.078312][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.087631][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.096495][ T19] usb 1-1: Product: syz [ 176.100969][ T19] usb 1-1: SerialNumber: syz 05:33:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80284504, &(0x7f0000001140)=""/181) 05:33:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890b, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:29 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) 05:33:29 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) 05:33:29 executing program 3: syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x1, &(0x7f00000004c0)) 05:33:29 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x3, 0x0, 0x0) 05:33:29 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 176.150249][ T19] usb 1-1: can't set config #1, error -71 [ 176.167928][ T19] usb 1-1: USB disconnect, device number 7 05:33:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 05:33:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80004507, 0x0) 05:33:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001440), &(0x7f0000001480)=0x4) 05:33:29 executing program 5: pipe2$9p(&(0x7f00000001c0), 0x0) syz_io_uring_setup(0x3780, &(0x7f0000000380)={0x0, 0xbbee, 0x0, 0x3}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 05:33:29 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) [ 176.301854][T11882] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 05:33:29 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x210800) 05:33:29 executing program 1: syz_genetlink_get_family_id$wireguard(0x0) lstat(0x0, 0x0) 05:33:29 executing program 5: syz_usb_connect$cdc_ncm(0x3, 0x7a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "57a8fbdd8a"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x6, 0x9}, {0x6, 0x24, 0x1a, 0x0, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x3, 0x0, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x21, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0xff, 0x3f, 0x28}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x9, 0x7, 0x1, 0x10, 0x8b}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x6, [{0x0, 0x0}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x9e, &(0x7f0000000240)=@string={0x9e, 0x3, "60dead3cab386e230c5d6857ab9184b44edf55c9812e2ef486aa678b9821d0c566cd2e484f3cf85d63af7fa478cb3f9200dc58b0ee54c141ee968433b795670fefbcbc8cf12bbb0fd97793a90efff1043ba5d496605d7fea9cb112be3e6abb395d4540fa6e4b2afdac52e8c4b84255d5022b55afdbca548ebea2acee364ad3c1a832b0c9b24a94585711c343973bba430d39147a6e0515014cbea92c"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x100c}}, {0x0, 0x0}]}) 05:33:29 executing program 0: bpf$PROG_LOAD(0x3, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x0, 0x94, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "57a8fbdd8a"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x6, 0x9, 0x26}, {0x6, 0x24, 0x1a, 0x0, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x3, 0x0, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x0, 0x73}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x7, 0x1, 0x10, 0x8b}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x6, [{0x20, &(0x7f0000000180)=@string={0x20, 0x3, "78ca110be3ef683b575189b3c1b9526c026d554d5c5c92684a43101014b4"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3401}}, {0xa1, &(0x7f0000000240)=@string={0xa1, 0x3, "60dead3cab386e230c5d6857ab9184b44edf55c9812e2ef486aa678b9821d0c566cd2e484f3cf85d63af7fa478cb3f9200dc58b0ee54c141ee968433b795670fefbcbc8cf12bbb0fd97793a90efff1043ba5d496605d7fea9cb112be3e6abb395d4540fa6e4b2afdac52e8c4b84255d5022b55afdbca548ebea2acee364ad3c1a832b0c9b24a94585711c343973bba430d39147a6e0515014cbea92cc6f5de"}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 176.483005][T11882] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 05:33:29 executing program 3: pipe2$9p(&(0x7f00000001c0), 0x0) 05:33:29 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)) 05:33:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 05:33:29 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x84081) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x890c, &(0x7f0000000240)='veth0_to_bridge\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000005d80)={{0xd0746c3ade391d63, 0x0, 0x80, {0xe000, 0xf000, 0x1}}, "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", "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"}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000280)) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000200)=0x80000000, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000000140), 0x80000) r4 = socket$inet6(0xa, 0x80000, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x9, @empty, 0x5}, {0xa, 0x4e22, 0x6, @private1, 0x5}, 0x4, [0x4, 0x9, 0x49, 0x9, 0xffffffff, 0x3, 0xba, 0x8]}, 0x5c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00', {}, 0x2}) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000001280)={0x0, 'geneve1\x00', {}, 0x7}) getpeername$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) 05:33:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x68c282, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3780, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x6, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, 0x0, 0x1}, 0x0) 05:33:30 executing program 1: io_setup(0x46, &(0x7f0000000000)=0x0) io_destroy(r0) [ 176.675692][T11927] exFAT-fs (loop2): invalid boot record signature [ 176.710830][T11927] exFAT-fs (loop2): failed to read boot sector [ 176.717084][T11927] exFAT-fs (loop2): failed to recognize exfat type 05:33:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x890b, &(0x7f0000000240)='lo\x00') 05:33:30 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)) 05:33:30 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x84081) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x890c, &(0x7f0000000240)='veth0_to_bridge\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000005d80)={{0xd0746c3ade391d63, 0x0, 0x80, {0xe000, 0xf000, 0x1}}, "7151208c554efbb34ce8257e92cb2839acf79e0b0d3eb08e79a938eba0576657d59334a2b1bb07122ebdf8628bec370ccddf18707c90684207cb59f4c22f9bd6bc91d48fc4b84864d5d107512b49db9f2f19418e9511e37e8c1457bd25736c90aa9ef3ff217925924737f3e46d3d940509dc11c1adaa3e48a5f0f392aaeeae587532407e1c636809b4b1f6483c8f72dba4a5ce2cc58b09394203d78232fd83bb46fc8b0f0ed10026b666de2bef8d44754a3ffa27f1d7a1b105d8e9b61ab18626862c72ed6d5f16b39068e63424bc75b6b6c4df6556b589ca05649ffbca6d7dbe0baed46946cfed8f27ecfae1d7e572ded5f188490ff566a267f26e3c62663fb0ad0ee9d37e18a046f332fc754f0bd5b2a262d592f90bb4970d5f1ff8e88916853e5a998296de6d41e26066811138ac24501fd2a8fb0759b5da9dca74b886e22c9721c819e7bd5c57947bb2eed7eaf2a7b010bfa255efd51a852f97723b8d03d581f3013c196f378d1a5d13fd16062e2bd2210292ee0a353a402b7f7173774783c315fa8947b9ba55a62015bb74976bc622929d241e4382bd18cc82615a9ae127aacdcf42170469312ca21aeacca3134a3366c25c81aefcefd15d92732bac0141ab28af8cd2f50874d995461e63e59f439263051fee38ae5dff9c70f7a4eca5f561ae44d55f5f8584e3325a51fdd7175fa439afeee92ec4bfbdba034a92c5cc2f9b821a053659c3b7ecdde78a71764fc2093c842019d963ca6ca5579e477ecf3bef366e206f6449556cd606f7731df9bffe7929d3116fc7347d1d98777769cd8217b256831fc82213278a5448ba164214e128d7e487c0fd287048eac4ec320264f8d09d15f051a22202abae293d63c7afcd1fff0f7bc9feb1375349b4557c5d03be07c3b34ef51d64f7398e0b5dab831562dc86761ab0fcc1210014d8ea0f6e2757f72262dc66a7588f201daeab35391041ec5c6553fa83f546835f405e3833bee82666e4d6a7414327c54100b1bfb10b1dbdea5d36113eae65cd27f10d113d1476d3e222835742630ef6e5ac8616c7499b2fdb0a606999c888bbb58c4f80935d5b2f49bebfea557b269be5f2d7d73b176e95aa0bdcd80bc98fd594013cf79cd6ee7c2af1802f8cf33253da7c5abd348500ce9bc5d5f82e4eb90bd2d165f0db056ed3e36fa3ffffee2077fe705de948a374a0fc6679866b890596c6b6aff9c7ef23cafb55fc2807f15a6cbe3ad0c1e5a4c7cd639620a5e8b08122a396b354e9060a66a295eee90be0119dd55aed01a1ad2391b0bebaa8aaf802c2ad479140d81b362bf56d347608903dd3eeebc3ddb61e3717997751b2812c882692593cae0bba03422975d58b889d535a8175468c6306dfeab954ef0ce1826fa736b577f943742117463217f166e4ce7b889b8879d760a613f7006506155a2f91584047673d72176a71f20ec99bc56aa3a6813062cbc6c31d8bca6cbbd926d8b90f109fd918e7401d217d01e54de55ed5f4f7e6db3a2f3af49b192a2f8c8c90a24a7e69ffb3953445a3fb245b7c1281135dcfa87c4f803e1dc1cc9d68bfbca823c291352a19e3268ea633bf3c3d5766ec20372dffbbd12ba7eb142e60f27397b20a05b8a0fcd4db35eed2fa69fa5486881916b3ac13e87f333ab404b51d88fda9154dc4ba84b8607914cf86dcbbd282570b675dd354b9430d0f7d2e319e79d92798da1ec541afeed52c8ac9f4d484d83650cfbc035ed8da0352a43fd33cc0f19d0ed6f2a38f210da29e08490c70d9bbfeb29460fb0ea650a78e61e213b288e4e35473abf6a02f57c975d4670d5ea47b4d3f037580777e5f73cfc5ed91bfe249c9e304b96421b4ed29026272aeff00ec1ab9c1d050e535a42a7b588e3f94b2b385c7020824f0b0021c161f706c929b82754fd19431494ec50f4f0465be2305ce37a0ac503cd9aaaf87dc80b6f2e3e5588e169a6871418778d19a830bca05cc2dfaee5d2fcad5aa4d56996c43bb5424c7712f65c3ed25fda276fbc4ca29b8b46059597e078fb182bb63a2ddb303a43e00fc1972370c5ef8595ddf8e55f166c168490eba6125c377833f630ca53623f9e59761699c0369097d516b4c2fb1a456a67bcd0424a609683e7d98408e4ab44e5dc7f8fbd89451b3b3bd6158b0f405739c684544d4381745d14615c2d7eba4ef5cd3cf17516214d846f141c787e93ae7cb0da67bb2813b7bc188e8a451762f133ccb3f29901c6a009fa77ef16e54306fa722cf30ba13c5064deb5c9249f524632e3b21507bdf8496c4fa1d7c2586c7c12cdbb59639d2a460b837015ece01848da874b8d10f1c039dc83b52493c9019bc9e689eb574805882a59a4e9c6858af63a222f2d53869f90f9ee86fc39bcf48e4c711f0986576835a424672201f473c3ac8bd2902fa570ff0a07d2f404672c04d62c38e4f9c50ef8587ff919fca9249cdad89803bb91cf6ef1f6f53926c97a9bbabf09d1a0998d8443f6c2366b629052bdec09280b1388e899c79319cf6acd2b1f87314bcb65c4db22dc78ce7356cc687caa7cfa31829f15a53e0c344f476647e17f4aeeddc921203ad727b0abb5b6d121d1cdd637f1059167e132d27788e3621b04ba132cd203e78a33dafc7fedf2deb6e5ab72f2cc9b916aedc4c3fa5fc7d094682afcd461c0edc603acf8489842b420f6cde2b17b15003d488fdeef08de3cd578b78723531d0f0c7cb9dc5f73c9005d658296f055ab6fcad20f3dddbfd0b62e96925faf9291afb2cb508e0302e6acb5a16e385caaec44869914ad7de434c0a71686a7a3ed402bf787cfde633295718dc785ef6c0ded7675621829c6ad05f77c89ce6b0058ec74345b8dc974ec0bc712ddb5561072f967abb3a30ee8f6fde6584383f9a1062ba4aec3f56e4a09bead3ae11e54bc81455a6100d56e2d99b2d2ed0d86131c8dba1759ab7ec687a186f4a16795e4af1469c905419bfabbb60b2148eea200109897998931753bb722cdc93e9a84679c61fd3f135049560bb0352ca54b39e8b67430f8a5cc39f232b49ecdadd1699002f5bf555cda102566ec46bf650b5e790ad522d118bbc2d4e6420a1209997b5088fa0326f9845bc0b1928ac3828a589e482cb6104e80ab23cd20060399e0abaa0da7ebfdff649322e66f8f097a610ad1c576e0f7d806bef18d962d0f47e2a397a964271cafacbc63a764de6f6807a2dd27718617d02a5bdebf51933029aba711f1afe9e662cb47c776797a583831d73bad78a8ad8c02e5a5035cca9a623ae3b3af120535ac71c809d5660e84d963c61829bb79adca5a1ac20752368dbb851141a4dbfcbc0e4ee4a590023d31b3ab49368e3c98bdbfc787f76d4c18b91d5216bd13a98121611c4b44a6744ded407fd64fdd613d100b9c2eccbcc818a1c712357b6b4589e636b1f07949a90c803cf8b037693425fa3c749acbdb2dcd689132d1867a10769ac25b8e4a5dd9b41516c3ac98229cd18d5ad480cbbea47131a92dfd4b5ad3ce10fe0344a58395009a6bc4ed700bde85a2019c5cebcb3913bff03853bc5cea771e3067d59e0a6bd30287ff79c6fab663238959790be770753bc4ea9e9332d2d150e9ef58299e8017c1d6cbfb46b4834faca1b3494aca6d262ff9a66a23e699cd3f3690a06389481d61b0f8d28790ef3dfcbd7c503b3c6ae79c5c5f5332161731ff0fe283e16f0d59a30779f0119a915021178c085981abc9401f68f159b98794447152d660fe5b22710c914bb7c34f4e3ff5568a954e552188ce6ec492d122bb9e10d0fa5c666fab05bf5d254209255ce381b588881ac09dade7c2dd6f5bd2fd2b4bc87f4681d64f06574332f22f01b9ffcc3787356d2b92e2bfab3b490a1fcbf4eda42a8c7be3c1167ce306b3cf9bdc73dd3805875a2252ae6bd564f075cb23d28c21b1c3c801e888bb4eb16e918fbb9fca033ccbe0047ddc9bf35002c0fddd6cb7d52a3a9e623407b61d78e6cff8e32fd185032549a493a1b27265f8eea0814f1144d62fba59669090f4883f9ac7819545e5923df9a647555454908bebc7fbeda969d007a01aca4f93ff3c7aa3ac2f12195bc14343024d734ebe9be1b18477b2ec5f538ed2fbf40171e6a4aec2622520475707e9cdb8f594abe044eac9c874fab1cd505ffb5ce9fafc9476fe5e4ac085f83b9301ae9cfd569ac0aeda2df5d16b22765b289a5802514921096babe490bcf2c3cfdc929a9f6c686df056abb0331b1c077c2db9bb08e36295fb08aa373fd7810c70e75494959828b25e71f959721335dda14f2056a29f972c0cce249bb5505716ed9ce1857a89cb9cd52b7f081a7dfb585d9a95942994a0389b729f927b28313890d8df0f93dd25b368c3ca9e09d123262a86ba5a4f0f76aff271d7745292db7e209158de0956d8e4b0d51a11d5c1fd2b839c99cca8df54de2b8b325efb85372265b77825469f2a32927f4d84fd08f161756fc35ad4244f49f540750131297635aa1debf92bfdb7ec1a8b388fa15bb0f7ca8121db2ab68d8e67e5da07c5326702089ccae2f9365a4fc69d058039c0688c1d021ef84004d08ae2396b8e26e8f73acfecc463a821ca4a7ac2e34039021fc934be27b51b9c0da415b3a5e9e03871a69cca82db43c7522728cc2b65d550a88b68d756ffaa54f54e046797563d03c8be65cc1fcdf48a62749b68a121c70128c65d6f73309bc1cd0e9ef42d38f7d6a5829dcab63886d94fdb81a5926b9758dc6bc51ccca01610b03c67285f9701e70938ad84b91d08bad4db90784cfb56deb49d31f8a34166b4a58a434264c5b19fc539e7739117a934d2a4d0ec790fcba35a615d0429bc2d0cbca319626830a4de9df486cf14670c8696a532e3f10640427e5c6564675289bcf2301bb542ba24e7415325b43779308f1b1e0a53adc5e56e9c4719b8a795229d3596ca7a3924a2432c39cf50046c7b9eb36c7ca3cdd33103484ac992e8c8752a086ee93d250860706917b2f2772d59c77c529eef7c1ae4a205c20698276cd6305bc9157716ebebdd8c4b8d0764444635259418326d68c16f7a13d70024222f4dbb7bd0375d31deb9c4e892f00a029cf42fbd553ab4605413ee21b04775bf1be96f3ad42bdcc23318654d5319b162483ed31eae6071d1aa37c4ba77ddeb5bbcafd6e199c504025bbdf5923a237e1ddb22417aa5c24a7f43ace822c48d07caac497d7e27708ef437fcebfb4a3c03cd9942b01576e3f07201d7f4b88b41295366733699270a6843992bb09efdce3270a962a1a31535d7288c1212c4efbf70e048855d36994ca2995b2c81020e91ddee345ccfd806180f362d93b4a1a992bad880cad8b8bce1b50f0cb748e268b59c04c62d0622fa11ccd66421682398d4dd91d3d755e44878e7414d4bb40e6ed17b1093207022662b0740bc5469994d9c0fb45916c007dd83b08441b89a49f0ab63cc43e988263eb3778633fe830996caa5159eaaa83570fb14a498c5ca8afc3322b9866e109806ff81b212eba3ce14aa196bb73d8cd78635c6aed562f63a86879bdfe61f14624a3ae6db0384845301ad5409df9820e07ed30b4255e92f85ed8ab59e93fc14ff13b9ec164d0468a11806dc29de498f273dd67b02691b00a24d345e220e3b4ec7016405cf124dc8f297910f99254eece4f57a0b98c8515bfa4880d72a252b3a3e23124c6e4ca58dde06284dfafae10fe93a7e48a404bb983b60bdf9b76f17701bacadf7f5517b03ae46d00825c1b86d21d84cdbe1cdb5749dd7d04e0e20eee56037f63eccafe982cdb70676adadc8b73a9c9f4fa993d89", "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"}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000280)) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000200)=0x80000000, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000000140), 0x80000) r4 = socket$inet6(0xa, 0x80000, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x9, @empty, 0x5}, {0xa, 0x4e22, 0x6, @private1, 0x5}, 0x4, [0x4, 0x9, 0x49, 0x9, 0xffffffff, 0x3, 0xba, 0x8]}, 0x5c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00', {}, 0x2}) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000001280)={0x0, 'geneve1\x00', {}, 0x7}) getpeername$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) [ 176.788219][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 176.808232][ T19] usb 6-1: new high-speed USB device number 6 using dummy_hcd 05:33:30 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 176.891426][T11959] exFAT-fs (loop2): invalid boot record signature [ 176.929841][T11959] exFAT-fs (loop2): failed to read boot sector [ 176.936255][T11959] exFAT-fs (loop2): failed to recognize exfat type [ 177.028232][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 177.051343][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 177.148502][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 177.167107][ T5] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 177.170002][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 177.200442][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 177.222810][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 177.358251][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.375547][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.401231][ T5] usb 1-1: Product: ã [ 177.414178][ T5] usb 1-1: Manufacturer: Я [ 177.427499][ T5] usb 1-1: SerialNumber: 㲭㢫â®å´Œå¨é†«ë’„쥕âºï®êª†è­§â†˜ì—쵦䠮ã±å·¸ê½£ê‘¿ì­¸éˆ¿ë˜å“®ä‡é›®ãŽ„閷ཧ볯貼⯱ྻ矙ꦓ.ӱꔻ雔嵠놜븒樾㦻ä•ï©€ä­®ï´ªåŠ¬ì“¨äŠ¸í••â¬‚꽕쫛蹔ꊾ䨶쇓㊨즰䪲墔ᅗäƒã®—䎺ã¤ç¨”ծĕ빌ⲩ [ 177.478515][ T19] usb 6-1: string descriptor 0 read error: -22 [ 177.484739][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.513461][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.798228][ T5] cdc_ncm 1-1:1.0: bind() failure [ 177.805820][ T5] cdc_ncm 1-1:1.1: bind() failure [ 177.808266][ T19] cdc_ncm 6-1:1.0: bind() failure [ 177.816234][ T5] usb 1-1: USB disconnect, device number 8 [ 177.837895][ T19] cdc_ncm 6-1:1.1: bind() failure [ 177.877476][ T19] usb 6-1: USB disconnect, device number 6 [ 178.538234][ T9715] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 178.778231][ T9715] usb 6-1: Using ep0 maxpacket: 8 [ 178.929010][ T9715] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 178.938950][ T9715] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 178.948870][ T9715] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 179.198753][ T9715] usb 6-1: string descriptor 0 read error: -22 [ 179.205028][ T9715] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.215150][ T9715] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:33:32 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000400)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23a61f73"}, 0x0, 0x0, @fd, 0x7}) 05:33:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x400445a0, &(0x7f0000001140)=""/181) 05:33:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) lstat(&(0x7f00000013c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000003000)='wireguard\x00') lstat(0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 05:33:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x84081) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x890c, &(0x7f0000000240)='veth0_to_bridge\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000005d80)={{0xd0746c3ade391d63, 0x0, 0x80, {0xe000, 0xf000, 0x1}}, "7151208c554efbb34ce8257e92cb2839acf79e0b0d3eb08e79a938eba0576657d59334a2b1bb07122ebdf8628bec370ccddf18707c90684207cb59f4c22f9bd6bc91d48fc4b84864d5d107512b49db9f2f19418e9511e37e8c1457bd25736c90aa9ef3ff217925924737f3e46d3d940509dc11c1adaa3e48a5f0f392aaeeae587532407e1c636809b4b1f6483c8f72dba4a5ce2cc58b09394203d78232fd83bb46fc8b0f0ed10026b666de2bef8d44754a3ffa27f1d7a1b105d8e9b61ab18626862c72ed6d5f16b39068e63424bc75b6b6c4df6556b589ca05649ffbca6d7dbe0baed46946cfed8f27ecfae1d7e572ded5f188490ff566a267f26e3c62663fb0ad0ee9d37e18a046f332fc754f0bd5b2a262d592f90bb4970d5f1ff8e88916853e5a998296de6d41e26066811138ac24501fd2a8fb0759b5da9dca74b886e22c9721c819e7bd5c57947bb2eed7eaf2a7b010bfa255efd51a852f97723b8d03d581f3013c196f378d1a5d13fd16062e2bd2210292ee0a353a402b7f7173774783c315fa8947b9ba55a62015bb74976bc622929d241e4382bd18cc82615a9ae127aacdcf42170469312ca21aeacca3134a3366c25c81aefcefd15d92732bac0141ab28af8cd2f50874d995461e63e59f439263051fee38ae5dff9c70f7a4eca5f561ae44d55f5f8584e3325a51fdd7175fa439afeee92ec4bfbdba034a92c5cc2f9b821a053659c3b7ecdde78a71764fc2093c842019d963ca6ca5579e477ecf3bef366e206f6449556cd606f7731df9bffe7929d3116fc7347d1d98777769cd8217b256831fc82213278a5448ba164214e128d7e487c0fd287048eac4ec320264f8d09d15f051a22202abae293d63c7afcd1fff0f7bc9feb1375349b4557c5d03be07c3b34ef51d64f7398e0b5dab831562dc86761ab0fcc1210014d8ea0f6e2757f72262dc66a7588f201daeab35391041ec5c6553fa83f546835f405e3833bee82666e4d6a7414327c54100b1bfb10b1dbdea5d36113eae65cd27f10d113d1476d3e222835742630ef6e5ac8616c7499b2fdb0a606999c888bbb58c4f80935d5b2f49bebfea557b269be5f2d7d73b176e95aa0bdcd80bc98fd594013cf79cd6ee7c2af1802f8cf33253da7c5abd348500ce9bc5d5f82e4eb90bd2d165f0db056ed3e36fa3ffffee2077fe705de948a374a0fc6679866b890596c6b6aff9c7ef23cafb55fc2807f15a6cbe3ad0c1e5a4c7cd639620a5e8b08122a396b354e9060a66a295eee90be0119dd55aed01a1ad2391b0bebaa8aaf802c2ad479140d81b362bf56d347608903dd3eeebc3ddb61e3717997751b2812c882692593cae0bba03422975d58b889d535a8175468c6306dfeab954ef0ce1826fa736b577f943742117463217f166e4ce7b889b8879d760a613f7006506155a2f91584047673d72176a71f20ec99bc56aa3a6813062cbc6c31d8bca6cbbd926d8b90f109fd918e7401d217d01e54de55ed5f4f7e6db3a2f3af49b192a2f8c8c90a24a7e69ffb3953445a3fb245b7c1281135dcfa87c4f803e1dc1cc9d68bfbca823c291352a19e3268ea633bf3c3d5766ec20372dffbbd12ba7eb142e60f27397b20a05b8a0fcd4db35eed2fa69fa5486881916b3ac13e87f333ab404b51d88fda9154dc4ba84b8607914cf86dcbbd282570b675dd354b9430d0f7d2e319e79d92798da1ec541afeed52c8ac9f4d484d83650cfbc035ed8da0352a43fd33cc0f19d0ed6f2a38f210da29e08490c70d9bbfeb29460fb0ea650a78e61e213b288e4e35473abf6a02f57c975d4670d5ea47b4d3f037580777e5f73cfc5ed91bfe249c9e304b96421b4ed29026272aeff00ec1ab9c1d050e535a42a7b588e3f94b2b385c7020824f0b0021c161f706c929b82754fd19431494ec50f4f0465be2305ce37a0ac503cd9aaaf87dc80b6f2e3e5588e169a6871418778d19a830bca05cc2dfaee5d2fcad5aa4d56996c43bb5424c7712f65c3ed25fda276fbc4ca29b8b46059597e078fb182bb63a2ddb303a43e00fc1972370c5ef8595ddf8e55f166c168490eba6125c377833f630ca53623f9e59761699c0369097d516b4c2fb1a456a67bcd0424a609683e7d98408e4ab44e5dc7f8fbd89451b3b3bd6158b0f405739c684544d4381745d14615c2d7eba4ef5cd3cf17516214d846f141c787e93ae7cb0da67bb2813b7bc188e8a451762f133ccb3f29901c6a009fa77ef16e54306fa722cf30ba13c5064deb5c9249f524632e3b21507bdf8496c4fa1d7c2586c7c12cdbb59639d2a460b837015ece01848da874b8d10f1c039dc83b52493c9019bc9e689eb574805882a59a4e9c6858af63a222f2d53869f90f9ee86fc39bcf48e4c711f0986576835a424672201f473c3ac8bd2902fa570ff0a07d2f404672c04d62c38e4f9c50ef8587ff919fca9249cdad89803bb91cf6ef1f6f53926c97a9bbabf09d1a0998d8443f6c2366b629052bdec09280b1388e899c79319cf6acd2b1f87314bcb65c4db22dc78ce7356cc687caa7cfa31829f15a53e0c344f476647e17f4aeeddc921203ad727b0abb5b6d121d1cdd637f1059167e132d27788e3621b04ba132cd203e78a33dafc7fedf2deb6e5ab72f2cc9b916aedc4c3fa5fc7d094682afcd461c0edc603acf8489842b420f6cde2b17b15003d488fdeef08de3cd578b78723531d0f0c7cb9dc5f73c9005d658296f055ab6fcad20f3dddbfd0b62e96925faf9291afb2cb508e0302e6acb5a16e385caaec44869914ad7de434c0a71686a7a3ed402bf787cfde633295718dc785ef6c0ded7675621829c6ad05f77c89ce6b0058ec74345b8dc974ec0bc712ddb5561072f967abb3a30ee8f6fde6584383f9a1062ba4aec3f56e4a09bead3ae11e54bc81455a6100d56e2d99b2d2ed0d86131c8dba1759ab7ec687a186f4a16795e4af1469c905419bfabbb60b2148eea200109897998931753bb722cdc93e9a84679c61fd3f135049560bb0352ca54b39e8b67430f8a5cc39f232b49ecdadd1699002f5bf555cda102566ec46bf650b5e790ad522d118bbc2d4e6420a1209997b5088fa0326f9845bc0b1928ac3828a589e482cb6104e80ab23cd20060399e0abaa0da7ebfdff649322e66f8f097a610ad1c576e0f7d806bef18d962d0f47e2a397a964271cafacbc63a764de6f6807a2dd27718617d02a5bdebf51933029aba711f1afe9e662cb47c776797a583831d73bad78a8ad8c02e5a5035cca9a623ae3b3af120535ac71c809d5660e84d963c61829bb79adca5a1ac20752368dbb851141a4dbfcbc0e4ee4a590023d31b3ab49368e3c98bdbfc787f76d4c18b91d5216bd13a98121611c4b44a6744ded407fd64fdd613d100b9c2eccbcc818a1c712357b6b4589e636b1f07949a90c803cf8b037693425fa3c749acbdb2dcd689132d1867a10769ac25b8e4a5dd9b41516c3ac98229cd18d5ad480cbbea47131a92dfd4b5ad3ce10fe0344a58395009a6bc4ed700bde85a2019c5cebcb3913bff03853bc5cea771e3067d59e0a6bd30287ff79c6fab663238959790be770753bc4ea9e9332d2d150e9ef58299e8017c1d6cbfb46b4834faca1b3494aca6d262ff9a66a23e699cd3f3690a06389481d61b0f8d28790ef3dfcbd7c503b3c6ae79c5c5f5332161731ff0fe283e16f0d59a30779f0119a915021178c085981abc9401f68f159b98794447152d660fe5b22710c914bb7c34f4e3ff5568a954e552188ce6ec492d122bb9e10d0fa5c666fab05bf5d254209255ce381b588881ac09dade7c2dd6f5bd2fd2b4bc87f4681d64f06574332f22f01b9ffcc3787356d2b92e2bfab3b490a1fcbf4eda42a8c7be3c1167ce306b3cf9bdc73dd3805875a2252ae6bd564f075cb23d28c21b1c3c801e888bb4eb16e918fbb9fca033ccbe0047ddc9bf35002c0fddd6cb7d52a3a9e623407b61d78e6cff8e32fd185032549a493a1b27265f8eea0814f1144d62fba59669090f4883f9ac7819545e5923df9a647555454908bebc7fbeda969d007a01aca4f93ff3c7aa3ac2f12195bc14343024d734ebe9be1b18477b2ec5f538ed2fbf40171e6a4aec2622520475707e9cdb8f594abe044eac9c874fab1cd505ffb5ce9fafc9476fe5e4ac085f83b9301ae9cfd569ac0aeda2df5d16b22765b289a5802514921096babe490bcf2c3cfdc929a9f6c686df056abb0331b1c077c2db9bb08e36295fb08aa373fd7810c70e75494959828b25e71f959721335dda14f2056a29f972c0cce249bb5505716ed9ce1857a89cb9cd52b7f081a7dfb585d9a95942994a0389b729f927b28313890d8df0f93dd25b368c3ca9e09d123262a86ba5a4f0f76aff271d7745292db7e209158de0956d8e4b0d51a11d5c1fd2b839c99cca8df54de2b8b325efb85372265b77825469f2a32927f4d84fd08f161756fc35ad4244f49f540750131297635aa1debf92bfdb7ec1a8b388fa15bb0f7ca8121db2ab68d8e67e5da07c5326702089ccae2f9365a4fc69d058039c0688c1d021ef84004d08ae2396b8e26e8f73acfecc463a821ca4a7ac2e34039021fc934be27b51b9c0da415b3a5e9e03871a69cca82db43c7522728cc2b65d550a88b68d756ffaa54f54e046797563d03c8be65cc1fcdf48a62749b68a121c70128c65d6f73309bc1cd0e9ef42d38f7d6a5829dcab63886d94fdb81a5926b9758dc6bc51ccca01610b03c67285f9701e70938ad84b91d08bad4db90784cfb56deb49d31f8a34166b4a58a434264c5b19fc539e7739117a934d2a4d0ec790fcba35a615d0429bc2d0cbca319626830a4de9df486cf14670c8696a532e3f10640427e5c6564675289bcf2301bb542ba24e7415325b43779308f1b1e0a53adc5e56e9c4719b8a795229d3596ca7a3924a2432c39cf50046c7b9eb36c7ca3cdd33103484ac992e8c8752a086ee93d250860706917b2f2772d59c77c529eef7c1ae4a205c20698276cd6305bc9157716ebebdd8c4b8d0764444635259418326d68c16f7a13d70024222f4dbb7bd0375d31deb9c4e892f00a029cf42fbd553ab4605413ee21b04775bf1be96f3ad42bdcc23318654d5319b162483ed31eae6071d1aa37c4ba77ddeb5bbcafd6e199c504025bbdf5923a237e1ddb22417aa5c24a7f43ace822c48d07caac497d7e27708ef437fcebfb4a3c03cd9942b01576e3f07201d7f4b88b41295366733699270a6843992bb09efdce3270a962a1a31535d7288c1212c4efbf70e048855d36994ca2995b2c81020e91ddee345ccfd806180f362d93b4a1a992bad880cad8b8bce1b50f0cb748e268b59c04c62d0622fa11ccd66421682398d4dd91d3d755e44878e7414d4bb40e6ed17b1093207022662b0740bc5469994d9c0fb45916c007dd83b08441b89a49f0ab63cc43e988263eb3778633fe830996caa5159eaaa83570fb14a498c5ca8afc3322b9866e109806ff81b212eba3ce14aa196bb73d8cd78635c6aed562f63a86879bdfe61f14624a3ae6db0384845301ad5409df9820e07ed30b4255e92f85ed8ab59e93fc14ff13b9ec164d0468a11806dc29de498f273dd67b02691b00a24d345e220e3b4ec7016405cf124dc8f297910f99254eece4f57a0b98c8515bfa4880d72a252b3a3e23124c6e4ca58dde06284dfafae10fe93a7e48a404bb983b60bdf9b76f17701bacadf7f5517b03ae46d00825c1b86d21d84cdbe1cdb5749dd7d04e0e20eee56037f63eccafe982cdb70676adadc8b73a9c9f4fa993d89", "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"}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000280)) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000200)=0x80000000, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000000140), 0x80000) r4 = socket$inet6(0xa, 0x80000, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x9, @empty, 0x5}, {0xa, 0x4e22, 0x6, @private1, 0x5}, 0x4, [0x4, 0x9, 0x49, 0x9, 0xffffffff, 0x3, 0xba, 0x8]}, 0x5c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00', {}, 0x2}) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000001280)={0x0, 'geneve1\x00', {}, 0x7}) getpeername$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) 05:33:32 executing program 2: syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)) 05:33:32 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890c, &(0x7f0000000040)='veth1_to_team\x00') [ 179.508240][ T9715] cdc_ncm 6-1:1.0: bind() failure [ 179.526488][ T9715] cdc_ncm 6-1:1.1: bind() failure [ 179.547153][T12025] exFAT-fs (loop2): invalid boot record signature 05:33:32 executing program 5: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000080)) 05:33:32 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f00000002c0), 0x8) 05:33:32 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @pix={0x0, 0x0, 0x31384142}}) [ 179.560930][ T9715] usb 6-1: USB disconnect, device number 7 [ 179.570140][T12025] exFAT-fs (loop2): failed to read boot sector [ 179.595175][T12025] exFAT-fs (loop2): failed to recognize exfat type 05:33:32 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b70ebf6"}, 0x0, 0x0, @fd}) 05:33:33 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8001, 0x84081) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x890c, &(0x7f0000000240)='veth0_to_bridge\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000005d80)={{0xd0746c3ade391d63, 0x0, 0x80, {0xe000, 0xf000, 0x1}}, "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", "1f88b531c833cbbab56f1979a0363ece973d8f65c58716363cbe7f6ad06360c0df80eed1afd4724fd1609469e97c123139ff8f9e237360f1ddb7d9faf2720d588fe5fa0dcc1a519e39e981e5f86dd3aaab9bb2d918af4a9976cc584d86d17431baff10e0f55861b23335f66341adfcd6349d1880336f92af08c1f3eb251bbcad9791458a1682d97bfa8254a3dc5887028900ad1d51cd88c1566617d17e0031605beeacb76c992b73ff94f35b0742087404b7363929951bea206746b28a0d81a19e5d74dbaf676cd3af04a8bf974237c9a01602a95b0972604e18121121a016c8940b188636b8267af655803d08a545d58b096937e258eacea9f99f930fb915f94f4ab0a7d90cd429bc57d4d487a37cba43a89462bd5302e60aa63a8d08c6c2978ee3a060c7f4283303a30096ec0af1ad9afdbd632ff35b00c3e6344fa9cf6a2ae3433296a049d51166e87d1f94874cce54d477660e49f28ca77e050b8a98788ae76fda4a5c7c9b8111da0b407d203e1f8314eabb644c6713fc7dc2520cf0712f01cc04f989b3de8bcb2af0ad2807655d4353051e588fe536e6e8d9840685c101c087629f647671372e079e5f16af1a07a1f9e72fc573875b2824f38653651ab3ceeef6f8891ad1b9ac85388d3c9b8dee633c420ccd2344d484d59559c9bc167dacc0f9b696cb20b3bc403cefa04a1927c226600654850fc63382da95fdac2e52472d5b1cdbc4890e958dc3f871ef1b9ad9fef8c0a66db4b8b4fca38d573eae5c55ba990b64771ee1665fbdebc8ed34c319eaff2733e478f6f21f7f57e0ca87f58e7c0bacb93372bfed8ee4cd7b8540d194bd1fbe0a4a13ca0cff260602231c6c5609064099d903a8fcc1f8a541c8660fc876d49fd173b2d7409144dca4dee11e9f71e5998fd69b397391e6abcf1e22aa2f906a286deaa5bc43a424e31f355ff5433d60d139a92e1f1f67ced1f1da2f6c9d72617b4eae0fe804865425318be1d506b2d9dc872726bb901e8734344f3b4e51e66e29671cc9da7b9f715ea8f9482580a9c6598fa79f3e56d97972b250be9f7e59de4b841f8d7619d411bbefd1aa75156edecda07ff90e5a27dde2d70521330a7e6785b2f6afaa76db404d05f290baf84edaa827134163bd5dbc3ad08f084f725864f515d7d86cf97870de8bdfb5c8ce327135df595f6f4b725c87fd259f12fff8b4ee04a3021bb88c21f386917f901b4465f9cade74d021e1d4ada97ede6014eb6cc3949cbf0e4e364f006c0460f5f369d69c93faa7b57b402830e6958c7c1b5dd4158dead65f1fa8e0907b394805ed61270b7242fc0ca5c0c3b96a6c03b4c9baa36f1b2c36d59e2472586a6a6416dc77bdbef7e93021c210c7d24670aa64e9f06d3d29ef3a233852709424a57e3d1b55e0f8dd46a794046b4c99650e568b7886c71fe874dd8527305d7ff773527f26e1f843c1f656bb7db833286a0ad84c6efd9da44027db21334dae3047f2b9ef210076f19f83af5b2faf697ce993e1f4f63b5aa7cb6be7c53953b785f7e60db40f6b0efac0358a95ad36681029a50777ef2f38c5bbee2093f2260859332c77e7405b158fb28eb297a97c8492e3a22c588f14040b677f9728cdc46f2cec58da341aaef7d03bb27d256d0c2217eda0c77ae0f29009800cf099d4fa9808fb6d8b1af827098e49ffaac4ed04755c16bc0bddc30d203155850d080bcbc6c6dc87d859bdd0fb3d491fd4329796c9b420d1792d8db1168f32a9c170b307ec6cb0278e4ad6cf8afc13c528adb41efe40b24650adce857e4de28302ea39294e6ccec50399c9d95701c81694fcedf5014f5a27e0eff1885c47f1d1de5b42d2dd65b34cdfdffe47da25cb67e26b40bb82e38083410ad6902ade0d695e2afaa10d117631b8619dbd94e94e6aaa3e9fb2c669d6b6858c0eeeb793194eaca46abef157e2d31a1ce6cefcd945b4fd7abbcf08e05e555f8265a7e0c78562392873e9c98984745c24a669bc2c1fa8e2548689ff3fbcf4a74c8c7ea30ca8141e779edeeaadf7a36996ac51286f63e07c3c0c3182952e9a808a13ac150e314b1b62500ff8fcee954c26222806ea10c9552ee9e0797044bbe7ed452a948fd9092d2368e69736b880c66c96634daa89d95f3db1dc37d2013ca3a9a7abe517e7ea24475695af7a79fb4b3e0ff591f090de8fa7abfde2b9d8d179cd546d48732dfeec33205f4d6cbabe3ebc67ae46543022f2a16b0aa423d55eb1c9d06b850314068b1abeb04fa689ffc05c60b6880824b5fe6296463a7220ccbd30e865dc7c5e2cf0d16efd32bddc2935ac6d0631788970092a5c9de75c61ba20891984723d0021d631c86a0050d218448083dc987f4b35bd69d8dc66b21d6668535f01108798066e1ca73d0ff625c9a8b7b89b78644132aacbad07ee1353fe1a59c5e517e35e83746e62148ab6c1a682c1e5283cc89de3e3c5ded5a2db9f1aeedb3b27346e69a7f222f2580c65c91ef0019b3cfbcf41572f9a2f8bfe84d77ffba65e266dceb77a72343849e533408d579cd1b0392e1791ae124ccbf1c53684d90e4b2f27e6759de79b7272c3bf41b12b369d4faa9292023083caea146d3d33eccb6d7d3e78fdf292a6a85876554b63a887995a6899c83cb44039bdf002edd9ad8fe2de046b8b269f378ce4b30837236587093f66a493f328ddc6704d8ce5bd182634c94e224968cc4bfc3a029ba841991ed1f4a93ea5e38c16ec4a4d81d314221a11adbaa6e9a95fb70ae5eedce4d5c80610f4eb5ff242450dce6da7e6acab55b6a56f2f92b2eed6148a9f5ed1e76d1b0127c2be5d975bfe2f3e6bf4e90b2128e869c6f0c22ad60c56aea85f2650fc3f9544f75353164cfc79acf298c85a716b7c7f3f49a3e460cecd791a38f5274015a7f88795d1ae33b67e65badf13cec1176a49e6bf6b7a32f4ff2244c8df5a82abfb37521a37b0cbcbd17bebe3077b289e706131de849bbf2699696120ccee03a0822fba28c7525d2f4482e02b7891ef0d4f337e714f83ed840ad5e8376afe3917bd8573ce944a1bce4b356f9e8bdab0f1b9f452b294a28027493d13dc074b23797fd57b1d7f443c093855a05ed8f9590b6a8a56f7bd4430fe4bc73bf1d681947083d19ab6df5be70cf5fe44580ea8a205b06bec714a8ce213b40a012b840fe157c2bdd7e8b803bb1833b272fcc08b08f7358599ffbf7e6e8dc7993fbbc70150a1abc402453bf7e83fe433145b7c8db94f9e96557feb5a8468a4b7bbe8bd9103282418f8a38bd58e2c7cd5672e8cf34299db8c0f6af35422a21993f070a1ba5083fd9385af5c4e5df8d3d4c42067fa495ee7226bc084dea3eebe2a8751ac266b2a39ad5c0120dcca5a552467e5f74ce9aaffa89d88df42c491688e67136c05e98bde006cad89e13100d0d5c7ad6defd74863ecac5a443232b640bdf82fdf3c05e78f099fe54596d303f1335181193a37eee7fd13f41b71d7e2b190cbf5aa3ca2e1a4c4f2efc0faf8703708b83edfb02e235262d5064205fb1f99dab14c90320e290fefd290043db4c0da24578d114128088c8c0cf93121cf07146eb50da4022527c8292fd7a4a20b847912e7c08fdc246ab3597fa82fe557a049ca21f1405255bf5f9382b5722d9f9237115ea19568e7bace93488a5679aca3b61b333916f90e43c09d4b6c024f5352e08488d97cc2e338ecc38347da325bb3a67c34eb706339dea2de75bed6d1da1c9ab0c250ab1d92e8a978f6ffe680aa98d3705d5d0d386291a2863e6e3713f843f6226d7be12d1c54d4c5bfd827bcd63122159ea708f09ad27fb507e30a0ffe03322ca000aa07db7649c0e8238004bc6d6d52541e701ddaba1da225db4678a11c6491bb43879949f21423364273ae7e02461f3f223c18c8eba8c6316a515dd4465408793d264123c81d62a266338465fefdee015fd934bba7de07aa8b3e6e2a075db5cc8d06fe0d8fb11e20ec1bd5a0564bb403be41244ca83c4d105e0316f14d9f8d22309ae257052a4c04cc415541549c383de2b077c0aa77a57c018e1291df552917f4c41ef143c95a9d0aea70dc1aec1f4050dbcc648efdee09bf3ec3713fe6bbd7b17829b2d875f85e61195b397ed355997fe2ae46b601a21c81d575ad266d3b9ee9504fd13d1db2f031c35ab511d7e7930f3531b11ae75a751c2684b4a906e63505a1514e82f4eb768bc2aefebc2dba7d4d2715321524a5c208ff4b5e1291d5374c6a5ac7d962ba2b051d0b0a09aacca42749712428f281d0bf23a5af4ed80dcdad1213602bd85520759c831414034d37587a2c29b2d1bc47e7fd078856314f701a991022a2a5f2fbc6fd1650db9828ab76c9a9e0b254a40ee1e61446d85f03f2e26e70489f0a12535264fe368b2751dab362a80b67f5fddc090af6151c78f4c64e23d97f4c37839fae225d19a64d0a36bcf7ea45b96cf93242adf5f4552cd3e0d02cff3717e87d9738a49563bb0a08ad1703cde9126bf7aed18fb8ed709032f72fe8c968144a492c72fb81186442a174b4e35f9392db681ef28116ac96965fc00fd1186a9dde6ba1504e81385a263ad2a669db30f1606aa94d5c9dcb986def0a296bbafddc8e1aa4a889aae43282ee324584cceb6a5fa1296218164e012c1847865565c5f9eeb259f87bfad6d26476b4d59dade6e0e1e0382b859a874741a44ee26055a37273b9e0c8ecba74f5a8866de13774ca4044cbce413f9e33b56d536c330f139bf5d68be6818f65168cf89f262ffb375cf1653b7ca4b038458b93a08e01f4867029ca9763108d6ff4130a79539f83de805e53e10fde1c4c65765b1a983dbb057af7d88de54e174d4c400a309122f578a87365f8db9b4f96e302492d3847fa5bd2135e70c4ef26d00d8aa9ce14a8a6a873e0bac64aba848c616d8d5a9639d3d4a35ded797309625d3098b5d7af9cdb36a7688ce82ae013c0c11f16feec4ad01cb4a5eabfcbc3a8961b9fee076fecd7b270fe7eaa9c791d36d1526d21d88294560a091c50d2ecbdce2826e8bf277db80680ad5363ce807d30a3dcb9997b5627ec2fdbcb576bfbd98357b401bff175f8926ac71736c2e0144bcc05cae0d3d73bff4e2dfb6fd0ec4c49a8dd81127bb5a4343b8e76a64a0a273eb4ee9ac54c38425c62354685b11928c54d49d8cbf9092d1d3841e5127f611816c526637b94edb0a58126504fa70cf56d28fd9f079162e69bb7ce9ce76ecc625d26ac44fd1300923d18b285b94b409a86210a5424e09bef05c3c8103b79cee63ced857f6f1d388126f4ab6459746c189e33ae78c3168e23188e10561fbb20ff57b35d6c96a7db9b124d8fe52420cf76767ccc28c315ef17b92e1f9c98905a7b9607acd1e53657b540c6bb48ab1d97fb369b13f4e1d6bbe227e9e6723b4254026964be85a8cef99622a45e19f5b31d02b58bca178b40e53257dd904575a4c898a51cc5a40be85d2ff56ef8e2bcde4b8af97d4ff4fd2558a42769aece24d2e9029b4ad4f5c998d11b6a2d2941d09fc604fd1018644e9beae6283c44157fb136b4af0c8eed26ae595ed08facfbc5da6c1b8c0c6eacd05ccc627be6c6f11e91e6ab282295510c3aa17582908d598269fe3178ea1e4b6b2c0e38ef2f7dee025efc79df11b5abe225d421602e8d5f744c073eda50f8ffd20ea0170284488c733791b97e148ec91101d2939e10669d3c6dd36e4c98be8dfeb89c544486b388c1bf70665979c5f9600a104aeacd8d906187b72b8920b17be68edc00292081819266a1245ca4286d8b1ba9908585d65fe545a5b233021a963544aa2f3d8a3146"}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000280)) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000200)=0x80000000, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000000140), 0x80000) r4 = socket$inet6(0xa, 0x80000, 0x20) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e22, 0x9, @empty, 0x5}, {0xa, 0x4e22, 0x6, @private1, 0x5}, 0x4, [0x4, 0x9, 0x49, 0x9, 0xffffffff, 0x3, 0xba, 0x8]}, 0x5c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00', {}, 0x2}) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000001280)={0x0, 'geneve1\x00', {}, 0x7}) getpeername$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) 05:33:33 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xffff}]) [ 179.711512][T12053] vim2m vim2m.0: Fourcc format (0x31384142) invalid. 05:33:33 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 05:33:33 executing program 3: syz_io_uring_setup(0x3780, &(0x7f0000000380), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x4e1, &(0x7f0000000500)) 05:33:33 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b70ebf6"}, 0x0, 0x0, @fd}) 05:33:33 executing program 2: clock_gettime(0x6, &(0x7f00000084c0)) 05:33:33 executing program 1: syz_genetlink_get_family_id$wireguard(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000001580)=@abs={0x1}, 0x6e, &(0x7f0000001840)=[{0x0}, {0x0}], 0x2}, 0x41) 05:33:33 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), 0x4) 05:33:33 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:33:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000300)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0xfffffdfd, &(0x7f0000000500), 0x2800, &(0x7f0000000940)=ANY=[]) 05:33:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_DIRENT(r0, &(0x7f0000000180)=ANY=[], 0x50) 05:33:33 executing program 5: syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2041402, &(0x7f00000005c0)) 05:33:33 executing program 0: syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xf01, 0x142) 05:33:33 executing program 4: syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@codepage={'codepage', 0x3d, 'cp775'}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 05:33:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5452, &(0x7f0000000080)={0x3, @vbi}) 05:33:33 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="fd12cb6e8974267c4728b4", 0xb}], 0x1}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x890b, &(0x7f0000000240)='veth0_to_bridge\x00') 05:33:33 executing program 5: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000000), 0x1, 0x0) 05:33:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0xf6) 05:33:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000100)) 05:33:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 180.021984][T12102] exfat: Deprecated parameter 'codepage' [ 180.058287][T12102] exfat: Bad value for 'codepage' 05:33:33 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x1, 0x2) [ 180.143721][T12102] exfat: Deprecated parameter 'codepage' [ 180.154875][T12102] exfat: Bad value for 'codepage' 05:33:34 executing program 2: syz_mount_image$erofs(&(0x7f0000000300)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0xfffffdfd, &(0x7f0000000500), 0x2800, &(0x7f0000000940)=ANY=[]) 05:33:34 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendto$inet(r0, &(0x7f00000000c0)="2a0bf1686d3c944aa8581cafb470615c3f325e761f2bec7419f662d4dafac75fdb68252c6e1363fb6f778fe4cb021c80d3ff00d609f3231599e669f9be6b40bb64548892985171a7f431ddbe", 0x0, 0x48044, 0x0, 0xfffffffffffffd9d) 05:33:34 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:33:34 executing program 3: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x1, 0x44, 0x3) 05:33:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$tcp_congestion(r0, 0xfffffffffffffffe, 0x0) 05:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000200)=@in={0x2, 0x4e23, @multicast2}, 0x80, 0x0}, 0x0) 05:33:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xed) 05:33:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0xfffffed4) 05:33:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)) 05:33:34 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 05:33:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0xffffffffffffffd8) 05:33:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 05:33:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x50) 05:33:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8912, &(0x7f0000000040)={'batadv0\x00', {0x2, 0x0, @empty}}) 05:33:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000007c0)={&(0x7f0000000200)=@in={0x2, 0x4e23, @private=0xa010101}, 0x80, 0x0}, 0x0) 05:33:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0xfffffffffffffeff) 05:33:35 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000180)) 05:33:35 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x48040, 0x0, 0x19) 05:33:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0xf02d480, &(0x7f00000001c0)="f8e974b7863ea45d80c885c2a6432ef64150246701df9c8ceb99d0472557e7da6630ac2ef1491da046a487f703ffa1f1bd17a3d20e3f1ace158bf8b0ad7a78cd0ce8ac5fe84d227b04d4fcb62e4f7564e7285a6508a03c74df99b4958143643712352c185e435e678b", &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140)="fea270d79e1eec0dfcb51cc272a56c9c1e0895faf109785607cc01180c2a9c15a78eb0dd50f6cfe28605") 05:33:35 executing program 0: r0 = creat(0x0, 0x0) listen(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xf8, 0x7}, 0x402, 0x5, 0xfc0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYRESDEC=r3, @ANYRESDEC], 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) ioctl$TIOCCONS(r2, 0x541d) socketpair(0x25, 0x3, 0x400, &(0x7f00000002c0)) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 05:33:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '!/z', 0x0, 0x11, 0x0, @dev, @ipv4}}}}, 0x0) 05:33:35 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @private1, @dev={0xfe, 0x80, [], 0x22}, {[@hopopts]}}}}}, 0x0) 05:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 05:33:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) [ 181.883710][T12192] __nla_validate_parse: 2 callbacks suppressed [ 181.883735][T12192] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000380)='ecryptfs\x00', 0x0, &(0x7f00000003c0)='trans=fd,') [ 181.960994][T12192] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0xf02d480, &(0x7f00000001c0)="f8e974b7863ea45d80c885c2a6432ef64150246701df9c8ceb99d0472557e7da6630ac2ef1491da046a487f703ffa1f1bd17a3d20e3f1ace158bf8b0ad7a78cd0ce8ac5fe84d227b04d4fcb62e4f7564e7285a6508a03c74df99b4958143643712352c185e435e678b", &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140)="fea270d79e1eec0dfcb51cc272a56c9c1e0895faf109785607cc01180c2a9c15a78eb0dd50f6cfe28605") 05:33:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 182.011613][T12192] bridge0: port 3(veth3) entered blocking state [ 182.023599][T12215] ecryptfs_parse_options: eCryptfs: unrecognized option [trans=fd] [ 182.026952][T12192] bridge0: port 3(veth3) entered disabled state [ 182.034941][T12215] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 182.052886][T12215] Error parsing options; rc = [-22] 05:33:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0xf02d480, &(0x7f00000001c0)="f8e974b7863ea45d80c885c2a6432ef64150246701df9c8ceb99d0472557e7da6630ac2ef1491da046a487f703ffa1f1bd17a3d20e3f1ace158bf8b0ad7a78cd0ce8ac5fe84d227b04d4fcb62e4f7564e7285a6508a03c74df99b4958143643712352c185e435e678b", &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140)="fea270d79e1eec0dfcb51cc272a56c9c1e0895faf109785607cc01180c2a9c15a78eb0dd50f6cfe28605") 05:33:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 05:33:35 executing program 4: shmget$private(0x0, 0x400000, 0xd0000b28, &(0x7f0000bfe000/0x400000)=nil) [ 182.083357][T12192] device veth3 entered promiscuous mode 05:33:35 executing program 0: r0 = creat(0x0, 0x0) listen(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xf8, 0x7}, 0x402, 0x5, 0xfc0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYRESDEC=r3, @ANYRESDEC], 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) ioctl$TIOCCONS(r2, 0x541d) socketpair(0x25, 0x3, 0x400, &(0x7f00000002c0)) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r4, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 05:33:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x61}, 0x7}, 0x0) [ 182.136598][T12192] syz-executor.0 (12192) used greatest stack depth: 9672 bytes left 05:33:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:35 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xfe99) [ 182.218015][T12237] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000001c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:35 executing program 1: syz_emit_ethernet(0x6ce, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "18742b", 0x698, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, {[], "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"}}}}}, 0x0) 05:33:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 182.265519][T12237] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0xf02d480, &(0x7f00000001c0)="f8e974b7863ea45d80c885c2a6432ef64150246701df9c8ceb99d0472557e7da6630ac2ef1491da046a487f703ffa1f1bd17a3d20e3f1ace158bf8b0ad7a78cd0ce8ac5fe84d227b04d4fcb62e4f7564e7285a6508a03c74df99b4958143643712352c185e435e678b", &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140)="fea270d79e1eec0dfcb51cc272a56c9c1e0895faf109785607cc01180c2a9c15a78eb0dd50f6cfe28605") 05:33:35 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xc, 0x0, r1, r0, 0x0) 05:33:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0xb7, &(0x7f00000002c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 182.361973][T12237] bridge0: port 4(veth5) entered blocking state [ 182.374716][T12237] bridge0: port 4(veth5) entered disabled state [ 182.391347][T12237] device veth5 entered promiscuous mode 05:33:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff}]}) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 05:33:35 executing program 3: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000140)=@buf={0x25, &(0x7f0000000040)="c95c7af643dc945765e5a111077ae729a1526e4491145ba787fdb4866990b1ec7f11ae4db3"}) 05:33:35 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x3000)=nil, 0x1d4de000, 0x0, 0x11, r0, 0x8000000) 05:33:35 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000900)='/dev/video#\x00', 0x7fff, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:33:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xc, 0x7, 0x2be, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 05:33:35 executing program 5: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdf005000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 05:33:35 executing program 3: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:35 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0xf02d480, &(0x7f00000001c0)="f8e974b7863ea45d80c885c2a6432ef64150246701df9c8ceb99d0472557e7da6630ac2ef1491da046a487f703ffa1f1bd17a3d20e3f1ace158bf8b0ad7a78cd0ce8ac5fe84d227b04d4fcb62e4f7564e7285a6508a03c74df99b4958143643712352c185e435e678b", &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140)="fea270d79e1eec0dfcb51cc272a56c9c1e0895faf109785607cc01180c2a9c15a78eb0dd50f6cfe28605") 05:33:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) read$rfkill(r0, &(0x7f00000003c0), 0x8) 05:33:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x2c}}, 0x0) 05:33:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff}]}) shmget$private(0x0, 0x800000, 0x0, &(0x7f00007fe000/0x800000)=nil) 05:33:36 executing program 3: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000140)=@ethtool_pauseparam={0x13}}) 05:33:36 executing program 1: move_pages(0x0, 0x1, &(0x7f0000002080)=[&(0x7f0000ffa000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x0) 05:33:36 executing program 4: io_setup(0x80, &(0x7f0000000b40)=0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_submit(r0, 0x2, &(0x7f0000002540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x8008ae9d, &(0x7f0000000180)=ANY=[]) 05:33:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003640)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000026c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x1c00, &(0x7f0000002840)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 05:33:36 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:36 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/1080], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/1078], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 05:33:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="0212000006"], 0x30}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/5, 0x5}], 0x1}, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) 05:33:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x8008551c, 0x0) 05:33:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xb, r0, r1, 0x0, 0x0) 05:33:36 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:36 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/1080], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/1078], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 05:33:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7ff}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x8008551c, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:36 executing program 0: timer_create(0x0, &(0x7f00000003c0), 0x0) 05:33:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000001c0)={@private1, 0x0, r2}) 05:33:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000001c0)={@dev, 0x0, r2}) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 05:33:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={&(0x7f0000000080), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@deltclass={0x38, 0x29, 0x100, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0xfff1, 0x2}, {0x5, 0x1}, {0xfff3, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0xf9, 0xff}}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x20040001) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)="8a18aecc91c75f7f08185918c0f5", 0xe}], 0x1) 05:33:36 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:36 executing program 4: timer_create(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$midi(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}}, &(0x7f0000000340)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000003c0)) 05:33:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:33:36 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc00}, [@ldst={0x7, 0x3, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00000002c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 183.351681][T12383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.386024][T12396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:36 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x9, r1, r0, 0x0, 0x0) 05:33:36 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002140)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)='V', 0x1}], 0x1}}, {{&(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xcf}, @ssrr={0x89, 0x3, 0x74}]}}}], 0x18}}], 0x2, 0x0) 05:33:36 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x7, 0x3, 0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0xb7, &(0x7f00000002c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x7}, 0x402, 0x5, 0xfc0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$TIOCCONS(r1, 0x541d) socketpair(0x25, 0x3, 0x400, &(0x7f00000002c0)) r3 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r3, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 05:33:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 05:33:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x7, 0x4) 05:33:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) close(r2) 05:33:36 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80045104, 0x0) [ 183.603059][T12420] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 05:33:37 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:37 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:37 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4004510f, 0x0) [ 183.654627][T12420] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 05:33:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:33:37 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:37 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 183.726480][T12420] bridge0: port 3(veth3) entered blocking state [ 183.746275][T12420] bridge0: port 3(veth3) entered disabled state [ 183.767827][T12420] device veth3 entered promiscuous mode 05:33:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0189436, 0x0) 05:33:37 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0046d00, 0x0) 05:33:37 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f00000018c0)) 05:33:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 05:33:37 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 183.814619][T12420] syz-executor.1 (12420) used greatest stack depth: 9552 bytes left 05:33:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xffff}]}) 05:33:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, 0x0) 05:33:37 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:37 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:37 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc004510e, 0x0) 05:33:37 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 05:33:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) 05:33:37 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000000, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)) dup(0xffffffffffffffff) 05:33:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:37 executing program 0: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bond_slave_1\x00'}) times(&(0x7f0000000040)) 05:33:37 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 05:33:37 executing program 0: clone3(&(0x7f0000000500)={0x4800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:33:37 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000000, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)) 05:33:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:37 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 05:33:37 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 05:33:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) [ 184.418218][ T3677] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 184.658215][ T3677] usb 2-1: Using ep0 maxpacket: 8 [ 184.778441][ T3677] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 184.786771][ T3677] usb 2-1: config 0 has no interface number 0 [ 184.793814][ T3677] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 184.806078][ T3677] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 184.817488][ T3677] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 184.830977][ T3677] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 184.840712][ T3677] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.850437][ T3677] usb 2-1: config 0 descriptor?? [ 185.089707][ T9715] usb 2-1: USB disconnect, device number 4 [ 185.108202][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 05:33:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000078b40)={0x0, [], 0x3c, "4c4078d1ef83db"}) 05:33:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0046d00, 0x0) 05:33:38 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2000000000, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)) 05:33:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) 05:33:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e21, @remote}], 0x10) 05:33:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in], 0x10) 05:33:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in={0x2, 0x0, @remote}], 0x20) 05:33:39 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:39 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) clone3(&(0x7f0000000100)={0x2a9246100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 05:33:39 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045401, 0x0) 05:33:39 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x84a42, 0x0) 05:33:39 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x101202) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:39 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:39 executing program 4: r0 = socket(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) 05:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @remote}], 0x20) 05:33:39 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4bc83ffd"}, 0x0, 0x0, @fd}) 05:33:39 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:39 executing program 0: process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000180)=""/21, 0x15}, {&(0x7f00000001c0)=""/188, 0xfffffffffffffcf6}, {&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000300)=""/9, 0x9}], 0x6, 0x0) 05:33:39 executing program 3: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:33:39 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) 05:33:39 executing program 1: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xea\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'#\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 05:33:39 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:39 executing program 4: r0 = socket(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) 05:33:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x0, @multicast1}], 0x20) [ 186.598472][T12615] kAFS: unable to lookup cell ' [ 186.598472][T12615] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ [ 186.598472][T12615] ' [ 186.637605][T12624] kAFS: unable to lookup cell ' [ 186.637605][T12624] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ 05:33:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) 05:33:40 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 05:33:40 executing program 0: r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x04\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 186.637605][T12624] ' 05:33:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x1, {0x2, @sdr}}) 05:33:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 05:33:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x8004510b, 0x0) 05:33:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x12, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) [ 186.722037][T12633] libceph: resolve '# [ 186.722037][T12633] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ [ 186.722037][T12633] ' (ret=-3): failed 05:33:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x5, 0x0, 0x0) 05:33:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) 05:33:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 05:33:40 executing program 4: accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = getpid() waitid(0x3, r0, &(0x7f00000000c0), 0x8, 0x0) 05:33:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 05:33:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, 0x0, 0x0) 05:33:40 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/128, 0x80, &(0x7f0000000440)={&(0x7f00000003c0)={'sha1-avx2\x00'}}) 05:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_writev(0x0, &(0x7f0000000380), 0x0, &(0x7f0000001700)=[{&(0x7f0000000400)=""/91, 0x5b}, {0x0}], 0x2, 0x0) socket(0x0, 0x0, 0xe9ec) exit(0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) r1 = io_uring_setup(0xa4, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, r1, 0x0) sync_file_range(r0, 0x0, 0xa800000000000000, 0xb4c1a64eae394682) 05:33:40 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 186.888001][T12654] libceph: resolve '# [ 186.888001][T12654] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ [ 186.888001][T12654] ' (ret=-3): failed [ 186.915765][T12660] libceph: resolve '# [ 186.915765][T12660] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ [ 186.915765][T12660] ' (ret=-3): failed 05:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000680)=""/108, 0x6c}], 0x2) r1 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x4, 0x4, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x81, 0x4, @perf_bp={0xfffffffffffffffe}, 0xa214, 0x6, 0xc, 0x7, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB], 0xca) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x1f) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, 0x0) 05:33:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 05:33:40 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)) 05:33:40 executing program 1: r0 = socket(0x2, 0x802, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd078b0508000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 186.995801][T12668] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:33:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5101, 0x0) 05:33:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5402, 0x0) 05:33:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5403, 0x0) 05:33:40 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) [ 187.074850][T12684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:33:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, 0x0) 05:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x23, 0x3, 0xe9ec) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) exit(0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:33:40 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x801, 0x0) 05:33:40 executing program 2: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000003980)={'filter\x00', 0x1002, 0x4, 0x3f8, 0x110, 0x200, 0x110, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'tunl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x2}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) dup(0xffffffffffffffff) 05:33:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 05:33:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@local, 0x0, 0x0, 0x3, 0x3}, 0x20) 05:33:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000140)=""/211, 0x28, 0xd3, 0x1}, 0x20) 05:33:40 executing program 3: clock_gettime(0x0, &(0x7f00000044c0)) 05:33:40 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000002880)=[{&(0x7f0000000640)="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", 0xfd2, 0x2f}], 0x0, 0x0) 05:33:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x877) 05:33:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) [ 187.292499][T12717] cannot load conntrack support for proto=3 [ 187.316377][T12723] cannot load conntrack support for proto=3 05:33:40 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000006c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 05:33:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x66c}) 05:33:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) 05:33:40 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f0000004640)={0x77359400}, 0x0, 0x0) [ 187.409296][T12735] loop4: detected capacity change from 8 to 0 05:33:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000580)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 05:33:40 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:40 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 05:33:40 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:40 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5425, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) [ 187.541799][T12735] loop4: detected capacity change from 8 to 0 [ 187.568382][T12750] loop2: detected capacity change from 4 to 0 05:33:41 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r1, r0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 05:33:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x6}, 0x40) 05:33:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)) 05:33:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) [ 187.623716][T12750] EXT4-fs (loop2): quotafile must be on filesystem root 05:33:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x8}, 0x40) 05:33:41 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 187.716220][T12771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:33:41 executing program 0: futex(0x0, 0x8b, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 05:33:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@dots='dots'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x0, 0x33, 0x0, 0x27cb2b558821d7e3], 0x2d, [0x33, 0x38, 0x39], 0x2d, [0x65, 0x0, 0x32], 0x2d, [0x34, 0x32, 0x37, 0x35], 0x2d, [0x37, 0x66, 0x66, 0x0, 0x62, 0x0, 0x30]}}}]}) 05:33:41 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:33:41 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000100), 0x40) 05:33:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40085112, 0x0) 05:33:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5101, 0x0) 05:33:41 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000002880)=[{&(0x7f0000000100)='@', 0x1, 0x7}, {&(0x7f0000000140)='^', 0x1}, {&(0x7f0000000640)="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", 0x9c1}, {0x0}], 0x0, 0x0) 05:33:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffccd6, 0x0, "d4925b1ce4618ade38269cde9fd23efa12a7d1"}) 05:33:41 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 05:33:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)) [ 187.871698][T12788] FAT-fs (loop5): Unrecognized mount option "context=unconfined_u" or missing value [ 187.903018][T12795] loop3: detected capacity change from 4 to 0 05:33:41 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 188.070871][T12788] FAT-fs (loop5): Unrecognized mount option "context=unconfined_u" or missing value [ 188.091618][T12795] loop3: detected capacity change from 4 to 0 05:33:41 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0x0) 05:33:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f00000002c0)=@raw=[@map], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004900)={0x0, 0x3, &(0x7f0000004700)=@framed, &(0x7f0000004780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:41 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5404, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 05:33:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)='U', 0x1}], 0x1802089, &(0x7f00000003c0)) 05:33:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x30}}, 0x0) 05:33:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x8, 0x86, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 05:33:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x400000, 0x8}, 0x40) 05:33:41 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0xb, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 05:33:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x3}}, 0x1c, 0x0}}], 0x1, 0x0) 05:33:41 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:41 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:41 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5457, 0x0) [ 188.399450][T12849] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:33:41 executing program 0: futex(0x0, 0x81, 0x0, &(0x7f0000004640)={0x77359400}, 0x0, 0x0) 05:33:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000240)="d8f47a4618690b29ae58b81d6b9c7fe978ed989acf2607a6baa7c1e5c4ca5e1a6a4c5db2e8a6de2aca470010000000000000064f181545dcd90b83941dc10f48054a0a970d2ad639fd1992685eb4cd82a901275fcb0495ed418e957e67372c26524a01e2adba82db9eca6d086e4cff8238f2846ec87dbddccee6ecd7bff71a86505b3dbb73ae97909cbcb5d977f434472f6eccc60ec93f", &(0x7f00000000c0), &(0x7f0000000080), 0x0) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240007bd, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) read$char_raw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000540)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a00007809140b2acca8e61df2c98708f233b503174f02215c58b05919b75fbb57d4af5b811269e7bccc", 0x106, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x886bd000) getdents64(r0, &(0x7f0000000140)=""/124, 0x7c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x56d7d000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@ipv4_deladdr={0x20, 0x15, 0x800, 0x70bd25, 0x25dfdbfe, {0x2, 0xff, 0x10, 0xfe}, [@IFA_FLAGS={0x8, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) 05:33:41 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 05:33:41 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:41 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5424, 0x0) [ 188.558162][ C1] hrtimer: interrupt took 25605 ns 05:33:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000080)) [ 188.591289][T12863] loop1: detected capacity change from 224 to 0 05:33:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x1}]}, {0x0, [0x5f, 0x61, 0x2e]}}, &(0x7f0000000140)=""/211, 0x29, 0xd3, 0x1}, 0x20) 05:33:42 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5409, 0x0) 05:33:42 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, &(0x7f0000000080)) 05:33:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x8}, 0x40) 05:33:42 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5412, 0x0) 05:33:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:42 executing program 1: clone(0x10200000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) ioprio_set$pid(0x2, 0x0, 0x0) 05:33:42 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) 05:33:42 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x2}, 0x40) 05:33:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x540e, 0x0) 05:33:42 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) waitid(0x1, 0x0, &(0x7f0000000380), 0x2, 0x0) 05:33:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x10200000, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 05:33:42 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 05:33:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 05:33:42 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000007, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:42 executing program 3: r0 = epoll_create(0xffff) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:33:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r1, r0) 05:33:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 05:33:42 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/vcs\x00', 0x10000, 0x0) 05:33:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@nodots='nodots'}, {@dots='dots'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) 05:33:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x48}}, 0x0) 05:33:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) 05:33:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 05:33:42 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x13, r0, 0x10000000) [ 189.160949][T12941] FAT-fs (loop3): Unrecognized mount option "context=unconfined_u" or missing value 05:33:42 executing program 2: bpf$PROG_LOAD(0x21, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x1e00, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:42 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:42 executing program 5: set_mempolicy(0x0, &(0x7f0000000000)=0x2000000000000, 0x195f) 05:33:42 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/181) 05:33:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x180e, 0x1}, 0x40) 05:33:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="c49fdc70478b591d328a423bbcfc4b231a16c31ec24028552174db7dc387d6c8b7e5c1b5bd6bb83851ddd48508691a05c8f3d18b7ada77bc7822a24c682dc5f2523a79452f0f178c01d414de75060d7f3251baa481560e620c0e99b7ce", 0x5d, 0x4008, &(0x7f0000000180)={0x2, 0x4e24, @private=0xa010102}, 0x10) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 05:33:42 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x80045438, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:42 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:42 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r1, r0) syz_open_dev$ptys(0xc, 0x3, 0x0) 05:33:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 05:33:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) [ 189.434109][T12971] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 05:33:42 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x540b, 0x0) 05:33:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 05:33:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x37, 0x0, 0x36, 0x27cb2b558821d7e3, 0x5d, 0x0, 0x30], 0x2d, [0x33, 0x0, 0x0, 0x34], 0x2d, [0x65], 0x2d, [0x34, 0x32, 0x37, 0x35], 0x2d, [0x37, 0x66, 0x66, 0x36, 0x62, 0x0, 0x30, 0x37]}}}]}) 05:33:42 executing program 1: bpf$PROG_LOAD(0x1e, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="aa"], 0x30}}, 0x0) 05:33:42 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) [ 189.683809][T12996] FAT-fs (loop0): Unrecognized mount option "context=unconfined_u" or missing value [ 189.771294][T12996] FAT-fs (loop0): Unrecognized mount option "context=unconfined_u" or missing value 05:33:43 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5432, 0x0) 05:33:43 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0xc01047d0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0xe, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 05:33:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)='U', 0x1}], 0x0, &(0x7f00000003c0)={[{@nodots='nodots'}, {@dots='dots'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) 05:33:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)) 05:33:43 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r2, 0x0) ftruncate(r0, 0x81fd) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000001000)) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 05:33:43 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5420, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) [ 189.983610][T13015] FAT-fs (loop5): Unrecognized mount option "context=unconfined_u" or missing value 05:33:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, 0x0) 05:33:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, &(0x7f0000000080)) 05:33:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 05:33:43 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), 0x0, 0x0) [ 190.077860][T13015] FAT-fs (loop5): Unrecognized mount option "context=unconfined_u" or missing value 05:33:43 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 05:33:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x86}, 0x40) 05:33:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)='U', 0x1}], 0x0, &(0x7f00000003c0)={[{@nodots='nodots'}, {@dots='dots'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) 05:33:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000002880)=[{&(0x7f0000000100)='@', 0x1}, {&(0x7f0000000640)="92029149e22be1b08fd5b23ce7a350a0e1bb1120092b5a60b8f2f2195ae8e6513790f6fa5aa3240587ccb54077a3b8b6a894c39505af47d5256940fb796bb8cd08d841f24404ee5422e1ef38559f313eced6622053494f697c6ba60e708da12abee46d5f627748d4f49b417b582360a6dc624e8ab28d9d74982c9377518a97c0642915c5bdec85fc4ec49dfbdae4c9c36889c328bf6e774f3be7b9e3182835e5cea526e4a4da70c16ea547056abf753d8d4201c156ac90cd269355a59aba80ea87fe6c19e1c20c8fecd63c337a2ecf330ed75f70bf6aeadda1c478a7177298cebb017819710d1e000ea3656d61fc907e2b9cc9b83eb250fb5ce5a54ea6454cde96db0c431934709cceb4fd8007245b5f87e169684758a141b6539ce1020f14ee22ac7f8fd181c1cdb0b79bd9082d4c63a7e43ec9d006746c7f7e341fe3a0083b559adf59ff5ed52f0d72c73b84ae53f4064968c1bb14dc4b618b2fafc61f57c02508bca5c9e82c513df8ba90cec81d4827780bffea0b7a342415c139b345924629f8b785e7b550f58d58096c07be8aea85c3524ad6ed36aecc1128feecc7c385b5152d06d0b2b05405d60a0cc7586e77dc5e4f21da7e4005d181f8bc1a70f49655fbdd4fc1458a2a6560d85c86a463a34c5e8cd95234e309a92016c1ed0298bb64c091bca3a7dceb4a19ca4b52f7158201884a8d9cbad0320ef6fade15640b0915ec9f999da698e5a41a1d2e817ec9b84c8734ae655b917416396c7c84ae6dcf605ad377b36ff96ad56c382a02e4136ade14d6db36c366ab32e3a6726f2410398e616fff8ed8c27c585df709051a209fb9cb62f33649cf320d52ce4936c23ce5f797924aec9cc56c2114c8165217bf387b3729c6d02348e44330121479b41a54d81d7266a30e100100d95538dd6cfc3bdaed8ebc352e8a755fcd5482d8bf8b93c3c6b5974ec541588fbb4a7e9d1e06925c173581501f1b2cc0abe57b9969832c5c49bdb298235335a012fc50e07b16d1f8a3858fdc5fb92356f9d829e71e65c8cc62244ac6d83032cd461cf1a5b7c6004527e8502b1bf717d203fce37488dde427286cef680c7c3ed855fb659d8ba1984b16adf6462d74bf78fac0b8e8026950b6b9a1167171ea7d4b526ce6ab53e17ba7c0ca92e29d4c9b2e4e14509d9bb2ce6c572d48e855c3744e9850086f00a23cd65819adb2dfd31f61fdab9d4e52f9b77ac50e7b27a7e59de60bd3d56e9221c4c66100daa38edd7bbfbef6ca266705e2e4fbc6fa4792f0f99cdf091a41c518c13917e7426c177b908035f938d9e5a751d5ba478d1a0b5e98e82708d9312bb392dc2b8870ab2b10a2e4be6a119df4de2b9a19bdfe697c7059257a3cb343b7b1aaa46849a8bd1357774b614cb09673c140c9af296c442c55467c6065dfe87109ea8b1fadfa37fc86fc43f64508b8693d7b16732eb803db70fceedd0fc43be200b942764a466da8114dbfd01216d69121f69429656f3bd158d9205156465c4ba5b6af4392f34b547b949d621459e8430f453b397c6d3abe8896b4f99a6647b21db457b6e4ca02b987d26b4976656c7a09b72875f1b6544bc4783a7f2c2c1c180b453faf7474d6b81cfbd752885783db62821e99d8b3499df9b3e8f8e8f8af3ad2e4f6bbd6fdbdad3d23dc4351793f51ffa722a817761b2f94d3ed783eff53f985611c38ad7ed6ea3d6cebb6703f9b6e10aa2a6f76750d719832b6acd5bd285d2c5a62c4df8d21b261b489378eb5685d0c8ac817ceecb7cd155851a09a291d92ae9b2e576c5e9bcfa2b414d0e23e9f7305ccb140b6fcbf785516b88e74e226bffb99934cf47ed81f0830a8d358a82dbe0e5c020028e36ac1deb260bc21f291ed621a9919b841cff4f4afd3f87a3d64c2137218d38d59cc7b8748dbb953b911af44556d2389a88931d55b99b1dc0eef259744dcc3a64dd67ff7602866af13f00e1355cdd66c37e4c80b3d72fa37142e8668c1ffe0c6e5e6c135674e433933ab65570a42e82cba5196382701fc49869361093e3b2403bf5281228cbb2c4cc179e18ed5ff3b56c955ef4ff5d198168c514cb1ff262bb4d525bc882477be8bdfd1bd32d60b2a4a1904ebed57f1ad77fb252e40115529bf272012acfd949352d07b801f45a1af593b04325d968d4bd9730ec4e3845676e5866afa678adc1da914695206e2f83ab16227d01b3ad4239f12d604eb96b3504a5efa49782eabe4869c60df68b3c44ba8e6f6c1392914ac6cb766522e2cc9c386fd6e243b700f39d863af6eac9e91c6cec5555278ca3f20c20c224e2b5bc89bdc8d84f92ec439a97617f1efded9bb260a13f6e8cdb6303a7d86a51204a77e3345a7083ca22b8ec9409460d33c180591d4113a6155d3c9629d2277baab9243bf566679da2ced219c639138b11560f520ee0678d9538dd53292b93b8299b74bf0f2aa151a688975fdc432a55d92f0af9b9f8b8d41b75f77ff160fba343f5070e4de94b6fd9ed550daa52635f71336cd2b267cd55e368941e50c92217a2841eeb825756b98064a0ecb4a2c6d932500bc03f4bc70a76652404c5c448279fd30526eafbfd3bf03d2e6aae1c870035f4e5a93de6c115bfe02663a9aeff96c6930ca93375fb30b198acaaed68a4a14ee5d84362222cd10d95041f17777d6b53b5edf48c28e3dab693059b302e9cb1ee8bea7bd19b5ac8d2ad7979152a4d6004ce1d9e40974d5d49b2e73522d0e73082c9ec13675159cfdeb75240907a556744555eb92eba08cc1aa318d1d1caed1bb1018b6cd68df984f35c69ffdaa52b6d0f5f2239b6dc585703a7cf4844583c74ed7678db728d6732157da83ad12f2b80d1e92d07580854cc3a906a2b033c174113e82399c9f2f2aef25a0d2996039883e364e5bd0eb78fef7eaf1b58ea68573b050277d44827a65ba8dd8e324589c791e934c2b70d81a78f9cbde11cc2c2e02b550095b9c87b3aac017f47f5ea506f6b015b47719baff7fbe599295b90a157018b10be024ce3b9211a1a7d6a321e44e2d9944d369bc8c1d349bb56dea06e0cadd97339891abea5e59e53d54f9c6d9eeb6b49b0ff21c13fe24bcd5bc1e2eb2833eb3112d82ca00360efeafdbe0099361a235f6624834e339d86efaaefd6cb7130313d71bba5740f3058ce95150293ffdfc17d9b3935aedd9c7136e7016159c4194a9b1182eaf63ae53276ab6710beb95ccf6569ad35f3013164de6a4c44172c6f5262324a587bbe7a296736940d2aa7c1fa481429003180957dd463c352a99ea9e9e2c6f49d664525285c0234847e2080d679c186fef9895cd4403d6a757fdf90c0e43e7cbfc665c305843dd27dbe7624206c0ee39303eb1499668ce2585dbfe09e7e2df9e968f5db5479a78a24b2c90985a9fc4059939d4995cb07220d08f78742e5548c8262d348387dc02c92f8859c80ee9a247507fa9622bcce735c137dc4d040e2eee5e2e6ffc27230f560d271eed6f7ea465e27e0b5099c85db16a53a84fffb92c846b01f41328afec2574436c4f61f21fdd4895ec5c35e69d5339f55de5bbbe96cd48067b039eaa00c2baeb9c8e76839522a3853849819abde47f7ef4c26bb78d0fe8fb2dfe8b71f0ab6a98e60b4a12b60f46137d91d3249085eea4668c385b4eab6f9b673e1d7c44e787e169e090c2c7dd0f5cd48dce794569cc0f31e074f453404562b9eda7c8b0e89a0f0b189edfb8685148290536fbf310e950f9a0c43f5d8d685b2dd6e968022e5e0d1a355842b3cb17948748a7fd291f28bfdce1c0d7e44780fef461713fd4cabd49ad0cc05ac620e39e26006299a82ef8313eaad169862afbfb40c156ab2a8d3bb8e7f2017c28e9eddeecc88ebddc196c7d40d0f850a272a1748fadf76f6c7f96b8814194d323e910883690c9969af3063f210382f984cac8a7efd19a89df642c28ab1181cab0b3e1462a37d85bc82e753d2a509fa3066022d99337f95d7ac677e12129b8cdffc1f321d39cf93a6e5d627e9cf9e366cc0e503919097b2574bac4eba17d65eceea89848637aad8e925a83c9751391a9f17741beb0fbf785eb505561db27360ec8b271587806d34c8cf25b6005313cc2843f2338ebc078a03bc6bb65709d2207cf61a571b20a1d269d2dc748abb861c88c892f6ae70c08cb45700131cc447dd846d3df16cc386548e72bc8b655bc4fa826c2863fcf7f4340c184155a74446bbfa2b668ac44d62a25d0af693ac2ced5e11bbe784a933463075f2846fd169b70bd553cac750deb5d69903c0e0f2db097dc9c4916440cbe6ccb60c97c5f072fed2441d54a710a1b9d82bfa09b0975b020b0b80fe15043525ae8b1d556932a9ace4308e8de2e292dff560ee51a203021e3e5516ac2e735fc4be660e3a1cfcdfdec024415a43c964eef1878adaf22d15c3bfcb936af134c0124ae504c462057ec9627cc94fc79083296b4696bcf492447dfc41eb0ae9f570478c4f7f78a426c4f43f3d1ca53a0cabfe409252a6a21f2a9f871b23ffd0db0d087610d250e31293c7b29a59be603f7b6864d34128033114038d1198c35980374001530813bd3cff49b0710770bb044067a3651aad50efb3884c84d0b1296832e3e2c542fbd83701a1088ac325300933a318c2688e822dfd6725404d63ba0d77f2b31344d85bc1bed0a5efc7fe83d446e5715fa58fbba09d998734e3cd08a3360c6c80ffa5982fb772c4899a6edce18d10f37021e53976423ea71b6a95d6ddb209d6bd6a59e9c62c4f406ce61f3f977fe92e5da6622c2d24ff771cd0cbd930d30d8cf7ca5d65b335227ecb09a7dd94b255cedddc58a7070f68f9c88ee6d90b1018f107be14cf073dd14de8511d2823b513ee7225a75263c4fb5100122046caa45e458c3ea160c9e5895e71a4b8860875e5e1abc91ee8444bbe56ca0e65a96ffef3b719d8a745b5a484f01848ae5ae9fd7c08d078ce240050bb7204734b0f770bda6b6fd0c1046ac1e40542af27dc4a0a054dc591c78693cd1e29d12db9d3a0d9b0577fd27b9b4665caeb927e3ec07d93cc7125dfd04db786a95302083beb7bc87ae189a10b26ffe75993b2ab6e915605d86977878351b51d159480612f180027bd86e60481c6932d4e040ae621e6a59388a2da8e5b4cb4cf9a0914fe5a6ffb7e4c9f2af56c62af1bf743846177dc7aeabb2977018af4c0b5402e0fb92eac02ba60d0ec33359b50b3f3a9785661d97bdb0589ef696027d1156c2654948f8077f86389fcac32943242852f925a65e9abb9a5e5d06730ce768da554f1dc95ed462ac0dae6602b14670dbe2b1009d6062c995a4a5dd6dd398a23a0c6db1332a3db3179bb78592ce4f9048fe88eb9bd47ab755c6cbe0682d03efa58ff39327ff2e9428026101674da1a5b7fa8838f8df94f093e93a897d5acaf59f2ec7455d7cf07bda51f89498d0d3d01472a6a82c3402bd37beffc36f1eaea8823ee6473c4c6c439f89dac636fca5356259057a5a1284bb3408fef7486bfb3fa528e417ea03f5ea846abf7b2da1cfb857589d103823eb6d0ff9c44baa10d0038a33c27516a1b1287574c292c99aabc3389d9c86e96003923bdd102d16cbbdd8f6b1f041e2d4f8b85a1c2e4394336441065c90c73c417006116c1205ed85fc931b992005e23a6ccb9469db03dcce403a90c705e99aa3aafabf99ea74f173223dff786ba06e2d116458a62087295d4675b718927f83b5658ff2febd12fbb90a9e455800abef087f", 0xfd4, 0x2f}, {0x0, 0x0, 0x100}], 0x10444a, &(0x7f0000002a80)={[], [{@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {@context={'context', 0x3d, 'system_u'}}]}) 05:33:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 05:33:43 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)) 05:33:43 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045436, 0x0) [ 190.290732][T13053] loop1: detected capacity change from 8 to 0 [ 190.301094][T13054] FAT-fs (loop5): Unrecognized mount option "context=unconfined_u" or missing value 05:33:43 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x1) dup2(r0, r1) 05:33:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 05:33:43 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)='U', 0x1}], 0x0, &(0x7f00000003c0)={[{@nodots='nodots'}, {@dots='dots'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) [ 190.506445][T13053] loop1: detected capacity change from 8 to 0 05:33:43 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5425, 0x0) 05:33:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@map], &(0x7f0000000300)='GPL\x00', 0x0, 0x73, &(0x7f0000000340)=""/115, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x3, 0x10008}, 0x40) 05:33:43 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448eda594d6a2b53f1daf77"}) 05:33:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004900)={0x18, 0x3, &(0x7f0000004700)=@framed, &(0x7f0000004780)='GPL\x00', 0xc1f, 0xa5, &(0x7f00000047c0)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5434, 0x0) 05:33:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x30002018}) 05:33:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0x5}, {}, {}]}) [ 190.635690][T13105] FAT-fs (loop5): Unrecognized mount option "context=unconfined_u" or missing value 05:33:44 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x5f3c, 0x44100) 05:33:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x2) 05:33:44 executing program 1: r0 = gettid() r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 05:33:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)='U', 0x1}], 0x0, &(0x7f00000003c0)={[{@nodots='nodots'}, {@dots='dots'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) 05:33:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x8, 0x86, 0xb49}, 0x40) 05:33:44 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000700)='enc=', 0x0) 05:33:44 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x5f3c, 0x44100) 05:33:44 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x20}, &(0x7f0000000140)={r0}, 0x0) 05:33:44 executing program 1: r0 = eventfd2(0x3e0000, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffc04, 0x8) 05:33:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@initr0], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0xc0189436, &(0x7f0000000640)=""/206) [ 190.846158][T13131] FAT-fs (loop5): Unrecognized mount option "context=unconfined_u" or missing value 05:33:44 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0xa, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "d2"}, @restrict, @volatile, @union, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xaa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:33:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmmsg$unix(r0, &(0x7f0000004140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 05:33:44 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x5f3c, 0x44100) 05:33:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0/file0\x00'}, 0x6e) 05:33:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 05:33:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7, 0x0, 0x3}, {0x3, 0x6, 0xff, 0x1}, {0x6, 0x0, 0x0, 0x8}]}) [ 191.015149][T13153] ptrace attach of "/root/syz-executor.2"[13151] was attempted by "/root/syz-executor.2"[13153] 05:33:44 executing program 3: r0 = eventfd2(0x3e0000, 0x801) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffc04, 0x8) 05:33:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8008700b, 0x0) 05:33:44 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x5f3c, 0x44100) [ 191.092731][ T35] audit: type=1326 audit(1612071224.431:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13160 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000180)) 05:33:45 executing program 4: setfsuid(0xee00) setfsuid(0xee01) 05:33:45 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "a193e12a47ba149ccb406eca9f28ce6c731eb418d2c83c944a8d67efbf0c78664da60531d1b9447451f619d2d8c2c5dad3dbf8ae9c9a7b37a7d84782fba5cc89"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 05:33:45 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000002c0)={0x0, "60d804bda5d93434ee8fd395f339c983eee0f4c190ebb63560cd82307f7b7d185d2135c90a6745e5b7e8949fe410dc9548b13487508fe23e95f48396d5fcd6b0"}, 0x48, r0) keyctl$revoke(0x3, r1) 05:33:45 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 05:33:45 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x200) [ 191.764635][T13182] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 05:33:45 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x5451, 0x0) 05:33:45 executing program 0: r0 = getpgrp(0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:33:45 executing program 2: io_setup(0x9549, &(0x7f0000000440)) 05:33:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005240)={0x18, 0x7, &(0x7f00000040c0)=@framed={{}, [@alu={0x7}, @alu, @btf_id]}, &(0x7f0000004100)='GPL\x00', 0x5, 0x1000, &(0x7f0000004140)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:45 executing program 1: pipe2$9p(0x0, 0xc0800) 05:33:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4, 0x4}]}, 0x18}}, 0x0) 05:33:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0xd6d38a3cdbdae691, 0x0, 0x0, {0x2, 0x0, 0x80}}, 0x1c}}, 0x0) 05:33:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 05:33:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7}, {0x3}, {0x6}]}) 05:33:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') read$FUSE(r0, 0x0, 0x0) [ 191.981449][T13210] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 192.000787][T13214] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 192.009080][ T35] audit: type=1326 audit(1612071225.341:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13212 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:45 executing program 2: r0 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 05:33:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 05:33:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x101, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2005}) 05:33:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0x10001, 0xf8}, 0x40) syz_genetlink_get_family_id$batadv(0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000040)=@tcp}, 0x20) 05:33:45 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000001c0)='lp\x00', 0x3) 05:33:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7}, {0x3}, {0x6}]}) [ 192.093957][T13221] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 05:33:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 05:33:45 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x4000143) 05:33:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)="82"}) [ 192.191111][ T35] audit: type=1326 audit(1612071225.531:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13231 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7}, {0x3}, {0x6}]}) 05:33:45 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r0, &(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 05:33:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x494, 0xffffffffffffffff, 0x5}, 0x40) 05:33:45 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x1c, 0x0, 0x0, 0x0, 0x0) 05:33:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400000010"], 0x14}}, 0x0) 05:33:45 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000b40)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 05:33:45 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$revoke(0x3, 0x0) [ 192.334004][ T35] audit: type=1326 audit(1612071225.671:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13244 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:45 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 05:33:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7}, {0x3}, {0x6}]}) 05:33:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000680)={0x2020}, 0x2020) 05:33:45 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 05:33:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0xfffffffffffffeeb, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}], 0x1, 0x0) 05:33:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40084504, 0x0) [ 192.443201][T13265] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 05:33:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x3, 0x6}, 0x14}}, 0x0) [ 192.486746][ T35] audit: type=1326 audit(1612071225.821:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13264 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2279, 0x0) 05:33:45 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x35, 0x0, 0x39]}, &(0x7f0000000080)={0x0, "7619df70fe8a13921eb1d879e2b572279e2200435c88714209413c25108f4fbca97c5362370bd64d29bc86ec62bf13758a453343cabdda08259aa5e211ecc3ad"}, 0x48, 0xfffffffffffffffb) 05:33:45 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "4ae52a4e5d19d34de760f7dad123b73608e6116c619aba378f9017fee307ab99a5aeeeb2f0fcb5fe8646bcff6e8cc47de6b40423bbb93aca526fa19ba1df09d7"}, 0x48, r0) keyctl$link(0x8, r0, r1) 05:33:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x7006, 0x0) 05:33:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 05:33:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 05:33:45 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, r0) 05:33:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000011000)=[{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 05:33:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 05:33:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x8}]}) 05:33:46 executing program 5: io_setup(0x5, &(0x7f0000000200)) io_setup(0x9549, &(0x7f0000000440)) 05:33:46 executing program 2: io_setup(0xbc51, &(0x7f0000000080)=0x0) io_destroy(r0) 05:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = getpgrp(0xffffffffffffffff) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r1, r0}) 05:33:46 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x204040, 0x0) fcntl$getownex(r0, 0x10, 0x0) 05:33:46 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) [ 192.761516][ T35] audit: type=1326 audit(1612071226.101:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13302 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:46 executing program 4: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 05:33:46 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) 05:33:46 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffd) 05:33:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 05:33:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0xff, 0xfffd, 0xf8}, 0x40) 05:33:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newnexthop={0x34, 0x68, 0x8509b362d6992227, 0x0, 0x0, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @remote}}, @NHA_FDB={0x4}]}, 0x34}}, 0x0) 05:33:46 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 05:33:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0xc0189436, 0x0) 05:33:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000002240)='h', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000002c0)=""/231, 0xe7, 0x0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) 05:33:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 05:33:46 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xffffffffffffff9b) 05:33:46 executing program 0: r0 = inotify_init1(0x0) read$FUSE(r0, 0x0, 0x0) 05:33:46 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffc) 05:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:46 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) 05:33:46 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000200)='cubic\x00', 0x6) 05:33:46 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xc1000868) 05:33:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2285, 0x0) 05:33:46 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffc) 05:33:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') read$FUSE(r0, 0x0, 0x0) 05:33:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xcc, 0x0) 05:33:46 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffc) 05:33:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x50}}, 0x0) 05:33:47 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), 0xffffffffffffff5b) 05:33:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 05:33:47 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0xffffffff}) 05:33:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_getroute={0x1c, 0x1a, 0x723, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800}}, 0x1c}}, 0x0) 05:33:47 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='R', 0x1, 0xfffffffffffffffc) 05:33:47 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}) [ 194.019906][T13381] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 194.046299][T13389] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 05:33:47 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000080)) 05:33:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:33:47 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r0) keyctl$chown(0x4, r0, 0xee01, 0xee01) r1 = request_key(0x0, &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='rxrpc_s\x00', 0xffffffffffffffff) request_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='\x00', r1) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ba6e7123247dc263c00f57533c8ed37f96a0", 0x12, 0xfffffffffffffffd) 05:33:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) [ 194.074393][T13393] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 05:33:47 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8282) 05:33:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 05:33:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)) 05:33:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x16, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x16}}, 0x0) 05:33:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x3, 0x6, 0x3}, 0x14}}, 0x0) 05:33:47 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 05:33:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) [ 194.228648][T13413] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 05:33:47 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:33:47 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:33:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 05:33:47 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 05:33:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7, 0x0, 0x3}, {0x3, 0x6, 0xff, 0x1}, {0x6}]}) 05:33:47 executing program 4: r0 = getpgrp(0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 05:33:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 05:33:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x28, 0x20, 0xd6d38a3cdbdae691, 0x0, 0x0, {0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) [ 194.360587][T13433] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 05:33:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x5, [@fwd, @func, @array, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x59}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:33:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 194.421135][ T35] audit: type=1326 audit(1612071227.761:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13436 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:47 executing program 4: r0 = getpgrp(0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 05:33:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:47 executing program 4: r0 = getpgrp(0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 05:33:47 executing program 5: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 05:33:47 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 194.499876][T13452] ptrace attach of "/root/syz-executor.2"[13451] was attempted by "/root/syz-executor.2"[13452] 05:33:47 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 05:33:47 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x300, 0x0, 0x13, r0, 0x10000000) [ 194.561494][T13453] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 05:33:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 05:33:48 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x44}}, 0x0) 05:33:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x10000000) 05:33:48 executing program 4: r0 = getpgrp(0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 05:33:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @cond}) 05:33:48 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x220000, 0x0) 05:33:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 05:33:48 executing program 2: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 05:33:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 05:33:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 05:33:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x4c}}, 0x0) 05:33:48 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 05:33:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)) 05:33:48 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5404, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "11bc54928578f20448ed7a0cd6a2b53f1daf77"}) 05:33:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) 05:33:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc074510c, 0x0) [ 194.884078][T13498] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 194.939789][T13504] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 05:33:48 executing program 2: perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x3, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 05:33:48 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, 0x0) 05:33:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_getnexthop={0x28, 0x6a, 0xb303bb63a69e3df3, 0x0, 0x0, {}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8}]}, 0x28}}, 0x0) 05:33:48 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x40000000000, 0x8) 05:33:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc074510c, 0x0) 05:33:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 05:33:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000740)={&(0x7f0000000340), 0x4, &(0x7f00000004c0)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 05:33:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x2, 0x10, 0x3}, 0x14}}, 0x0) 05:33:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1275, 0x0) 05:33:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000280)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x4b, &(0x7f0000000080)=""/75, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x5421, &(0x7f0000000640)=""/206) 05:33:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000002240)='h', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/238, 0xee, 0x40, 0x0, 0x0) 05:33:48 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e) 05:33:48 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 05:33:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 05:33:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000280)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x401, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:48 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="a0676385323f6a2813f9d9927ecaeae1fa1a624c2f7a77255e6ca785e2b9db8fd16e45ae26d658adb35f7e0d6f318826e33183ba37be27abbc9a7380cb4c0b3ed2308a5faa612f6582fc38fcd43147e49d001f530c257b3fe5d78e7f6d5dd654882312f9c76f2bc7dd86b12ec2b7dd2aa2f4bbbdee85fd71333089ec7676eac1d9f3697e69d48205ccb3d8f28711418a", 0x90}, {&(0x7f0000000400)="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", 0xf3}, {&(0x7f0000001540)="2035999da485b6d3eb8a980507f538789e5591c3293f7a97687b7a80dacf6f839a4a935edd918b1cf35bfab5a788597dc0f4795172424f4060249e8189fd3f88902fc82c6d49646e757b6eaf94e4c104f3b531f8c16026436100c0238f0e0c146b0a900d1d0468baf69bf0b4f3fea8977ac60e5bde0f2de1693ed5bfeb", 0xfffffe91}, {&(0x7f0000000240)="f236ad3b54df38007d28d5c1875a3c893b4f56ddacc5038dbb20dd7c127817874735e7ac03a25077", 0x28}, {&(0x7f0000000280)="6fe6c3e94bfb42c5", 0x8}, {&(0x7f00000002c0)="9822d05d7fb374321acb840dfa8a08098e61c261a89a4db6dafd73739ea9d8b80a2e0c64948eefa6c7d7296654428384a3a76a7c6aa1f054e40dff5d51495c6bf324018de4eb0fdcec8fabc2e44619d8c8a528a59133a2222728a9b46e3c5bc4d26aec", 0x63}, {&(0x7f0000001840)="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", 0x1000}], 0x7, 0x0) 05:33:48 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 05:33:48 executing program 3: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)) 05:33:48 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@allow_utime={'allow_utime'}}]}) 05:33:48 executing program 5: syz_usb_connect$uac1(0x0, 0xaa, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x98, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x1}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '-x'}, @processing_unit={0x7}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x4, "8e07e780"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x2c}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xf0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xff}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_usb_connect(0x4, 0x3e1, &(0x7f0000000a80)={{0x12, 0x1, 0x300, 0x59, 0xb7, 0x6e, 0xff, 0x12cf, 0x7111, 0x7a9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3cf, 0x1, 0xc9, 0x9, 0x90, 0x3, [{{0x9, 0x4, 0x71, 0x81, 0x7, 0x3, 0x0, 0x0, 0x80, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "840a03bfb7"}, {0x5, 0x24, 0x0, 0x529e}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x1000, 0xce, 0x40}, [@call_mgmt={0x5, 0x24, 0x1, 0x3, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x1}, @dmm={0x7, 0x24, 0x14, 0x7, 0x4}, @country_functional={0x10, 0x24, 0x7, 0x1, 0x1f, [0xff7f, 0xffff, 0xb7a, 0x9, 0x4]}, @network_terminal={0x7, 0x24, 0xa, 0x6, 0x5, 0xde, 0xff}, @mdlm={0x15}]}, @cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "9463"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xf65e, 0x3, 0x3, 0x2}, {0x6, 0x24, 0x1a, 0x4800, 0x8}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1000, 0x9, 0x80}, @mbim={0xc, 0x24, 0x1b, 0x200, 0xebf, 0x1, 0xe1, 0x6, 0xa2}, @mdlm={0x15, 0x24, 0x12, 0x6}, @country_functional={0x12, 0x24, 0x7, 0x0, 0x7, [0x101, 0x0, 0x1a, 0x0, 0x8000, 0x2]}, @mbim_extended={0x8, 0x24, 0x1c, 0x9, 0x20, 0x20}, @dmm={0x7, 0x24, 0x14, 0xf964, 0x8}]}], [{{0x9, 0x5, 0xd, 0x0, 0x20, 0x0, 0x1, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x5ce}]}}, {{0x9, 0x5, 0x9, 0x2, 0x40, 0xff, 0x1f, 0xa1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x20, 0x401}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x30, 0x7f}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x3, 0x4, 0x7f}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x0, 0xbc, 0x7, [@generic={0x26, 0x23, "703f39a3b69ec3420cf6cb04d6fd9bfbf037dcb42488a3d6d698407558c7c88212cf93d9"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x8, 0x80, 0xef, 0x1, [@generic={0x77, 0x21, "5c3a12182f9084ce000f185d91cb0ef415198b35cc2fd07adcc178c576486aa6def4c695a16e70ae92c7dae3a1e83d491ed8281ad83d56d4f52c05539d49a3de269e4239d500b23fc894d615ba8eb3b87fb561132002ee8baad4a7733cfd5b6e92e018cdbee43c7d6cd9ec2809dd4185dc81eb1dad"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0xa000}]}}, {{0x9, 0x5, 0xd, 0x8, 0x3ff, 0x5, 0x61, 0x5, [@generic={0xfe, 0x1, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0x153d}]}}, {{0x9, 0x5, 0x2, 0xc, 0x7df, 0x1, 0x20, 0x0, [@generic={0xee, 0x6, "984cdead5fca6dbfbb427fb1e2da114c0c96aa316b92c41874474c74cf013f1a18621cc30c19e6c24ee8005b4d77c52515b7a3cca6330d51fcb61d748f54c4944b935901205293b5069188e79005ed35eadbc80000ced37777e32830ffc2672f77740732ccfb8865ef84ded46e6e6c561fd54e6db505e3d9b739ef0f1d1473aae0e3b7a50bb2fd5c1607df58dab88126d3af94b6f08bb0af860a55de5c1729fd03d9cb77e35663bf00406f1298d66fc778623d735e4e9ca7622283a8ca276683c4aa350aaaccc99fa408a5309329a6ad4766f52e8a162120b14c7fa9d71b3e0221470cc01e49a3bb4f8d7228"}]}}]}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0xa3, 0x3, 0x40, 0x10, 0x4}, 0x19, &(0x7f0000000140)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "a167ac497979986606e6f1f918465be5"}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x42a}}]}) syz_usb_control_io$uac1(r1, &(0x7f0000000680)={0x14, &(0x7f0000000580)={0x20, 0x0, 0x9c, {0x9c, 0xf, "f534925291366677760a03243085481ed1a1364fe247b70fd4aed2b3da73ea97ab0f81b59e35ac67847c4c15221b53ddd724af6a2e39395d1945fd8fd415daee81bb2ff4c84874d9f7b69adbec2fd25f1f86acbadebded0ffefabac7a3f9c4e5b9622a763ff0d444a3409d3eed80ba2af40576d36860d969b14c5721cc1d69c04e9dd53981f7f9a2abedeaaacb2973fe19cd55bf6b8e65a39b11"}}, &(0x7f0000000640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc01}}}, &(0x7f0000000a00)={0x44, &(0x7f00000006c0)={0x40, 0x15, 0xd1, "399a9f5d7b579b8f72c5805ba75c301be552d58badd69fc14a05cc9db5266975da14fa5976e2a0eb4c5c84faee9ca5439f0ce9c3cd1fe25e0b627e7b99e1222c8c483761764b62fd77521e5a877401ccdac6521b6b9378a66312dad435540b8976aa154f536e3037f0eb7ced7ceebf597a9d2a10b4a9b3bd91d86eb5672a30664a509e25c00443cfacf9a7e881068a57df4bed1eef032ff09018c277113df2bc11d5425103d28999c8f90894b13f4130446cd227ffba60aa12aefaf8748b10da128afb29172b6af7a121b347148492f488"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0xc3}, &(0x7f00000008c0)={0x20, 0x81, 0x3, "ee54da"}, &(0x7f0000000900)={0x20, 0x82, 0x3, 'r@+'}, &(0x7f0000000940)={0x20, 0x83, 0x1, '{'}, &(0x7f0000000980)={0x20, 0x84, 0x3, "a6d38d"}, &(0x7f00000009c0)={0x20, 0x85, 0x3, "2f7ccc"}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x3f, 0x3, 0x4}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc0d05604, &(0x7f0000000800)=0x2) 05:33:48 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x12, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227b, 0x0) 05:33:48 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xb, r0, &(0x7f0000000000)='user\x00', 0x0, 0x0) [ 195.472216][T13571] exFAT-fs (loop3): invalid boot record signature [ 195.510634][T13571] exFAT-fs (loop3): failed to read boot sector 05:33:48 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$cont(0x9, r1, 0xfffffffffffffffd, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x2, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = open_tree(r3, &(0x7f00000000c0)='./file0\x00', 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001900030a00000000000000001d01000008000a00", @ANYRES32=0x0, @ANYBLOB="0800090088d6c3597a4a7e66e3e75411be07b7e1c98596676b20eaf9", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r4, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'sit0\x00', r8, 0x2f, 0x9d, 0x7, 0x9, 0x7f, @private0, @loopback, 0x0, 0x8, 0x3ff, 0x4}}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'batadv0\x00'}) [ 195.516818][T13571] exFAT-fs (loop3): failed to recognize exfat type 05:33:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x18}, 0x40) 05:33:48 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 05:33:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 05:33:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)) 05:33:48 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000b40)={{}, {0x77359400}}, 0x0) timerfd_gettime(r0, 0x0) 05:33:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 05:33:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus640-generic,tgr160)\x00'}, 0x58) [ 195.768203][ T19] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 196.008202][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 196.128527][ T19] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 196.137238][ T19] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 196.146745][ T19] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 196.318235][ T19] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.327323][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.335659][ T19] usb 6-1: Product: syz [ 196.340080][ T19] usb 6-1: Manufacturer: syz [ 196.344669][ T19] usb 6-1: SerialNumber: syz [ 196.668261][ T19] usb 6-1: 0:2 : does not exist [ 196.675497][ T19] usb 6-1: USB disconnect, device number 8 [ 197.358192][ T34] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 197.618327][ T34] usb 6-1: Using ep0 maxpacket: 8 [ 197.748487][ T34] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 197.757201][ T34] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 197.767772][ T34] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 197.958238][ T34] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 197.967313][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.975470][ T34] usb 6-1: Product: syz [ 197.979729][ T34] usb 6-1: Manufacturer: syz [ 197.984375][ T34] usb 6-1: SerialNumber: syz 05:33:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003480)=[{0x0, 0x0, 0x0}, {&(0x7f0000001a00)=@abs, 0x6e, 0x0}], 0x2, 0x0) 05:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x28, 0x20, 0xd6d38a3cdbdae691, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x5}]}, 0x28}}, 0x0) 05:33:51 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x81000028) 05:33:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000240)=""/242) 05:33:51 executing program 3: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 05:33:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x4008700e, 0x0) 05:33:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5385, 0x0) 05:33:51 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, 0x0) 05:33:51 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) 05:33:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x4008700e, 0x0) 05:33:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x103, 0x10001, 0x3, 0x40}, 0x40) [ 198.328241][ T34] usb 6-1: 0:2 : does not exist [ 198.340900][ T34] usb 6-1: USB disconnect, device number 9 05:33:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x3}, 0x40) 05:33:51 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x2c}, 0xc) 05:33:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3, 0x6, 0xff, 0x1}, {0x7, 0x0, 0x7f, 0xfffffffc}, {0x6, 0x0, 0x0, 0x8}]}) 05:33:51 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0xb07400, 0x0, 0x13, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 05:33:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x4008700e, 0x0) 05:33:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 05:33:51 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101180) 05:33:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) [ 198.533963][ T35] audit: type=1326 audit(1612071231.871:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13688 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:51 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0, 0x0) 05:33:51 executing program 0: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 05:33:51 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0) 05:33:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0xc0, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x20}}, 0x0) 05:33:52 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x4008700e, 0x0) 05:33:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 05:33:52 executing program 3: clock_gettime(0x9248b040e34ab369, 0x0) 05:33:52 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, r1, {0x7}}, 0x90) 05:33:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x3, 0x6, 0x3}, 0x14}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:33:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0/file0\x00'}, 0x6e) 05:33:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 05:33:52 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 05:33:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x6e) 05:33:52 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 05:33:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0xc0481273, 0x0) 05:33:52 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x100010, r0, 0x10000000) 05:33:52 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003200)={'batadv0\x00'}) 05:33:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 05:33:52 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 05:33:52 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000001540)='logon\x00', &(0x7f0000001580)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000015c0)={0x0, "5a17e5a49cffd8e1f60b4f6211980b1744d38259284ce9a2a6ea467fd893c9198a89b20988d1587273bcd78ebed44a5df8c9d29ef80c707b5b2fbc3df41e26fe"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 05:33:52 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), 0x0) 05:33:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = getpgrp(0xffffffffffffffff) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000000)={r1}) 05:33:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f6"}]}}, &(0x7f0000000140)=""/178, 0x2a, 0xb2, 0x1}, 0x20) 05:33:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0x80) 05:33:52 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x30, 0x37, 0x39, 0x63, 0x65, 0x64, 0x63, 0x36, 0x63, 0x61, 0x31, 0x61, 0x36, 0x62, 0x32, 0x61]}, &(0x7f00000001c0)={0x0, "fc3082247e7daafc5acee445bbadc766308b0c310ed6447210a553749c4631348f058f3b2c238211e35afd3faa867d799878121e683a9e9aa4772128200a8708"}, 0x48, 0xfffffffffffffffc) 05:33:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0x0, 0x0, 0xee, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 05:33:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x80247008, 0x0) 05:33:52 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000a80)) 05:33:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x20}]}) 05:33:52 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) 05:33:52 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xb, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 05:33:52 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 05:33:52 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0xb07400, 0x0, 0x13, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x13, r0, 0x8000000) 05:33:52 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7d, 0x7d, 0x9, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "d2"}, @restrict, @volatile, @union, @fwd, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xa1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:33:52 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000000c0), 0xfffffffffffffeb7) 05:33:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 05:33:52 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 05:33:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x50}}, 0x0) 05:33:52 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0xc0045878, 0x0) 05:33:52 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x10000000) 05:33:52 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000001540)='logon\x00', &(0x7f0000001580)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000015c0)={0x0, "5a17e5a49cffd8e1f60b4f6211980b1744d38259284ce9a2a6ea467fd893c9198a89b20988d1587273bcd78ebed44a5df8c9d29ef80c707b5b2fbc3df41e26fe"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$revoke(0x7, r0) 05:33:52 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x1e, r0) [ 199.275149][T13793] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 199.283849][T13791] ptrace attach of "/root/syz-executor.1"[13789] was attempted by "/root/syz-executor.1"[13791] 05:33:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@abs={0x1}, 0x6e) [ 199.338362][T13801] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 05:33:52 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x1d, r0) 05:33:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x18, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 05:33:52 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xeb54a4e953fded42, 0x7, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40044591, &(0x7f0000000640)=""/206) 05:33:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001600)=""/4096) 05:33:53 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1424cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:33:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, &(0x7f0000000640)=""/206) 05:33:53 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 05:33:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 05:33:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x7b) 05:33:53 executing program 2: socket$inet6(0xa, 0xc, 0x0) 05:33:53 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') 05:33:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '.\x00'}, 0x6e) 05:33:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001600)=""/4096) 05:33:53 executing program 3: keyctl$KEYCTL_PKEY_ENCRYPT(0xc, 0x0, 0x0, 0x0, 0x0) 05:33:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x200007a0}], 0x1, 0x0) 05:33:53 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 05:33:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0xf, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 05:33:53 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x14841) 05:33:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x20}]}) 05:33:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001600)=""/4096) 05:33:53 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 05:33:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) keyctl$revoke(0x3, r1) 05:33:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0xc020660b, 0x0) 05:33:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x1}, 0x40) 05:33:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001600)=""/4096) 05:33:53 executing program 1: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) 05:33:53 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002400)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 05:33:53 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) read$FUSE(r0, 0x0, 0x0) 05:33:53 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:33:53 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "0d5140c6422c5878a3c9a3d37b1efd60cade53d0d1492110dcd6ddfe20ebc1e09c9b9e62ada29197627e236e2b76e5c4c738b703867107638946f2c401d3aa8c"}, 0x48, r0) keyctl$update(0x2, r1, &(0x7f0000000240)="90", 0x1) keyctl$revoke(0x3, r1) 05:33:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getrule={0x10, 0x22, 0x1}, 0x14}}, 0x0) 05:33:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2284, 0x0) 05:33:53 executing program 2: r0 = epoll_create(0x58ed) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) 05:33:53 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4020071, 0xffffffffffffffff, 0x10000000) 05:33:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0x3, 0xb, 'sip\x00'}]}, 0x20}}, 0x0) 05:33:54 executing program 5: r0 = epoll_create(0xe3) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000240)={[0x4]}, 0x8) 05:33:54 executing program 0: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 05:33:54 executing program 4: keyctl$search(0x18, 0x0, &(0x7f0000000000)='user\x00', 0x0, 0x0) 05:33:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000031c0)='stack\x00') read$FUSE(r0, 0x0, 0x0) [ 200.692198][T13924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:33:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, 0x0) 05:33:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 05:33:54 executing program 0: r0 = getpgrp(0x0) r1 = getpid() r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3}) 05:33:54 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:54 executing program 4: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x44002) 05:33:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file1\x00'}, 0x6e) 05:33:54 executing program 1: perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:33:54 executing program 5: pselect6(0x39, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000000), 0x8}) 05:33:54 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0xba69, r1, &(0x7f0000000240)) 05:33:54 executing program 4: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x44002) 05:33:54 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x734c95cd796fb392, 0x0) 05:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0xb}]}, 0x18}}, 0x0) 05:33:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 05:33:54 executing program 4: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x44002) [ 201.567408][T13965] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:33:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000300)=@file={0x1, './file0/file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 05:33:55 executing program 2: io_setup(0x5, &(0x7f0000000200)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 05:33:55 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) [ 201.622693][T13965] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.659000][T13965] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:33:55 executing program 4: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x44002) 05:33:55 executing program 1: perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:33:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delrule={0x44, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@FRA_DST={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x29}}]}, 0x44}}, 0x80) 05:33:55 executing program 5: perf_event_open$cgroup(&(0x7f0000002200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 05:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001e0001"], 0x14}}, 0x0) 05:33:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x7002, 0x0) 05:33:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 05:33:55 executing program 5: r0 = epoll_create(0xe3) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x3f, &(0x7f0000000240)={[0x4]}, 0x8) [ 201.826181][T14000] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:33:55 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)={r3}) 05:33:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000e0603"], 0x14}}, 0x0) 05:33:55 executing program 0: r0 = epoll_create1(0x0) r1 = getpgrp(0xffffffffffffffff) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r0}) 05:33:55 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x10000000) 05:33:55 executing program 1: perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:33:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getrule={0x14, 0x22, 0x19b5}, 0xc0}}, 0x0) 05:33:55 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) 05:33:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 05:33:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x4, 0x0, 0x0, 0x0, 0x1008}, 0x40) 05:33:55 executing program 0: clock_gettime(0x0, &(0x7f0000000340)) io_setup(0x9549, &(0x7f0000000440)) 05:33:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x4, 0x2, 0x201}, 0x14}}, 0x0) 05:33:55 executing program 2: bpf$MAP_CREATE(0x1500000000000000, &(0x7f0000000080)={0x9, 0xff, 0x10001, 0xf8}, 0x40) [ 202.047760][T14030] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:33:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x2c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 05:33:55 executing program 4: r0 = inotify_init1(0x800) read$FUSE(r0, 0x0, 0x0) 05:33:55 executing program 1: perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:33:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) [ 202.162617][T14045] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:33:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000c540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 05:33:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x3) 05:33:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sendmmsg$unix(r1, &(0x7f00000009c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x24, 0x1, 0x1, [r0, r3, r2, r2, r1]}}], 0x28}], 0x1, 0x0) 05:33:55 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001880)='/proc/thread-self\x00', 0x50080, 0x0) [ 202.274840][T14051] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:33:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') write$FUSE_LK(r0, 0x0, 0x0) 05:33:55 executing program 3: r0 = epoll_create(0x58ed) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 05:33:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80084504, 0x0) 05:33:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x3}, [@FRA_DST={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 05:33:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x4, 0x6, 0x3}, 0x14}}, 0x0) 05:33:55 executing program 0: clock_getres(0x0, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000200)) io_setup(0x9549, &(0x7f0000000440)) 05:33:55 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 05:33:55 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) add_key(&(0x7f0000000240)='trusted\x00', 0x0, 0x0, 0x0, r1) 05:33:55 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:55 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x103340, 0x0) 05:33:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7, 0x80, 0x3, 0x5}, {0x3, 0x6, 0xff, 0x1}, {0x7, 0x1, 0x7f, 0xfffffffc}, {0x6, 0x0, 0x0, 0x8}]}) 05:33:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@abs, 0x2000042e) 05:33:55 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0xb, r0) 05:33:55 executing program 1: r0 = add_key$keyring(&(0x7f00000014c0)='keyring\x00', &(0x7f0000001500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:33:55 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) [ 202.563733][ T35] audit: type=1326 audit(1612071235.901:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14087 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:55 executing program 0: socket$unix(0x1, 0x98f2a8f88dc3e4e3, 0x0) 05:33:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2005}) 05:33:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0xa000) ioctl$EVIOCGBITKEY(r0, 0x5452, &(0x7f0000000640)=""/206) 05:33:56 executing program 3: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 05:33:56 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='@\'#\x00', 0x0) 05:33:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_getnexthop={0x24, 0x6a, 0xb303bb63a69e3df3, 0x0, 0x0, {}, [@NHA_OIF={0x8}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 05:33:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7}, {0x3}, {0x6, 0x0, 0x0, 0x8}]}) 05:33:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 05:33:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000004c0)) 05:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getrule={0x14, 0x22, 0x1}, 0x14}}, 0x0) 05:33:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x4, 0x0, 0x0, "a1b68e25"}) 05:33:56 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) [ 202.815282][ T35] audit: type=1326 audit(1612071236.151:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14115 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:33:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) 05:33:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:33:56 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4f8b02, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 05:33:56 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0xe, r0) 05:33:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x4, 0x0, 0x0, "a1b68e25"}) 05:33:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000740)=""/4096) 05:33:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r1, &(0x7f0000001140)={0x2020}, 0x2020) 05:33:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x30}}, 0x0) 05:33:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'vxcan1\x00', @ifru_map}) 05:33:56 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='test_pages_isolated\x00'}, 0x10) 05:33:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x4, 0x0, 0x0, "a1b68e25"}) 05:33:56 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140), 0x0) 05:33:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005240)={0x18, 0x6, &(0x7f00000040c0)=@framed={{}, [@alu={0x7}, @btf_id]}, &(0x7f0000004100)='GPL\x00', 0x5, 0x1000, &(0x7f0000004140)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:56 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:56 executing program 1: socketpair(0x1, 0x0, 0x82b40000, &(0x7f00000032c0)) 05:33:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x4, 0x0, 0x0, "a1b68e25"}) 05:33:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r1, &(0x7f0000001140)={0x2020}, 0x2020) 05:33:56 executing program 5: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 05:33:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 05:33:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 05:33:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1d, 0x0, 0x0, &(0x7f00000032c0)) 05:33:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1026, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 05:33:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 05:33:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r1, &(0x7f0000001140)={0x2020}, 0x2020) 05:33:56 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000002c40)) 05:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x28}}, 0x0) [ 203.340368][T14176] can: request_module (can-proto-0) failed. 05:33:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r1, &(0x7f0000001140)={0x2020}, 0x2020) 05:33:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 05:33:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001740)={'ip6gre0\x00', &(0x7f00000016c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 05:33:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) 05:33:56 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000040)) close(r2) close(r1) 05:33:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1026}, 0x40) 05:33:56 executing program 3: r0 = socket(0x2, 0x3, 0x81) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) 05:33:56 executing program 5: socketpair(0x1a, 0x80000, 0x0, &(0x7f0000001200)) [ 203.478928][T14195] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 05:33:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 05:33:56 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 05:33:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) [ 203.550324][T14205] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 203.562608][T14206] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 05:33:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:33:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x26a, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:57 executing program 0: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000040)) 05:33:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 05:33:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffbf034}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:33:57 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000040)) close(r2) close(r1) 05:33:57 executing program 5: pipe(&(0x7f00000006c0)) 05:33:57 executing program 4: socketpair(0x0, 0xc, 0x0, &(0x7f00000000c0)) 05:33:57 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000040)) close(r2) close(r1) 05:33:57 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffff8001}, 0x8) 05:33:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x83, &(0x7f0000000040), &(0x7f00000011c0)=0x18) 05:33:57 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, 0x39, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x10, 0x0, 0x0, @ipv6=@loopback={0x600000000000000}}]}]}, 0x30}}, 0x0) 05:33:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2, &(0x7f0000000400)=@raw=[@map_val], &(0x7f0000000480)='GPL\x00', 0x2, 0xd1, &(0x7f00000004c0)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:57 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 05:33:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003a00)='./cgroup/syz1\x00', 0x200002, 0x0) [ 203.904831][T14254] openvswitch: netlink: Tunnel attr 0 has unexpected len 2 expected 8 [ 203.929356][T14259] openvswitch: netlink: Tunnel attr 0 has unexpected len 2 expected 8 05:33:57 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000040)) close(r2) close(r1) 05:33:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES64=r1], 0x4cc25311) 05:33:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfec8) 05:33:57 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000040)) close(r2) close(r1) 05:33:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 05:33:57 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @local, {[@rr={0x7, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1=0xe0000006}, {@multicast1}, {@dev}, {@local}, {@private}, {@remote}]}]}}}}}}}, 0x0) 05:33:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'veth1_to_batadv\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x1c, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x48}}, 0x0) 05:33:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000003440)={0x1f, 0x0, @fixed, 0x5, 0x2}, 0xe) 05:33:57 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x6c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 204.192573][T14292] sch_fq: defrate 0 ignored. 05:33:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x26a, 0xa8, &(0x7f0000000100)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 05:33:57 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f00000032c0)) 05:33:57 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}, 0x0) write(r0, &(0x7f0000000000)="05", 0x7e530) 05:33:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES64=r1], 0x4cc25311) 05:33:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'gretap0\x00', @ifru_hwaddr=@random}) 05:33:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x1, &(0x7f0000000400)=@raw=[@func], &(0x7f0000000480)='GPL\x00', 0x2, 0xd1, &(0x7f00000004c0)=""/209, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:33:58 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$int_in(r3, 0x541b, &(0x7f0000000040)) close(r2) close(r1) 05:33:58 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000002c40)) 05:33:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000003440)={0x1f, 0x0, @fixed}, 0xe) 05:33:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000f00)='TIPCv2\x00') 05:33:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0}, 0x20) 05:33:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000f00)='TIPCv2\x00') 05:33:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001500), 0x10) 05:33:58 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}, 0x0) write(r0, &(0x7f0000000000)="05", 0x7e530) 05:33:58 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x7b, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x7fff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000580), 0xfff, r0}, 0x38) socket$inet(0x2, 0x2, 0x0) [ 205.339736][T14362] ================================================================== [ 205.347840][T14362] BUG: KCSAN: data-race in bpf_lru_pop_free / bpf_lru_push_free [ 205.355493][T14362] [ 205.357817][T14362] write to 0xffff88810d128d92 of 1 bytes by task 14358 on cpu 0: [ 205.365552][T14362] bpf_lru_pop_free+0x314/0xed0 [ 205.370410][T14362] htab_lru_map_update_elem+0xaf/0x4a0 [ 205.375899][T14362] bpf_map_update_value+0x1b9/0x300 [ 205.381097][T14362] generic_map_update_batch+0x344/0x450 [ 205.386865][T14362] bpf_map_do_batch+0x286/0x2f0 [ 205.391717][T14362] __do_sys_bpf+0x87c/0x9950 [ 205.396310][T14362] __x64_sys_bpf+0x3d/0x50 [ 205.400723][T14362] do_syscall_64+0x39/0x80 [ 205.405146][T14362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.411070][T14362] [ 205.413393][T14362] read to 0xffff88810d128d92 of 1 bytes by task 14362 on cpu 1: [ 205.421036][T14362] bpf_lru_push_free+0xd7/0x590 [ 205.425893][T14362] htab_lru_map_update_elem+0x454/0x4a0 [ 205.431450][T14362] bpf_map_update_value+0x1b9/0x300 [ 205.436659][T14362] generic_map_update_batch+0x344/0x450 [ 205.442557][T14362] bpf_map_do_batch+0x286/0x2f0 [ 205.447406][T14362] __do_sys_bpf+0x87c/0x9950 [ 205.451999][T14362] __x64_sys_bpf+0x3d/0x50 [ 205.456524][T14362] do_syscall_64+0x39/0x80 [ 205.460939][T14362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.467546][T14362] [ 205.469862][T14362] Reported by Kernel Concurrency Sanitizer on: [ 205.475997][T14362] CPU: 1 PID: 14362 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 205.484841][T14362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.494984][T14362] ================================================================== [ 205.503053][T14362] Kernel panic - not syncing: panic_on_warn set ... [ 205.509634][T14362] CPU: 1 PID: 14362 Comm: syz-executor.2 Not tainted 5.11.0-rc5-syzkaller #0 [ 205.518404][T14362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.528465][T14362] Call Trace: [ 205.532095][T14362] dump_stack+0x116/0x15d [ 205.536446][T14362] panic+0x1e7/0x5fa [ 205.540349][T14362] ? vprintk_emit+0x2e2/0x360 [ 205.545032][T14362] kcsan_report+0x67b/0x680 [ 205.549541][T14362] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 205.555091][T14362] ? bpf_lru_push_free+0xd7/0x590 [ 205.560127][T14362] ? htab_lru_map_update_elem+0x454/0x4a0 [ 205.565903][T14362] ? bpf_map_update_value+0x1b9/0x300 [ 205.571277][T14362] ? generic_map_update_batch+0x344/0x450 [ 205.577084][T14362] ? bpf_map_do_batch+0x286/0x2f0 [ 205.582119][T14362] ? __do_sys_bpf+0x87c/0x9950 [ 205.586898][T14362] ? __x64_sys_bpf+0x3d/0x50 [ 205.591485][T14362] ? do_syscall_64+0x39/0x80 [ 205.596077][T14362] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.602179][T14362] ? update_load_avg+0x1ad/0x2d0 [ 205.607119][T14362] ? set_next_entity+0x4e/0xc0 [ 205.613012][T14362] kcsan_setup_watchpoint+0x472/0x4d0 [ 205.618392][T14362] bpf_lru_push_free+0xd7/0x590 [ 205.623243][T14362] ? htab_map_hash+0x245/0x2b0 [ 205.628008][T14362] htab_lru_map_update_elem+0x454/0x4a0 [ 205.633567][T14362] bpf_map_update_value+0x1b9/0x300 [ 205.638771][T14362] generic_map_update_batch+0x344/0x450 [ 205.644323][T14362] ? generic_map_delete_batch+0x320/0x320 [ 205.650653][T14362] bpf_map_do_batch+0x286/0x2f0 [ 205.655505][T14362] __do_sys_bpf+0x87c/0x9950 [ 205.660077][T14362] ? tomoyo_path_number_perm+0x286/0x2d0 [ 205.665695][T14362] ? __rcu_read_unlock+0x5c/0x250 [ 205.670702][T14362] ? do_vfs_ioctl+0x9c8/0xec0 [ 205.675358][T14362] ? _raw_spin_lock_irqsave+0x25/0x90 [ 205.680710][T14362] ? kcov_ioctl+0x191/0x7f0 [ 205.685285][T14362] ? tomoyo_file_ioctl+0x1c/0x20 [ 205.690211][T14362] ? fput+0x2d/0x130 [ 205.694113][T14362] __x64_sys_bpf+0x3d/0x50 [ 205.698574][T14362] do_syscall_64+0x39/0x80 [ 205.703085][T14362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 205.708976][T14362] RIP: 0033:0x465b09 [ 205.712882][T14362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 205.732475][T14362] RSP: 002b:00007f9bf7cc1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 205.740959][T14362] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 205.749006][T14362] RDX: 0000000000000038 RSI: 0000000020000680 RDI: 000000000000001a [ 205.756972][T14362] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 205.764927][T14362] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 205.773030][T14362] R13: 00007ffdfcf23aef R14: 00007f9bf7cc1300 R15: 0000000000022000 [ 205.781535][T14362] Kernel Offset: disabled [ 205.785862][T14362] Rebooting in 86400 seconds..