DUID 00:04:53:46:a9:9d:03:7a:46:b2:48:ff:4a:ea:3f:46:f2:43 forked to background, child pid 3174 [ 30.435073][ T3175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.444647][ T3175] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2022/02/11 00:16:12 fuzzer started 2022/02/11 00:16:12 dialing manager at 10.128.0.169:40831 syzkaller login: [ 50.192128][ T3594] cgroup: Unknown subsys name 'net' [ 50.333008][ T3594] cgroup: Unknown subsys name 'rlimit' 2022/02/11 00:16:13 syscalls: 3656 2022/02/11 00:16:13 code coverage: enabled 2022/02/11 00:16:13 comparison tracing: enabled 2022/02/11 00:16:13 extra coverage: enabled 2022/02/11 00:16:13 delay kcov mmap: enabled 2022/02/11 00:16:13 setuid sandbox: enabled 2022/02/11 00:16:13 namespace sandbox: enabled 2022/02/11 00:16:13 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/11 00:16:13 fault injection: enabled 2022/02/11 00:16:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/11 00:16:13 net packet injection: enabled 2022/02/11 00:16:13 net device setup: enabled 2022/02/11 00:16:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/11 00:16:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/11 00:16:13 USB emulation: enabled 2022/02/11 00:16:13 hci packet injection: enabled 2022/02/11 00:16:13 wifi device emulation: enabled 2022/02/11 00:16:13 802.15.4 emulation: enabled 2022/02/11 00:16:13 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/11 00:16:13 fetching corpus: 50, signal 38643/42474 (executing program) 2022/02/11 00:16:13 fetching corpus: 100, signal 57661/63247 (executing program) 2022/02/11 00:16:14 fetching corpus: 150, signal 66985/74361 (executing program) 2022/02/11 00:16:14 fetching corpus: 200, signal 77816/86909 (executing program) 2022/02/11 00:16:14 fetching corpus: 250, signal 86540/97339 (executing program) 2022/02/11 00:16:14 fetching corpus: 300, signal 92365/104872 (executing program) 2022/02/11 00:16:14 fetching corpus: 350, signal 100909/115076 (executing program) 2022/02/11 00:16:14 fetching corpus: 400, signal 110836/126597 (executing program) 2022/02/11 00:16:15 fetching corpus: 450, signal 116529/133919 (executing program) 2022/02/11 00:16:15 fetching corpus: 500, signal 120282/139293 (executing program) 2022/02/11 00:16:15 fetching corpus: 550, signal 125660/146214 (executing program) 2022/02/11 00:16:15 fetching corpus: 600, signal 129985/152085 (executing program) 2022/02/11 00:16:15 fetching corpus: 650, signal 133864/157484 (executing program) 2022/02/11 00:16:15 fetching corpus: 700, signal 138716/163825 (executing program) 2022/02/11 00:16:15 fetching corpus: 750, signal 142223/168860 (executing program) 2022/02/11 00:16:16 fetching corpus: 800, signal 146894/175011 (executing program) 2022/02/11 00:16:16 fetching corpus: 850, signal 150383/180008 (executing program) 2022/02/11 00:16:16 fetching corpus: 900, signal 152816/184011 (executing program) 2022/02/11 00:16:16 fetching corpus: 950, signal 156762/189460 (executing program) 2022/02/11 00:16:16 fetching corpus: 1000, signal 159738/193936 (executing program) 2022/02/11 00:16:16 fetching corpus: 1050, signal 162272/197959 (executing program) 2022/02/11 00:16:16 fetching corpus: 1100, signal 165045/202212 (executing program) 2022/02/11 00:16:16 fetching corpus: 1150, signal 168064/206697 (executing program) 2022/02/11 00:16:17 fetching corpus: 1200, signal 170132/210254 (executing program) 2022/02/11 00:16:17 fetching corpus: 1250, signal 173474/215015 (executing program) 2022/02/11 00:16:17 fetching corpus: 1300, signal 175266/218328 (executing program) 2022/02/11 00:16:17 fetching corpus: 1350, signal 179354/223737 (executing program) 2022/02/11 00:16:17 fetching corpus: 1400, signal 182705/228461 (executing program) 2022/02/11 00:16:17 fetching corpus: 1450, signal 185031/232212 (executing program) 2022/02/11 00:16:18 fetching corpus: 1500, signal 187312/235883 (executing program) 2022/02/11 00:16:18 fetching corpus: 1550, signal 189395/239394 (executing program) 2022/02/11 00:16:18 fetching corpus: 1600, signal 191132/242545 (executing program) 2022/02/11 00:16:18 fetching corpus: 1650, signal 193723/246486 (executing program) 2022/02/11 00:16:18 fetching corpus: 1700, signal 196945/251000 (executing program) 2022/02/11 00:16:18 fetching corpus: 1750, signal 198506/253989 (executing program) 2022/02/11 00:16:18 fetching corpus: 1800, signal 200613/257429 (executing program) 2022/02/11 00:16:18 fetching corpus: 1850, signal 203529/261628 (executing program) 2022/02/11 00:16:18 fetching corpus: 1900, signal 205110/264563 (executing program) 2022/02/11 00:16:19 fetching corpus: 1950, signal 207093/267884 (executing program) 2022/02/11 00:16:19 fetching corpus: 2000, signal 211243/273133 (executing program) 2022/02/11 00:16:19 fetching corpus: 2050, signal 212752/276005 (executing program) 2022/02/11 00:16:19 fetching corpus: 2100, signal 215065/279608 (executing program) 2022/02/11 00:16:19 fetching corpus: 2150, signal 216760/282642 (executing program) 2022/02/11 00:16:19 fetching corpus: 2200, signal 219765/286808 (executing program) 2022/02/11 00:16:19 fetching corpus: 2250, signal 222530/290754 (executing program) 2022/02/11 00:16:20 fetching corpus: 2300, signal 224556/294067 (executing program) 2022/02/11 00:16:20 fetching corpus: 2350, signal 227089/297785 (executing program) 2022/02/11 00:16:20 fetching corpus: 2400, signal 228383/300396 (executing program) 2022/02/11 00:16:20 fetching corpus: 2450, signal 229710/303022 (executing program) 2022/02/11 00:16:20 fetching corpus: 2500, signal 231461/306019 (executing program) 2022/02/11 00:16:20 fetching corpus: 2550, signal 233117/308898 (executing program) 2022/02/11 00:16:20 fetching corpus: 2600, signal 234378/311477 (executing program) 2022/02/11 00:16:20 fetching corpus: 2650, signal 237236/315439 (executing program) 2022/02/11 00:16:20 fetching corpus: 2700, signal 238653/318125 (executing program) 2022/02/11 00:16:21 fetching corpus: 2750, signal 240072/320795 (executing program) 2022/02/11 00:16:21 fetching corpus: 2800, signal 241890/323830 (executing program) 2022/02/11 00:16:21 fetching corpus: 2850, signal 243509/326647 (executing program) 2022/02/11 00:16:21 fetching corpus: 2900, signal 245305/329646 (executing program) 2022/02/11 00:16:21 fetching corpus: 2950, signal 246824/332380 (executing program) 2022/02/11 00:16:21 fetching corpus: 3000, signal 248512/335264 (executing program) 2022/02/11 00:16:21 fetching corpus: 3050, signal 249595/337609 (executing program) 2022/02/11 00:16:21 fetching corpus: 3100, signal 250846/340104 (executing program) 2022/02/11 00:16:21 fetching corpus: 3150, signal 252455/342912 (executing program) 2022/02/11 00:16:22 fetching corpus: 3200, signal 253633/345319 (executing program) 2022/02/11 00:16:22 fetching corpus: 3250, signal 254834/347758 (executing program) 2022/02/11 00:16:22 fetching corpus: 3300, signal 256226/350355 (executing program) 2022/02/11 00:16:22 fetching corpus: 3350, signal 257760/353081 (executing program) 2022/02/11 00:16:22 fetching corpus: 3400, signal 258986/355521 (executing program) 2022/02/11 00:16:22 fetching corpus: 3450, signal 260715/358374 (executing program) 2022/02/11 00:16:22 fetching corpus: 3500, signal 262442/361238 (executing program) 2022/02/11 00:16:22 fetching corpus: 3550, signal 263705/363680 (executing program) 2022/02/11 00:16:23 fetching corpus: 3600, signal 264997/366156 (executing program) 2022/02/11 00:16:23 fetching corpus: 3650, signal 265923/368279 (executing program) 2022/02/11 00:16:23 fetching corpus: 3700, signal 267667/371112 (executing program) 2022/02/11 00:16:23 fetching corpus: 3750, signal 268789/373424 (executing program) 2022/02/11 00:16:23 fetching corpus: 3800, signal 269601/375458 (executing program) 2022/02/11 00:16:23 fetching corpus: 3850, signal 270897/377922 (executing program) 2022/02/11 00:16:23 fetching corpus: 3900, signal 272225/380376 (executing program) 2022/02/11 00:16:23 fetching corpus: 3950, signal 273608/382886 (executing program) 2022/02/11 00:16:23 fetching corpus: 4000, signal 274994/385390 (executing program) 2022/02/11 00:16:24 fetching corpus: 4050, signal 276265/387799 (executing program) 2022/02/11 00:16:24 fetching corpus: 4100, signal 278992/391376 (executing program) 2022/02/11 00:16:24 fetching corpus: 4150, signal 280236/393734 (executing program) 2022/02/11 00:16:24 fetching corpus: 4200, signal 281886/396433 (executing program) 2022/02/11 00:16:24 fetching corpus: 4250, signal 283212/398882 (executing program) 2022/02/11 00:16:24 fetching corpus: 4300, signal 284610/401364 (executing program) 2022/02/11 00:16:24 fetching corpus: 4350, signal 285497/403426 (executing program) 2022/02/11 00:16:25 fetching corpus: 4400, signal 286723/405758 (executing program) 2022/02/11 00:16:25 fetching corpus: 4450, signal 288643/408615 (executing program) 2022/02/11 00:16:25 fetching corpus: 4500, signal 289673/410743 (executing program) 2022/02/11 00:16:25 fetching corpus: 4550, signal 290826/413002 (executing program) 2022/02/11 00:16:25 fetching corpus: 4600, signal 291497/414846 (executing program) 2022/02/11 00:16:25 fetching corpus: 4650, signal 293350/417643 (executing program) 2022/02/11 00:16:25 fetching corpus: 4700, signal 294190/419585 (executing program) 2022/02/11 00:16:26 fetching corpus: 4750, signal 295456/421910 (executing program) 2022/02/11 00:16:26 fetching corpus: 4800, signal 296347/423910 (executing program) 2022/02/11 00:16:26 fetching corpus: 4850, signal 297492/426075 (executing program) 2022/02/11 00:16:26 fetching corpus: 4900, signal 298403/428084 (executing program) 2022/02/11 00:16:26 fetching corpus: 4950, signal 300324/430897 (executing program) 2022/02/11 00:16:26 fetching corpus: 5000, signal 301656/433236 (executing program) 2022/02/11 00:16:26 fetching corpus: 5050, signal 303186/435659 (executing program) 2022/02/11 00:16:26 fetching corpus: 5100, signal 304047/437620 (executing program) 2022/02/11 00:16:26 fetching corpus: 5150, signal 305273/439873 (executing program) 2022/02/11 00:16:27 fetching corpus: 5200, signal 306539/442104 (executing program) 2022/02/11 00:16:27 fetching corpus: 5250, signal 307482/444092 (executing program) 2022/02/11 00:16:27 fetching corpus: 5300, signal 308227/445931 (executing program) 2022/02/11 00:16:27 fetching corpus: 5350, signal 309321/448025 (executing program) 2022/02/11 00:16:27 fetching corpus: 5400, signal 310102/449843 (executing program) 2022/02/11 00:16:27 fetching corpus: 5450, signal 310987/451776 (executing program) 2022/02/11 00:16:27 fetching corpus: 5500, signal 311985/453756 (executing program) 2022/02/11 00:16:28 fetching corpus: 5550, signal 312816/455629 (executing program) 2022/02/11 00:16:28 fetching corpus: 5600, signal 313756/457546 (executing program) 2022/02/11 00:16:28 fetching corpus: 5650, signal 314612/459459 (executing program) 2022/02/11 00:16:28 fetching corpus: 5700, signal 315820/461612 (executing program) 2022/02/11 00:16:28 fetching corpus: 5750, signal 316577/463445 (executing program) 2022/02/11 00:16:28 fetching corpus: 5800, signal 317394/465326 (executing program) 2022/02/11 00:16:28 fetching corpus: 5850, signal 318173/467194 (executing program) 2022/02/11 00:16:29 fetching corpus: 5900, signal 319165/469140 (executing program) 2022/02/11 00:16:29 fetching corpus: 5950, signal 320157/471116 (executing program) 2022/02/11 00:16:29 fetching corpus: 6000, signal 320820/472845 (executing program) 2022/02/11 00:16:29 fetching corpus: 6050, signal 321667/474731 (executing program) 2022/02/11 00:16:29 fetching corpus: 6100, signal 323009/476900 (executing program) 2022/02/11 00:16:29 fetching corpus: 6150, signal 323941/478807 (executing program) 2022/02/11 00:16:29 fetching corpus: 6200, signal 324714/480591 (executing program) 2022/02/11 00:16:30 fetching corpus: 6250, signal 325656/482513 (executing program) 2022/02/11 00:16:30 fetching corpus: 6300, signal 326530/484353 (executing program) 2022/02/11 00:16:30 fetching corpus: 6350, signal 327240/486092 (executing program) 2022/02/11 00:16:30 fetching corpus: 6400, signal 327830/487731 (executing program) 2022/02/11 00:16:30 fetching corpus: 6450, signal 329117/489811 (executing program) 2022/02/11 00:16:30 fetching corpus: 6500, signal 330010/491679 (executing program) 2022/02/11 00:16:30 fetching corpus: 6550, signal 330906/493539 (executing program) 2022/02/11 00:16:30 fetching corpus: 6600, signal 331851/495470 (executing program) 2022/02/11 00:16:31 fetching corpus: 6650, signal 333187/497587 (executing program) 2022/02/11 00:16:31 fetching corpus: 6700, signal 333947/499328 (executing program) 2022/02/11 00:16:31 fetching corpus: 6750, signal 335011/501337 (executing program) 2022/02/11 00:16:31 fetching corpus: 6800, signal 336011/503263 (executing program) 2022/02/11 00:16:31 fetching corpus: 6850, signal 336855/505032 (executing program) 2022/02/11 00:16:31 fetching corpus: 6900, signal 337496/506700 (executing program) 2022/02/11 00:16:31 fetching corpus: 6950, signal 338165/508403 (executing program) 2022/02/11 00:16:32 fetching corpus: 7000, signal 339163/510295 (executing program) 2022/02/11 00:16:32 fetching corpus: 7050, signal 339926/512012 (executing program) 2022/02/11 00:16:32 fetching corpus: 7100, signal 341021/513946 (executing program) 2022/02/11 00:16:32 fetching corpus: 7150, signal 341761/515635 (executing program) 2022/02/11 00:16:32 fetching corpus: 7200, signal 342471/517341 (executing program) 2022/02/11 00:16:32 fetching corpus: 7250, signal 343590/519273 (executing program) 2022/02/11 00:16:32 fetching corpus: 7300, signal 344057/520772 (executing program) 2022/02/11 00:16:32 fetching corpus: 7350, signal 344712/522343 (executing program) 2022/02/11 00:16:33 fetching corpus: 7400, signal 345753/524281 (executing program) 2022/02/11 00:16:33 fetching corpus: 7450, signal 346696/526091 (executing program) 2022/02/11 00:16:33 fetching corpus: 7500, signal 347590/527835 (executing program) 2022/02/11 00:16:33 fetching corpus: 7550, signal 348318/529464 (executing program) 2022/02/11 00:16:33 fetching corpus: 7600, signal 349806/531602 (executing program) 2022/02/11 00:16:33 fetching corpus: 7650, signal 350516/533226 (executing program) 2022/02/11 00:16:33 fetching corpus: 7700, signal 351353/534955 (executing program) 2022/02/11 00:16:33 fetching corpus: 7750, signal 352110/536583 (executing program) 2022/02/11 00:16:33 fetching corpus: 7800, signal 352769/538163 (executing program) 2022/02/11 00:16:33 fetching corpus: 7850, signal 353417/539787 (executing program) 2022/02/11 00:16:33 fetching corpus: 7900, signal 354125/541381 (executing program) 2022/02/11 00:16:34 fetching corpus: 7950, signal 355215/543220 (executing program) 2022/02/11 00:16:34 fetching corpus: 8000, signal 356106/544929 (executing program) 2022/02/11 00:16:34 fetching corpus: 8050, signal 357107/546729 (executing program) 2022/02/11 00:16:34 fetching corpus: 8100, signal 357985/548402 (executing program) [ 71.218458][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.226457][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/11 00:16:34 fetching corpus: 8150, signal 358865/550118 (executing program) 2022/02/11 00:16:34 fetching corpus: 8200, signal 360283/552161 (executing program) 2022/02/11 00:16:34 fetching corpus: 8250, signal 361437/554028 (executing program) 2022/02/11 00:16:34 fetching corpus: 8300, signal 362816/556020 (executing program) 2022/02/11 00:16:34 fetching corpus: 8350, signal 363537/557653 (executing program) 2022/02/11 00:16:35 fetching corpus: 8400, signal 364388/559311 (executing program) 2022/02/11 00:16:35 fetching corpus: 8450, signal 364946/560829 (executing program) 2022/02/11 00:16:35 fetching corpus: 8500, signal 365647/562446 (executing program) 2022/02/11 00:16:35 fetching corpus: 8550, signal 366410/564030 (executing program) 2022/02/11 00:16:35 fetching corpus: 8600, signal 366982/565529 (executing program) 2022/02/11 00:16:35 fetching corpus: 8650, signal 367790/567179 (executing program) 2022/02/11 00:16:35 fetching corpus: 8700, signal 368650/568848 (executing program) 2022/02/11 00:16:35 fetching corpus: 8750, signal 369399/570457 (executing program) 2022/02/11 00:16:36 fetching corpus: 8800, signal 370048/571960 (executing program) 2022/02/11 00:16:36 fetching corpus: 8850, signal 370460/573364 (executing program) 2022/02/11 00:16:36 fetching corpus: 8900, signal 371118/574890 (executing program) 2022/02/11 00:16:36 fetching corpus: 8950, signal 371828/576379 (executing program) 2022/02/11 00:16:36 fetching corpus: 9000, signal 372436/577835 (executing program) 2022/02/11 00:16:36 fetching corpus: 9050, signal 373166/579400 (executing program) 2022/02/11 00:16:36 fetching corpus: 9100, signal 373890/580957 (executing program) 2022/02/11 00:16:36 fetching corpus: 9150, signal 374490/582454 (executing program) 2022/02/11 00:16:37 fetching corpus: 9200, signal 375079/583944 (executing program) 2022/02/11 00:16:37 fetching corpus: 9250, signal 375827/585455 (executing program) 2022/02/11 00:16:37 fetching corpus: 9300, signal 376866/587149 (executing program) 2022/02/11 00:16:37 fetching corpus: 9350, signal 377466/588620 (executing program) 2022/02/11 00:16:37 fetching corpus: 9400, signal 377925/589998 (executing program) 2022/02/11 00:16:37 fetching corpus: 9450, signal 378368/591356 (executing program) 2022/02/11 00:16:37 fetching corpus: 9500, signal 379176/592879 (executing program) 2022/02/11 00:16:37 fetching corpus: 9550, signal 379751/594353 (executing program) 2022/02/11 00:16:37 fetching corpus: 9600, signal 380386/595862 (executing program) 2022/02/11 00:16:37 fetching corpus: 9650, signal 380961/597278 (executing program) 2022/02/11 00:16:37 fetching corpus: 9700, signal 382299/599135 (executing program) 2022/02/11 00:16:37 fetching corpus: 9750, signal 382985/600603 (executing program) 2022/02/11 00:16:38 fetching corpus: 9800, signal 383922/602190 (executing program) 2022/02/11 00:16:38 fetching corpus: 9850, signal 384891/603806 (executing program) 2022/02/11 00:16:38 fetching corpus: 9900, signal 385379/605196 (executing program) 2022/02/11 00:16:38 fetching corpus: 9950, signal 385909/606572 (executing program) 2022/02/11 00:16:38 fetching corpus: 10000, signal 386375/607892 (executing program) 2022/02/11 00:16:38 fetching corpus: 10050, signal 387758/609751 (executing program) 2022/02/11 00:16:38 fetching corpus: 10100, signal 388379/611162 (executing program) 2022/02/11 00:16:38 fetching corpus: 10150, signal 388929/612578 (executing program) 2022/02/11 00:16:38 fetching corpus: 10200, signal 389704/614062 (executing program) 2022/02/11 00:16:38 fetching corpus: 10250, signal 390305/615496 (executing program) 2022/02/11 00:16:39 fetching corpus: 10300, signal 391161/617035 (executing program) 2022/02/11 00:16:39 fetching corpus: 10350, signal 392008/618556 (executing program) 2022/02/11 00:16:39 fetching corpus: 10400, signal 392916/620070 (executing program) 2022/02/11 00:16:39 fetching corpus: 10450, signal 393718/621578 (executing program) 2022/02/11 00:16:39 fetching corpus: 10500, signal 394199/622892 (executing program) 2022/02/11 00:16:39 fetching corpus: 10550, signal 394625/624194 (executing program) 2022/02/11 00:16:39 fetching corpus: 10600, signal 395301/625658 (executing program) 2022/02/11 00:16:39 fetching corpus: 10650, signal 395897/627071 (executing program) 2022/02/11 00:16:39 fetching corpus: 10700, signal 396331/628355 (executing program) 2022/02/11 00:16:40 fetching corpus: 10750, signal 396736/629619 (executing program) 2022/02/11 00:16:40 fetching corpus: 10800, signal 397163/630888 (executing program) 2022/02/11 00:16:40 fetching corpus: 10850, signal 398059/632439 (executing program) 2022/02/11 00:16:40 fetching corpus: 10900, signal 398624/633813 (executing program) 2022/02/11 00:16:40 fetching corpus: 10950, signal 399303/635216 (executing program) 2022/02/11 00:16:40 fetching corpus: 11000, signal 399797/636493 (executing program) 2022/02/11 00:16:40 fetching corpus: 11050, signal 400281/637806 (executing program) 2022/02/11 00:16:40 fetching corpus: 11100, signal 400801/639061 (executing program) 2022/02/11 00:16:40 fetching corpus: 11150, signal 401264/640323 (executing program) 2022/02/11 00:16:40 fetching corpus: 11200, signal 401981/641707 (executing program) 2022/02/11 00:16:40 fetching corpus: 11250, signal 402484/642986 (executing program) 2022/02/11 00:16:41 fetching corpus: 11300, signal 402936/644239 (executing program) 2022/02/11 00:16:41 fetching corpus: 11350, signal 403830/645728 (executing program) 2022/02/11 00:16:41 fetching corpus: 11400, signal 404360/647058 (executing program) 2022/02/11 00:16:41 fetching corpus: 11450, signal 404774/648314 (executing program) 2022/02/11 00:16:41 fetching corpus: 11500, signal 405465/649694 (executing program) 2022/02/11 00:16:41 fetching corpus: 11550, signal 405941/650991 (executing program) 2022/02/11 00:16:41 fetching corpus: 11600, signal 406489/652278 (executing program) 2022/02/11 00:16:41 fetching corpus: 11650, signal 407145/653628 (executing program) 2022/02/11 00:16:41 fetching corpus: 11700, signal 407626/654920 (executing program) 2022/02/11 00:16:41 fetching corpus: 11750, signal 408139/656239 (executing program) 2022/02/11 00:16:42 fetching corpus: 11800, signal 408940/657661 (executing program) 2022/02/11 00:16:42 fetching corpus: 11850, signal 409414/658946 (executing program) 2022/02/11 00:16:42 fetching corpus: 11900, signal 410206/660344 (executing program) 2022/02/11 00:16:42 fetching corpus: 11950, signal 410683/661549 (executing program) 2022/02/11 00:16:42 fetching corpus: 12000, signal 411163/662845 (executing program) 2022/02/11 00:16:42 fetching corpus: 12050, signal 411544/664038 (executing program) 2022/02/11 00:16:42 fetching corpus: 12100, signal 412037/665292 (executing program) 2022/02/11 00:16:42 fetching corpus: 12150, signal 412668/666605 (executing program) 2022/02/11 00:16:42 fetching corpus: 12200, signal 413087/667827 (executing program) 2022/02/11 00:16:42 fetching corpus: 12250, signal 413667/669119 (executing program) 2022/02/11 00:16:43 fetching corpus: 12300, signal 414121/670385 (executing program) 2022/02/11 00:16:43 fetching corpus: 12350, signal 414561/671590 (executing program) 2022/02/11 00:16:43 fetching corpus: 12400, signal 415014/672858 (executing program) 2022/02/11 00:16:43 fetching corpus: 12450, signal 415715/674176 (executing program) 2022/02/11 00:16:43 fetching corpus: 12500, signal 416126/675373 (executing program) 2022/02/11 00:16:44 fetching corpus: 12550, signal 416565/676604 (executing program) 2022/02/11 00:16:44 fetching corpus: 12600, signal 416969/677773 (executing program) 2022/02/11 00:16:44 fetching corpus: 12650, signal 417590/679075 (executing program) 2022/02/11 00:16:44 fetching corpus: 12700, signal 418033/680306 (executing program) 2022/02/11 00:16:44 fetching corpus: 12750, signal 418390/681504 (executing program) 2022/02/11 00:16:44 fetching corpus: 12800, signal 418871/682726 (executing program) 2022/02/11 00:16:44 fetching corpus: 12850, signal 419257/683935 (executing program) [ 81.459621][ T20] cfg80211: failed to load regulatory.db 2022/02/11 00:16:44 fetching corpus: 12900, signal 419774/685189 (executing program) 2022/02/11 00:16:44 fetching corpus: 12950, signal 420283/686444 (executing program) 2022/02/11 00:16:44 fetching corpus: 13000, signal 420538/687579 (executing program) 2022/02/11 00:16:45 fetching corpus: 13050, signal 420966/688763 (executing program) 2022/02/11 00:16:45 fetching corpus: 13100, signal 421325/689944 (executing program) 2022/02/11 00:16:45 fetching corpus: 13150, signal 421770/691133 (executing program) 2022/02/11 00:16:52 fetching corpus: 13200, signal 422453/692393 (executing program) 2022/02/11 00:16:52 fetching corpus: 13250, signal 423120/693699 (executing program) 2022/02/11 00:16:52 fetching corpus: 13300, signal 423720/694930 (executing program) 2022/02/11 00:16:52 fetching corpus: 13350, signal 424150/696096 (executing program) 2022/02/11 00:16:53 fetching corpus: 13400, signal 424724/697345 (executing program) 2022/02/11 00:16:53 fetching corpus: 13450, signal 425191/698521 (executing program) 2022/02/11 00:16:53 fetching corpus: 13500, signal 425565/699645 (executing program) 2022/02/11 00:16:53 fetching corpus: 13550, signal 425986/700819 (executing program) 2022/02/11 00:16:53 fetching corpus: 13600, signal 426475/701969 (executing program) 2022/02/11 00:16:53 fetching corpus: 13650, signal 427038/703204 (executing program) 2022/02/11 00:16:53 fetching corpus: 13700, signal 427492/704349 (executing program) 2022/02/11 00:16:53 fetching corpus: 13750, signal 427809/705505 (executing program) 2022/02/11 00:16:53 fetching corpus: 13800, signal 428696/706858 (executing program) 2022/02/11 00:16:53 fetching corpus: 13850, signal 429117/707982 (executing program) 2022/02/11 00:16:54 fetching corpus: 13900, signal 429499/709152 (executing program) 2022/02/11 00:16:54 fetching corpus: 13950, signal 430196/710386 (executing program) 2022/02/11 00:16:54 fetching corpus: 14000, signal 430736/711580 (executing program) 2022/02/11 00:16:54 fetching corpus: 14050, signal 431260/712731 (executing program) 2022/02/11 00:16:54 fetching corpus: 14100, signal 431652/713841 (executing program) 2022/02/11 00:16:54 fetching corpus: 14150, signal 432043/714983 (executing program) 2022/02/11 00:16:54 fetching corpus: 14200, signal 432497/716091 (executing program) 2022/02/11 00:16:54 fetching corpus: 14250, signal 432832/717171 (executing program) 2022/02/11 00:16:54 fetching corpus: 14300, signal 433583/718368 (executing program) 2022/02/11 00:16:54 fetching corpus: 14350, signal 434098/719519 (executing program) 2022/02/11 00:16:54 fetching corpus: 14400, signal 434577/720658 (executing program) 2022/02/11 00:16:55 fetching corpus: 14450, signal 435036/721820 (executing program) 2022/02/11 00:16:55 fetching corpus: 14500, signal 435508/722990 (executing program) 2022/02/11 00:16:55 fetching corpus: 14550, signal 436005/724105 (executing program) 2022/02/11 00:16:55 fetching corpus: 14600, signal 436711/725363 (executing program) 2022/02/11 00:16:55 fetching corpus: 14650, signal 437086/726432 (executing program) 2022/02/11 00:16:55 fetching corpus: 14700, signal 437470/727475 (executing program) 2022/02/11 00:16:55 fetching corpus: 14750, signal 437886/728556 (executing program) 2022/02/11 00:16:55 fetching corpus: 14800, signal 438477/729719 (executing program) 2022/02/11 00:16:55 fetching corpus: 14850, signal 438906/730828 (executing program) 2022/02/11 00:16:55 fetching corpus: 14900, signal 439383/731972 (executing program) 2022/02/11 00:16:55 fetching corpus: 14950, signal 439985/733159 (executing program) 2022/02/11 00:16:55 fetching corpus: 15000, signal 440328/734267 (executing program) 2022/02/11 00:16:56 fetching corpus: 15050, signal 440944/735371 (executing program) 2022/02/11 00:16:56 fetching corpus: 15100, signal 441499/736564 (executing program) 2022/02/11 00:16:56 fetching corpus: 15150, signal 441966/737676 (executing program) 2022/02/11 00:16:56 fetching corpus: 15200, signal 442361/738796 (executing program) 2022/02/11 00:16:56 fetching corpus: 15250, signal 443016/739974 (executing program) 2022/02/11 00:16:56 fetching corpus: 15300, signal 443394/741058 (executing program) 2022/02/11 00:16:56 fetching corpus: 15350, signal 443943/742189 (executing program) 2022/02/11 00:16:56 fetching corpus: 15400, signal 444195/743211 (executing program) 2022/02/11 00:16:56 fetching corpus: 15450, signal 444642/744271 (executing program) 2022/02/11 00:16:56 fetching corpus: 15500, signal 445036/745358 (executing program) 2022/02/11 00:16:57 fetching corpus: 15550, signal 445512/746441 (executing program) 2022/02/11 00:16:57 fetching corpus: 15600, signal 445865/747535 (executing program) 2022/02/11 00:16:57 fetching corpus: 15650, signal 446303/748636 (executing program) 2022/02/11 00:16:57 fetching corpus: 15700, signal 447147/749850 (executing program) 2022/02/11 00:16:57 fetching corpus: 15750, signal 447583/750966 (executing program) 2022/02/11 00:16:57 fetching corpus: 15800, signal 448017/752053 (executing program) 2022/02/11 00:16:57 fetching corpus: 15850, signal 448867/753273 (executing program) 2022/02/11 00:16:57 fetching corpus: 15900, signal 449327/754365 (executing program) 2022/02/11 00:16:57 fetching corpus: 15950, signal 449661/755395 (executing program) 2022/02/11 00:16:57 fetching corpus: 16000, signal 450187/756544 (executing program) 2022/02/11 00:16:58 fetching corpus: 16050, signal 450738/757678 (executing program) 2022/02/11 00:16:58 fetching corpus: 16100, signal 451072/758685 (executing program) 2022/02/11 00:16:58 fetching corpus: 16150, signal 451382/759709 (executing program) 2022/02/11 00:16:58 fetching corpus: 16200, signal 451864/760779 (executing program) 2022/02/11 00:16:58 fetching corpus: 16250, signal 452234/761822 (executing program) 2022/02/11 00:16:58 fetching corpus: 16300, signal 452610/762854 (executing program) 2022/02/11 00:16:58 fetching corpus: 16350, signal 453069/763945 (executing program) 2022/02/11 00:16:58 fetching corpus: 16400, signal 453476/765010 (executing program) 2022/02/11 00:16:58 fetching corpus: 16450, signal 453896/766066 (executing program) 2022/02/11 00:16:58 fetching corpus: 16500, signal 454266/767144 (executing program) 2022/02/11 00:16:58 fetching corpus: 16550, signal 454697/768184 (executing program) 2022/02/11 00:16:59 fetching corpus: 16600, signal 455022/769216 (executing program) 2022/02/11 00:16:59 fetching corpus: 16650, signal 455839/770307 (executing program) 2022/02/11 00:16:59 fetching corpus: 16700, signal 456293/771349 (executing program) 2022/02/11 00:16:59 fetching corpus: 16750, signal 456865/772418 (executing program) 2022/02/11 00:16:59 fetching corpus: 16800, signal 457324/773452 (executing program) 2022/02/11 00:16:59 fetching corpus: 16850, signal 457575/774461 (executing program) 2022/02/11 00:16:59 fetching corpus: 16900, signal 457948/775486 (executing program) 2022/02/11 00:16:59 fetching corpus: 16950, signal 458253/776520 (executing program) 2022/02/11 00:16:59 fetching corpus: 17000, signal 458557/777515 (executing program) 2022/02/11 00:16:59 fetching corpus: 17050, signal 459053/778538 (executing program) 2022/02/11 00:16:59 fetching corpus: 17100, signal 459428/779534 (executing program) 2022/02/11 00:17:00 fetching corpus: 17150, signal 459783/780518 (executing program) 2022/02/11 00:17:00 fetching corpus: 17200, signal 460040/781509 (executing program) 2022/02/11 00:17:00 fetching corpus: 17250, signal 460492/782533 (executing program) 2022/02/11 00:17:00 fetching corpus: 17300, signal 460813/783532 (executing program) 2022/02/11 00:17:00 fetching corpus: 17350, signal 461205/784505 (executing program) 2022/02/11 00:17:00 fetching corpus: 17400, signal 461473/785455 (executing program) 2022/02/11 00:17:00 fetching corpus: 17450, signal 461848/786433 (executing program) 2022/02/11 00:17:00 fetching corpus: 17500, signal 462258/787446 (executing program) 2022/02/11 00:17:00 fetching corpus: 17550, signal 462700/788464 (executing program) 2022/02/11 00:17:00 fetching corpus: 17600, signal 463119/789434 (executing program) 2022/02/11 00:17:00 fetching corpus: 17650, signal 463468/790433 (executing program) 2022/02/11 00:17:00 fetching corpus: 17700, signal 463948/791439 (executing program) 2022/02/11 00:17:00 fetching corpus: 17750, signal 464297/792427 (executing program) 2022/02/11 00:17:01 fetching corpus: 17800, signal 464594/793369 (executing program) 2022/02/11 00:17:01 fetching corpus: 17850, signal 464963/794309 (executing program) 2022/02/11 00:17:01 fetching corpus: 17900, signal 465306/795318 (executing program) 2022/02/11 00:17:01 fetching corpus: 17950, signal 465622/796288 (executing program) 2022/02/11 00:17:01 fetching corpus: 18000, signal 466173/797280 (executing program) 2022/02/11 00:17:01 fetching corpus: 18050, signal 466614/798261 (executing program) 2022/02/11 00:17:01 fetching corpus: 18100, signal 466991/799244 (executing program) 2022/02/11 00:17:01 fetching corpus: 18150, signal 467298/800179 (executing program) 2022/02/11 00:17:01 fetching corpus: 18200, signal 467668/801151 (executing program) 2022/02/11 00:17:01 fetching corpus: 18250, signal 467988/802105 (executing program) 2022/02/11 00:17:01 fetching corpus: 18300, signal 468348/803134 (executing program) 2022/02/11 00:17:02 fetching corpus: 18350, signal 468722/804121 (executing program) 2022/02/11 00:17:02 fetching corpus: 18400, signal 469067/805067 (executing program) 2022/02/11 00:17:02 fetching corpus: 18450, signal 469480/806006 (executing program) 2022/02/11 00:17:02 fetching corpus: 18500, signal 469914/806977 (executing program) 2022/02/11 00:17:02 fetching corpus: 18550, signal 470269/807934 (executing program) 2022/02/11 00:17:02 fetching corpus: 18600, signal 470659/808892 (executing program) 2022/02/11 00:17:02 fetching corpus: 18650, signal 471001/809829 (executing program) 2022/02/11 00:17:02 fetching corpus: 18700, signal 471379/810782 (executing program) 2022/02/11 00:17:02 fetching corpus: 18750, signal 471850/811792 (executing program) 2022/02/11 00:17:02 fetching corpus: 18800, signal 472374/812745 (executing program) 2022/02/11 00:17:02 fetching corpus: 18850, signal 472661/813686 (executing program) 2022/02/11 00:17:03 fetching corpus: 18900, signal 472966/814604 (executing program) 2022/02/11 00:17:03 fetching corpus: 18950, signal 473372/815541 (executing program) 2022/02/11 00:17:03 fetching corpus: 19000, signal 473856/816483 (executing program) 2022/02/11 00:17:03 fetching corpus: 19050, signal 474359/817371 (executing program) 2022/02/11 00:17:03 fetching corpus: 19100, signal 474699/818286 (executing program) 2022/02/11 00:17:03 fetching corpus: 19150, signal 475101/819201 (executing program) 2022/02/11 00:17:03 fetching corpus: 19200, signal 475475/820163 (executing program) 2022/02/11 00:17:03 fetching corpus: 19250, signal 475805/821082 (executing program) 2022/02/11 00:17:03 fetching corpus: 19300, signal 476214/822010 (executing program) 2022/02/11 00:17:03 fetching corpus: 19350, signal 476494/822928 (executing program) 2022/02/11 00:17:03 fetching corpus: 19400, signal 476852/823874 (executing program) 2022/02/11 00:17:04 fetching corpus: 19450, signal 477238/824792 (executing program) 2022/02/11 00:17:04 fetching corpus: 19500, signal 477714/825695 (executing program) 2022/02/11 00:17:04 fetching corpus: 19550, signal 478107/826623 (executing program) 2022/02/11 00:17:04 fetching corpus: 19600, signal 478535/827539 (executing program) 2022/02/11 00:17:04 fetching corpus: 19650, signal 478817/828413 (executing program) 2022/02/11 00:17:04 fetching corpus: 19700, signal 479395/829369 (executing program) 2022/02/11 00:17:04 fetching corpus: 19750, signal 479730/830295 (executing program) 2022/02/11 00:17:04 fetching corpus: 19800, signal 480073/831183 (executing program) 2022/02/11 00:17:04 fetching corpus: 19850, signal 480405/832131 (executing program) 2022/02/11 00:17:05 fetching corpus: 19900, signal 480685/833090 (executing program) 2022/02/11 00:17:05 fetching corpus: 19950, signal 481083/833987 (executing program) 2022/02/11 00:17:05 fetching corpus: 20000, signal 481438/834878 (executing program) 2022/02/11 00:17:05 fetching corpus: 20050, signal 481716/835743 (executing program) 2022/02/11 00:17:05 fetching corpus: 20100, signal 481966/836650 (executing program) 2022/02/11 00:17:05 fetching corpus: 20150, signal 482401/837581 (executing program) 2022/02/11 00:17:05 fetching corpus: 20200, signal 482724/838505 (executing program) 2022/02/11 00:17:05 fetching corpus: 20250, signal 483086/839369 (executing program) 2022/02/11 00:17:05 fetching corpus: 20300, signal 483545/840267 (executing program) 2022/02/11 00:17:05 fetching corpus: 20350, signal 483952/841162 (executing program) 2022/02/11 00:17:05 fetching corpus: 20400, signal 484228/842053 (executing program) 2022/02/11 00:17:05 fetching corpus: 20450, signal 484534/842944 (executing program) 2022/02/11 00:17:06 fetching corpus: 20500, signal 484900/843838 (executing program) 2022/02/11 00:17:06 fetching corpus: 20550, signal 485490/844691 (executing program) 2022/02/11 00:17:06 fetching corpus: 20600, signal 485860/845562 (executing program) 2022/02/11 00:17:06 fetching corpus: 20650, signal 486215/846465 (executing program) 2022/02/11 00:17:06 fetching corpus: 20700, signal 486639/847347 (executing program) 2022/02/11 00:17:06 fetching corpus: 20750, signal 486838/848210 (executing program) 2022/02/11 00:17:06 fetching corpus: 20800, signal 487267/849079 (executing program) 2022/02/11 00:17:06 fetching corpus: 20850, signal 487601/849976 (executing program) 2022/02/11 00:17:06 fetching corpus: 20900, signal 487957/850807 (executing program) 2022/02/11 00:17:06 fetching corpus: 20950, signal 488280/851708 (executing program) 2022/02/11 00:17:07 fetching corpus: 21000, signal 488714/852573 (executing program) 2022/02/11 00:17:07 fetching corpus: 21050, signal 489107/853429 (executing program) 2022/02/11 00:17:07 fetching corpus: 21100, signal 489474/854296 (executing program) 2022/02/11 00:17:07 fetching corpus: 21150, signal 489711/855162 (executing program) 2022/02/11 00:17:07 fetching corpus: 21200, signal 490111/856009 (executing program) 2022/02/11 00:17:07 fetching corpus: 21250, signal 490443/856881 (executing program) 2022/02/11 00:17:07 fetching corpus: 21300, signal 490790/857741 (executing program) 2022/02/11 00:17:07 fetching corpus: 21350, signal 491140/858636 (executing program) 2022/02/11 00:17:07 fetching corpus: 21400, signal 491465/859492 (executing program) 2022/02/11 00:17:07 fetching corpus: 21450, signal 491832/860362 (executing program) 2022/02/11 00:17:08 fetching corpus: 21500, signal 492627/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21550, signal 493010/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21600, signal 493379/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21650, signal 493725/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21700, signal 494052/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21750, signal 494390/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21800, signal 494692/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21850, signal 494970/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21900, signal 495306/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 21950, signal 495541/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 22000, signal 495837/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 22050, signal 496129/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 22100, signal 496382/860607 (executing program) 2022/02/11 00:17:08 fetching corpus: 22150, signal 496652/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22200, signal 497014/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22250, signal 497263/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22300, signal 497582/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22350, signal 497967/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22400, signal 498386/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22450, signal 498699/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22500, signal 498983/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22550, signal 499498/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22600, signal 499932/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22650, signal 500256/860607 (executing program) 2022/02/11 00:17:09 fetching corpus: 22700, signal 500709/860607 (executing program) 2022/02/11 00:17:10 fetching corpus: 22750, signal 501087/860607 (executing program) 2022/02/11 00:17:10 fetching corpus: 22800, signal 501444/860607 (executing program) 2022/02/11 00:17:10 fetching corpus: 22850, signal 501741/860609 (executing program) 2022/02/11 00:17:10 fetching corpus: 22900, signal 501989/860609 (executing program) 2022/02/11 00:17:10 fetching corpus: 22950, signal 502261/860609 (executing program) 2022/02/11 00:17:10 fetching corpus: 23000, signal 502652/860609 (executing program) 2022/02/11 00:17:10 fetching corpus: 23050, signal 502943/860609 (executing program) 2022/02/11 00:17:10 fetching corpus: 23100, signal 503337/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23150, signal 503603/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23200, signal 503937/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23250, signal 504232/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23300, signal 504512/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23350, signal 504766/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23400, signal 505002/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23450, signal 505255/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23500, signal 505628/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23550, signal 505977/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23600, signal 506247/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23650, signal 506692/860609 (executing program) 2022/02/11 00:17:11 fetching corpus: 23700, signal 507091/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 23750, signal 507513/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 23800, signal 507795/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 23850, signal 508123/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 23900, signal 508460/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 23950, signal 508715/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 24000, signal 509037/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 24050, signal 509315/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 24100, signal 509549/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 24150, signal 509876/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 24200, signal 510163/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 24250, signal 510607/860609 (executing program) 2022/02/11 00:17:12 fetching corpus: 24300, signal 510811/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24350, signal 511116/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24400, signal 511329/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24450, signal 511707/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24500, signal 512035/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24550, signal 512460/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24600, signal 512726/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24650, signal 513125/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24700, signal 513416/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24750, signal 513591/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24800, signal 513919/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24850, signal 514245/860609 (executing program) 2022/02/11 00:17:13 fetching corpus: 24900, signal 514539/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 24950, signal 514870/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25000, signal 515138/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25050, signal 515424/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25100, signal 515679/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25150, signal 515979/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25200, signal 516317/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25250, signal 516592/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25300, signal 516953/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25350, signal 517270/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25400, signal 517674/860609 (executing program) 2022/02/11 00:17:14 fetching corpus: 25450, signal 517859/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25500, signal 518095/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25550, signal 518370/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25600, signal 518596/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25650, signal 518932/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25700, signal 519223/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25750, signal 519470/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25800, signal 519799/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25850, signal 520020/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25900, signal 520377/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 25950, signal 520725/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 26000, signal 521018/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 26050, signal 521291/860609 (executing program) 2022/02/11 00:17:15 fetching corpus: 26100, signal 521485/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26150, signal 521749/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26200, signal 522285/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26250, signal 522515/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26300, signal 522757/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26350, signal 523030/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26400, signal 523270/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26450, signal 523452/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26500, signal 523752/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26550, signal 523940/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26600, signal 524236/860609 (executing program) 2022/02/11 00:17:16 fetching corpus: 26650, signal 524556/860612 (executing program) 2022/02/11 00:17:16 fetching corpus: 26700, signal 524972/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 26750, signal 525389/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 26800, signal 525683/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 26850, signal 525973/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 26900, signal 526328/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 26950, signal 526709/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 27000, signal 526935/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 27050, signal 527219/860612 (executing program) 2022/02/11 00:17:17 fetching corpus: 27100, signal 527460/860613 (executing program) 2022/02/11 00:17:17 fetching corpus: 27150, signal 527775/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27200, signal 528012/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27250, signal 528307/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27300, signal 528978/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27350, signal 529293/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27400, signal 529586/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27450, signal 529875/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27500, signal 530139/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27550, signal 530463/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27600, signal 530684/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27650, signal 530929/860613 (executing program) 2022/02/11 00:17:18 fetching corpus: 27700, signal 531307/860613 (executing program) 2022/02/11 00:17:19 fetching corpus: 27750, signal 531659/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 27800, signal 531925/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 27850, signal 532165/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 27900, signal 532477/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 27950, signal 532692/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 28000, signal 532919/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 28050, signal 533253/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 28100, signal 533508/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 28150, signal 533907/860615 (executing program) 2022/02/11 00:17:19 fetching corpus: 28200, signal 534175/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28250, signal 534508/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28300, signal 537907/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28350, signal 538175/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28400, signal 538526/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28450, signal 538830/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28500, signal 539147/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28550, signal 539554/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28600, signal 539749/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28650, signal 540191/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28700, signal 540428/860615 (executing program) 2022/02/11 00:17:20 fetching corpus: 28750, signal 540732/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 28800, signal 541094/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 28850, signal 541363/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 28900, signal 541596/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 28950, signal 541830/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29000, signal 542086/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29050, signal 542441/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29100, signal 542811/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29150, signal 543161/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29200, signal 543449/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29250, signal 543688/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29300, signal 543922/860615 (executing program) 2022/02/11 00:17:21 fetching corpus: 29350, signal 544181/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29400, signal 544400/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29450, signal 544678/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29500, signal 544912/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29550, signal 545125/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29600, signal 545339/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29650, signal 545627/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29700, signal 545831/860615 (executing program) 2022/02/11 00:17:22 fetching corpus: 29750, signal 546056/860615 (executing program) 2022/02/11 00:17:23 fetching corpus: 29800, signal 546367/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 29850, signal 546561/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 29900, signal 546811/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 29950, signal 547094/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30000, signal 547365/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30050, signal 547709/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30100, signal 548007/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30150, signal 548211/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30200, signal 548541/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30250, signal 548826/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30300, signal 549094/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30350, signal 549318/860616 (executing program) 2022/02/11 00:17:23 fetching corpus: 30400, signal 549512/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30450, signal 549793/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30500, signal 550090/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30550, signal 550289/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30600, signal 550543/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30650, signal 550846/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30700, signal 551050/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30750, signal 551321/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30800, signal 551664/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30850, signal 551933/860616 (executing program) 2022/02/11 00:17:24 fetching corpus: 30900, signal 552150/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 30950, signal 552412/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31000, signal 552618/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31050, signal 552873/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31100, signal 553103/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31150, signal 553334/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31200, signal 553596/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31250, signal 554070/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31300, signal 554333/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31350, signal 554552/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31400, signal 554774/860616 (executing program) 2022/02/11 00:17:25 fetching corpus: 31450, signal 554943/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31500, signal 555200/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31550, signal 555413/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31600, signal 555702/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31650, signal 555881/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31700, signal 556109/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31750, signal 556355/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31800, signal 556594/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31850, signal 556887/860616 (executing program) 2022/02/11 00:17:26 fetching corpus: 31900, signal 557125/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 31950, signal 557301/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32000, signal 557596/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32050, signal 557870/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32100, signal 558142/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32150, signal 558393/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32200, signal 558609/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32250, signal 558944/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32300, signal 559172/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32350, signal 559404/860616 (executing program) 2022/02/11 00:17:27 fetching corpus: 32400, signal 559809/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32450, signal 559991/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32500, signal 560267/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32550, signal 560485/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32600, signal 560789/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32650, signal 560996/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32700, signal 561203/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32750, signal 561366/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32800, signal 561638/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32850, signal 562008/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32900, signal 562371/860616 (executing program) 2022/02/11 00:17:28 fetching corpus: 32950, signal 562562/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33000, signal 562796/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33050, signal 563055/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33100, signal 563292/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33150, signal 563551/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33200, signal 564365/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33250, signal 564640/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33300, signal 564956/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33350, signal 565248/860616 (executing program) 2022/02/11 00:17:29 fetching corpus: 33400, signal 565583/860616 (executing program) 2022/02/11 00:17:30 fetching corpus: 33450, signal 565806/860616 (executing program) 2022/02/11 00:17:30 fetching corpus: 33500, signal 566067/860616 (executing program) 2022/02/11 00:17:30 fetching corpus: 33550, signal 566208/860616 (executing program) 2022/02/11 00:17:30 fetching corpus: 33600, signal 566370/860616 (executing program) 2022/02/11 00:17:30 fetching corpus: 33650, signal 566546/860616 (executing program) 2022/02/11 00:17:30 fetching corpus: 33700, signal 566848/860616 (executing program) 2022/02/11 00:17:30 fetching corpus: 33750, signal 567060/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 33800, signal 567352/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 33850, signal 567684/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 33900, signal 568013/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 33950, signal 568176/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34000, signal 568424/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34050, signal 568627/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34100, signal 568763/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34150, signal 568963/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34200, signal 569128/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34250, signal 569578/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34300, signal 569763/860616 (executing program) 2022/02/11 00:17:31 fetching corpus: 34350, signal 569937/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34400, signal 570260/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34450, signal 570503/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34500, signal 570870/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34550, signal 571143/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34600, signal 571407/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34650, signal 571585/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34700, signal 571875/860616 (executing program) 2022/02/11 00:17:32 fetching corpus: 34750, signal 572096/860617 (executing program) 2022/02/11 00:17:32 fetching corpus: 34800, signal 572267/860617 (executing program) 2022/02/11 00:17:32 fetching corpus: 34850, signal 572455/860617 (executing program) 2022/02/11 00:17:32 fetching corpus: 34900, signal 572713/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 34950, signal 573039/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35000, signal 573237/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35050, signal 573419/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35100, signal 573634/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35150, signal 573779/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35200, signal 574040/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35250, signal 574344/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35300, signal 574576/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35350, signal 574765/860617 (executing program) 2022/02/11 00:17:33 fetching corpus: 35400, signal 574924/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35450, signal 575243/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35500, signal 575466/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35550, signal 575782/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35600, signal 576030/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35650, signal 576213/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35700, signal 576422/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35750, signal 576686/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35800, signal 576995/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35850, signal 577666/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35900, signal 577861/860617 (executing program) 2022/02/11 00:17:34 fetching corpus: 35950, signal 578059/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36000, signal 578466/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36050, signal 578653/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36100, signal 578866/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36150, signal 579150/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36200, signal 579337/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36250, signal 579665/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36300, signal 579837/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36350, signal 580077/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36400, signal 580291/860617 (executing program) [ 132.657155][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.663509][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/11 00:17:35 fetching corpus: 36450, signal 580552/860617 (executing program) 2022/02/11 00:17:35 fetching corpus: 36500, signal 580680/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36550, signal 580862/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36600, signal 581155/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36650, signal 581819/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36700, signal 582210/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36750, signal 582449/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36800, signal 582624/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36850, signal 582813/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36900, signal 583020/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 36950, signal 583217/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 37000, signal 583371/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 37050, signal 583490/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 37100, signal 583678/860617 (executing program) 2022/02/11 00:17:36 fetching corpus: 37150, signal 583891/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37200, signal 584056/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37250, signal 584251/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37300, signal 584391/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37350, signal 584567/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37400, signal 584795/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37450, signal 584926/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37500, signal 585265/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37550, signal 585501/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37600, signal 585724/860617 (executing program) 2022/02/11 00:17:37 fetching corpus: 37650, signal 585947/860617 (executing program) 2022/02/11 00:17:38 fetching corpus: 37700, signal 586238/860617 (executing program) 2022/02/11 00:17:38 fetching corpus: 37750, signal 586440/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 37800, signal 586591/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 37850, signal 586790/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 37900, signal 586986/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 37950, signal 587164/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 38000, signal 587361/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 38050, signal 587599/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 38100, signal 587757/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 38150, signal 587995/860618 (executing program) 2022/02/11 00:17:38 fetching corpus: 38200, signal 588220/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38250, signal 588447/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38300, signal 588658/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38350, signal 588866/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38400, signal 589096/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38450, signal 589309/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38500, signal 589528/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38550, signal 589712/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38600, signal 589862/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38650, signal 590015/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38700, signal 590261/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38750, signal 590492/860618 (executing program) 2022/02/11 00:17:39 fetching corpus: 38800, signal 590689/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 38850, signal 590948/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 38900, signal 591184/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 38950, signal 591357/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39000, signal 591532/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39050, signal 591765/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39100, signal 592046/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39150, signal 592284/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39200, signal 592519/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39250, signal 592696/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39300, signal 592856/860618 (executing program) 2022/02/11 00:17:40 fetching corpus: 39350, signal 593094/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39400, signal 593316/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39450, signal 593602/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39500, signal 593732/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39550, signal 593881/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39600, signal 594165/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39650, signal 594296/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39700, signal 594512/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39750, signal 594737/860618 (executing program) 2022/02/11 00:17:41 fetching corpus: 39800, signal 594929/860620 (executing program) 2022/02/11 00:17:41 fetching corpus: 39850, signal 595150/860620 (executing program) 2022/02/11 00:17:41 fetching corpus: 39900, signal 595521/860620 (executing program) 2022/02/11 00:17:42 fetching corpus: 39950, signal 595655/860620 (executing program) 2022/02/11 00:17:42 fetching corpus: 40000, signal 595865/860620 (executing program) 2022/02/11 00:17:42 fetching corpus: 40050, signal 596082/860620 (executing program) 2022/02/11 00:17:42 fetching corpus: 40100, signal 596248/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40150, signal 596489/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40200, signal 596670/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40250, signal 596837/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40300, signal 596990/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40350, signal 597149/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40400, signal 597387/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40450, signal 597600/860624 (executing program) 2022/02/11 00:17:42 fetching corpus: 40500, signal 597800/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40550, signal 597946/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40600, signal 599160/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40650, signal 599369/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40700, signal 599555/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40750, signal 599709/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40800, signal 599898/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40850, signal 600115/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40900, signal 600281/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 40950, signal 600453/860624 (executing program) 2022/02/11 00:17:43 fetching corpus: 41000, signal 600643/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41050, signal 600805/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41100, signal 600952/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41150, signal 601139/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41200, signal 601362/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41250, signal 601530/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41300, signal 601704/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41350, signal 601973/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41400, signal 602137/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41450, signal 602309/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41500, signal 602462/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41550, signal 602618/860624 (executing program) 2022/02/11 00:17:44 fetching corpus: 41600, signal 602791/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 41650, signal 602992/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 41700, signal 603125/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 41750, signal 603288/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 41800, signal 603476/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 41850, signal 603637/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 41900, signal 603806/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 41950, signal 603987/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 42000, signal 604200/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 42050, signal 604364/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 42100, signal 604573/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 42150, signal 604716/860624 (executing program) 2022/02/11 00:17:45 fetching corpus: 42200, signal 604962/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42250, signal 605099/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42300, signal 605258/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42350, signal 605445/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42400, signal 605616/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42450, signal 605805/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42500, signal 606047/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42550, signal 606250/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42600, signal 606439/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42650, signal 606624/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42700, signal 606796/860624 (executing program) 2022/02/11 00:17:46 fetching corpus: 42750, signal 606979/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 42800, signal 607151/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 42850, signal 607325/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 42900, signal 607490/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 42950, signal 607701/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 43000, signal 607847/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 43050, signal 608017/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 43100, signal 608475/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 43150, signal 608634/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 43200, signal 608887/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 43250, signal 609035/860624 (executing program) 2022/02/11 00:17:47 fetching corpus: 43300, signal 609220/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43350, signal 609420/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43400, signal 609623/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43450, signal 609804/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43500, signal 609977/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43550, signal 610225/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43600, signal 610417/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43650, signal 610555/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43700, signal 610729/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43750, signal 610900/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43800, signal 611077/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43850, signal 611251/860624 (executing program) 2022/02/11 00:17:48 fetching corpus: 43900, signal 611377/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 43950, signal 611560/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44000, signal 611740/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44050, signal 611901/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44100, signal 612112/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44150, signal 612296/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44200, signal 612619/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44250, signal 612878/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44300, signal 613075/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44350, signal 613267/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44400, signal 613502/860624 (executing program) 2022/02/11 00:17:49 fetching corpus: 44450, signal 613726/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44500, signal 613911/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44550, signal 614049/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44600, signal 614195/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44650, signal 614350/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44700, signal 614474/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44750, signal 614697/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44800, signal 614877/860624 (executing program) 2022/02/11 00:17:50 fetching corpus: 44850, signal 615007/860626 (executing program) 2022/02/11 00:17:50 fetching corpus: 44900, signal 615183/860626 (executing program) 2022/02/11 00:17:50 fetching corpus: 44950, signal 615380/860626 (executing program) 2022/02/11 00:17:51 fetching corpus: 45000, signal 615545/860626 (executing program) 2022/02/11 00:17:51 fetching corpus: 45050, signal 615935/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45100, signal 616202/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45150, signal 616393/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45200, signal 616681/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45250, signal 616854/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45300, signal 617105/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45350, signal 617349/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45400, signal 617565/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45450, signal 617737/860627 (executing program) 2022/02/11 00:17:51 fetching corpus: 45500, signal 617914/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45550, signal 618081/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45600, signal 618284/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45650, signal 618488/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45700, signal 618639/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45750, signal 618818/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45800, signal 618921/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45850, signal 619107/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45900, signal 619355/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 45950, signal 619549/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 46000, signal 619756/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 46050, signal 619911/860627 (executing program) 2022/02/11 00:17:52 fetching corpus: 46100, signal 620071/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46150, signal 620276/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46200, signal 620410/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46250, signal 620599/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46300, signal 620725/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46350, signal 620878/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46400, signal 621049/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46450, signal 621203/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46500, signal 621373/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46550, signal 621592/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46600, signal 621785/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46650, signal 621959/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46700, signal 622150/860627 (executing program) 2022/02/11 00:17:53 fetching corpus: 46750, signal 622312/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 46800, signal 622467/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 46850, signal 622621/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 46900, signal 622786/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 46950, signal 622932/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 47000, signal 623124/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 47050, signal 623282/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 47100, signal 623447/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 47150, signal 623607/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 47200, signal 623745/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 47250, signal 623897/860627 (executing program) 2022/02/11 00:17:54 fetching corpus: 47300, signal 624052/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47350, signal 624194/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47400, signal 624364/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47450, signal 624560/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47500, signal 624714/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47550, signal 624951/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47600, signal 625102/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47650, signal 625258/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47700, signal 625464/860627 (executing program) 2022/02/11 00:17:55 fetching corpus: 47750, signal 625635/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 47800, signal 625822/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 47850, signal 625985/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 47900, signal 626162/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 47950, signal 626361/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48000, signal 626523/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48050, signal 626683/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48100, signal 626831/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48150, signal 627024/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48200, signal 627188/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48250, signal 627427/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48300, signal 627558/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48350, signal 627721/860627 (executing program) 2022/02/11 00:17:56 fetching corpus: 48400, signal 627880/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48450, signal 628012/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48500, signal 628194/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48550, signal 628396/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48600, signal 628594/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48650, signal 628740/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48700, signal 628897/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48750, signal 629074/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48800, signal 629208/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48850, signal 629352/860627 (executing program) 2022/02/11 00:17:57 fetching corpus: 48900, signal 629539/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 48950, signal 629740/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49000, signal 629918/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49050, signal 630109/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49100, signal 630486/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49150, signal 630656/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49200, signal 630789/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49250, signal 631390/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49300, signal 631573/860627 (executing program) 2022/02/11 00:17:58 fetching corpus: 49350, signal 631735/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49400, signal 631942/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49450, signal 632145/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49500, signal 632294/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49550, signal 632436/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49600, signal 632587/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49650, signal 632709/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49700, signal 632875/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49750, signal 633055/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49800, signal 633209/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49850, signal 633334/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49900, signal 633478/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 49950, signal 633718/860627 (executing program) 2022/02/11 00:17:59 fetching corpus: 50000, signal 633816/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50050, signal 633958/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50100, signal 634126/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50150, signal 634268/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50200, signal 634442/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50250, signal 634676/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50300, signal 634906/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50350, signal 635072/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50400, signal 635228/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50450, signal 635588/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50500, signal 635735/860627 (executing program) 2022/02/11 00:18:00 fetching corpus: 50550, signal 635968/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50600, signal 636100/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50650, signal 636290/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50700, signal 636440/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50750, signal 636609/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50800, signal 636742/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50850, signal 636953/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50900, signal 637144/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 50950, signal 637299/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 51000, signal 637447/860627 (executing program) 2022/02/11 00:18:01 fetching corpus: 51050, signal 637621/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51100, signal 637772/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51150, signal 637938/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51200, signal 638143/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51250, signal 638316/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51300, signal 638508/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51350, signal 638654/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51400, signal 638830/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51450, signal 638984/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51500, signal 639165/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51550, signal 639402/860627 (executing program) 2022/02/11 00:18:02 fetching corpus: 51600, signal 639560/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 51650, signal 639750/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 51700, signal 639885/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 51750, signal 640044/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 51800, signal 640192/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 51850, signal 640345/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 51900, signal 640520/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 51950, signal 640700/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 52000, signal 640908/860627 (executing program) 2022/02/11 00:18:03 fetching corpus: 52050, signal 641028/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52100, signal 641209/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52150, signal 641371/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52200, signal 641502/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52250, signal 641636/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52300, signal 641776/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52350, signal 642012/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52400, signal 642202/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52450, signal 642378/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52500, signal 642511/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52550, signal 642667/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52600, signal 642820/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52650, signal 642954/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52700, signal 643070/860627 (executing program) 2022/02/11 00:18:04 fetching corpus: 52750, signal 643267/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 52800, signal 643437/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 52850, signal 643581/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 52900, signal 643728/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 52950, signal 643888/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53000, signal 644055/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53050, signal 644183/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53100, signal 644366/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53150, signal 644571/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53200, signal 644835/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53250, signal 645086/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53300, signal 645272/860627 (executing program) 2022/02/11 00:18:05 fetching corpus: 53350, signal 645469/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53400, signal 645663/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53450, signal 645790/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53500, signal 645998/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53550, signal 646132/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53600, signal 646277/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53650, signal 646449/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53700, signal 646580/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53750, signal 646701/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53800, signal 646844/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53850, signal 647011/860627 (executing program) 2022/02/11 00:18:06 fetching corpus: 53900, signal 647223/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 53950, signal 647473/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54000, signal 647612/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54050, signal 647767/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54100, signal 647924/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54150, signal 648052/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54200, signal 648213/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54250, signal 648392/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54300, signal 648534/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54350, signal 648703/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54400, signal 648874/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54450, signal 649097/860627 (executing program) 2022/02/11 00:18:07 fetching corpus: 54500, signal 649223/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54550, signal 649361/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54600, signal 649565/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54650, signal 649830/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54700, signal 649971/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54750, signal 650105/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54800, signal 650271/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54850, signal 650401/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54900, signal 650595/860627 (executing program) 2022/02/11 00:18:08 fetching corpus: 54950, signal 650752/860627 (executing program) 2022/02/11 00:18:09 fetching corpus: 55000, signal 650934/860627 (executing program) 2022/02/11 00:18:09 fetching corpus: 55050, signal 651055/860627 (executing program) 2022/02/11 00:18:09 fetching corpus: 55100, signal 651246/860627 (executing program) 2022/02/11 00:18:09 fetching corpus: 55150, signal 651416/860627 (executing program) 2022/02/11 00:18:09 fetching corpus: 55200, signal 651593/860627 (executing program) 2022/02/11 00:18:09 fetching corpus: 55250, signal 651745/860644 (executing program) 2022/02/11 00:18:09 fetching corpus: 55300, signal 651916/860644 (executing program) 2022/02/11 00:18:09 fetching corpus: 55350, signal 652073/860644 (executing program) 2022/02/11 00:18:09 fetching corpus: 55400, signal 652287/860644 (executing program) 2022/02/11 00:18:09 fetching corpus: 55450, signal 652664/860644 (executing program) 2022/02/11 00:18:09 fetching corpus: 55500, signal 652805/860644 (executing program) 2022/02/11 00:18:09 fetching corpus: 55550, signal 652937/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55600, signal 653128/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55650, signal 653249/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55700, signal 653516/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55750, signal 653634/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55800, signal 653808/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55850, signal 654017/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55900, signal 654171/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 55950, signal 654318/860644 (executing program) 2022/02/11 00:18:10 fetching corpus: 56000, signal 654480/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56050, signal 654651/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56100, signal 654865/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56150, signal 655162/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56200, signal 655307/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56250, signal 655468/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56300, signal 655794/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56350, signal 655926/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56400, signal 656099/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56450, signal 656288/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56500, signal 656422/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56550, signal 656573/860644 (executing program) 2022/02/11 00:18:11 fetching corpus: 56600, signal 656741/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 56650, signal 656834/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 56700, signal 656989/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 56750, signal 657202/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 56800, signal 657355/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 56850, signal 657503/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 56900, signal 657738/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 56950, signal 657839/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 57000, signal 657996/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 57050, signal 658125/860644 (executing program) 2022/02/11 00:18:12 fetching corpus: 57100, signal 658263/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57150, signal 658379/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57200, signal 658517/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57250, signal 658637/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57300, signal 658772/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57350, signal 658941/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57400, signal 659117/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57450, signal 659259/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57500, signal 659383/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57550, signal 659536/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57600, signal 659677/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57650, signal 659814/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57700, signal 660024/860644 (executing program) 2022/02/11 00:18:13 fetching corpus: 57750, signal 660185/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 57800, signal 660322/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 57850, signal 660580/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 57900, signal 660754/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 57950, signal 660953/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 58000, signal 661069/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 58050, signal 661222/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 58100, signal 661355/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 58150, signal 661521/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 58200, signal 661734/860644 (executing program) 2022/02/11 00:18:14 fetching corpus: 58250, signal 661915/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58300, signal 662084/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58350, signal 662209/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58400, signal 662343/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58450, signal 662456/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58500, signal 662566/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58550, signal 662742/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58600, signal 662909/860645 (executing program) 2022/02/11 00:18:15 fetching corpus: 58650, signal 663052/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 58700, signal 663198/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 58750, signal 663519/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 58800, signal 663689/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 58850, signal 663895/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 58900, signal 664060/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 58950, signal 664185/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 59000, signal 664335/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 59050, signal 664637/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 59100, signal 664762/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 59150, signal 664910/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 59200, signal 665069/860645 (executing program) 2022/02/11 00:18:16 fetching corpus: 59250, signal 665243/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59300, signal 665367/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59350, signal 665512/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59400, signal 665659/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59450, signal 665798/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59500, signal 665934/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59550, signal 666116/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59600, signal 666289/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59650, signal 666428/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59700, signal 666554/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59750, signal 666672/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59800, signal 666844/860645 (executing program) 2022/02/11 00:18:17 fetching corpus: 59850, signal 666993/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 59900, signal 667128/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 59950, signal 667289/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60000, signal 667450/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60050, signal 667626/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60100, signal 667821/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60150, signal 668002/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60200, signal 668188/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60250, signal 668360/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60300, signal 668525/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60350, signal 668647/860645 (executing program) 2022/02/11 00:18:18 fetching corpus: 60400, signal 668792/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60450, signal 669011/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60500, signal 669129/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60550, signal 669270/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60600, signal 669385/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60650, signal 669683/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60700, signal 669855/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60750, signal 669980/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60800, signal 670103/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60850, signal 670229/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60900, signal 670398/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 60950, signal 670551/860645 (executing program) 2022/02/11 00:18:19 fetching corpus: 61000, signal 670674/860645 (executing program) 2022/02/11 00:18:20 fetching corpus: 61050, signal 670805/860645 (executing program) 2022/02/11 00:18:20 fetching corpus: 61100, signal 670980/860645 (executing program) 2022/02/11 00:18:20 fetching corpus: 61150, signal 671205/860645 (executing program) 2022/02/11 00:18:20 fetching corpus: 61200, signal 671304/860645 (executing program) 2022/02/11 00:18:20 fetching corpus: 61250, signal 671480/860645 (executing program) 2022/02/11 00:18:20 fetching corpus: 61300, signal 671610/860645 (executing program) 2022/02/11 00:18:20 fetching corpus: 61350, signal 671755/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61400, signal 671884/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61450, signal 672002/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61500, signal 672114/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61550, signal 672226/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61600, signal 672384/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61650, signal 672553/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61700, signal 672661/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61750, signal 672806/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61800, signal 672940/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61850, signal 673069/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61900, signal 673208/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 61950, signal 673340/860645 (executing program) 2022/02/11 00:18:21 fetching corpus: 62000, signal 673488/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62050, signal 673607/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62100, signal 673771/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62150, signal 673877/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62200, signal 674025/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62250, signal 674156/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62300, signal 674290/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62350, signal 674455/860645 (executing program) 2022/02/11 00:18:22 fetching corpus: 62400, signal 674590/860647 (executing program) 2022/02/11 00:18:22 fetching corpus: 62450, signal 674698/860647 (executing program) 2022/02/11 00:18:22 fetching corpus: 62500, signal 674820/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62550, signal 674973/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62600, signal 675151/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62650, signal 675262/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62700, signal 675492/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62750, signal 675613/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62800, signal 675764/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62850, signal 675916/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62900, signal 676036/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 62950, signal 676185/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 63000, signal 676320/860647 (executing program) 2022/02/11 00:18:23 fetching corpus: 63050, signal 676467/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63100, signal 676558/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63150, signal 676737/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63200, signal 676876/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63250, signal 677027/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63300, signal 677206/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63350, signal 677373/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63400, signal 677491/860647 (executing program) 2022/02/11 00:18:24 fetching corpus: 63450, signal 677616/860650 (executing program) 2022/02/11 00:18:24 fetching corpus: 63500, signal 677741/860650 (executing program) 2022/02/11 00:18:24 fetching corpus: 63550, signal 677862/860650 (executing program) 2022/02/11 00:18:24 fetching corpus: 63600, signal 677972/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 63650, signal 678099/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 63700, signal 678296/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 63750, signal 678430/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 63800, signal 678643/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 63850, signal 678905/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 63900, signal 679070/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 63950, signal 679211/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 64000, signal 679331/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 64050, signal 679446/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 64100, signal 679589/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 64150, signal 679761/860650 (executing program) 2022/02/11 00:18:25 fetching corpus: 64200, signal 679930/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64250, signal 680018/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64300, signal 680177/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64350, signal 680354/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64400, signal 680506/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64450, signal 680665/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64500, signal 680770/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64550, signal 680890/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64600, signal 681039/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64650, signal 681170/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64700, signal 681350/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64750, signal 681480/860650 (executing program) 2022/02/11 00:18:26 fetching corpus: 64800, signal 681597/860650 (executing program) 2022/02/11 00:18:27 fetching corpus: 64850, signal 681785/860650 (executing program) 2022/02/11 00:18:27 fetching corpus: 64900, signal 681912/860650 (executing program) 2022/02/11 00:18:27 fetching corpus: 64941, signal 682009/860650 (executing program) 2022/02/11 00:18:27 fetching corpus: 64941, signal 682009/860650 (executing program) 2022/02/11 00:18:28 starting 6 fuzzer processes 00:18:28 executing program 0: io_setup(0x5, &(0x7f0000000380)=0x0) io_pgetevents(r0, 0x9, 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)={0x0, 0x989680}, 0x0) 00:18:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 00:18:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000280)) 00:18:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000440)={0x0, 0x0, 0x80000000}) 00:18:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:18:28 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000004a40), 0x4000) [ 187.066081][ T3628] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 187.074555][ T3628] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 187.082551][ T3628] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 187.090457][ T3628] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 187.098012][ T3628] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 187.105273][ T3628] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 187.178593][ T3641] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 187.187149][ T3641] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 187.197543][ T3641] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 187.206693][ T3641] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 187.214276][ T3641] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 187.220594][ T3642] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 187.222194][ T3641] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 187.230065][ T3642] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 187.236499][ T3641] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 187.243430][ T3642] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 187.249919][ T3641] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 187.258974][ T3642] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 187.264283][ T3641] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 187.270713][ T3642] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 187.283451][ T3641] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 187.296055][ T3641] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 187.296269][ T3642] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 187.307199][ T3641] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 187.317542][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 187.325467][ T3643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 187.332721][ T3642] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 187.340199][ T3642] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 187.345389][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 187.348095][ T3642] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 187.361462][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 187.368612][ T3643] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 187.375638][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 187.377624][ T3641] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 187.385705][ T3643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 187.394067][ T3646] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 187.413578][ T3646] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 187.599574][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.608568][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.616949][ T3620] device bridge_slave_0 entered promiscuous mode [ 187.628708][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.636052][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.643763][ T3620] device bridge_slave_1 entered promiscuous mode [ 187.711053][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.751514][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.772573][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 187.820358][ T3620] team0: Port device team_slave_0 added [ 187.856627][ T3620] team0: Port device team_slave_1 added [ 187.942654][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.951224][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.977862][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.993277][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.000704][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.027128][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.071883][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 188.082108][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 188.148636][ T3620] device hsr_slave_0 entered promiscuous mode [ 188.155450][ T3620] device hsr_slave_1 entered promiscuous mode [ 188.165488][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.172933][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.181063][ T3623] device bridge_slave_0 entered promiscuous mode [ 188.195643][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.202882][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.211584][ T3623] device bridge_slave_1 entered promiscuous mode [ 188.219286][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 188.255122][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 188.338910][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.354143][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.439258][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.446689][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.454417][ T3622] device bridge_slave_0 entered promiscuous mode [ 188.481466][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.488683][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.497060][ T3621] device bridge_slave_0 entered promiscuous mode [ 188.504992][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.513408][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.521451][ T3622] device bridge_slave_1 entered promiscuous mode [ 188.539517][ T3623] team0: Port device team_slave_0 added [ 188.549284][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.557102][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.564834][ T3625] device bridge_slave_0 entered promiscuous mode [ 188.572510][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.580105][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.588075][ T3621] device bridge_slave_1 entered promiscuous mode [ 188.612284][ T3623] team0: Port device team_slave_1 added [ 188.622211][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.629549][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.637894][ T3625] device bridge_slave_1 entered promiscuous mode [ 188.699532][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.708822][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.716207][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.724088][ T3624] device bridge_slave_0 entered promiscuous mode [ 188.744683][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.763899][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.773342][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.780825][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.789122][ T3624] device bridge_slave_1 entered promiscuous mode [ 188.796523][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.803496][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.829590][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.844012][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.851292][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.877494][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.890807][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.902262][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.950043][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.970137][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.007316][ T3622] team0: Port device team_slave_0 added [ 189.022362][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.042332][ T3621] team0: Port device team_slave_0 added [ 189.050099][ T3622] team0: Port device team_slave_1 added [ 189.059609][ T3625] team0: Port device team_slave_0 added [ 189.084455][ T3623] device hsr_slave_0 entered promiscuous mode [ 189.092124][ T3623] device hsr_slave_1 entered promiscuous mode [ 189.098987][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.107316][ T3623] Cannot create hsr debugfs directory [ 189.115089][ T3621] team0: Port device team_slave_1 added [ 189.128799][ T3625] team0: Port device team_slave_1 added [ 189.139887][ T919] Bluetooth: hci0: command 0x0409 tx timeout [ 189.151250][ T3624] team0: Port device team_slave_0 added [ 189.192803][ T3624] team0: Port device team_slave_1 added [ 189.205461][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.212836][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.239051][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.267279][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.274251][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.300837][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.322401][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.329532][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.355735][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.368018][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.374975][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.401478][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.423889][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.430936][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.456015][ T3632] Bluetooth: hci3: command 0x0409 tx timeout [ 189.457258][ T919] Bluetooth: hci5: command 0x0409 tx timeout [ 189.469056][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.479773][ T919] Bluetooth: hci1: command 0x0409 tx timeout [ 189.489385][ T919] Bluetooth: hci4: command 0x0409 tx timeout [ 189.495512][ T919] Bluetooth: hci2: command 0x0409 tx timeout [ 189.503340][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.511515][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.537948][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.555343][ T3620] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 189.566530][ T3620] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 189.595930][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.603097][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.629461][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.658681][ T3620] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 189.681834][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.689177][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.715531][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.744902][ T3620] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 189.763687][ T3625] device hsr_slave_0 entered promiscuous mode [ 189.770789][ T3625] device hsr_slave_1 entered promiscuous mode [ 189.778067][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.785621][ T3625] Cannot create hsr debugfs directory [ 189.795722][ T3621] device hsr_slave_0 entered promiscuous mode [ 189.802592][ T3621] device hsr_slave_1 entered promiscuous mode [ 189.809411][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.817257][ T3621] Cannot create hsr debugfs directory [ 189.824792][ T3622] device hsr_slave_0 entered promiscuous mode [ 189.832008][ T3622] device hsr_slave_1 entered promiscuous mode [ 189.838720][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.846651][ T3622] Cannot create hsr debugfs directory [ 189.982691][ T3624] device hsr_slave_0 entered promiscuous mode [ 189.989933][ T3624] device hsr_slave_1 entered promiscuous mode [ 189.996972][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.004533][ T3624] Cannot create hsr debugfs directory [ 190.239113][ T3623] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 190.264364][ T3623] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 190.296776][ T3623] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 190.309452][ T3623] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 190.340938][ T3625] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 190.352690][ T3625] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 190.373904][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.381266][ T3625] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 190.392889][ T3625] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 190.445070][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.454196][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.487553][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.498656][ T3622] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 190.530220][ T3622] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 190.539495][ T3622] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 190.564793][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.573908][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.583540][ T919] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.591033][ T919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.599511][ T3622] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 190.635532][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.644082][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.653512][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.662536][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.669660][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.677625][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.702870][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.712926][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.722115][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.743586][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.768202][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.781578][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.789849][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.799050][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.808433][ T3621] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 190.842408][ T3621] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 190.857722][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.866817][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.881845][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.890707][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.914169][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.925330][ T3621] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 190.937538][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.945313][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.963831][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.973922][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.993670][ T3621] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 191.006897][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.017503][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.033631][ T3624] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.053447][ T3624] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.067763][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.078061][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.088550][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.095613][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.103312][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.111049][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.118982][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.128835][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.138374][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.145448][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.161166][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.170210][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.178648][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.188999][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.198013][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.205337][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.213607][ T3624] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.230132][ T2925] Bluetooth: hci0: command 0x041b tx timeout [ 191.244504][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.253317][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.262824][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.272041][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.280837][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.287978][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.295642][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.306035][ T3624] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.346456][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.355414][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.374175][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.397571][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.412523][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.439433][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.448948][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.460124][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.477597][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.497456][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.505619][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.523456][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.553983][ T3673] Bluetooth: hci2: command 0x041b tx timeout [ 191.563727][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.571423][ T3673] Bluetooth: hci4: command 0x041b tx timeout [ 191.585997][ T3673] Bluetooth: hci1: command 0x041b tx timeout [ 191.592325][ T3673] Bluetooth: hci5: command 0x041b tx timeout [ 191.599441][ T3673] Bluetooth: hci3: command 0x041b tx timeout [ 191.626579][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.635068][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.644446][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.653284][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.662300][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.670357][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.678290][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.686963][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.695195][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.704411][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.714549][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.759511][ T3625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.771485][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.818812][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.825706][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.835657][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.844622][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.853599][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.864316][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.875307][ T3620] device veth0_vlan entered promiscuous mode [ 191.895463][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.907186][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.915122][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.924432][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.932824][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.950329][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.978171][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.987069][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.995426][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.002546][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.011727][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.020420][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.028959][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.036126][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.043788][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.051379][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.058890][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.067970][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.076513][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.083581][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.091422][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.100205][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.109152][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.118297][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.126414][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.134298][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.152965][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.174016][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.184083][ T3620] device veth1_vlan entered promiscuous mode [ 192.199287][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.207864][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.215645][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.223896][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.233691][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.242297][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.249395][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.257859][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.267264][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.287896][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.333168][ T3620] device veth0_macvtap entered promiscuous mode [ 192.351202][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.360260][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.368859][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.380131][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.389405][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.398353][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.407198][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.415738][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.424376][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.434577][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.441785][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.450069][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.459162][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.471308][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.479842][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.500082][ T3622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.514226][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.526554][ T3620] device veth1_macvtap entered promiscuous mode [ 192.557345][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.565622][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.586768][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.595395][ T919] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.602567][ T919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.611147][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.620363][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.629854][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.646529][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.690019][ T3621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.700617][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.724633][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.755532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.766902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.778143][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.796657][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.805447][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.814808][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.825083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.834187][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.843699][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.852534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.861868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.870837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.879862][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.888735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.897628][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.907898][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.915722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.923833][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.951363][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.982326][ T3624] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.993543][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.006600][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.014214][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.023597][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.032856][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.042171][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.051199][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.060640][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.069431][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.078685][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.087550][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.098006][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.110165][ T3620] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.122051][ T3620] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.135943][ T3620] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.144677][ T3620] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.174320][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.183710][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.191538][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.199294][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.209141][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.251005][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.272627][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.286362][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.295160][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.305434][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.311890][ T39] Bluetooth: hci0: command 0x040f tx timeout [ 193.326817][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.369212][ T3625] device veth0_vlan entered promiscuous mode [ 193.392887][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.401973][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.416641][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.425128][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.452865][ T3623] device veth0_vlan entered promiscuous mode [ 193.475493][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.489238][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.535298][ T3625] device veth1_vlan entered promiscuous mode [ 193.575449][ T3623] device veth1_vlan entered promiscuous mode [ 193.626304][ T2924] Bluetooth: hci3: command 0x040f tx timeout [ 193.632563][ T2924] Bluetooth: hci5: command 0x040f tx timeout [ 193.676089][ T2924] Bluetooth: hci1: command 0x040f tx timeout [ 193.685047][ T2924] Bluetooth: hci4: command 0x040f tx timeout [ 193.718921][ T2924] Bluetooth: hci2: command 0x040f tx timeout [ 193.747265][ T3623] device veth0_macvtap entered promiscuous mode [ 193.768062][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.784161][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.816641][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.824906][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.834089][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.843450][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.852500][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.862227][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.871341][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.880197][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.893017][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.917840][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.921770][ T3707] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.927173][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.955885][ T3707] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.982203][ T3625] device veth0_macvtap entered promiscuous mode [ 193.992444][ T3623] device veth1_macvtap entered promiscuous mode [ 194.043929][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.052535][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.062685][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.071105][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.081204][ T3625] device veth1_macvtap entered promiscuous mode [ 194.094521][ T3622] device veth0_vlan entered promiscuous mode [ 194.101464][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.107839][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.164082][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.165548][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.188232][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.199615][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.211354][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.228120][ T3622] device veth1_vlan entered promiscuous mode [ 194.257961][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.275828][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.285685][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.298928][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.311281][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.319652][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.328830][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.337589][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.346895][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.355976][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.364895][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.376563][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.388014][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.399989][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.435387][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.448408][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.465216][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.483766][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.497498][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.505071][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.526770][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.539939][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.552120][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.563682][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.577164][ T3625] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.592413][ T3625] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.601473][ T3625] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.610279][ T3625] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.634373][ T3623] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.659993][ T3623] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.671658][ T3623] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.683807][ T3623] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.706612][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.715549][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.725252][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.734202][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.745559][ T3622] device veth0_macvtap entered promiscuous mode 00:18:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fadbdf2565e3000008000300", @ANYRES32=0x0, @ANYBLOB="0800010001000080040002"], 0x38}}, 0x0) [ 194.783920][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.800735][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 00:18:37 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x1) [ 194.840355][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:18:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) [ 194.891493][ T3622] device veth1_macvtap entered promiscuous mode [ 194.954790][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.966680][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.975298][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.988639][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:18:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) [ 195.001498][ T3624] device veth0_vlan entered promiscuous mode 00:18:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fadbdf2565e30000080010"], 0x38}}, 0x0) [ 195.075988][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.084121][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.098371][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.106736][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.114941][ T3621] device veth0_vlan entered promiscuous mode [ 195.130658][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.144093][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.157655][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.168414][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.178499][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.189574][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.201765][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.227541][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.236876][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.249496][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.260997][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.272176][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.283890][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.294111][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.305287][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.318737][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 00:18:38 executing program 0: r0 = fsopen(&(0x7f0000000040)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 195.348581][ T3624] device veth1_vlan entered promiscuous mode [ 195.365672][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.375513][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.386740][ T2924] Bluetooth: hci0: command 0x0419 tx timeout [ 195.388123][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.408534][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.426994][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.436384][ T3622] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 00:18:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) [ 195.445115][ T3622] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.455379][ T3622] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.472536][ T3622] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.501915][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.519780][ T3621] device veth1_vlan entered promiscuous mode [ 195.524753][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.546284][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.554605][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.571936][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.580866][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.611897][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.620674][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.650132][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.658990][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.661782][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.667786][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.689460][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.699823][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.708952][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.719987][ T3624] device veth0_macvtap entered promiscuous mode [ 195.727330][ T2925] Bluetooth: hci1: command 0x0419 tx timeout [ 195.734003][ T2925] Bluetooth: hci5: command 0x0419 tx timeout [ 195.740553][ T2925] Bluetooth: hci3: command 0x0419 tx timeout [ 195.774438][ T3621] device veth0_macvtap entered promiscuous mode [ 195.786446][ T3673] Bluetooth: hci2: command 0x0419 tx timeout [ 195.792818][ T3673] Bluetooth: hci4: command 0x0419 tx timeout [ 195.801732][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.810871][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.819636][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.830212][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.842958][ T3624] device veth1_macvtap entered promiscuous mode [ 195.858883][ T3621] device veth1_macvtap entered promiscuous mode [ 195.986355][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.994420][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.009433][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.031569][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.058539][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.070583][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.080505][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.092037][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.104506][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.115910][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.127050][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.138919][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.151862][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.162251][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.173006][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.187992][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.199695][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.210316][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.222846][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.233247][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.243977][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.255408][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.280555][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.289072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.301840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.310980][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.323603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.340309][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.351214][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.361678][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.373288][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.383348][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.396561][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.407072][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.419156][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.432038][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.442432][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.453456][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.463670][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.474433][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.486858][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.499478][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.509603][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.520531][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.533495][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.544116][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.557574][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.568334][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.578014][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.587242][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.596799][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.610715][ T3624] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.620406][ T3624] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.629269][ T3624] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.638089][ T3624] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.651732][ T3621] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.652480][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.669976][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.675122][ T3621] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.686240][ T3621] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.694935][ T3621] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.710674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.897165][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.949026][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.973309][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.989150][ T3707] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.004154][ T962] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.013314][ T3707] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.040392][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.040911][ T962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.060360][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.081563][ T962] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.090243][ T962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.102913][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:18:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 00:18:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipmr_newroute={0x24, 0x13, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 00:18:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010042, 0x0) 00:18:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x20}, 0x20}}, 0x0) 00:18:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, r1, 0x111, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:18:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xfffffffffffffc87) 00:18:40 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) [ 197.194022][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:18:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000200)=0xfffffffffffffeb2) 00:18:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000180201"], 0x1c}}, 0x0) 00:18:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 00:18:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[], 0x80}}], 0x1, 0x0) 00:18:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000008c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 00:18:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:18:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000200)) 00:18:40 executing program 2: syz_io_uring_setup(0x2f4d, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x6261, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 00:18:40 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x7f, 0x5, "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", 0xf7, 0xfb, 0x0, 0x7f, 0x9, 0x3f, 0x1f}}}, 0x128) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 00:18:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 00:18:40 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 00:18:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000240)=""/44, 0x2c}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x201}, {&(0x7f0000000140)=""/85, 0x95}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x64}, {&(0x7f0000000200)=""/77, 0x512}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:18:40 executing program 1: r0 = fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:18:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000200), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000003c0)=0x800, 0x4) 00:18:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 00:18:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fadbdf2565e3000008000e"], 0x38}}, 0x0) 00:18:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000004940)={0x0, 0x0, 0x0, &(0x7f0000004800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:18:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) 00:18:40 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140), 0xffffffffffffffff, 0x1453c0) 00:18:40 executing program 1: bpf$PROG_LOAD(0x8, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:41 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000ec0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 00:18:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000580)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 00:18:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)={0x14, r1, 0x601, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@empty}, 0x2) 00:18:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 00:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x2, &(0x7f0000000100)={@empty}, 0x14) 00:18:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 00:18:41 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 00:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 00:18:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000073c0)=@base={0xa, 0x0, 0x0, 0x0, 0x800, 0x1}, 0x48) [ 198.003610][ T3639] udevd[3639]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 00:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 00:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:18:41 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000008380)='ns/time_for_children\x00') 00:18:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7d, 0x0, 0x0) 00:18:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x541b, 0x0) 00:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0xc, &(0x7f0000000100)={@empty}, 0x14) 00:18:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 00:18:41 executing program 0: timer_create(0x65a0112fbc05969, 0x0, 0x0) 00:18:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0xc) 00:18:41 executing program 5: syz_genetlink_get_family_id$wireguard(0xfffffffffffffffd, 0xffffffffffffffff) 00:18:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x2c, r1, 0x601, 0x0, 0x0, {0xf}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 00:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x78, 0x0, 0x0) 00:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x10, 0x0, 0x0) 00:18:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001740)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:18:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) syz_io_uring_setup(0x410e, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 00:18:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x2, &(0x7f0000000bc0)=@raw=[@map_idx], &(0x7f0000000c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:41 executing program 1: timer_create(0x65a0112fbc05969, 0x0, &(0x7f0000000140)) 00:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0xc, 0x0, 0x0) 00:18:41 executing program 4: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 00:18:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001740)={0x7f4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_MODES_OURS={0x748, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\x8d@*/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x6fd, 0x4, "34c00f1f0d315dd947fb2f2f105c65b038afb7752f7b2dcb912ba58c6867b7adecbde9a9092de06d0b619f4319aa0d246ab8159b35a9fb3e4bbf86914a6323a75817c149da84124b525d7ae9105baf0cd2018f4070487ed0d7910450c5c8634e4ca6f29f9863b01825da089ffb1c1145146b09082ff218913024ef33ac022d56cc5d0ab2709266433517f52f04b9cbdbeca006db39eb608a3f64fed9743423a8493c3fc0840fd8105506b7cc71d250c0146efa5a147f5602359882c33b752ddabb121b10b0b4714e065dfa3b6e042c65cbb2a1563d356f7838c6146862344d7e99fb87ad9777e6ce02572eec8bc6eb0411b36052c4d3b0d2d68c8e30b0d7bf25aaabdd1bb910d6bc1c8fbd64f6da4d48737b2e08c5d7f8170c27f18b512b14f27b69035e7652c1fe98f24fe7b649f9cddb5c8d3cd2eb99ecad41c31ce31007e3a526d930832f071317a14bab9bc7aed3e5ff657b36c9edd4ae0b473d29b08489b115044e3f6544e6b4533534cbfa92736976d5644821ca2ce19e3c75d92695747583d9e8ba0aa724bfe1e592a6e57d274f5fe6453d606d7b505dca4feca9b8833d95846330f544e852873871545ade06caf07811806b6eafea05bd38920596ff8c4a7f2149d0c19a97fd7b6b835ac36db766b498ca208e51457394dabe05cebcf48081686fd22404adba9f30b6fbf6aa142962a4986d11bcff666aa239ae3aa6cf6bd7f1cc8a60c4c75c4f8e92cb9f58c9e4da17939f05478dbddc6c885b536ca8c3164ca1129e50c93bd35a5a4aef65d8970ed68856f333058d6e1bc98a520e0f05305e9d6ff357385a8b39aa9c738a8ab65e6a41cf557b57b6d074edcb99e293f51e73ad93a335cfdd3b57998e60bc38698a33ca6c31d5125ae09d9c82a87e305220de91288ed68d80e1551fe74a002d8a1e0f91b649f3e3467330f5ca8cd63f11a9c0ca50acc0d9cb46dbab9cb68b85cdd6f4acafc51c7957d8fd39b7a82badbc90117430839389f3a5b954a44baa6a9653af146261f2bf8730286eb1b08fcbc218242a3164c3683ba298938ae0bb5dfb5bba53cf5c6468ac931364d9a340e653e9e7b4717d66c3b733dc758a6f4f14c9c5eb71228d965c4a208a03c0a65b6ae4f48bcb05ee0ba488f84b71b4c11f1e491a5482108ad617dda4358fa8c989616045a64e6f24f68b3379f9e2b48f63c16f57f5314d41cae3c78a3c106ac21d3668d1177a188c720b141bc74f3a140d5ec1fde34aa6abb05cc0698c82ae81dc253cc701858c6bc9c7614197e6955083dbbe8ff2c92b153c17519dc56627caf02707bba23e99ca60942ef10ef7a39d72d5a58ddf8ab8245acb21096f8c2f2568a0891c155af0957a6faf8ba3f7cb2b11a18221d9323f5c6532c5687edfe919c02d437e0eb9bb8621d4a519d70debd900efb207568498adb520338b8f424c0e1e50e15f8cb098b7aeeca01de76d43e06e315f656a522220686b80efc6e20b89fc9a94ea0fbc32bd2493d8b6a3e4c72e5dc11e7dbfab5a56337e3863b7504071b69f9fb18926a6153890b60d5a318652ddb3c405dd145f2b245df6d6b3a81c5b5ecf986123809212092732561d07b0c28c01107f65b7805f1930e881a423a3a6bcd0740e9ef6e8f674eb2f1bc4d772145a7434124f5779c07157367d0b2239a45f880c1c2c61bd824e97a28a4761d9b255a68571fd729415211765a3deda91863067f3183a722dedf3380778a3feedec5ed12bbde7828cc6a7d44f4c28269f4a5b63c160b202c115eae6141b886529ea464b4b5210c403af6a6747d50ea19ac218119873d2a730588681670f362bf8d793ec26d60b3b75b43105c49e579f166f8d2bc271d99ad6b5aa5c1039436a2db5f392ed43fe711e257cabc40024549556f920da42a7f0101ebf6f21d1f64230fccfb1fb5a0458820a7de424ca7234d4c639319dabb94f91c5efdb90d24b3d176c70279584d2460d286f5347bd5addad0b2c71f69b4b6aa58c03a22933f258e4c2c505eac890af81be0d529065aa6da1fc76bbb9db61be7c704ba4d12f5fbfb19c65cfe0014d7aa287661522de9bb224f7e8bd789dec15fe072035322cf319ee9fe4f264d762e01edd49b4a293fb5180c9119b982d4273ee558e0915e633be76232519f3b42ade17fe2c3b83d981af301a114e06ee91a98e6344995956cdb23e0c97bd9f77fd8acb8b24a78ad69b655160781c083c31fbd1ef24e091679622ca27100f4c9ba319f73ce870c48f192d83eee23711fbfdbaf83ff921c49b0d102e9545ab2831c7409dc53ef3fbb01343504f4cb010870a9d1031f61e020c38b61542f8999607fedb70fa3170ca56b456c614060511a441050331bc4709eba2210b0bcd4beeb547a5c1d90b3c05e08332ca9b6265b774ee36c4ba4fc45feb9630c07fb03ac097efc0eaa0cd427b84d87c1b0f6cfe300382e08dacae996b3fe64b74b1f8f93ddd546d74173708b6d64f96c0aa6f580003ce4ad792c978cf666b6e66da3e46ade885bc345fadc4"}]}]}, 0x7f4}}, 0x0) 00:18:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0x1c, 0x1, 0x0, &(0x7f00000020c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:41 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:41 executing program 0: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 00:18:41 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0xfff, 0x1}], 0x0, 0x0) 00:18:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) dup2(0xffffffffffffffff, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x40, 0x7, 0xd04, 0x48, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x8, 0x0, 0x4}}) setsockopt$inet6_mreq(r0, 0x84, 0x2, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 00:18:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x65, 0x0, 0x0) 00:18:41 executing program 2: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000400), 0x0) 00:18:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8feb000000000000000006"], 0x34}}, 0x0) 00:18:41 executing program 1: r0 = gettid() capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000140)) 00:18:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x2c, r1, 0x601, 0x0, 0x0, {0x15}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) [ 198.659250][ T3884] loop5: detected capacity change from 0 to 8 00:18:41 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 198.719584][ T3893] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 00:18:41 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:41 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:41 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x3ff}, &(0x7f00000004c0), 0x0) 00:18:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x0) 00:18:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) [ 198.760502][ T3894] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 00:18:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000018000000280001"], 0x40}}, 0x0) 00:18:42 executing program 1: r0 = syz_io_uring_setup(0x2d54, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:18:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:18:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fadbdf2565e300000800", @ANYBLOB='\b'], 0x38}}, 0x0) 00:18:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)={0x1c, r1, 0x601, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x5, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) 00:18:42 executing program 2: timer_create(0x0, &(0x7f0000000000), &(0x7f0000000080)) 00:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8931, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 198.993052][ T3913] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 00:18:42 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x5, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000003c0)="d1", 0x1}, {&(0x7f0000000500)='\v', 0x1, 0x1bd63bbe}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000001640)='|', 0x1, 0x8000000000000000}], 0x0, &(0x7f0000001880)) 00:18:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) [ 199.041920][ T3913] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 00:18:42 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x5f}}, 0x0) 00:18:42 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000001640)='|', 0x1, 0x8000000000000000}], 0x0, 0x0) 00:18:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000000100)={@empty}, 0x14) 00:18:42 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x163080) read$FUSE(r0, 0x0, 0x0) 00:18:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000100)={@empty}, 0x14) [ 199.129173][ T3925] loop1: detected capacity change from 0 to 239163 00:18:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x2c, r1, 0x601, 0x0, 0x0, {0xd}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 00:18:42 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:42 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)={0x1c, r1, 0x601, 0x0, 0x0, {0xa}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) 00:18:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 00:18:42 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f00000031c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x19, 0x0, 0x0) 00:18:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x2, &(0x7f0000000bc0)=@raw=[@map_idx], &(0x7f0000000c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, 0x0, 0x0) 00:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x25, 0x0, 0x0) 00:18:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)={0x34, r1, 0x601, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 00:18:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 00:18:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, 0x0) 00:18:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 00:18:42 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x6, &(0x7f00000017c0)=[{0x0, 0x0, 0x6}, {&(0x7f00000003c0)="d1", 0x1}, {&(0x7f0000000480)="87", 0x1}, {&(0x7f0000000500)='\v', 0x1, 0x1bd63bbe}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000001640)='|', 0x1, 0x8000000000000000}], 0x0, &(0x7f0000001880)={[], [{@smackfsdef={'smackfsdef', 0x3d, '#'}}]}) 00:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 00:18:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7c, 0x0, 0x0) 00:18:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, 0x0) 00:18:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x0) 00:18:42 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 00:18:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 199.522293][ T3967] loop4: detected capacity change from 0 to 239163 00:18:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffeb0}}, 0x0) 00:18:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:18:42 executing program 2: mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x0, 0x44033, 0xffffffffffffffff, 0x82000000) 00:18:42 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 00:18:42 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/cgroups\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780), 0x0, &(0x7f00000007c0)) 00:18:42 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 00:18:42 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:18:42 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000180)) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000200)={0x8}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 00:18:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 00:18:42 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0xfffffffffffffd6c}) 00:18:42 executing program 3: r0 = gettid() ioprio_set$pid(0x1, r0, 0x2007) 00:18:42 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f00000004c0)="a8", 0x1, 0x100000000}, {&(0x7f0000000540)="eb86", 0x2, 0xfff}], 0x0, 0x0) 00:18:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:18:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x0, 0x19, 0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @empty}}]}, 0x18}}, 0x0) 00:18:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$9p(r0, 0x0, 0x0) 00:18:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x1) 00:18:43 executing program 4: socket(0x0, 0x8000e, 0x0) [ 199.901755][ T3996] Zero length message leads to an empty skb [ 199.905591][ T4004] loop2: detected capacity change from 0 to 264192 00:18:43 executing program 0: socket(0x18, 0x0, 0x5) 00:18:43 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4) 00:18:43 executing program 5: eventfd2(0xc690c, 0x0) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x8}, 0x0, 0x0, 0x0) 00:18:43 executing program 4: pkey_mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, &(0x7f0000000040), 0x94e, &(0x7f0000ff3000/0x3000)=nil, 0x4) 00:18:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffd}}, 0x0) 00:18:43 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 00:18:43 executing program 0: ioprio_set$pid(0x3, 0xffffffffffffffff, 0x6000) 00:18:43 executing program 2: mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0xd1b059f0d2e5f6be, 0xffffffffffffffff, 0x82000000) 00:18:43 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x7, 0x11, r0, 0x83000000) 00:18:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x20}}, 0x0) 00:18:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:18:43 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f0000000040)) 00:18:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:18:43 executing program 0: socket(0x2, 0x0, 0x63b4) 00:18:43 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x14001, 0x0) 00:18:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:18:43 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) 00:18:43 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) 00:18:43 executing program 2: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9}) 00:18:43 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x3) 00:18:43 executing program 0: memfd_create(&(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0) 00:18:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 00:18:43 executing program 4: socket(0x29, 0x2, 0x1) 00:18:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d00, &(0x7f0000000080)) 00:18:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000080)) 00:18:43 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000600)) 00:18:43 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d16, &(0x7f0000000100)) 00:18:43 executing program 5: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x1, 0xffffffffffffffff) 00:18:43 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x4}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x101]}, 0x8}) 00:18:43 executing program 4: mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x410a872, 0xffffffffffffffff, 0x83000000) 00:18:43 executing program 2: select(0xff03, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) 00:18:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:18:43 executing program 5: pkey_mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, 0xffffffffffffffff) 00:18:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000200)) 00:18:43 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) time(&(0x7f0000000000)) 00:18:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001dc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001d80)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe5c, 0x8, 0x0, 0x1, [{0x364, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2f4, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3bc1b3c69ef15143151127a74152883cbfae694efe717a0ece8a46b95504627e"}]}, {0x7c4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1a8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ALLOWEDIPS={0x5f8, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x330, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x32c, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:18:43 executing program 5: select(0x40, &(0x7f0000000080)={0x6}, &(0x7f0000000140)={0x4}, 0x0, 0x0) 00:18:43 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 00:18:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "601d6f4002717bfa0c29aaa9ecbcbcb39bd993"}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) 00:18:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:18:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) 00:18:43 executing program 0: socket(0x23, 0x0, 0x79640000) 00:18:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}) 00:18:43 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0xc002) 00:18:44 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 00:18:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8b088509438d7ace}]}, 0x18}}, 0x0) 00:18:44 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, 0x0) 00:18:44 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000002480)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/38, 0x26}], 0x3, &(0x7f0000002780)=[{&(0x7f0000002540)=""/54, 0x36}], 0x1, 0x0) 00:18:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x59b5ff46, 0x0, "328204b0d80459eb884c517d9d5d201a896607"}) 00:18:44 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 00:18:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)) 00:18:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc5) 00:18:44 executing program 3: mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 00:18:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000740)='!', 0x1}, {&(0x7f00000007c0)="97", 0x1}, {&(0x7f0000000880)="1e", 0x1}], 0x3}, 0x0) 00:18:44 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$char_usb(r0, 0x0, 0x62) 00:18:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe5c, 0x8, 0x0, 0x1, [{0x364, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2f4, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3bc1b3c69ef15143151127a74152883cbfae694efe717a0ece8a46b95504627e"}]}, {0x7c4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1a8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ALLOWEDIPS={0x5f8, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x330, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x32c, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 00:18:44 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x17, &(0x7f0000000040)={0x0, 0x0, 0x9}) 00:18:44 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000280)={0x400}, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x101]}, 0x8}) 00:18:44 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff1000/0xf000)=nil, 0x2) 00:18:44 executing program 4: select(0x5b, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0) 00:18:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="028d0863ef4d28"], 0x20}}, 0x0) 00:18:44 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x321202) 00:18:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x20}}, 0x0) 00:18:44 executing program 2: pkey_mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 00:18:44 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x101, 0x982) 00:18:44 executing program 4: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 00:18:44 executing program 5: syz_mount_image$v7(0x0, 0x0, 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000000080)="b6", 0x1}, {&(0x7f0000000100)="ea", 0x1, 0x100000000}, {&(0x7f0000000140)="15", 0x1, 0x277e}], 0x0, 0x0) 00:18:44 executing program 1: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 00:18:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 00:18:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:18:44 executing program 3: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000080), 0xfffffffffffffea7) 00:18:44 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f0000000040)=0x4) 00:18:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xb) [ 201.377231][ T4144] loop5: detected capacity change from 0 to 264192 00:18:44 executing program 0: socket(0x3, 0x0, 0x7ff) 00:18:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 00:18:44 executing program 3: r0 = gettid() waitid(0x2, r0, 0x0, 0x80000002, 0x0) 00:18:44 executing program 4: mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x80000}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 00:18:44 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) 00:18:44 executing program 0: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/190, 0xbe}, {&(0x7f00000000c0)=""/42, 0x2a}], 0x2, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, 0x0) 00:18:44 executing program 5: pkey_mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x94e, &(0x7f0000ff3000/0x3000)=nil, 0x4) 00:18:44 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0xffffffffffffffff) 00:18:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0xfffffffffffffea0) 00:18:45 executing program 0: pipe2$9p(&(0x7f00000002c0), 0x0) 00:18:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfffe}]}) 00:18:45 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='0', 0x1}], 0x1, &(0x7f0000000240)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 00:18:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x1c, 0x0, 0x0, "dd30ceb1b02ec4d33da92055d488402350cda4724ecd9e74b88d5ec6"}) 00:18:45 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5421, &(0x7f0000001300)=ANY=[@ANYBLOB='\t']) [ 202.370071][ T4235] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:18:45 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "3765bee488d742561bc5f05de2829a503b03efebbf88827965ade5b573b896ba3a636dc0465ae2adaee0aa0f3e67ba79eec15ca328f7d6e34495c27a0ef00408"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000440)='asymmetric\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0) 00:18:45 executing program 0: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x48022, 0x0) write$damon_contexts(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x3) 00:18:45 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') 00:18:45 executing program 3: syz_open_dev$usbfs(&(0x7f0000000100), 0x74, 0x0) 00:18:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 00:18:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 00:18:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 00:18:45 executing program 2: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x90f301f6f6f45a87) 00:18:45 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x22, 0x2, 0x8) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff, 0xfb1}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={0x0, 0x2, r2, 0xffff, 0x80000}) 00:18:45 executing program 0: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x48022, 0x0) write$damon_contexts(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x3) 00:18:45 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmmsg(r0, &(0x7f000000a400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:18:45 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x4, 0x0, &(0x7f00000006c0)=[@enter_looper], 0x1, 0x0, &(0x7f00000007c0)="94"}) 00:18:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="78003807000008000000010442"]}) 00:18:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x67}, './file0\x00'}) 00:18:45 executing program 1: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 00:18:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') write$nbd(r0, 0x0, 0x0) 00:18:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x123}, 0x14}}, 0x0) 00:18:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5421, 0x0) 00:18:46 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) 00:18:46 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder0\x00', 0x800, 0x0) 00:18:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x10, 0x0) 00:18:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "3765bee488d742561bc5f05de2829a503b03efebbf88827965ade5b573b896ba3a636dc0465ae2adaee0aa0f3e67ba79eec15ca328f7d6e34495c27a0ef00408"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "3765bee488d742561bc5f05de2829a503b03efebbf88827965ade5b573b896ba3a636dc0465ae2adaee0aa0f3e67ba79eec15ca328f7d6e34495c27a0ef00408"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, r1) 00:18:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0xffffffffffff8001, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 00:18:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 00:18:46 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x68, 0x0, &(0x7f00000006c0)=[@increfs_done, @clear_death, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:18:46 executing program 5: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 00:18:46 executing program 1: syz_clone3(&(0x7f0000000080)={0x100000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:18:46 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x80) 00:18:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x2, &(0x7f0000001300)=ANY=[]) [ 203.030198][ T4287] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 00:18:46 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000031c0)={&(0x7f0000003100), 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:18:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 00:18:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 00:18:46 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000380)) 00:18:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001780), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000017c0)) 00:18:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r0}}, 0x18) 00:18:46 executing program 3: bpf$OBJ_GET_PROG(0x6, 0x0, 0x10) 00:18:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7, 0x400}, 0x48) 00:18:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc020660b, 0x0) 00:18:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xc) 00:18:46 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0xffffffffffffffff) 00:18:46 executing program 5: keyctl$dh_compute(0xd, 0x0, 0x0, 0x0, 0x0) 00:18:46 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 00:18:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') read$ptp(r0, 0x0, 0x0) 00:18:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x9754, 0x4) 00:18:46 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x40086602, &(0x7f0000001300)=ANY=[@ANYBLOB="09ff00e4"]) 00:18:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000380)) 00:18:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8}, 0x10) 00:18:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000013c0)=0x40) 00:18:46 executing program 4: r0 = socket(0x23, 0x5, 0x0) bind$can_j1939(r0, 0x0, 0x0) 00:18:46 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640), 0xd0001, 0x0) 00:18:46 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x401c5820, &(0x7f0000001300)=ANY=[]) 00:18:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') connect$llc(r0, 0x0, 0x3b) 00:18:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 00:18:46 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={'crc32\x00'}}) 00:18:46 executing program 3: socketpair(0x26, 0x5, 0x7, &(0x7f0000000040)) 00:18:46 executing program 0: r0 = socket(0x2, 0x3, 0x90) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x4000000) 00:18:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7, 0x400, 0x1000}, 0x48) 00:18:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=@expire={0xf8, 0x18, 0x0, 0x0, 0x0, {{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@local}, @in=@loopback}}}, 0xf8}}, 0x0) 00:18:46 executing program 3: syz_clone(0x10800200, 0x0, 0x0, 0x0, 0x0, 0x0) 00:18:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') 00:18:46 executing program 4: r0 = socket(0x2, 0x3, 0x90) sendmmsg(r0, &(0x7f0000002100)=[{{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x8810) 00:18:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 00:18:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 00:18:46 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 00:18:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)='0', 0x1}], 0x1, &(0x7f0000000240)=[{0x24}], 0x10}}], 0x1, 0x0) 00:18:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "47637cf1b5f893d0c1f25ad88a2d6a80379f0d77cf9a015ba1aed462f4e49f0d979c132c789394610e626708c11dd6c10147a7a12c9699dccf3d7d67a643edaa6d0a73ce1a06dfc5c7444fbe254eb650c12ad306006807729167d8928ea16c798e9b8655c0f909e55b4eb298ff5d9c369c39a8841f907e72ad53ffca15dfb0fc33d55ee8d398d59a931c5f8727663020ee07d0c7f780b026f93ca88527d258eb3a23ef6b47aeccf7e11fee45a41ed8c87e3ff83cea61572feb35017157a9c1cb5df17d0d2af5ef39465ef68557ef56ead417d786d1fa544c42a8f1a437ea09ac4ba0ade803f9cf668e8c1fe5ae9ce84a6fb0df9c581689058ae19c9a1c248d52", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 00:18:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x40086602, 0x0) 00:18:46 executing program 4: socket(0x29, 0x2, 0x90) 00:18:46 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100), 0xc) 00:18:47 executing program 3: r0 = socket(0x2, 0x3, 0x90) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1}, 0x0) 00:18:47 executing program 4: r0 = socket(0xf, 0x3, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 00:18:47 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 00:18:47 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000007c0)="94"}) 00:18:47 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:18:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x0, 0xfbffffff}) 00:18:47 executing program 0: mount$binderfs(0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0) 00:18:47 executing program 1: add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "3765bee488d742561bc5f05de2829a503b03efebbf88827965ade5b573b896ba3a636dc0465ae2adaee0aa0f3e67ba79eec15ca328f7d6e34495c27a0ef00408"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 00:18:47 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x140e, 0xbafdab0661d5e665}, 0x10}}, 0x0) 00:18:47 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0xec, 0x0, &(0x7f00000006c0)=[@decrefs={0x40046307, 0x3}, @increfs={0x40046304, 0x3}, @enter_looper, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000540)={@fda={0x66646185, 0x0, 0x1, 0x1b}, @flat=@weak_handle={0x77682a85, 0x1, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000004c0)=""/83, 0x53, 0x0, 0xf}}, &(0x7f00000005c0)={0x0, 0x20, 0x38}}}, @acquire, @increfs_done={0x40106308, 0x2}, @increfs_done, @clear_death={0x400c630f, 0x3}, @transaction={0x40406300, {0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000600)={@flat=@handle={0x73682a85, 0x1, 0x1}, @fd, @fd}, &(0x7f0000000680)={0x0, 0x18, 0x30}}}, @request_death], 0x1b, 0x0, &(0x7f00000007c0)="94a26e05f5c518c1cf310b9f40f4be0bc2ff1ecd677726d2e9d392"}) 00:18:47 executing program 5: add_key$fscrypt_v1(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000400)={'fscrypt:', @desc2}, &(0x7f0000000440)={0x0, "77ef3fcf1765260ad2076d675cfa8eceedf38b7a471eedeb7f2c3c748824ef3166b3867d1f444341ab7b49e844cf6a15940a6553034d8aa1b84018284db64023"}, 0x48, r0) 00:18:47 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 00:18:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) [ 204.117447][ T4393] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:18:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x2c}}, 0x0) 00:18:47 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:18:47 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x6c132, 0xffffffffffffffff, 0x0) 00:18:47 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xf0000a52) 00:18:47 executing program 0: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) write$damon_target_ids(r0, 0x0, 0x0) 00:18:47 executing program 3: connect$llc(0xffffffffffffffff, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x40, 0x0, 0x0, @random="b644f5190a36"}, 0x10) io_setup(0x7fff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) io_setup(0x8a, &(0x7f0000000000)=0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000700)={0xe, {0x1, 0x5, 0x8, 0x48, "7a9e22bf5f16b41c88fe136503dfe4760a13e8dc77e6ff6f1942cfd3adf3ebb4c7ab6f467c6ce31bc20f420a1b9ed73b14b8fc9c177e3d90237519aa0ca077be79b08ef74bec037a"}}, 0x54) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) io_getevents(r1, 0x7, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f0000000280)={0x0, 0xbf, 0x0, 0x0, 0x800, 0xffffffff, 0x469}, &(0x7f00000002c0)={0x3, 0x8, 0x9, 0x4, 0x45}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={[0x3f]}, 0x8}) io_destroy(r1) io_getevents(r0, 0x0, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f00000001c0)={0x77359400}) io_setup(0x7b10, &(0x7f0000000100)) io_getevents(0x0, 0x20000000003, 0x8000000000000e5, &(0x7f00000000c0)=[{}, {}], 0x0) getresuid(0x0, &(0x7f00000004c0), &(0x7f0000000500)) 00:18:47 executing program 4: io_setup(0x9, &(0x7f0000000000)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) 00:18:47 executing program 1: syz_clone(0x4100000, 0x0, 0x2, 0x0, 0x0, 0x0) [ 204.269148][ T4411] binder: 4405:4411 ioctl c0306201 0 returned -14 00:18:47 executing program 5: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 00:18:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000180)) 00:18:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x800}, 0x48) 00:18:47 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x8) 00:18:47 executing program 2: bpf$OBJ_GET_PROG(0x1a, 0x0, 0x0) 00:18:47 executing program 5: keyctl$dh_compute(0x19, &(0x7f0000000440), 0x0, 0x0, 0x0) 00:18:47 executing program 1: mount$binderfs(0x0, &(0x7f0000000880)='./binderfs\x00', 0x0, 0x3826cd9, 0x0) 00:18:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 00:18:47 executing program 4: keyctl$dh_compute(0x1c, &(0x7f0000000440), 0x0, 0x0, 0x0) [ 204.552080][ T4439] ======================================================= [ 204.552080][ T4439] WARNING: The mand mount option has been deprecated and [ 204.552080][ T4439] and is ignored by this kernel. Remove the mand [ 204.552080][ T4439] option from the mount to silence this warning. [ 204.552080][ T4439] ======================================================= 00:18:48 executing program 3: syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 00:18:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7}, 0x48) 00:18:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000400)={{0x1009, 0x0, 0x401, 0x0, 'syz1\x00', 0x1}, 0x5, 0x40, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x81, 0x80, 0xa77]}) 00:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) 00:18:48 executing program 4: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 00:18:48 executing program 1: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 00:18:48 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 00:18:48 executing program 4: ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 00:18:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 00:18:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x4400, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), 0xffffffffffffffff) 00:18:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:18:48 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) 00:18:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040001) 00:18:48 executing program 2: syz_mount_image$hfsplus(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000b40)=[{0x0}], 0x0, 0x0) 00:18:48 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) 00:18:48 executing program 4: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x0, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r0) 00:18:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000ec0)=[{0x0, 0x0, 0x8000}]) syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000011c0)=[{0x0, 0x0, 0x35f9}]) 00:18:48 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="7c71cc1a8399ae13915f72992b9e3b2c8c9ec22f933925de84f0b47e08842423018fedff10d24ff404acd29d086ab4f0989a158cd4ab68d865e39760e0333316a62a2372ff99ddb29c385a40d93afb6272d4b128847d7f9cdb2508701b6249772d663f7e9150a243ec46df5f68b8e14beb285bccfe8dd231576b7b8ec00cf849cea6259d262a171418c92d5cf1d224f30268d09b9b9caafb09f57ac21444811fa2904dc1109be9a6421be00462680a75027000310f55349fed0e4795beb0617cccd3eee5d19677a274cc903d", 0xcc, 0x5}, {&(0x7f0000000180)="cc7602601f800d7031eac217e9606ede594a7c4a5b18fd538c4c0e8536b2a34da9c14c238a5c438d8fcb130593ddcf326d30eec27b4a6a3533767aa2cb2a77b17c4be06fe0a86793557f8f558b6c3e9e9f05f1db6cbd607b18cd2452ade00762ef9b2677f96ce4b0e4b560a1d4d36d21e37ce29c4d633fb69b7b4bca4924ec13364a98d55f9924c198c2e8fe3a19ed83d46672c88e8ba73409a8e306512a316789d706ddcfd83d9db73435c656244fc263138832774559e43f1a01d81b828602a60bac137736006b575b7cbc1cc4f9", 0xcf, 0x6}, {&(0x7f0000000280)="c9297cfd7b98f6867759524f534964230730d533cd2a61bd4136b4bb65d7da419f58fb6934fc6e25c5897f000b0c595c80ae4ee7a28d9aa4b9ff7f7bea6a2c6c2fbda8aabb52b87895082809b6381ad1acbe9263d48f13cd670054c1109d60703d23427e2237fda6d8838435b5436596714653c46b", 0x75, 0xfd}, {&(0x7f0000000300)="1cf43270f0a718d4c991ee1355d28972a4b47014f4c7bc31034b79e2f4ef85e69f77ac8409885a0781a223cd12fd36a639d13c1cc43dc81847baf10697cff9ac67be0bbded36fd158ad9db1d170e8b504c7e40253c8ecc0607e11831785b27fbe17babdba521e825", 0x68, 0x15d}], 0x20804a8, &(0x7f0000000400)={[{@type={'type', 0x3d, "81e86c6e"}}, {@creator={'creator', 0x3d, "df47f2c6"}}, {@type={'type', 0x3d, "f29636ab"}}, {@nobarrier}, {@nls={'nls', 0x3d, 'maciceland'}}, {@force}, {@nobarrier}], [{@fowner_lt={'fowner<', 0xee00}}, {@appraise}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')\x18[,/'}}]}) syz_mount_image$hfsplus(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x1, 0x9, &(0x7f0000000b40)=[{&(0x7f0000000540)="5618c3f35c7b35b2b021fb6e4a9184cd980fa9f5b08b6fb7d2e2f3e09f04d194be541aac58b83226af6eca281cf62add357b7f61b6e82a64635bb2bf01353870485dd11de58aa208fd61034cf3e4a69823a441120f43e2053c501c8deee550d590fe01bfb1f1a30670933ee09342be6b6e52783fda54ce52613d7c8b8981c9777b2208eaf80eacf959f361e07ae70f4408cd9ed22067c62c909006c3bdf8cc121c5779abc9c5d7117835113d963c6b59dc439a1548f8d47128032e9091f91c754a88f4b0fa", 0xc5, 0x6}, {&(0x7f0000000640)="991df8c54fcdf180c16f7349ba9bce546b3c664b7b21be7404dc872bfc481ae07d005118f16e5cbe8f56248ee1381cdc285a8900e0416c6c2e5b3e4b63ef4d8622616da318a66c0d5780826688e3ee25cf07d3bb81537480d0f12ac7b23b17ef4ec4c95a14be602706b538e174971057c2c0b0295db066ea8d2218e70d0e1605787aca409852140a37b736619b61369260c04ca6ede4b4df727f800648bb72548b94bed359c6b344254763ea5a34fe5f75a1acc3e86ee9e05ccf863f42085551551b70dccc4dac7b8ead7ec1ee21b093e4c560f139f752847298144a3518eb0e45601b9924", 0xe5, 0x8}, {&(0x7f0000000740)="d5b6fe2985512d72f1ac3d467c0704915e5e01431b6bd53a8c581444fd783bf9a016af2eed7a362a3dabf5ec613d1b4eefdc84f3b35b7642e28a9c1f0d5fb941f06f95315fc3a54a1a3158bb6d3ee665d3738ffb0b1ad0ab82c8aeda985dd979904237404c7f27638eba9903430382e90016f8073c5820e1f0c3e10baf16ae58e0ba9d95bb640f2c0abed6804b283f158095a3a6e7c53505c479d64c5faf090ab9fa39f1fac24021595c4570856d69e78396cf8023e48de5b696da656ae13752e93b9b11585c287c2874720cfc586e1358245d1b569f7fe13f68cf9fc98633ea9af5c857878d8bb93a9e6a920631b57b23f16ea4", 0xf4, 0x400}, {&(0x7f0000000840)="559e519b51a5d9f39635ab9825d93f1188a071881496926c44bc9bc469eb179a4a5a65cedaea8ac5e4e2505d95420c53aa7295ed02f72916fdbf3ef7db7e15542869abdff5a041eb7f6e929a5c3565e4e571327701ad2c6eca1d818eb446a0b341b00e69010321f4288f1a347679a8d46bc1615bb828d05d45447731803a5a73b74c3c84ce6a6444a2a49c02ae38e6e83641aba0fa9b1a950d7c009a677d66d770b7204e9c71cc0171c5164730e605a79dfa6cfa06805b53676558c8c5699df108d4f1cb72bc9e", 0xc7, 0x2577}, {&(0x7f0000000940)="e98e002bead521b63c3b899b79c23539e3aa697c1fdc06c9dc92a5535dc2e16e41f8b1fa40d151cd240b4ea8a2493d9351dd5983cf65c4314b684a597ce1485ce60c0da5306db2698f714c6aff877572faa687740b331808a509ad4a48e6218a9d6e242b3fa635c1af9d0a11d1b9d26c60b69d95dbee76eff8354960f0ae69729ec3ca03e5a1071992ac287c1900e6da47e8752b337d9b3d0f2eccfac3a8b7d30e6d6a451e8cc9621c", 0xa9}, {&(0x7f0000000a00)="61780be6164b946f8123266d9c988e063b1809c21ec0bae487269ece4646a278321b362cfade3b589632f222eba5bdd68a94de987de6d11d47dff50b7e6381168baf3246cddb7bcaf31361c9ada173f1d407c479f9f7a7d890d31a37c6c005ee8aa42b95", 0x64}, {&(0x7f0000000a80)="0ae7a1014bb9784d0f64e4120c8d5669f1b2", 0x12, 0x7f}, {&(0x7f0000000ac0)="117326", 0x3, 0x8}, {&(0x7f0000000b00)="16e8acdaa7b3f2a9e7e142b0c45e189b4521a81ffd8d962f9203e4586757f588cb1f04a2", 0x24, 0xc1}], 0x2000000, &(0x7f0000000c40)={[{@nls={'nls', 0x3d, 'cp936'}}, {@type={'type', 0x3d, "089c1703"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '.${'}}, {@subj_role={'subj_role', 0x3d, 'appraise'}}, {@smackfshat}, {@appraise_type}]}) syz_read_part_table(0x3, 0x3, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="0797783a36017819e3950e021ca2e957f50a036f19c0b1b6550e2193a551637034fc130ad2675da13cc1c40139e531b94aae9d2e4d7ee35b04b32bb7d4ef34c9639ac5fbbce64b7893d52d55cb3f8c97ff8ca676ec52be589edfe924e37243d702a41320f3fc734dbc3c64edb076a37228be9b9c44da3e0c001ffd02b18f85", 0x7f, 0xfffffffffffff000}, {&(0x7f0000000d40)="e15759229956ea1a10d6aa2853be3c6f994f0738e72ebc8ef65c68693ceceaefb036e3a4ef88a54b619e5302e213f9ed0759080229464c92f51f43d26a1b9f5e1a9c91d933349c247ed174908dec61360ff53d5b05d58d774d049a55fa4af6abe55596c12be9d5f4a7d2989863cfccbb8d70a232c71c959a", 0x78, 0x8000}, {&(0x7f0000000dc0)="03149bffead08a3bb080e040afc362cab798a08bc714969b40c41fb7cac3880fe08ef35beff94c2373030308b0be92ea2a379ffdb0359eecb5b6c1f9a65f74049905febd655ffce136020aebb2463c3c8d006338a9d2b68c5609925f9b79d0bff04e855c7d2aee4e3883a21622e0ea54cb6b29c97f6690e87980236a790d5246c27634ccc6b23a25654c6217db4a641d9e2de3b678ee6800e2f3f10749c9bad21b6592e819748a6a72265c7c9db697902428b8abb3029e430977e4d5fc4ac0ad0d4792a655db33e1da6d05ce7d2686ff1ce74b528144000891dd02e6f6de1343dbe265973778827a5f78c1d64b0a", 0xee, 0x80000000}]) syz_read_part_table(0x6, 0x0, &(0x7f0000000f40)) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x38, r0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x1c, 0x17, {0xc, 0x1556d402, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x804) syz_read_part_table(0x9, 0x1, &(0x7f00000011c0)=[{&(0x7f00000010c0)="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", 0xfb, 0x35f9}]) 00:18:48 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 00:18:48 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x5}, {&(0x7f0000000180)="cc7602601f800d7031eac217e9606ede594a7c4a5b18fd538c4c0e8536b2a34da9c14c238a5c438d8fcb130593ddcf326d30eec27b4a6a3533767aa2cb2a77b17c4be06fe0a86793557f8f558b6c3e9e9f05f1db6cbd607b18cd2452ade00762ef9b2677f96ce4b0e4", 0x69, 0x6}, {&(0x7f0000000280)="c9297cfd7b98f6867759524f534964230730d533cd2a61bd4136b4bb65d7", 0x1e, 0xfd}], 0x20804a8, &(0x7f0000000400)={[{@creator={'creator', 0x3d, "df47f2c6"}}, {@type={'type', 0x3d, "f29636ab"}}, {@nobarrier}, {@nls={'nls', 0x3d, 'maciceland'}}, {@force}, {@nobarrier}], [{@appraise}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) syz_mount_image$hfsplus(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x9, &(0x7f0000000b40)=[{&(0x7f0000000540)="5618c3f35c7b35b2b021fb6e4a9184cd980fa9f5b08b6fb7d2e2f3e09f04d194be541aac58b83226af6eca281cf62add357b7f61b6e82a64635bb2bf01353870485dd11de58aa208fd61034cf3e4a69823a441120f43e2053c501c8deee550d590fe01bfb1f1a30670933ee09342be6b6e52783fda54ce52613d7c8b8981c9777b2208eaf80eacf959f361e07ae70f4408cd9ed22067c62c909006c3bdf8cc121c5779abc9c5d7117835113d963c6b59dc439a1548f8d47128032e9091f91c754a88f4b0fa", 0xc5, 0x6}, {&(0x7f0000000640)="991df8c54fcdf180c16f7349ba9bce546b3c664b7b21be7404dc872bfc481ae07d005118f16e5cbe8f56248ee1381cdc285a8900e0416c6c2e5b3e4b63ef4d8622616da318a66c0d5780826688e3ee25cf07d3bb81537480d0f12ac7b23b17ef4ec4c95a14be602706b538e174971057c2c0b0295db066ea8d2218e70d0e1605787aca409852140a37b736619b61369260c04ca6ede4b4df727f800648bb72548b94bed359c6b344254763ea5a34fe5f75a1acc3e86ee9e05ccf863f42085551551b70dccc4dac7b8ead7ec1ee21b093e4c560f139f752847298144a3518eb0e45601b9924", 0xe5, 0x8}, {&(0x7f0000000740)="d5b6fe2985512d72f1ac3d467c0704915e5e01431b6bd53a8c581444fd783bf9a016af2eed7a362a3dabf5ec613d1b4eefdc84f3b35b7642e28a9c1f0d5fb941f06f95315fc3a54a1a3158bb6d3ee665d3738ffb0b1ad0ab82c8aeda985dd979904237404c7f27638eba9903430382e90016f8073c5820e1f0c3e10baf16ae58e0ba9d95bb640f2c0abed6804b283f158095a3a6e7c53505c479d64c5faf090ab9fa39f1fac24021595c4570856d69e78396cf8023e48de5b696da656ae13752e93b9b11585c287c2874720cfc586e1358245d1b569f7fe13f68cf9fc98633ea9af5c857878d8bb93a9e6a920631b57b23f16ea4", 0xf4, 0x400}, {&(0x7f0000000840)="559e519b51a5d9f39635ab9825d93f1188a071881496926c44bc9bc469eb179a4a5a65cedaea8ac5e4e2505d95420c53aa7295ed02f72916fdbf3ef7db7e15542869abdff5a041eb7f6e929a5c3565e4e571327701ad2c6eca1d818eb446a0b341b00e69010321f4288f1a347679a8d46bc1615bb828d05d45447731803a5a73b74c3c84ce6a6444a2a49c02ae38e6e83641aba0fa9b1a950d7c009a677d66d770b7204e9c71cc0171c5164730e605a79dfa6cfa06805b53676558c8c5699df108d4f1cb72bc9e", 0xc7, 0x2577}, {&(0x7f0000000940)="e98e002bead521b63c3b899b79c23539e3aa697c1fdc06c9dc92a5535dc2e16e41f8b1fa40d151cd240b4ea8a2493d9351dd5983cf65c4314b684a597ce1485ce60c0da5306db2698f714c6aff877572faa687740b331808a509ad4a48e6218a9d6e242b3fa635c1af9d0a11d1b9d26c60b69d95dbee76eff8354960f0ae69729ec3ca03e5a1071992ac287c1900e6da47e8752b337d9b3d0f2eccfac3a8b7d30e6d6a451e8cc9621c", 0xa9}, {&(0x7f0000000a00)="61780be6164b946f8123266d9c988e063b1809c21ec0bae487269ece4646a278321b362cfade3b589632f222eba5bdd68a94de987de6d11d47dff50b7e6381168baf3246cddb7bcaf31361c9ada173f1d407c479f9f7a7d890d31a37c6c005ee8aa42b95", 0x64}, {&(0x7f0000000a80)="0ae7a1014bb9784d0f64e4120c8d5669f1b2", 0x12, 0x7f}, {&(0x7f0000000ac0)="117326", 0x3, 0x8}, {0x0, 0x0, 0xc1}], 0x2000000, &(0x7f0000000c40)={[{@nls={'nls', 0x3d, 'cp936'}}, {@type={'type', 0x3d, "089c1703"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '.${'}}, {@subj_role={'subj_role', 0x3d, 'appraise'}}, {@smackfshat}, {@appraise_type}]}) syz_read_part_table(0x3, 0x3, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="0797783a36017819e3950e021ca2e957f50a036f19c0b1b6550e2193a551637034fc130ad2675da13cc1c40139e531b94aae9d2e4d7ee35b04b32bb7d4ef34c9639ac5fbbce64b7893d52d55cb3f8c97ff8ca676ec52be589edfe924e37243d702a41320f3fc734dbc3c64edb076a37228be9b9c44da3e0c001ffd02b18f85", 0x7f, 0xfffffffffffff000}, {&(0x7f0000000d40)="e15759229956ea1a10d6aa2853be3c6f994f0738e72ebc8ef65c68693ceceaefb036e3a4ef88a54b619e5302e213f9ed0759080229464c92f51f43d26a1b9f5e1a9c91d933349c247ed174908dec61360ff53d5b05d58d774d049a55fa4af6abe55596c12be9d5f4a7d2989863cfccbb8d70a232c71c959a", 0x78, 0x8000}, {&(0x7f0000000dc0)="03149bffead08a3bb080e040afc362cab798a08bc714969b40c41fb7cac3880fe08ef35beff94c2373030308b0be92ea2a379ffdb0359eecb5b6c1f9a65f74049905febd655ffce136020aebb2463c3c8d006338a9d2b68c5609925f9b79d0bff04e855c7d2aee4e3883a21622e0ea54cb6b29c97f6690e87980236a790d5246c27634ccc6b23a25654c6217db4a641d9e2de3b678ee6800e2f3f10749c9bad21b6592e819748a6a72265c7c9db697902428b8abb3029e430977e4d5fc4ac0ad0d4792a655db33e1da6d05ce7d2686ff1ce74b528144000891dd02e6f6de1343dbe265973778827a5f78c1d64b0a", 0xee, 0x80000000}]) syz_genetlink_get_family_id$tipc(&(0x7f0000000fc0), 0xffffffffffffffff) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000001a00)) 00:18:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x4400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) 00:18:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) [ 205.734144][ T4482] loop3: detected capacity change from 0 to 264192 [ 205.737693][ T4483] loop1: detected capacity change from 0 to 128 00:18:49 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) 00:18:49 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000700)) [ 205.870314][ T4489] loop4: detected capacity change from 0 to 264192 00:18:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000ec0)=[{&(0x7f0000000cc0), 0x0, 0xfffffffffffff000}]) 00:18:49 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp\x00') 00:18:49 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20804a8, 0x0) syz_mount_image$hfsplus(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000ec0)=[{0x0, 0x0, 0xfffffffffffff000}]) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 00:18:49 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000440), 0x202, 0x0) 00:18:49 executing program 3: syz_open_dev$usbfs(&(0x7f0000000680), 0x4c, 0x500) [ 206.098142][ T4499] loop2: detected capacity change from 0 to 16368 00:18:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:18:49 executing program 3: syz_mount_image$hfsplus(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x1, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c40)) [ 206.162357][ T4504] loop4: detected capacity change from 0 to 16368 00:18:49 executing program 1: openat$incfs(0xffffffffffffffff, 0x0, 0x412100, 0x0) 00:18:49 executing program 0: syz_mount_image$hfsplus(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x2, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x0, &(0x7f0000000c40)={[{@type={'type', 0x3d, "089c1703"}}]}) 00:18:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r0) [ 206.353935][ T3639] I/O error, dev loop4, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 206.480719][ T4512] hfsplus: unable to find HFS+ superblock 00:18:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0xfffffffffffffe38) 00:18:49 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000400), 0x0) 00:18:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp\x00') openat$incfs(r0, &(0x7f0000000340)='.pending_reads\x00', 0x0, 0x0) 00:18:50 executing program 2: pselect6(0x58, &(0x7f0000000000)={0x400}, 0x0, 0x0, 0x0, 0x0) 00:18:50 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000002900), 0x200042, 0x0) 00:18:50 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 00:18:50 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x3, 0x0, &(0x7f00000000c0), 0x0, 0x0) 00:18:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x10, r0, 0x0) 00:18:50 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1f, 0x4e240) 00:18:50 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002080)={&(0x7f0000001b40), 0xc, &(0x7f0000002040)={&(0x7f0000001b80)={0x4c}, 0x4c}}, 0x0) 00:18:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000a040)=[{{&(0x7f00000060c0)={0xa, 0x4e24, 0x0, @mcast1, 0x200}, 0x1c, 0x0, 0x0, &(0x7f000000a0c0)=ANY=[@ANYBLOB="480100000000000029000000360000000225000001000000c9102001000000000000000000000000000105020d40c910fc020000000000000000000000000001e7988b3b25c910ff0100000000000000000000000000010502fffb08e748e0fcfce3d0902415ed22e466584b0eff0db6a132c06797b3b25c554341b359ca84e26bbcd705cb9214be067e52a6398cc26e4ce09fd562008dc4193019f32924dc959d572db3779fae5c1fe1e08b3b16e058a7a99d91938b51db06c5532f70264ff9df30cb35e215ba9473d0db7892ff4e53e691e722e4dd56ead11181d956263d44c395ea24a6a9fa61544ca56f14088993a67eebd06b35d5c127c908d8b4f652b499a0a0a4e266cd13d43d71b5c4105b8919fc1114fb290c5d92a453f923803132f2be6dc67aa183615f73344230826b7364a3bd9251c120923244552c355bb3708b608595c20400000002"], 0x160}}], 0x1, 0x0) 00:18:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000a040)=[{{&(0x7f00000060c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f000000a0c0)=ANY=[], 0x160}}], 0x1, 0x0) 00:18:50 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 00:18:50 executing program 2: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001000, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 00:18:50 executing program 1: socket(0x26, 0x5, 0x8001) 00:18:50 executing program 5: syz_mount_image$udf(&(0x7f0000000600), 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000006c40)='ns/cgroup\x00') 00:18:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'syztnl2\x00', 0x0}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) getpgrp(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000006c40)='ns/cgroup\x00') 00:18:50 executing program 3: syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x38842) 00:18:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 00:18:50 executing program 2: r0 = creat(&(0x7f0000002280)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) open(0x0, 0x0, 0x1) 00:18:50 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000001100)='cpu.pressure\x00', 0x2, 0x0) 00:18:50 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = msgget(0x0, 0x609) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) 00:18:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:50 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x3, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)='d', 0x1}], 0x0, &(0x7f0000000100)) 00:18:50 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) write$evdev(r0, 0x0, 0x0) 00:18:50 executing program 0: getitimer(0x1, &(0x7f0000000480)) 00:18:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="c29cca2f2aef2ab40a0d237108c97d58b2658a439e1eed6270a4e7aa30972ac2a607f0920558dcda5637e8796c1a16965dd7cca384a325728f7c02e659e615cd790c051529c47280c15e5a1d529ac13fc2e46e69"}, {&(0x7f0000000100)="51a29212dfb84f19bd97edfedb29d6051396a8aa0dc21bd495c4292ee27255d3aba332aad0d08b9ac56c39cdf37c6cc7b0fb9d2a4da3be0afef2b5585797f4ff9233a732efd3d8144a9c383d8cca887cf29aebf529b2ca4c03efb186389b2027732a43f670badae7244aa84d6bc0981b600a6ff50a74221f6492c8925d2cacbc55030fb45b0f7f"}], 0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, "1726e3eff44bd8d0c886a3039ae1b56c824218dd6c69b5"}, {0x0, 0x0, 0x0, "9d93837a64f18412dd2bdf1f5d5a5ced70b3a683133e4abc717b7daa4092bbdcd2cefe11a38a677b9acb8d5265"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "4eca9f032aff207e54cdee77550896f12c23beb091df415667da8d328802f449c3f5d14a981a95d909ed86494dfd56a049aba2a65c4c8b820ce1c05d66a480b9fd6fd8a1e65acb9851be50a55c0367034eff452581bbbd1d0c6ece98a7d50f52dae3ec9b93b8363d9912fca506b75532dc2a3bf1df2fa379d376e0040733b32e681d168441662a0f131f7dfee1"}, {0x0, 0x0, 0x0, "c99ecb6a3a25d93a481aa4fb26a8bf2f643e29653e5998a1604395f91e4ab29914e7dba28d23c55c6b3cb795ff20e5409ace09dd76a2f7413abe1ba49feabc3eb018475fc1dc5c027b7dc33a0fb89ebec93e23c11cf4b36a8f12e9e0118cca6884fe19c846816b703cadb8e28f95caee33c10aa69a8b94454b2d17d19aa6509154000cbf471721e7aee710b8da490b3fbc6ac14ef37118612045bf8af52b469e19e63d71d5f748401e66a91e100f57933e85e1cd634fd70807454826b647cbe33f51c8144fd42e42c2b85760fb05b665c7bd5a3e21fbfbae1ba42b5442166c2fbd3bc15412a301d951232e98398e71"}]}}, {{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x0, &(0x7f0000002900)=[{&(0x7f00000014c0)="a97983053a5cc66954ca2769c312c6d17b405011402e370f10e9c1027e41d6a51ecf94307f64ae88643b6504"}, {&(0x7f0000001500)="a18837b720cff17e025b55acd169d1a1e8c639b17f7eb74815d4f6a808ea4b14d0ee404c6ca288c580635e302db3772075506d9dc35ade49d1d693aa0d9d4f7d7a1702172a18c5344544b3e34f27bc38d182276ede7a2403646feff1ede575168b7950e9"}, {&(0x7f0000001580)="98212674b12e5fd7a15ab119760b314569a50b14b95b94595e067bf7edf2539898b662e0439750c0"}, {&(0x7f00000015c0)="f1cdf8b3bec12d4b04f3780a3817f45c4ea380ae6fba1b4670328c33bf6bc3d8076a868f07c0234eafcd20a6addeff79aaf928fb0544c356b6484e45c3d0516bce47ada7095fa7222bdc5eef7de50808d3b474e469ff403ccbaa2c71f6c6f53a9957d453a75946223067bfe3d63d495440b8a6b0fac012a2530404d0c7f3897ac37fd2c4cb1826c18bb9ebfacf10fa80679af51577d592c86e0b90e48dd838964aac89233787e666a3f8ff3690eec36d92a75cdeff7e338d1544c255fc115ad7197e94ed53d5ede4027c2172e9d82d84ecb781c85b358f2fd774f007adbb98f7e98d97a3db"}, {&(0x7f00000016c0)="14a8733906722ceff764a42303e010f59c69b96754a1762863a6d5030c73e2c2a29cae589eb4bfa0461112b83eb3ed73ea1ddab67c0e0e3d9c6c0a2acc7fc972d9aeb76e0022bb9be10fafcfb6bd08ee31ef1ee8bbfcb22ebb6cb2805b014a7abb7d06a884e5cc4c1ae9ebd9fb4c751451e9171f448f8809e225d7a27da38db26c97c5177bd25e861f4204c9dda44ac39d7b1136e001e9fd57ba022d5645078c58f2f2c6cf58dee48cd7cffa2e5331067a757f7ad0fbb973036cd451dce02a5cefd7cea2aa5e5479e65cecb75a4698cf27a576400d360c9202c226c08d87e26ef319a07cb99d99928e3a4d"}, {&(0x7f00000017c0)="304391d4e6f313d19f66366c353810700a86d7e05f3b1c7eaad843552f1f695c1a8c1b425bea597cc39a8dbabf836cd4b6a4a0aa0709e5ceb978408dbf9a3852b796a5f1c46a916f36e70f248c36bba222dc65d802"}, {&(0x7f0000001840)="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"}, {&(0x7f0000002840)="e2d2a98d846d5f1a165d6debfd1ba2690f519392f103cd77f119d622f428baa77a847d068cb51a91e59a131b4407fb25df937dfd3c0237b146c5286d4b2dbe066362f4728be981df190b33100a6cf927bc17c68bb0ad7fe172365c1f49ed538482af7b8937bdfefdb90f49d69afa00780430f7b964dc9d8a926cf61ea58145"}, {&(0x7f00000028c0)="e1dfda1d45a7ea1db8e27d80001cabaaf2c0cd4dfa9df50681508b3aa2cede7587"}], 0x0, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, "a76e1f88cf409b948fb07f5566cf748507e29027b88ee487c97dae96260acdad32ff9577c36f35f5a1ae4f88c80f63993cbf3ad50682cc0956def371ce91bc5881135086b5e8a7c5f3e0432f7a8dcc3d4389f1fbd95fb8fe1a85d34f3fd07c959400b9e181b2302407dbfcdbc999fa680970ae53ba5f029396029a0c4036a66220ff62283b5b6ec6f40273bf48bed18e23a5130658ed7d6441be4a16ff37621a05c60c93864cc72ace0974f70287f0d48e6f95359061aca6ae17f97fea05"}, {0x0, 0x0, 0x0, "ce73aad7b489eed1c0047df6be999a7ca1132bb3cd76ebe2e8b5a3a3dbad0600c8db72937d082e536f4b3afee27dcd3bcfce76d743a9993f14ed5284470a03bb9dc2589d7deb4fe519c91dbdfffa0c355228c416d7d31a5b5d22a27a36fbacfe4faf2b391e4735"}, {0x0, 0x0, 0x0, "5b6143ecc36f2fcdde491494559e178225ed62800f65"}, {0x0, 0x0, 0x0, "43839a6e472e62f3e1054e2a5f1f7fc99257ca60211142866e284a6c1ce33479f87c582da4e56abe98967ea74312965b6b44"}, {0x0, 0x0, 0x0, "cd6344bf6d9293106e5cf8d7d0500ece42b776194dbf87f1c32836f05b18bd61fa78c47a7809abb064bdf038db3124b4a3af9a7cea46d260a01b0bb1d3e07689a4d1ab5c1d7ab25c1deec3845a208e0d078a950acdd9aafcec55afca5ff27391b1755b5305b4644e9d5c9fbe8192f956738ccd739053f270d90eedcb897801bc207960e230e9e26d8a9a0ea39221dceb0f6f6e6b01f48cfdd9de23bf25e0ee6dcc9daac92f24c88682c34f5a5438d727c049af4efa"}]}}], 0x1, 0x4001) 00:18:50 executing program 3: ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) 00:18:51 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x802) 00:18:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$snddsp(r0, &(0x7f0000000040)='+', 0x1) 00:18:51 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x40000) 00:18:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x5}]}) 00:18:51 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:18:51 executing program 4: creat(&(0x7f0000002280)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 00:18:51 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000240) 00:18:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xd8, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "db757e858e1c9c6587d2edd0397b7c7cb3ce1b77663177f90a74bc294370"}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 00:18:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005a00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 00:18:51 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, 0x0) 00:18:51 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x400, 0x0, 0x0, 0x0, 0x20, 0x7f, 0xffffffff80000001, 0x7f0000000000000}, &(0x7f0000000040)={0x0, 0x2f}, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x0, 0x2, 0x7}, &(0x7f00000001c0)={0x81}, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 00:18:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000a040)=[{{&(0x7f00000060c0)={0xa, 0x4e24, 0x0, @mcast1, 0x200}, 0x1c, 0x0, 0x0, &(0x7f000000a0c0)=ANY=[], 0x160}}], 0x1, 0x0) 00:18:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 00:18:51 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="f0", 0x1}, {&(0x7f00000001c0)="da", 0x1}], 0x0, 0x0) 00:18:51 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f0000000100)) 00:18:51 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000003300), 0xffffffffffffffff) [ 208.678031][ T25] audit: type=1804 audit(1644538731.823:2): pid=4598 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2435885714/syzkaller.DKwRbQ/66/file0" dev="sda1" ino=1161 res=1 errno=0 00:18:51 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="1c", 0x1}, {&(0x7f0000000140)='(', 0x1, 0x80000001}], 0x0, 0x0) 00:18:51 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000040)) 00:18:51 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x81}, 0x0, 0x0, 0x0) 00:18:51 executing program 1: pselect6(0x2a, 0x0, 0x0, 0x0, 0x0, 0x0) 00:18:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:18:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x10, r0, 0x0) 00:18:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$snddsp(r0, 0x0, 0x0) 00:18:52 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 208.867907][ T4618] loop4: detected capacity change from 0 to 264192 00:18:52 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)='d', 0x1}], 0x0, 0x0) 00:18:52 executing program 2: bpf$MAP_GET_NEXT_KEY(0x1a, 0x0, 0x0) 00:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='|'], 0x7c}}, 0x0) 00:18:52 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000002300), 0x4800, 0x0) 00:18:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x4, 0x0, &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:52 executing program 2: socketpair(0x28, 0x0, 0x80, &(0x7f0000000000)) 00:18:52 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 00:18:52 executing program 1: ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'syztnl2\x00', 0x0}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000600), 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f00000016c0)) getpgrp(0x0) getgroups(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000006c40)='ns/cgroup\x00') 00:18:52 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) read$ptp(r0, 0x0, 0x0) 00:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 00:18:52 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x7426, 0x9, 0x0, 0x3f}, &(0x7f00000001c0)={0x81}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6894, 0x3d5}, &(0x7f0000000280)={r0, r1+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x6]}, 0x8}) 00:18:52 executing program 4: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, 0x0) 00:18:52 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000e, 0x11, r0, 0x0) 00:18:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 00:18:52 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vsock\x00'}}]}) 00:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7c}}, 0x0) 00:18:52 executing program 4: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000c00)={0x104000, &(0x7f00000009c0), 0x0, 0x0, {}, &(0x7f0000000a80)=""/235, 0xeb, 0x0, &(0x7f0000000bc0)=[0x0], 0x1}, 0x58) 00:18:52 executing program 5: syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) 00:18:53 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 00:18:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003d80)={0x11, 0x1, &(0x7f0000003c00)=@raw=[@ldst={0x0, 0x3}], &(0x7f0000003c40)='syzkaller\x00', 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)}, 0x80) 00:18:53 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) getresuid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003d80)={0x11, 0x5, &(0x7f0000003c00)=@raw=[@ldst={0x1, 0x3, 0x0, 0x6, 0x7, 0x8}, @map_fd={0x18, 0xa, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000003c40)='syzkaller\x00', 0xffff, 0x35, &(0x7f0000003c80)=""/53, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003cc0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000003d00)={0x0, 0xc, 0x88, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003d40)=[0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) 00:18:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) poll(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000000)=0x2) 00:18:53 executing program 5: syz_clone3(&(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000bc0)}, 0x58) 00:18:53 executing program 4: ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) syz_clone3(&(0x7f0000000c00)={0x104000, 0x0, 0x0, 0x0, {}, &(0x7f0000000a80)=""/235, 0xeb, &(0x7f0000000b80)=""/23, &(0x7f0000000bc0)=[0x0], 0x1}, 0x58) 00:18:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:18:53 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ff6000/0x8000)=nil, 0x8000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 00:18:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000003e00)) 00:18:53 executing program 4: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000c00)={0x104000, 0x0, 0x0, 0x0, {}, &(0x7f0000000a80)=""/235, 0xeb, 0x0, 0x0}, 0x58) 00:18:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x2, 'rose0\x00'}) 00:18:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 00:18:53 executing program 3: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) syz_clone3(&(0x7f0000000c00)={0x104000, 0x0, 0x0, 0x0, {}, &(0x7f0000000a80)=""/235, 0xeb, 0x0, &(0x7f0000000bc0)=[0x0], 0x1}, 0x58) 00:18:53 executing program 1: syz_clone3(&(0x7f0000000d00)={0x4008000, 0x0, 0x0, 0x0, {0x2a}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:18:53 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 00:18:54 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) 00:18:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 00:18:54 executing program 0: syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[0x0], 0x1}, 0x58) 00:18:54 executing program 3: syz_clone3(&(0x7f0000000d00)={0x4008000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:18:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xba, &(0x7f0000000500)=""/186, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="8d6d04e5d7b9fcdb71d97df40b641ee766958f4be4d59c284e317ad64837cb8893a9", 0x22}, {&(0x7f0000000280)="96fece81adbecbbf017ec5dc35ffbed40ea7e43310008683618afe61567615c0e731149a703933da490f7bac29b2ddd9d91042d6ff6ace3b3cfaa75382cb867d9972f66be7b0a3105bf1176b48b633319042c14a6a75293996e752aed9ba", 0x5e}], 0x2}}], 0x1, 0x0) 00:18:54 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), 0xffffffffffffffff) 00:18:54 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000980)) 00:18:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f00000000c0)={'lo\x00', 0x0}) 00:18:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@isdn, 0x80) 00:18:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 00:18:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c00)={&(0x7f0000000000), 0xc, &(0x7f0000000bc0)={&(0x7f0000000c40)={0x6c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x6c}}, 0x0) 00:18:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 00:18:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x894c, 0x0) 00:18:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x3f, 0x11c2, 0x1}, 0x48) 00:18:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) 00:18:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 00:18:54 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 00:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:18:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x6}}) 00:18:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$netlink(r0, 0x0, 0x0) 00:18:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000240)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2db7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f74548e4792fb0d0b757bb09754439136a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c40900000000000000bcda4662d2a12f", 0xffffffffffffff4f, 0x4000008, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x80000001, 0x7fffffff, 0x7fff, 0x9, 0x7ff, 0x80, 0x68f}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 00:18:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x3f, 0x0, 0x1}, 0x48) 00:18:54 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000000040)=@bloom_filter, 0x48) 00:18:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xeda00d4efd3b9162, 0x4) 00:18:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 00:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=@ethtool_flash={0x4c, 0x0, './file0\x00'}}) 00:18:54 executing program 3: sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x800, 0x70bd28, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x24}}, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:18:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100), 0x10) 00:18:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) shutdown(r0, 0x1) 00:18:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), 0x4) 00:18:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 00:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) 00:18:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000440)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x2}, @generic={0x17, 0x9, 0x9, 0x8, 0x2}, @ldst={0x3, 0x1, 0x2, 0xc, 0xa, 0x18, 0xffffffffffffffff}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}, @exit, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xc0, &(0x7f0000000100)=""/192, 0x41000, 0x9, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000000200)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x0, 0x75, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff]}, 0x80) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0x9, 0xfffff385, 0x7, 0xd4, r2, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x18, 0x8, 0x1, 0xd5, 0x1205, r4, 0xfffffffb, '\x00', 0x0, r2, 0x1, 0x2, 0x3}, 0x48) 00:18:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001980)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001940)={0x0}}, 0x0) 00:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 00:18:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f0000000140)) 00:18:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0xfffffffffffffffe, 0x0, &(0x7f0000000240)={0x0, 0x90}, 0x1, 0x0, 0xffffff7f}, 0x0) 00:18:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "fc029946b22575fa3f084e697d7b2fc99340eafed3bd455d3a6cdebf01fb099cbb62842b674ef9032928e28f44261ec5de3f0aa222891a5ce1dc8f1458323b9ebf3dc4c8ead9e00446139a11e76eaf56"}, 0xd8) 00:18:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @remote}, @remote, @dev}) 00:18:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0xfffffffffffffffd, &(0x7f0000000040)) 00:18:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000100)=0x1d, 0x4) 00:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/231, &(0x7f00000000c0)=0xe7) 00:18:54 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000040)=@bloom_filter, 0x48) 00:18:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:18:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', 0x0}) 00:18:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, 0x0) 00:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=@ethtool_flash={0x4d, 0x0, './file0\x00'}}) 00:18:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 00:18:55 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 00:18:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x15, 0x4) 00:18:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000140)) 00:18:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x0, 0x0, 0x9, 0x8}, 0x48) 00:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_map}) 00:18:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_addrs=@rc}) 00:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000000c0)={'lo\x00', 0x0}) 00:18:55 executing program 5: socketpair(0x2c, 0x3, 0x6814, &(0x7f0000000000)) 00:18:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x31, 0x0, "fc029946b22575fa3f084e697d7b2fc99340eafed3bd455d3a6cdebf01fb099cbb62842b674ef9032928e28f44261ec5de3f0aa222891a5ce1dc8f1458323b9ebf3dc4c8ead9e00446139a11e76eaf56"}, 0xd8) 00:18:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 00:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=@ethtool_flash={0xe, 0x0, './file0\x00'}}) 00:18:55 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0x1b) unshare(0x8000000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000e6c105638aee09542cb34725a386bc533a62d61417df093a909e63d59f8b0c17c8d65a094b0200fd51bb40bef72a5bb4d587fc7196f28ab54d85889d9624471516c999fa94848ef81a0d1a6b08092310865d6912f263cdad88511daffd832156134fd549e8b7e10ce5d1350a36d05", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fedbdf2505000000080009000c000000050002009c0000000500020002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x2ad120fe54a5f299}, 0x880) 00:18:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000140)) 00:18:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 00:18:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8916, &(0x7f0000000200)) 00:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 00:18:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 00:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) 00:18:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x1000000) 00:18:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8953, 0x0) 00:18:55 executing program 1: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2c10180}, 0xc, &(0x7f0000000600)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="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"/1018], 0x400}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffbf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x80) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb", @ANYRES32, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) accept4(r2, 0x0, &(0x7f0000000100), 0x40800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x0, 0xe, 0x0, &(0x7f00000000c0)="e3d6bff305f2eab91b3135fd2453", 0x0, 0x0, 0x0, 0x302, 0x0, &(0x7f0000000040)='2', 0x0}, 0x48) 00:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000380)={'rose0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 00:18:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890d, 0x0) 00:18:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB='D'], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:55 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x30824000, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000000100), 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 00:18:55 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0xb, 0x0, 0x0) 00:18:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa01, 0x0) 00:18:55 executing program 5: syz_clone(0x408a0400, &(0x7f0000000040)=' ', 0x1, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001880), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 00:18:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fce30000000003000000185900000f000000000000000000000018530000060000000000000000000000851000000100000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0xaa, &(0x7f00000000c0)=""/170, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000003c0)=[{0x18, 0x0, 0x0, 'X'}, {0x10}], 0x28}, 0x0) 00:18:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/135, 0x1a, 0x87, 0x1}, 0x20) 00:18:55 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/51, 0x33}], 0x1}, 0x40000062) 00:18:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 00:18:56 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x80201, 0x0) 00:18:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c}, 0x48) 00:18:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000000980)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 00:18:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000c80)) 00:18:56 executing program 5: r0 = bpf$BPF_LINK_CREATE(0x18, 0x0, 0xfffffffffffffd54) syz_clone(0x408a0400, &(0x7f0000000040)="204dc690cf506a05649b5ece9456c9cc18f7ff122e03cbc65c33ea999631387310a345c5ea0ac14e7ef13c70412b6aa62a333c453bda9ed792ed4c78a58da50b305c6d5de1649fb9dc0764ff921d7c33c1a03c89931d1c30e2b4f16d9c314f538edc10246fbaf68627e6fcf4af647d90f040f516a4cb34631a8092bcacf41af0504c26f96556b83e645d371c960298dba3", 0x91, &(0x7f0000000100), &(0x7f0000000140), 0x0) mkdir(0x0, 0x40) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001880)={r0}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg$unix(r2, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/186, 0xba}, {&(0x7f0000001980)=""/194, 0xc2}], 0x2, &(0x7f0000001ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb0}, 0x40) r3 = openat$cgroup_ro(r1, &(0x7f0000001840)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="1840000000000000001a000000000000"], &(0x7f0000000200)='GPL\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x8000}, 0x10}, 0x80) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={r0, r3, 0x4}, 0x10) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000000240)=@sco={0x1f, @none}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/55, 0x37}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x6, &(0x7f0000001780)=""/126, 0x7e}, 0x40006040) 00:18:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x4c0c0, 0x0) 00:18:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@func, @cb_func]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xed, &(0x7f0000000140)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:56 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f0000004540)=[{&(0x7f00000001c0)="14", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:18:56 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x23, 0x0, 0x0) 00:18:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="a54e15b2c4655f35c74559bc1833420a418333a505254339ec28ff2480864ccb9365bf71011be9da4527e0a12470ea178b5ef0a938fd4144da8cafb53b62f1d835d1e2818c79961d0ee82697c6ab0e76b4ecfaacda2f16cda70a08337979091e2936443053eca0b0db52a75c125aac0fb1ccf77d42eb7376978f35837e8c30a2feeb53d766c775b40c31ad0e7ac06a3e8e2c2ef584b3000adac795d1a0204f4f54973d7e7867b4438a1cc2c4c1b2", 0xae}, {&(0x7f00000000c0)="fec8c079938691aa5028f720d12199f5b1852530c995f9f3cb66a22efc258909ebeefd69239c84ed05177511c79dc12357b22437a31c559b8b016c24f0b32662864537b540f5c8df6415af9561d13d2a15ef44809f8de11b602e5d38982a69b1336e14e3ce88ae13bcfa1927c406f4ccd83e8a14158a54312971bca35fffc39e819e39e715", 0x85}, {&(0x7f0000000180)="499953624a189a50295d8929cef1118a403021646eb863c6e989750c9c95f620147b236979729469c7382a3814fe582102193a528583ca94d5a78c7608287378a5cef3a71f626a84286c1b18eb87624628b108f1be56a092d57d35e41a931c0e724908084dbce16529ef17983b7f162ea0041033622b1a1be324771b5f7e6dee3150d262310b1bb93595edb277ff29762c14e0a0136f434afa1301ea8acf41be66d02b3c3e8e4b256edf6035", 0xac}, {&(0x7f0000000240)="f0228e7ec187078d68b59586395a91a547518f34636b070de70d531649062990c299154e6441df601af6d2c3f11deab41d613709e467d0428ad456972bc64a983d27ffe40281b2710db048f645b77df3c72f5b5e97a4d0d94f803f0cac8bfe1d2f767cc7242a5ac6d74dcee5cd81d5d453dc1d476c091d5db2db9b4dda6bd15d3c79d19456ab84b4189c6d3e507c4deb8021", 0x92}, {&(0x7f0000000300)="9f5016305346a9a760e36d9b5847f2639237eec975d2a4195a3061eff5dded6ae3968b7174560aae7b38a104350a0fb416c471cd60d5ca46ae08262136d47e893c8155505f137763bb0f5ac0968e622c0f41bce7b0b2d8d826ed96b9abaf936dd1b66e2e9ed279c85f3edc736b754aeca67d1c7853636413367c1e5a86f32f9e11d65b25a6330deeee9e1bc20a1650e6daa68d0cafceccaad097d4e0eb91362086dbd5119f1c028c8616de7f8303650609f0da2d79", 0xb5}, {&(0x7f0000000400)="bfd47f99620c187fc99b804e4bca336095b8f54ca254dd8244261228f66885dcc7914f855b62f035813955df9673ce9020f07f1b621ae4193693f8595da0518c56268254dbd07f14f2ddcafac063ee98ce8c2ebf58e48fb734aca93d7c2c871726fefb730a6bbba21f16415c22475d74fbe962a7447258b67f58738926aa2d39068b0ede44062a293a7027030d07152af8eb8a808c2f88008e8935828e79c6e454cccbc45f8833bf6bb4a151c3714843acd3b6945b7b4c4fbd747d98a987e346686afba0924daabf5f", 0xc9}, {&(0x7f0000000500)="ca2bf23f491d4e6c6c5b8d4d12dc7982f2f55fc2a29c8144a9fa0d00f5cb324990c926d025a1068c5cc8d4454faf40a4955516480dd90731fe5b3b5a2cd45e98b22dac8b5e450eda2a07546a0efeffec5658b141b3ac02fb7632177798938a540856827bae8b836c700f7f526c8b1dbdb0d8fea3e7b71c4566fb580c191b957a0ccead01d54c6b3ad1cf98af70", 0x8d}, {0x0}, {&(0x7f0000000640)="b0aaa9b96ee193dd216412207b5152c0810a7cc61c23db750988c4aedd10757a75a73140b3b9af883903fffef7c5a29e6a65cb383c40ba9a9ce622b1cd69ac72ec3ead1db5c14d5b72706f0e5352be6c33fc7846c95f815fe5d992e36561108056d3934a130209ceb3102fdd682297b11809824e8f0356d29227ae8a067775a772e4909e98ada92ac635bee2976cd555e6cd47ea4e614af19fc039fefb4728cc27db0e9af8592c4625c73b1d1ecc67359127df391340d1154619bf48111929906426e95dbbe664806d0dbf5f6819f02999b75bab44792a1acff22942bb06f5a061ecd0f3b2ff8ef0be69f44194693ab26cef91b063973fdeb441cb44c3dea6fd5ec7a424b3ffdacd56503d89545ccf2a11f5b0d4e3a952bae12e6b284a743cdd410e3905c6aaac11f798028b9331dd413ed43064ff1e6d50d9fc754742a4985932c5e11887f9b53732456e05f836d4a8127f8b58dc145875ed3d9b614d9c700dd8a0580593dc3cfae2d7cff1a607fe91c400cda04b08ce3b1844d956ad8dc39d3e74d25793dfb39677277dc4d313507dd97140cbf9c48108c379636a6df6b2e42f11d59b555d604addf619ea40aff32ac89e0e251290ecb79a2d1ebd98cd57eaa202375f8b80cbefd2f6f2bdebf8d145d5ca21416ad501fafb79db6d603e655c636b87f35ab4ca9f899a8cdcb293e12e5a1e62e4fae6fb5fc455acf9177b76062fb4ce504822fec22a2ec2c47dd42769cbd66954f63a138aed652b0054fba1abb53d243720337e84813551a390bc16d0c8a40804e70e2b99d9b11545c64a2ac3673395a78d9c778cd5c14b5804dd5b1b8bffc2609ae1c6decb8e60c34914688552bc38f93970f279d9ff5d17b3a05df218556775286e514582a786ad021c827338f6408059fb90083e1843d11b502b2d0309ad0e984e794f7c99d94b2e7f863cbb878ff58d471ff4783387b6bd2c62e6e1a8579ffbd6bd46246fd97e4c502f4afd5be922281b5fa0c7ca0b86e0307e6ff42550c662e2525d178080f93460a0442a6669baef14ffc730b95b73da36934c2aaa56d655a5a56a5fc2998724da60090a68b95b3e272d20260073cbc57eb1082e0eeee2901a3844dce977d3dea7648b90b534253a5bbb8197acc4931944253b6310e968b14a4e4e76ab780da9865c77bc9998ba0375fee902cef3a9af00fd96b2f8e3f83fcd7a2ccea1060f37aadab9e23024756074af1c2e0918b520183e797a02901ba38c2bd4a74428a88bf07e9e00525a2e1fd57f49de853219dfdf5dc147695a3f9fc74c6a04b4608575b4a95ef3e42134074d86ac95eb9fd181022798bc46e06b0ae6bc0c311495d5532e3a3b873aadeb7b37d09f1df36180864ae1f44acbfc342af75777e4a121b913a3cdbce4c67de4a61578ca859445530d85de7ab66a32627e701dc3409323c9698c1bc35e0046ab33b5f0826078add936170528a7198ecbeb2adec84e44be0b981c68530a656d79625b090a3bcfa662cbb0ed3a56b2f69ffa3b56b6fa731a25d27fa189a6ea04441d7bead8e902872aa08ab5b6951f7e92a1fed4c33faec70a2526072c4b81492c1b3d90a55b906684e35e14a6904c841ab074ff9c815a096cb1c1c4f4b79f3ab14f2210ac09f9e7b864a2c047430856413c4b6e59faf3caf86309a3c5f4dd10e8db1754212b500d6463d1d0345eb545bb16cd2c513bf6afe8e5e9887954f4401adbfd60950c8f2b4876b0205290eeafd65acd7d5346a3a1639c09be1aea8b4c562fbb00968f27733d093fd1d1c691d515322065f5635ee073d393c299024560bfa99e6596f6c849e1f5cc73fc6bb69f4182f1fb14f23af7fa2966620384903bb7e74bcba69359cb9e3b178c5d795b2cd05bb5b9208bbbc8dbc36cf517a0bf6ce5b3fa03866f56e7f45c65cbcc33fdc059e9c3e5499b828aac040093c01f4e7abcb9ce1ffbc3b2798c88d62e353b3963d94653826d8ed263442b47eaa45bc571be766bf5964946ee22b1d6fd2805a008ebfb9d7087588106913fc11a7ce0dbc35ab73b357027ee9d7af960a055bed8d550b6564322c23160440e3d8ab365822ba530c5ea5b5a54abcf012463037be510e3a606d108da3437b738f44f20a5eb1cceabd9165bd978bd8043faca068345cbec1d7b25054aefade8f2b29ec4b5e7c5dc63b8ccfbe003306176fa2b7ee0e3b16ba665aa96aa8c9e9d0f2f07fa3618a11b795290190853ba7d440a5aacce80c465af3fc2af47b412df4109d37024f63fd2e6d47f3fb5d00fd560a1e7ac82d322eb56d0bd4419931f518077282acd7aa8f40fd94646c2485bc0c40a283bd9ae1a66e798966d4081be12a9f12a399ba8b3c6354f5ebd3d35352ff51882405752646cfacc21f00a636cc0a2535fa31209e42566e576598ae0aba61cf478af9b5e6e64598cfe741feef8c2a0008debd70704f18d46fb9fb329b543a323e31affe99ddc1a30626cb564c15c90c6191aa2b6965f05b7b3db01c2ed9c59f83b9329fc2d591a1933114fa4712089e6c0bfe3942ea603729d5055575410bac2e7fc7afaa3dcaa900a08f18feb164bff74807320fd8d6806fbb726d5d4144e2f8298e8e6eefbe8f7a6d7bda9b75786032545381bd7f321afd552d7baf21b1e12da9a01f90b72f24bc9e39e9544e368223beaf1e393cc89bc66b40c6374151df47493e06dbc2ae50bee3880b9438526260dadcb146502b1b23e2ac70b1ffa29364fa394c7780f7bee70e9790611f89ceb302300c3381766fd529146f157c8256e2093a0d363cee94c2f11dc148cb0a7afb497fe161a28337887c227987b8199cf36c8243be04b4510b48a71166de18b8dc83edf71a8144710c7acb2a48772338dee1ebbaaa192fd763e0b5c08532c5d73751b6fed56e4944f8a5affec1e6a81293c7e97b9e4e4fd47945f82b69c634d44764c7fa5a0d4a294eb645c9d5eed3aaf02f0658304a4943a0ed5eb5d8c0d099d50288305b49ad5ff5380507a2afb525109a88a0307f56f46b41f4284a3e4cdbdd69081c7d56f2bbf46aae6cef7bbdd94a11bcda24e393133521040ab00844424eeabac8188357d7625f78c3b37878f81d3db2e8f7a1541746286ded9ea6104fda67399d49a5ee3fb2e26ba89dc719a8397b3f622ae8fe824416b256642d8404e98ed0d49c872a82f92f15a37d450bad0ea8d45197c01c0cae6c843e6ab2573c408d171d701169ba3cef1c0a64663fa0ecd1f9143dda3e06901d10f1e6429c692310128a0d0087773d0c8ec08af6f21d523117add51af7093c4a949f8afbe6b0e1514869caa722bf9e6478838f93f86315f75361d81bb040400a1c91dfaefb354c9a4a6fbe30a5b47150f97d9f9e60544317924b15ecfb40810a224c19bb4e21210ec3db9a90a670c970a7797955da7b4ba508b25a37fff35c73839d2e543ba5215143cca30b73f2deb78e615c04eb3c7bdd7919b7d712d244de2a04392be8ab5c60bf605839cc516c73941d0f40973df97a86ca5468daaacdeccbcff6c4594d66d889689ee384b4fd84ecf997b60ccb4e2785ac974ae7d966813aa9dbcfb76c77db6a2ab1b2eb4fef4add463e0d45bc2679c99e9e67c040b8d47f7d19fe24e2b31cde3c95b43a033fb48c367e78a97e625d2d48b6eba54a785acdc78b9561fd56d222794058528f855ec42c479488da2d6394f67e7f082df83585ef61a85cc4e703ee7df31c9cb", 0xa45}], 0x9}, 0x0) 00:18:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)="fe", 0x1}], 0x1}, 0x0) 00:18:57 executing program 1: syz_clone(0x408a0400, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) bpf$ITER_CREATE(0x21, &(0x7f0000001880), 0x8) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000180)=ANY=[], 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x8000}, 0x10}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000240)=@sco={0x1f, @none}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/55, 0x37}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x6, &(0x7f0000001780)=""/126, 0x7e}, 0x40006040) 00:18:57 executing program 3: r0 = bpf$BPF_LINK_CREATE(0x18, 0x0, 0xfffffffffffffd54) syz_clone(0x408a0400, &(0x7f0000000040)="204dc690cf506a05649b5ece9456c9cc18f7ff122e03cbc65c33ea999631387310a345c5ea0ac14e7ef13c70412b6aa62a333c453bda9ed792ed4c78a58da50b305c6d5de1649fb9dc0764ff921d7c33c1a03c89931d1c30e2b4f16d9c314f538edc10246fbaf68627e6fcf4af647d90f040f516a4cb34631a8092bcacf41af0504c26f96556b83e645d371c960298dba33010ddd348870e10c79c", 0x9b, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6ae25b690704423b31eed822bd349049e5fbc21ede39368ac2f480a7aa9160f58aa9b884f21e4b5c18863f62c95fc6fdd8cf12894b65982efa3145c0359af0990a719dc3eeb0655d95a2bfaf90d98b36cfce6c2ff3bf9816d34f15ccf368cad1927d085081217391437404111775") mkdir(&(0x7f0000000000)='./file0\x00', 0x40) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001880)={r0}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg$unix(r2, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/186, 0xba}, {&(0x7f0000001980)=""/194, 0xc2}], 0x2, &(0x7f0000001ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x40) r3 = openat$cgroup_ro(r1, &(0x7f0000001840)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="1840000000000000001a000000000000"], &(0x7f0000000200)='GPL\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[r3, r3, r3]}, 0x80) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={r0, r3, 0x4}, 0x10) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000000240)=@sco={0x1f, @none}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/55, 0x37}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x6, &(0x7f0000001780)=""/126, 0x7e}, 0x40006040) 00:18:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000380)=@framed={{}, [@kfunc]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xaa, &(0x7f0000000400)=""/170, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x3, 0x3, &(0x7f0000001480)=@framed, &(0x7f00000014c0)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000001500)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x111500, 0x0) 00:18:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000003c0)=[{0x2a8, 0x0, 0x0, "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"}, {0x10}], 0x2b8}, 0x10) 00:18:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x4, &(0x7f0000001480)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000014c0)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000001500)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x4, &(0x7f0000001480)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f00000014c0)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000001500)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x39e, 0xc0a0, 0xc0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 00:18:57 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x1ff) 00:18:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='U'], &(0x7f0000000500)='GPL\x00', 0x1, 0xbc, &(0x7f0000000540)=""/188, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:57 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0}, 0x48) 00:18:57 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x48241, 0x0) 00:18:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x3, &(0x7f0000001480)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4c}}, &(0x7f00000014c0)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000001500)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:57 executing program 4: syz_clone(0xca860e00, 0x0, 0x0, 0x0, 0x0, 0x0) 00:18:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'vlan1\x00', @broadcast}) 00:18:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) 00:18:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x400001, 0x0) 00:18:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0x2b}, 0x20) 00:18:58 executing program 4: bpf$MAP_GET_NEXT_KEY(0x22, 0x0, 0x0) 00:18:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x200}) 00:18:58 executing program 0: syz_clone(0x0, &(0x7f0000000040)=' ', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 00:18:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000680)=""/186, 0x26, 0xba, 0x1}, 0x20) 00:18:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) 00:18:58 executing program 1: syz_clone(0x408a0400, &(0x7f0000000040)=' ', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 00:18:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:18:58 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x23, 0x802, 0x8f, &(0x7f0000000340)) 00:18:58 executing program 3: syz_clone(0x30824000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:18:58 executing program 0: getpid() syz_clone(0x8004000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)="97") 00:18:58 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 00:18:58 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x17, 0x0, 0x0, 0x0}, 0x20) 00:18:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wg1\x00'}) 00:18:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @cb_func, @map_idx, @map_idx_val, @btf_id, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x1, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:58 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="bb") bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 00:18:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x0) 00:18:58 executing program 3: socketpair(0x1c185d05d80706c5, 0x0, 0x0, &(0x7f0000000280)) 00:18:58 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 00:18:58 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x18080100, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 00:18:58 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:18:58 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1b, 0x0, 0x0) 00:18:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r1}) 00:18:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xa, &(0x7f0000000080)=@framed={{}, [@func, @cb_func, @ldst, @ldst, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xed, &(0x7f0000000140)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xd}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "89"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], 'w7A'}]}}, &(0x7f00000001c0)=""/236, 0x4e, 0xec, 0x1}, 0x20) 00:18:58 executing program 4: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 00:18:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x39e, 0xc0a0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x8}, 0x48) 00:18:58 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 00:18:58 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x19) 00:18:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x3, &(0x7f0000001480)=@framed, &(0x7f00000014c0)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000001500)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:58 executing program 4: syz_clone(0x8004000, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, r0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) 00:18:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) 00:18:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}, @ip_ttl={{0x14}}], 0x38}, 0x1) 00:18:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000300)=""/247, 0x0, 0xf7}, 0x20) 00:18:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:18:58 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0}, 0x38) 00:18:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x2) 00:18:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:18:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x4, &(0x7f0000001480)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f00000014c0)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000001500)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:59 executing program 2: syz_clone(0x408a0400, &(0x7f0000000040)="204dc690cf506a05649b5ece9456c9cc18f7ff122e03cbc65c33ea999631387310a345c5ea0ac14e7ef13c70412b6aa62a333c453bda9ed792ed4c78a58da50b305c6d5de1649fb9dc0764ff921d7c33c1a03c89931d1c30e2b4f16d9c314f538edc10246fbaf68627e6fcf4af647d90f040f516a4cb34631a8092bcacf41af0504c26f96556b83e645d371c960298dba33010ddd348870e10c79c", 0x9b, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="6ae25b690704423b31eed822bd349049e5fbc21ede39368ac2f480a7aa9160f58aa9b884f21e4b5c18863f62c95fc6fdd8cf12894b65982efa3145c0359af0990a719dc3eeb0655d95a2bfaf90d98b36cfce6c2ff3bf9816d34f15ccf368cad1927d085081217391437404111775") mkdir(&(0x7f0000000000)='./file0\x00', 0x40) bpf$ITER_CREATE(0x21, &(0x7f0000001880), 0x8) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/186, 0xba}, {&(0x7f0000001980)=""/194, 0xc2}], 0x2, &(0x7f0000001ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="1840000000000000001a000000000000"], &(0x7f0000000200)='GPL\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xc, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) recvmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000240)=@sco={0x1f, @none}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/55, 0x37}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x6, &(0x7f0000001780)=""/126, 0x7e}, 0x40006040) 00:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="b2", 0x1}], 0x1}, 0x1) 00:18:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x18, 0x6100, &(0x7f0000001480)=@framed={{}, [@jmp]}, &(0x7f00000014c0)='syzkaller\x00', 0x3, 0xbb, &(0x7f0000001500)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:59 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x19, 0x0, 0x0) 00:18:59 executing program 5: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000940)='FREEZING\x00', 0x9) socketpair(0x11, 0xa, 0x0, &(0x7f0000000980)) 00:18:59 executing program 3: inotify_init1(0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:18:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:18:59 executing program 5: clock_getres(0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x5, 0xffff, 0x5, 0x9, 0x7, 0x42, 0x2, 0x7}, &(0x7f0000000140)={0x0, 0xab, 0x8b, 0x0, 0xfffffffffffffffd, 0x80, 0x4, 0x9}, &(0x7f0000000180)={0x2, 0x7, 0x3f, 0x6, 0x57a, 0x3, 0x81, 0x1f}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x80]}, 0x8}) clock_gettime(0x1, &(0x7f0000000280)) r0 = syz_open_dev$vim2m(&(0x7f0000000a00), 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_clone3(&(0x7f00000027c0)={0x20000, &(0x7f0000002500), &(0x7f0000002540), &(0x7f0000002580), {0x8}, 0x0, 0x0, &(0x7f0000002680)=""/207, &(0x7f0000002780)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(&(0x7f0000002880)={0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {0x1a}, &(0x7f0000000180)=""/7, 0x7, 0x0, &(0x7f0000002840)=[0x0, r1, 0xffffffffffffffff], 0x3}, 0x58) sched_rr_get_interval(r1, &(0x7f00000008c0)) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000a40)={0x1, 0x0, 0x0, @stepwise}) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x1, @vbi={0x7fffffff, 0x3, 0x8, 0x32315659, [0x800], [0x8c, 0x10], 0x1}}) syz_usb_connect$cdc_ncm(0x0, 0x17e, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x16c, 0x2, 0x1, 0x7f, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "7d016c"}, {0x5, 0x24, 0x0, 0xfffe}, {0xd, 0x24, 0xf, 0x1, 0xc, 0x0, 0x20, 0x48}, {0x6, 0x24, 0x1a, 0x101, 0x1}, [@obex={0x5, 0x24, 0x15, 0x3f}, @mdlm_detail={0xfd, 0x24, 0x13, 0x3, "5b005c99c54db583cccd49bbb68c30456c8339b0e849c9d89ec041c39564d27929e3312a09f359ce5a365ec040a76e2b0dd27b2b6a70d05eb3ac2306dfe8686e28843aad8a0e05ff2a84745ede2111ff5594bfe147a7af32d9732b7b3e04bdd25bfab89872c0bf2b2d148f58f8b068e783e63a94a9c3cd51afef818de248ebb4aa5fcd327d60ef74f06b77511dbada43c747ddba4fd17c21a1e833a9eb22eb5add7224e225a0f753f01b5aef434628710e55f860fb01946a89d125bbcdf41385003c0e7b300fa7429242688dff70573ee05411b08feb05dd94393a85dd943085aef4332818e6aef0a2dd1928b8f546ad69b0603f19683ae55c"}, @acm={0x4}, @network_terminal={0x7, 0x24, 0xa, 0xa, 0xf3, 0x9, 0x94}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x67, 0x4, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x80, 0x9, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x8, 0x7, 0x7f}}}}}}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x310, 0x0, 0x2, 0x80, 0x8, 0x1}, 0x51, &(0x7f0000000480)={0x5, 0xf, 0x51, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x4, 0xf, 0x8, [0xc000, 0xff014f, 0xff27]}, @ptm_cap={0x3}, @generic={0x31, 0x10, 0x3, "0f09e840939e7b080a4cc6b2dcb57bb6c8cee990055c4b57e421c8d91e8221b5b3a607fb56129ab37a920f388482"}]}, 0x7, [{0x3f, &(0x7f0000000500)=@string={0x3f, 0x3, "44126ff0b6cb94a6b4eb2febc585c32d484822084f72124df843929c5d186b687cd21e1dae1395d9568edbabfe510d35f7ef4a34a61e58ab66ad29d2ad"}}, {0x85, &(0x7f0000000540)=@string={0x85, 0x3, "cabfffcea12fd3ec019d9839e0f0d2d7d3aa73db04d18d90de93a64f4d0af7472b96833c12ed7170f3bb68c3d5e74623b3ba23cd353090c87452d04672930906b9d16c936e5d2fa0eb33d5906fa824f06b99fa2719d8be363f5195fd1e68eea41d4d0de893a9ed829484890b717597c2b564dcbe1085dcb2dbb33ed2fbf5517aaee311"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x813}}, {0x60, &(0x7f0000000680)=@string={0x60, 0x3, "96f97a8e6126a21bd665c2e6c49b972ffd5663e972b90b7c603abd7bc64768d171733d0fa2e94d23c721f0acda8d10ccef0c63131ba34a0ec913acff32fca34df77e7154538533858728771aff02fd53d6d7ccd7e3f5ff9802811350d72c"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x446}}, {0xe8, &(0x7f0000000740)=@string={0xe8, 0x3, "e537c0e54c0affadb7cb4769d47ab11b115cb6dd5a1f360e61ef3a4a5e25d9edfa11e633b7194ddd5140ab2119175d80966d74467f5383f5041ea867aaad8b5a1a0017eba9351295a73df1f2f36c0e854f95db348919b3ff8ff3cb20ce07add77eff25eb8493d4e912c41f2701efa977b2902afee8a994c40c7f1aff6db4589019f50aa0f82361e52b6dd6a1506a15e8ff436a865f94c19f4a8e246846aa96691ad9a4b490b698bad53ecb6ad4246b0de703eb53405ce7965a4caa65e6835f5b41e3cd156f21ee40548a7d77219e716e37e61f98ecf85123f061d8bc8a4c019c3e061eac5d0d"}}]}) 00:18:59 executing program 1: syz_clone(0x408a0400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="6ae25b690704423b31eed822bd349049e5fbc21ede39368ac2f480a7aa9160f58aa9b884f21e4b5c18863f62c95fc6fdd8cf12894b65982efa3145c0359af0") [ 216.566124][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:18:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/ipc\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000800), 0x0, 0x0, 0x0) 00:18:59 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 00:18:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa3, &(0x7f00000000c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:18:59 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000001700), 0x8) 00:18:59 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x40, 0x0) read(r0, &(0x7f0000000600)=""/234, 0xea) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001940)='net/snmp6\x00') write$UHID_CREATE(r1, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000700)=""/74, 0x4a, 0x9, 0xd4, 0x8, 0x9, 0x3}}, 0x120) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, 0x0) 00:18:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:18:59 executing program 3: pselect6(0x40, &(0x7f0000000100)={0x5, 0xffff, 0x5, 0x9, 0x7, 0x42, 0x2, 0x7}, &(0x7f0000000140)={0x3, 0xab, 0x8b, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x9}, &(0x7f0000000180)={0x0, 0x7, 0x3f, 0x6, 0x57a, 0x3, 0x0, 0x1f}, &(0x7f00000001c0), 0x0) clock_gettime(0x1, &(0x7f0000000280)) r0 = syz_open_dev$vim2m(&(0x7f0000000a00), 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_clone3(&(0x7f00000027c0)={0x20000, &(0x7f0000002500), 0x0, &(0x7f0000002580), {0x8}, 0x0, 0x0, &(0x7f0000002680)=""/207, &(0x7f0000002780)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(0x0, 0x0) sched_rr_get_interval(r1, &(0x7f00000008c0)) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000a40)={0x1, 0x0, 0x0, @stepwise}) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x1, @vbi={0x7fffffff, 0x3, 0x8, 0x32315659, [0x800], [], 0x1}}) syz_usb_connect$cdc_ncm(0x0, 0x82, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x2, 0x1, 0x7f, 0x10, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfffe}, {0xd, 0x24, 0xf, 0x1, 0xc, 0x0, 0x20}, {0x6, 0x24, 0x1a, 0x101, 0x1}, [@obex={0x5, 0x24, 0x15, 0x3f}, @mdlm_detail={0x4}, @acm={0x4}, @network_terminal={0x7, 0x24, 0xa, 0xa, 0xf3, 0x9, 0x94}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x67, 0x4, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x80, 0x9, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x8, 0x7, 0x7f}}}}}}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x310, 0x0, 0x2, 0x80, 0x8, 0x1}, 0x51, &(0x7f0000000480)={0x5, 0xf, 0x51, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x4, 0xf, 0x8, [0xc000, 0xff014f, 0xff27]}, @ptm_cap={0x3}, @generic={0x31, 0x10, 0x3, "0f09e840939e7b080a4cc6b2dcb57bb6c8cee990055c4b57e421c8d91e8221b5b3a607fb56129ab37a920f388482"}]}, 0x7, [{0x3f, &(0x7f0000000500)=@string={0x3f, 0x3, "44126ff0b6cb94a6b4eb2febc585c32d484822084f72124df843929c5d186b687cd21e1dae1395d9568edbabfe510d35f7ef4a34a61e58ab66ad29d2ad"}}, {0x85, &(0x7f0000000540)=@string={0x85, 0x3, "cabfffcea12fd3ec019d9839e0f0d2d7d3aa73db04d18d90de93a64f4d0af7472b96833c12ed7170f3bb68c3d5e74623b3ba23cd353090c87452d04672930906b9d16c936e5d2fa0eb33d5906fa824f06b99fa2719d8be363f5195fd1e68eea41d4d0de893a9ed829484890b717597c2b564dcbe1085dcb2dbb33ed2fbf5517aaee311"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x446}}, {0xcc, &(0x7f0000000740)=@string={0xcc, 0x3, "e537c0e54c0affadb7cb4769d47ab11b115cb6dd5a1f360e61ef3a4a5e25d9edfa11e633b7194ddd5140ab2119175d80966d74467f5383f5041ea867aaad8b5a1a0017eba9351295a73df1f2f36c0e854f95db348919b3ff8ff3cb20ce07add77eff25eb8493d4e912c41f2701efa977b2902afee8a994c40c7f1aff6db4589019f50aa0f82361e52b6dd6a1506a15e8ff436a865f94c19f4a8e246846aa96691ad9a4b490b698bad53ecb6ad4246b0de703eb53405ce7965a4caa65e6835f5b41e3cd156f21ee40548a"}}]}) 00:18:59 executing program 4: syz_clone3(0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_clone3(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x1}, 0x5, 0x40, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x81, 0x80, 0xa77]}) 00:18:59 executing program 0: syz_clone(0x81c4000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)="97") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 00:19:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x2, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 217.033984][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 103, changing to 10 [ 217.047495][ T20] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 217.067472][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 217.087382][ T20] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 217.235904][ T3675] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 217.276642][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.287002][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.295104][ T20] usb 6-1: Product: Ⰺ [ 217.300004][ T20] usb 6-1: Manufacturer: 뿊컿⾡鴁㦘ퟒ꫓턄邍鏞侦੍䟷阫㲃灱믳써⍆몳촣〵좐剴䛐鍲؉톹鍬嵮ꀯ㏫郕ꡯ饫⟺㚾儿ﶕ栞ꓮ䴝ꦓ苭蒔உ畱슗撵뻜蔐닜돛툾穑 [ 217.322837][ T20] usb 6-1: SerialNumber: ࠓ [ 217.656352][ T20] cdc_ncm 6-1:1.0: bind() failure [ 217.664974][ T20] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 217.672643][ T20] cdc_ncm 6-1:1.1: bind() failure [ 217.677484][ T3675] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 103, changing to 10 [ 217.686267][ T20] usb 6-1: USB disconnect, device number 2 [ 217.709840][ T3675] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 217.722479][ T3675] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 217.734153][ T3675] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 00:19:01 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x8, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) 00:19:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:01 executing program 0: socketpair(0x22, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540), 0xffffffffffffffff) 00:19:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 00:19:01 executing program 0: syz_clone(0x1000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 218.108104][ T3675] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.132757][ T3675] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:19:01 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040)={0x7aa}, 0x10) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 218.178864][ T3675] usb 4-1: Product: Ⰺ 00:19:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) [ 218.199100][ T3675] usb 4-1: Manufacturer: 뿊컿⾡鴁㦘ퟒ꫓턄邍鏞侦੍䟷阫㲃灱믳써⍆몳촣〵좐剴䛐鍲؉톹鍬嵮ꀯ㏫郕ꡯ饫⟺㚾儿ﶕ栞ꓮ䴝ꦓ苭蒔உ畱슗撵뻜蔐닜돛툾穑 [ 218.465926][ T3674] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 218.596156][ T3675] cdc_ncm 4-1:1.0: bind() failure [ 218.603677][ T3675] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 218.611238][ T3675] cdc_ncm 4-1:1.1: bind() failure [ 218.619623][ T3675] usb 4-1: USB disconnect, device number 2 [ 218.725970][ T3674] usb 6-1: Using ep0 maxpacket: 8 00:19:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 00:19:02 executing program 4: syz_clone(0x1000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)=':') 00:19:02 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 00:19:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) [ 219.077956][ T3674] usb 6-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=40.c4 [ 219.098137][ T3674] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.133148][ T3674] usb 6-1: Product: syz [ 219.153939][ T3674] usb 6-1: Manufacturer: syz [ 219.172642][ T3674] usb 6-1: SerialNumber: syz [ 219.187378][ T3674] usb 6-1: config 0 descriptor?? [ 219.446006][ T3674] RobotFuzz Open Source InterFace, OSIF 6-1:0.0: failure sending bit rate [ 219.454572][ T3674] RobotFuzz Open Source InterFace, OSIF: probe of 6-1:0.0 failed with error -71 [ 219.465898][ T3674] usb 6-1: USB disconnect, device number 3 00:19:03 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000024c0), 0x4, 0x0) 00:19:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:03 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={r0}, 0x0) 00:19:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x801c581f, 0x0) 00:19:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:19:03 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x8, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) 00:19:03 executing program 0: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000009c0), 0x0) 00:19:03 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000001580)={0x600}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000015c0), 0x0) 00:19:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) 00:19:03 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='dns_resolver\x00', 0x0, 0xffffffffffffffff) 00:19:03 executing program 0: syz_io_uring_setup(0x4b95, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:19:03 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x2c400, 0x0) 00:19:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 00:19:03 executing program 3: setitimer(0x2, &(0x7f0000000340)={{0x0, 0x2710}}, &(0x7f0000000380)) 00:19:03 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4004, 0x0) [ 220.315942][ T2924] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 220.565929][ T2924] usb 6-1: Using ep0 maxpacket: 8 [ 220.867424][ T2924] usb 6-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=40.c4 [ 220.876638][ T2924] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.884621][ T2924] usb 6-1: Product: syz [ 220.889466][ T2924] usb 6-1: Manufacturer: syz [ 220.894067][ T2924] usb 6-1: SerialNumber: syz [ 220.903590][ T2924] usb 6-1: config 0 descriptor?? [ 221.166025][ T2924] RobotFuzz Open Source InterFace, OSIF 6-1:0.0: failure sending bit rate [ 221.179673][ T2924] RobotFuzz Open Source InterFace, OSIF: probe of 6-1:0.0 failed with error -71 [ 221.197125][ T2924] usb 6-1: USB disconnect, device number 4 00:19:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x8, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) 00:19:04 executing program 3: socket(0x2, 0x2, 0x71) 00:19:04 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/cpuinfo\x00', 0x0, 0x0) 00:19:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x5452, &(0x7f0000000180)=ANY=[@ANYBLOB="01"]) 00:19:04 executing program 4: write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x1, {{}, 0x80000001}}, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x22, &(0x7f0000000140), 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000280)={{0x0, 0x0, 0x80}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002340), 0x108400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) userfaultfd(0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:19:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:04 executing program 1: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) 00:19:04 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) [ 221.745523][ T5158] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:19:05 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x5452, 0x0) [ 221.829615][ T5164] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 00:19:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:05 executing program 1: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x4002) [ 222.085988][ T2924] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 222.355874][ T2924] usb 6-1: Using ep0 maxpacket: 8 [ 222.686146][ T2924] usb 6-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=40.c4 [ 222.695207][ T2924] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.709190][ T2924] usb 6-1: Product: syz [ 222.713361][ T2924] usb 6-1: Manufacturer: syz [ 222.720282][ T2924] usb 6-1: SerialNumber: syz [ 222.734554][ T2924] usb 6-1: config 0 descriptor?? [ 222.995955][ T2924] RobotFuzz Open Source InterFace, OSIF 6-1:0.0: failure sending bit rate [ 223.004745][ T2924] RobotFuzz Open Source InterFace, OSIF: probe of 6-1:0.0 failed with error -71 [ 223.022545][ T2924] usb 6-1: USB disconnect, device number 5 00:19:06 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x8, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) 00:19:06 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/cpuinfo\x00', 0x5, 0x0) 00:19:06 executing program 3: socket$inet6_udplite(0x2, 0x3, 0x88) 00:19:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 00:19:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001440)="a3", 0x1}, {&(0x7f0000001500)='@', 0x1}, {0x0}], 0x3, &(0x7f0000001700)=[{0x28, 0x0, 0x0, "da24d88ba14df39dd245738429cd509d8a"}], 0x28}, 0x0) 00:19:06 executing program 1: pipe(&(0x7f0000000200)) io_setup(0x0, &(0x7f0000000000)) 00:19:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 00:19:06 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189436, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 00:19:06 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001380), 0xffffffffffffffff) 00:19:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:06 executing program 3: io_uring_setup(0x4292, &(0x7f0000000040)={0x0, 0x8804, 0x8}) [ 223.915869][ T2924] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 224.177729][ T2924] usb 6-1: Using ep0 maxpacket: 8 [ 224.486059][ T2924] usb 6-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=40.c4 [ 224.495141][ T2924] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.503430][ T2924] usb 6-1: Product: syz [ 224.507684][ T2924] usb 6-1: Manufacturer: syz [ 224.512292][ T2924] usb 6-1: SerialNumber: syz [ 224.527996][ T2924] usb 6-1: config 0 descriptor?? [ 224.786032][ T2924] RobotFuzz Open Source InterFace, OSIF 6-1:0.0: failure sending bit rate [ 224.794572][ T2924] RobotFuzz Open Source InterFace, OSIF: probe of 6-1:0.0 failed with error -71 [ 224.814279][ T2924] usb 6-1: USB disconnect, device number 6 00:19:08 executing program 5: 00:19:08 executing program 1: pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/cpuinfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) 00:19:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 00:19:08 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 00:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:08 executing program 3: syz_io_uring_setup(0x6b8, &(0x7f0000000400), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6b8, &(0x7f0000000400), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 00:19:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000003100)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000030c0)={&(0x7f0000003080)={0x34, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xd, 0x1, 'nl802154\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x34}}, 0x0) 00:19:08 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 00:19:08 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000008900), 0xffffffffffffffff) 00:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:08 executing program 5: 00:19:08 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0), 0x4080, 0x0) [ 225.437689][ T5219] nft_compat: unsupported protocol 0 00:19:08 executing program 5: 00:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:08 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x8}}, 0x24, 0x0) 00:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 00:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd01000000df2507"], 0x38}}, 0x0) 00:19:08 executing program 4: ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/tty/ldiscs\x00', 0x0, 0x0) 00:19:08 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000680), 0x0, 0x0) 00:19:08 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 00:19:08 executing program 4: syz_io_uring_setup(0x4d59, &(0x7f0000000340)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 00:19:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0xfffffffffffffc64) [ 225.615234][ T5237] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 00:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:08 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x4}}, 0x24, 0x0) 00:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 00:19:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x11, 0x0, 0x0, 0x80, 0x0, 0x1}, 0x48) 00:19:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 00:19:08 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{}]}, 0x4, 0x0) 00:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fadvise64(r0, 0x0, 0xfffffffffffffffd, 0x0) 00:19:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0xc0d05605, &(0x7f0000000180)=0x3) 00:19:09 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 00:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103"], 0x38}}, 0x0) 00:19:09 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) 00:19:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd01000000df2502"], 0x38}}, 0x0) 00:19:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0xee00], 0xb8}}], 0x1, 0x0) 00:19:09 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x700}}, 0x0) 00:19:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 00:19:09 executing program 0: syz_io_uring_setup(0x6c2c, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000280)) [ 226.271273][ T5274] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xa}, 0x0) 00:19:09 executing program 1: io_uring_setup(0x1e7b, &(0x7f0000000040)) 00:19:09 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 00:19:09 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [], {0x17}}, 0x24, 0x0) 00:19:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="1c000000000000000100000002", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee00], 0xb8}}], 0x1, 0x0) 00:19:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) 00:19:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0x1, 0x5, 0x401}, 0x14}}, 0x0) 00:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd01000000df2506"], 0x38}}, 0x0) 00:19:10 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x9, 0x101) 00:19:10 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000400)={'\x00', 0x0, 0xfffffffe, 0x6}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x8902, 0x0) 00:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:19:10 executing program 2: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) [ 226.964710][ T5302] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 00:19:10 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x0, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) 00:19:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000400)={'\x00', 0x0, 0xfffffffe}) 00:19:10 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000500)) 00:19:10 executing program 2: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:10 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000500)) 00:19:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x5, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x54}}, 0x0) 00:19:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000003300)={0x0, 0x0, 0x0}, 0x0) 00:19:10 executing program 2: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 00:19:10 executing program 3: socketpair(0x23, 0x0, 0x4000200, &(0x7f0000000500)) 00:19:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20000538}}, 0x0) 00:19:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0xc0d05640, &(0x7f0000000180)=0x3) [ 227.806021][ T2924] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 228.005853][ T2924] usb 6-1: device descriptor read/64, error 18 [ 228.275927][ T2924] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 228.475923][ T2924] usb 6-1: device descriptor read/64, error 18 [ 228.597500][ T2924] usb usb6-port1: attempt power cycle [ 229.005979][ T2924] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 229.096138][ T2924] usb 6-1: Invalid ep0 maxpacket: 0 [ 229.245930][ T2924] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 229.336130][ T2924] usb 6-1: Invalid ep0 maxpacket: 0 [ 229.342815][ T2924] usb usb6-port1: unable to enumerate USB device 00:19:13 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x0, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) 00:19:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0xc0d05604, &(0x7f0000000180)=0x3) 00:19:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:19:13 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x10}}, 0x24, 0x0) 00:19:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000400)={'\x00', 0x0, 0xfffffffe, 0x6}) 00:19:13 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f00000005c0), 0x202000, 0x0) 00:19:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYBLOB="010329"], 0x38}}, 0x0) [ 230.557897][ T5346] debugfs: File 'dropped' in directory 'nullb0' already present! [ 230.595980][ T5346] debugfs: File 'msg' in directory 'nullb0' already present! 00:19:13 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001640)=[{0x20, 0x0, 0x0, "d0856ba9b3cb916d97a25c3a0075dba069"}], 0x20, 0x8000}, 0x1c) 00:19:13 executing program 3: request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 00:19:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/68, &(0x7f0000000240)=0x44) 00:19:13 executing program 0: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)=""/68, &(0x7f0000000240)=0x44) socketpair(0x3d, 0xa, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) 00:19:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) [ 230.936623][ T3675] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 231.126027][ T3675] usb 6-1: device descriptor read/64, error 18 [ 231.395901][ T3675] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 231.586075][ T3675] usb 6-1: device descriptor read/64, error 18 [ 231.706116][ T3675] usb usb6-port1: attempt power cycle [ 232.115957][ T3675] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 232.206377][ T3675] usb 6-1: Invalid ep0 maxpacket: 0 [ 232.355909][ T3675] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 232.446102][ T3675] usb 6-1: Invalid ep0 maxpacket: 0 [ 232.452013][ T3675] usb usb6-port1: unable to enumerate USB device 00:19:16 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x0, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) 00:19:16 executing program 4: socketpair(0x3d, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) 00:19:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, 0x0) 00:19:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:19:16 executing program 0: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 00:19:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:16 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0x1, &(0x7f0000000000)="42132aa46c949b5c94d97f28", 0x0}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x9, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x1, 0x2, 0x6}, @jmp={0x5, 0x0, 0x9, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000300)='syzkaller\x00', 0xed0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000680)='./file0\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x3, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f00000007c0)='syzkaller\x00', 0x6, 0xf6, &(0x7f0000000800)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x4}, 0x8, 0x10, 0x0}, 0x80) openat$dlm_monitor(0xffffff9c, &(0x7f0000000a80), 0x20000, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) socketpair(0x8, 0x0, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000e00)="85280e29116f5d66365d6cdc3eaad163cd4c8d292205631a98425438aea9dad4f6a882bfa0", 0x25) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 00:19:16 executing program 3: request_key(&(0x7f00000000c0)='.dead\x00', 0x0, 0x0, 0x0) 00:19:16 executing program 0: openat$dlm_monitor(0xffffff9c, &(0x7f0000000a80), 0x20000, 0x0) 00:19:16 executing program 4: openat$dlm_monitor(0xffffff9c, &(0x7f0000000a80), 0x0, 0x0) 00:19:16 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:19:16 executing program 1: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@lazytime}]}) [ 233.918590][ T5394] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.937676][ T5394] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 233.956115][ T5394] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.981035][ T5394] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 234.135929][ T3675] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 234.325902][ T3675] usb 6-1: device descriptor read/64, error 18 [ 234.605971][ T3675] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 234.805906][ T3675] usb 6-1: device descriptor read/64, error 18 [ 234.926163][ T3675] usb usb6-port1: attempt power cycle [ 235.335962][ T3675] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 235.426123][ T3675] usb 6-1: Invalid ep0 maxpacket: 0 [ 235.575896][ T3675] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 235.686072][ T3675] usb 6-1: Invalid ep0 maxpacket: 0 [ 235.694074][ T3675] usb usb6-port1: unable to enumerate USB device 00:19:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 00:19:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, 0x0, 0x0) 00:19:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:19 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 00:19:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000980), 0xffffffffffffffff) 00:19:19 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000d00)=[{&(0x7f0000000c00)="db", 0x1}], 0x0, 0x0) 00:19:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:19:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000b80), r0) 00:19:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_mount_image$f2fs(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 00:19:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 00:19:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40001) 00:19:20 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\xb9{<\x80\n\xc9\xb4\xd2b\xe3\xde\xf5\xd6\xde\xa0L7!\xbdt,\xfa\xac\xdd\x9f\x13\xc4\xfdq\n\xe4\x97\x06\xd9(\x04%\xb4E]}\xf6\xa4Ng\xdaFI\xd9w\xf5\xe6)1>\x9e`\xb8\xc2\xd7\xf9W\xc3\r\xca}\xd8\xbd`eA\xf5\a{\\(\xabzN\x15D\xb0\xd1\xa2\xb0(\xec\x0e\f\x18\x04\xcb\xbb\x10\xefv\xdf\x83p\x04\xc4\x8d\xea\xda>\xfa\xe8\a\x00\x00\x00\x04XX\x8bI\xfa\xc3\xeb\xd5\x1a\xb8\xff\x8f\x99\x9f>\x9f\x88e:\x9e \x92\x97Q/H\xc0\x00j\xfbR,\xb6\x1dUN\x9fe\xa1\x03\x1e\a7\xa5\xba\xfe\xdap\x15\xff\xfd3~\xe6\xdcM\xf7t|\x93\xdc,iIom\xf1S\xb6\x9e\xd6f\x1a\xb7\x1c\xdfk\x7f[\xe3\x7f\xe1\x1b\x89n*\xab_\b\xec\x8ca\xedl\xde\xd1\x11\xa5m\xa3\"\xf3\xb3\x13\xc8\x00\x00\x00') 00:19:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xffffffffffffff85) [ 236.859439][ T5408] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 236.888600][ T5408] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 00:19:20 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x24, 0xd, 0xffffffffffffffff) 00:19:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/27, 0x1230000, 0x800}, 0x20) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x80000000) [ 236.944338][ T5408] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 236.979142][ T5408] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 00:19:20 executing program 1: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110031, 0xffffffffffffffff, 0x0) 00:19:20 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8440, 0x0) 00:19:20 executing program 4: epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000280)={0x1f}, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 00:19:20 executing program 5: bpf$BPF_GET_BTF_INFO(0xc, 0x0, 0x0) 00:19:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 00:19:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:19:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:19:20 executing program 5: time(&(0x7f0000002980)) 00:19:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:20 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) 00:19:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 00:19:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/139, 0x0, 0x8b, 0x401}, 0x20) 00:19:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/239, 0x4a, 0xef, 0x1}, 0x20) 00:19:20 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x4, 0xd, 0xffffffffffffffff) 00:19:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:20 executing program 0: syz_genetlink_get_family_id$ieee802154(0xfffffffffffffffe, 0xffffffffffffffff) 00:19:20 executing program 3: mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x80000004) 00:19:20 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x280640, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3f}, 0x0, 0x0, 0x0) 00:19:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:20 executing program 4: bpf$BPF_GET_BTF_INFO(0x23, 0x0, 0x0) 00:19:20 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000029c0), 0x0) 00:19:20 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) 00:19:20 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x8, 0x4000) 00:19:20 executing program 1: socket$inet6_udplite(0xa, 0xa, 0x88) 00:19:20 executing program 5: pselect6(0x3b, &(0x7f0000000140)={0x300}, 0x0, 0x0, 0x0, 0x0) 00:19:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:20 executing program 4: mq_unlink(&(0x7f0000000000)='-\\\x00') 00:19:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="9c2673f59c5189491a50761f5dcee1514e9c3ac1dc884e"]}) 00:19:20 executing program 4: socketpair(0x2, 0xa, 0x400, &(0x7f0000000000)) 00:19:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x9) 00:19:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x0) [ 237.773963][ T5495] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 00:19:21 executing program 3: r0 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 00:19:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000040)={'tunl0\x00', 0x0}) 00:19:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x12, r0, 0x0) 00:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:21 executing program 1: alarm(0x3ff) 00:19:21 executing program 4: bpf$BPF_GET_BTF_INFO(0x1a, 0x0, 0x0) 00:19:21 executing program 3: syz_io_uring_setup(0x12d6, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 00:19:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000040)={'gre0\x00', &(0x7f00000000c0)=ANY=[]}) 00:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:21 executing program 4: r0 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ff7000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 00:19:21 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000013c0), 0xffffffffffffffff) 00:19:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 00:19:21 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x34, 0xd, 0xffffffffffffffff) 00:19:21 executing program 5: pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) 00:19:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) fcntl$setown(r1, 0x8, 0x0) 00:19:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), &(0x7f0000000080), 0xfffffffffffffd86, 0x0) 00:19:21 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 00:19:21 executing program 3: syz_io_uring_setup(0x3377, &(0x7f0000000040)={0x0, 0x9c25, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x3679, &(0x7f0000000140), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 00:19:21 executing program 5: syz_io_uring_setup(0x3679, &(0x7f0000000140)={0x0, 0xc6f6, 0x8}, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x369a, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x8b1, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000340)) 00:19:21 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 00:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1e"], 0x58}}, 0x0) 00:19:21 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001500), 0x8081, 0x0) [ 238.260906][ T5537] process 'syz-executor.1' launched './file0/../file0' with NULL argv: empty string added 00:19:21 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000021c0), 0x0, &(0x7f00000024c0)=ANY=[], 0x48, 0xfffffffffffffffd) 00:19:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 00:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:21 executing program 3: bpf$BPF_GET_BTF_INFO(0xa, 0x0, 0x0) 00:19:21 executing program 4: prctl$PR_SET_MM_EXE_FILE(0x2a, 0xd, 0xffffffffffffffff) 00:19:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) 00:19:21 executing program 5: select(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xea60}) 00:19:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1000}]}) 00:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:21 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0x4e, 0x8, 0x1964, 0x1, 0x40c4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xed, 0x98, 0x63}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000ec0)={0x2c, &(0x7f0000000cc0)={0x0, 0x1, 0xe1, {0xe1, 0xb, "597dc6a949753ad334ed177f68ad3de7c7a758b87f9c5d753bb5d1122dbec92a6cf763e93ad9b775a4f727d5c169e93af57a013387b6ee11797c7d4db4be41e50387d61dc81a9ee0f47bb0f4619d67b12c3837a3a40da8339ec3d548d34d6d7de1200fa8a133e0b76766082045eee178c0f31a5a5a12b93a4f441a038cf56fd78d9d7f768f133686eea6ea2066f0de58274acaf772ecf2e25b2462733bb770d8d75c3fffd42ef91562ea01fe773f1646dccc80df8bdf5ba957ae4a64d8ee34a5e8e954510b9be52a6a6ff507a7ba6a89e739213c98daacf024fd198de0e994"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2809}}, &(0x7f0000000e00)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x7, 0x6, 0x4}]}}, &(0x7f0000000e40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x63, 0xff, 0x5, "a47d28b0", "a22d78e9"}}, &(0x7f0000000e80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x2, 0x80, 0x3f, 0x20, 0xff, 0x6}}}, &(0x7f0000001300)={0x84, &(0x7f0000000f00)={0x40, 0x12, 0x3a, "90c7f52874479ef7f4d3fa0fd75a0540ccd02646ca133ad76d6cf394453d4ad9d2d42b175cceb53f27d858fa1e53514fcea718d6d7080d1ad427"}, &(0x7f0000000f40)={0x0, 0xa, 0x1, 0xfe}, &(0x7f0000000f80)={0x0, 0x8, 0x1, 0xcd}, &(0x7f0000000fc0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000001000)={0x20, 0x0, 0x4, {0x800, 0x20}}, &(0x7f0000001040)={0x40, 0x7, 0x2, 0x8164}, &(0x7f0000001080)={0x40, 0x9, 0x1, 0x8}, &(0x7f00000010c0)={0x40, 0xb, 0x2, "75c8"}, &(0x7f0000001100)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000001140)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001180)={0x40, 0x17, 0x6, @remote}, &(0x7f00000011c0)={0x40, 0x19, 0x2, "f538"}, &(0x7f0000001200)={0x40, 0x1a, 0x2, 0x200}, &(0x7f0000001240)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001280)={0x40, 0x1e, 0x1, 0x80}, &(0x7f00000012c0)={0x40, 0x21, 0x1, 0x8}}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406d049cc200000000000109022400010000000009040000010300000009210000000122060009058103"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000380)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x8, {0x8, 0x0, "7d582586159b"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, &(0x7f00000013c0)={0x20, 0x23, 0x95, {0x95, 0x21, "486de7e6a2235e64e12613610e7fa08dd68b51ac30612cf4601e55c51f118218c0304de4c61a2e2285521bf52fc236de222a3cda51f348e5b84c02e924509b6f9115fbdab5e3c95c7e328a0ebfb74adae8aeddc36a50390c6855f5511331d29fbfb366b99fcde0229ccb83320839f093a4403d32fdbb42ba42d394e09e62bc1276fb75df7112175f1eb393c2a2acb8202e502f"}}, &(0x7f0000001480)={0x0, 0x3, 0x8, @string={0x8, 0x3, "c86130fc6747"}}, &(0x7f00000014c0)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x3, 0x9, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1691dfb30bf95d88, 0x7, 0x81, 0x8}]}}, &(0x7f0000001500)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfe, 0x0, 0x7, 0x0, "1e8dd30c", "ba9c6db1"}}, &(0x7f0000001540)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x4, 0x3f, 0x4, 0x8000, 0x7}}}, &(0x7f0000001a00)={0x84, &(0x7f00000015c0)={0x0, 0x11, 0x66, "48117ec4679af5447fee1bf12df1a09d462126137bade55f6408ac08cc6f8703bd7f25300237267223071959e524ba6e94e9a1ca8cd400aeb56a776fa5b2896a43521e0cd5eca3bd2a6b3f3897acfe543a29af14c3ad25f7ad1647fb4f7797cf532acca3ac1e"}, &(0x7f0000001640)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000001680)={0x0, 0x8, 0x1, 0x3}, &(0x7f00000016c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000001700)={0x20, 0x0, 0x8, {0x20, 0x4, [0xf]}}, &(0x7f0000001740)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001780)={0x40, 0x9, 0x1, 0x3f}, &(0x7f00000017c0)={0x40, 0xb, 0x2, "ff5c"}, &(0x7f0000001800)={0x40, 0xf, 0x2}, &(0x7f0000001840)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000001880)={0x40, 0x17, 0x6, @local}, &(0x7f00000018c0)={0x40, 0x19, 0x2, "b4d7"}, &(0x7f0000001900)={0x40, 0x1a, 0x2, 0x3ff}, &(0x7f0000001940)={0x40, 0x1c, 0x1, 0x74}, &(0x7f0000001980)={0x40, 0x1e, 0x1, 0x2}, &(0x7f00000019c0)={0x40, 0x21, 0x1, 0x1}}) r2 = syz_usb_connect$cdc_ncm(0x0, 0x157, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x145, 0x2, 0x1, 0x9, 0xe0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "68073dd45c"}, {0x5, 0x24, 0x0, 0xcfa}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x81, 0xe1, 0xfc}, {0x6, 0x24, 0x1a, 0x9, 0x30}, [@network_terminal={0x7, 0x24, 0xa, 0x1, 0x1f, 0x81, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x8}, @obex={0x5, 0x24, 0x15, 0x20}, @mdlm_detail={0x2a, 0x24, 0x13, 0x47, "4faa543591179b15ee9aeddd1d5d73273bad4c1b18b1a8ee19ad64e27b5e918ec1fba63ef9ad"}, @acm={0x4, 0x24, 0x2, 0x4}, @mdlm_detail={0xa5, 0x24, 0x13, 0x8, "9b145fa25b22009d214e0f9af72bf25d2c3f43154e35c24158c15e55c65c6e720ecfb9afe65cd3b3abf771f1039be4e67e9cd5c9cb9f54fce282c6429f1e6447b9fd6e93659b0f1c6d126c1db0eb1687de3b9bc474cb4127fc3a0e9a9167ab357a5829dee6f837ad4528c1f34b67743946477a65d14867a7d65d8d2e7dee117eb207b8dd9537701807df47784179d7ace20eb79386995078bc58cf31136f71be6a"}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x80, 0x2b, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x1, 0x46}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x1, 0xf9, 0x9}}}}}}}]}}, &(0x7f0000000040)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x8, 0x1f, 0x2, 0x10, 0x7}, 0x55, &(0x7f0000000240)={0x5, 0xf, 0x55, 0x6, [@ssp_cap={0x24, 0x10, 0xa, 0x6, 0x6, 0x7, 0xf000, 0x1f, [0xff3f30, 0x60, 0xc000, 0xc050, 0x1fe3f30, 0x30]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x1, 0x762}, @wireless={0xb, 0x10, 0x1, 0xc, 0x42, 0x20, 0xbc, 0x3f, 0x4}, @ssp_cap={0x14, 0x10, 0xa, 0xff, 0x2, 0x9, 0xf000, 0x2, [0x0, 0x3f]}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x8d, &(0x7f00000002c0)=@string={0x8d, 0x3, "855da3e378e757f1a9e0002a59a87d17fa13f5f12e54eedfc7e34a64cfee4b5031b0d84dfcc35a3a72abc45759efdc992afaf9f736b1d8fd97121f80b945c136f55c5f85e065c270c9703ce3ade5c49aeaeb1aa6d91b901a58973ee73f4651de627667738c06759007dbcb771c9c0612647479a2a66faac51636b1f7be78b835490c248a68c9df1746da91"}}, {0x101, &(0x7f0000000380)=@string={0x101, 0x3, "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"}}]}) syz_usb_control_io(r2, &(0x7f0000000780)={0x2c, &(0x7f00000004c0)={0x0, 0x21, 0xb2, {0xb2, 0x12c02e1537465ad5, "a3496b2bd6cff73ebd867cb709db6b2f90b8d1c88cdc0bc8f78309c4f1fa66006894a28dee1902354a224f56448b5719153000a1d83a21c6e25d1e6cc9bd8eae45c013615fd970cc9bc03bc569c6b687812bba54ea139d3dd9e6518669439e6b5a55774b7b06c29608dc449ee6404d86ac46690a40bf12435b2dae695035f0ad33fe85322894001bb984438fbaaa11cee3b8af1ae80554b0be18bc9f3d6dab5bd114b9f109897bfd4884c374291743a9"}}, &(0x7f0000000580)={0x0, 0x3, 0x73, @string={0x73, 0x3, "2a301999a965d06e71375a187daa05961484e444686892e71aebf084cf172615349b91422f1892350132c80e4bedeaaf0d83f78d35b3e07d9cecce7233299e8abb627074e44f757a5a2a810e3b633d32d91faf6ee372b0c334c2d5428f641205f15f119754c464f74f2c4a91071f445492"}}, &(0x7f0000000600)={0x0, 0xf, 0xda, {0x5, 0xf, 0xda, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0x5, 0x5, 0xffff}, @generic={0xc0, 0x10, 0x2, "ba8390d5253f696beba8e233bfa611874edd1e01932c645d5fa2da86f3222a4e95d48f920755338ae3bc1cd010edb7b0b8e23db6292598d963f58920453c9bec75e3f07978dacd05c55df823b7edeca2fdd263e964c9c0c69a10e9f3e6b9dff6e92b306b7982bc3e0ac0bb9943e0db2609f761bf8167128a1ae4e5188531747bc9baa99cdb109ab8ca0ed14f0d8dcc4c17878cd5ce650a9eadd86095eaf50cf1fc60331eaeee5621dc9e2fc8604cd6f9e9c8005dc8a7b62b6ed10eb97c"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x3828614a64b51963, 0x9, 0x81, 0x8, 0x55}, @ptm_cap={0x3}]}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x1, 0x95, "d539a80c", "a73a95f7"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x80, 0xff, 0x8, 0x20, 0x8, 0x7ff}}}, &(0x7f0000000c00)={0x84, &(0x7f00000007c0)={0x20, 0xa, 0x77, "e61b49fcd4f726a9e221a4e5f266f36043fb3b0ffb53e62ac7711384bc6c7e63a965a90392363a8c3c2cde352a94e3f3b25669b45ae4141e1eabd9384ec2d93840493988978ac1f1cd3745cc56c375877fc166577e0d05ea7252492c274145339ac4b1ba68dd9a6142c24ccb298bd4501c87f62855708e"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0xd6}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000900)={0x20, 0x0, 0x8, {0x1, 0x4, [0xf00]}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x100}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x40}, &(0x7f00000009c0)={0x40, 0xb, 0x2, 'YI'}, &(0x7f0000000a00)={0x40, 0xf, 0x2, 0xec4}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x13}}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, "d2ab"}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0xffff}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x20}, &(0x7f0000000bc0)={0x40, 0x21, 0x1, 0x80}}) 00:19:21 executing program 1: bpf$BPF_GET_BTF_INFO(0xe, 0x0, 0x0) 00:19:21 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000280)={0x1f}, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 00:19:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x2) 00:19:21 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000500)=@bloom_filter, 0x48) 00:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) 00:19:21 executing program 3: pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) time(&(0x7f0000000000)) 00:19:21 executing program 4: bpf$BPF_GET_BTF_INFO(0x10, 0x0, 0x0) 00:19:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) read(r0, &(0x7f00000009c0)=""/4, 0x4) 00:19:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000100001010001000000040000002fccdb", @ANYRES32=0x0, @ANYBLOB="000000000000eeff08001b00000000000500100005"], 0x30}}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 00:19:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x80082, 0x8, 0x10}, 0x18) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r2, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x44044) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 00:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='y', 0x1}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0xa) [ 238.835880][ T3632] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 238.879665][ T5586] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.915361][ T5586] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.021534][ T5588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.033853][ T5588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.047282][ T5588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.054882][ T5588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.063413][ T5588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.074403][ T5588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.076148][ T3632] usb 1-1: Using ep0 maxpacket: 8 [ 239.093874][ T5588] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.101222][ T5588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.111912][ T5588] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.119114][ T5588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.366141][ T3632] usb 1-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=40.c4 [ 239.375217][ T3632] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.395153][ T3632] usb 1-1: Product: syz [ 239.403074][ T3632] usb 1-1: Manufacturer: syz [ 239.424286][ T3632] usb 1-1: SerialNumber: syz [ 239.458521][ T3632] usb 1-1: config 0 descriptor?? [ 239.720310][ T3632] general protection fault, probably for non-canonical address 0xdffffc000000008a: 0000 [#1] PREEMPT SMP KASAN [ 239.732068][ T3632] KASAN: null-ptr-deref in range [0x0000000000000450-0x0000000000000457] [ 239.740589][ T3632] CPU: 0 PID: 3632 Comm: kworker/0:3 Not tainted 5.17.0-rc2-next-20220204-syzkaller #0 [ 239.750207][ T3632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.760251][ T3632] Workqueue: usb_hub_wq hub_event [ 239.765372][ T3632] RIP: 0010:device_property_match_string+0x2c/0xa0 [ 239.771892][ T3632] Code: 49 89 d5 41 54 49 89 f4 55 53 48 89 fb e8 bc 01 fa fc 48 8d bb 50 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 5a 48 8b ab 50 04 00 00 48 85 ed 74 22 e8 8d 01 fa [ 239.791601][ T3632] RSP: 0018:ffffc9000297efd8 EFLAGS: 00010202 [ 239.797660][ T3632] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90013489000 [ 239.805739][ T3632] RDX: 000000000000008a RSI: ffffffff847ea734 RDI: 0000000000000450 [ 239.813708][ T3632] RBP: ffff888027597038 R08: 0000000000000000 R09: ffff8880275971a3 [ 239.821674][ T3632] R10: ffffffff85ea3a99 R11: 0000000000000000 R12: ffffffff8a658720 [ 239.829649][ T3632] R13: ffffffff8a6586e0 R14: ffff888027597660 R15: ffff888027597664 [ 239.837640][ T3632] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 239.846564][ T3632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.853145][ T3632] CR2: 00007efff01c5090 CR3: 0000000040835000 CR4: 00000000003506f0 [ 239.861123][ T3632] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 239.869097][ T3632] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 239.877068][ T3632] Call Trace: [ 239.880337][ T3632] [ 239.883258][ T3632] i2c_setup_smbus_alert+0x9c/0x1a0 [ 239.888561][ T3632] ? i2c_smbus_try_get_dmabuf+0x130/0x130 [ 239.894286][ T3632] ? memset+0x20/0x40 [ 239.898310][ T3632] ? lockdep_init_map_type+0x2c3/0x7b0 [ 239.903802][ T3632] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 239.910096][ T3632] ? __init_waitqueue_head+0x6b/0xd0 [ 239.915391][ T3632] i2c_register_adapter+0x32f/0x1150 [ 239.920681][ T3632] ? lockdep_hardirqs_on+0x79/0x100 [ 239.925969][ T3632] i2c_add_adapter+0x11a/0x1c0 [ 239.930741][ T3632] osif_probe+0x2ae/0x500 [ 239.935125][ T3632] usb_probe_interface+0x315/0x7f0 [ 239.940244][ T3632] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 239.945615][ T3632] really_probe+0x245/0xcc0 [ 239.950107][ T3632] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 239.956402][ T3632] __driver_probe_device+0x338/0x4d0 [ 239.961677][ T3632] driver_probe_device+0x4c/0x1a0 [ 239.966695][ T3632] __device_attach_driver+0x20b/0x2f0 [ 239.972064][ T3632] ? driver_allows_async_probing+0x150/0x150 [ 239.978040][ T3632] bus_for_each_drv+0x15f/0x1e0 [ 239.982895][ T3632] ? bus_for_each_dev+0x1d0/0x1d0 [ 239.987928][ T3632] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 239.993774][ T3632] ? lockdep_hardirqs_on+0x79/0x100 [ 239.998980][ T3632] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 240.004780][ T3632] __device_attach+0x228/0x4a0 [ 240.009541][ T3632] ? device_driver_attach+0x210/0x210 [ 240.014907][ T3632] ? kobject_uevent_env+0x2ac/0x1660 [ 240.020235][ T3632] bus_probe_device+0x1e4/0x290 [ 240.025094][ T3632] device_add+0xc17/0x1ee0 [ 240.029512][ T3632] ? mark_held_locks+0x9f/0xe0 [ 240.034303][ T3632] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 240.040543][ T3632] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 240.046371][ T3632] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 240.052671][ T3632] usb_set_configuration+0x101e/0x1900 [ 240.058142][ T3632] usb_generic_driver_probe+0xba/0x100 [ 240.063643][ T3632] usb_probe_device+0xd9/0x2c0 [ 240.068671][ T3632] ? usb_driver_release_interface+0x180/0x180 [ 240.074854][ T3632] really_probe+0x245/0xcc0 [ 240.079353][ T3632] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 240.085603][ T3632] __driver_probe_device+0x338/0x4d0 [ 240.090899][ T3632] driver_probe_device+0x4c/0x1a0 [ 240.095920][ T3632] __device_attach_driver+0x20b/0x2f0 [ 240.101290][ T3632] ? driver_allows_async_probing+0x150/0x150 [ 240.107262][ T3632] bus_for_each_drv+0x15f/0x1e0 [ 240.112293][ T3632] ? bus_for_each_dev+0x1d0/0x1d0 [ 240.117322][ T3632] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 240.123129][ T3632] ? lockdep_hardirqs_on+0x79/0x100 [ 240.128336][ T3632] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 240.134225][ T3632] __device_attach+0x228/0x4a0 [ 240.139076][ T3632] ? device_driver_attach+0x210/0x210 [ 240.144442][ T3632] ? kobject_uevent_env+0x2ac/0x1660 [ 240.149736][ T3632] bus_probe_device+0x1e4/0x290 [ 240.154596][ T3632] device_add+0xc17/0x1ee0 [ 240.159017][ T3632] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 240.165340][ T3632] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 240.171593][ T3632] usb_new_device.cold+0x63f/0x108e [ 240.176842][ T3632] ? hub_disconnect+0x510/0x510 [ 240.181699][ T3632] ? rwlock_bug.part.0+0x90/0x90 [ 240.186656][ T3632] ? _raw_spin_unlock_irq+0x1f/0x40 [ 240.191875][ T3632] hub_event+0x25c6/0x4680 [ 240.196307][ T3632] ? hub_port_debounce+0x3c0/0x3c0 [ 240.201427][ T3632] ? lock_release+0x720/0x720 [ 240.206128][ T3632] ? lock_downgrade+0x6e0/0x6e0 [ 240.210983][ T3632] ? do_raw_spin_lock+0x120/0x2a0 [ 240.216204][ T3632] process_one_work+0x996/0x1610 [ 240.221186][ T3632] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 240.226588][ T3632] ? rwlock_bug.part.0+0x90/0x90 [ 240.231527][ T3632] ? _raw_spin_lock_irq+0x41/0x50 [ 240.236560][ T3632] worker_thread+0x665/0x1080 [ 240.241235][ T3632] ? __kthread_parkme+0x15f/0x220 [ 240.246315][ T3632] ? process_one_work+0x1610/0x1610 [ 240.251523][ T3632] kthread+0x2e9/0x3a0 [ 240.255593][ T3632] ? kthread_complete_and_exit+0x40/0x40 [ 240.261234][ T3632] ret_from_fork+0x1f/0x30 [ 240.265702][ T3632] [ 240.268799][ T3632] Modules linked in: [ 240.275339][ T5589] UDC core: couldn't find an available UDC or it's busy: -16 [ 240.282930][ T5589] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 240.288768][ T3632] ---[ end trace 0000000000000000 ]--- [ 240.293809][ T5560] UDC core: couldn't find an available UDC or it's busy: -16 [ 240.295924][ T3632] RIP: 0010:device_property_match_string+0x2c/0xa0 [ 240.303376][ T5560] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 240.310333][ T3632] Code: 49 89 d5 41 54 49 89 f4 55 53 48 89 fb e8 bc 01 fa fc 48 8d bb 50 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 5a 48 8b ab 50 04 00 00 48 85 ed 74 22 e8 8d 01 fa [ 240.337765][ T3632] RSP: 0018:ffffc9000297efd8 EFLAGS: 00010202 [ 240.343828][ T3632] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90013489000 [ 240.352048][ T3632] RDX: 000000000000008a RSI: ffffffff847ea734 RDI: 0000000000000450 [ 240.360180][ T3632] RBP: ffff888027597038 R08: 0000000000000000 R09: ffff8880275971a3 [ 240.368524][ T3632] R10: ffffffff85ea3a99 R11: 0000000000000000 R12: ffffffff8a658720 [ 240.376681][ T3632] R13: ffffffff8a6586e0 R14: ffff888027597660 R15: ffff888027597664 [ 240.384788][ T3632] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 240.393944][ T3632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 240.400907][ T3632] CR2: 00007effef004110 CR3: 000000007f498000 CR4: 00000000003506f0 [ 240.409066][ T3632] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 240.417269][ T3632] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 240.425690][ T3632] Kernel panic - not syncing: Fatal exception [ 240.431976][ T3632] Kernel Offset: disabled [ 240.436310][ T3632] Rebooting in 86400 seconds..